Documentation ¶
Index ¶
- Variables
- type AudiusToken
- type AudiusTokenApproval
- type AudiusTokenApprovalIterator
- type AudiusTokenCaller
- func (_AudiusToken *AudiusTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
- func (_AudiusToken *AudiusTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_AudiusToken *AudiusTokenCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenCaller) Name(opts *bind.CallOpts) (string, error)
- func (_AudiusToken *AudiusTokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
- func (_AudiusToken *AudiusTokenCaller) Paused(opts *bind.CallOpts) (bool, error)
- func (_AudiusToken *AudiusTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_AudiusToken *AudiusTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type AudiusTokenCallerRaw
- type AudiusTokenCallerSession
- func (_AudiusToken *AudiusTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)
- func (_AudiusToken *AudiusTokenCallerSession) Decimals() (uint8, error)
- func (_AudiusToken *AudiusTokenCallerSession) IsMinter(account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenCallerSession) IsPauser(account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenCallerSession) Name() (string, error)
- func (_AudiusToken *AudiusTokenCallerSession) Nonces(arg0 common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenCallerSession) PERMITTYPEHASH() ([32]byte, error)
- func (_AudiusToken *AudiusTokenCallerSession) Paused() (bool, error)
- func (_AudiusToken *AudiusTokenCallerSession) Symbol() (string, error)
- func (_AudiusToken *AudiusTokenCallerSession) TotalSupply() (*big.Int, error)
- type AudiusTokenFilterer
- func (_AudiusToken *AudiusTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*AudiusTokenApprovalIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenMinterAddedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenMinterRemovedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterPaused(opts *bind.FilterOpts) (*AudiusTokenPausedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenPauserAddedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenPauserRemovedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AudiusTokenTransferIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) FilterUnpaused(opts *bind.FilterOpts) (*AudiusTokenUnpausedIterator, error)
- func (_AudiusToken *AudiusTokenFilterer) ParseApproval(log types.Log) (*AudiusTokenApproval, error)
- func (_AudiusToken *AudiusTokenFilterer) ParseMinterAdded(log types.Log) (*AudiusTokenMinterAdded, error)
- func (_AudiusToken *AudiusTokenFilterer) ParseMinterRemoved(log types.Log) (*AudiusTokenMinterRemoved, error)
- func (_AudiusToken *AudiusTokenFilterer) ParsePaused(log types.Log) (*AudiusTokenPaused, error)
- func (_AudiusToken *AudiusTokenFilterer) ParsePauserAdded(log types.Log) (*AudiusTokenPauserAdded, error)
- func (_AudiusToken *AudiusTokenFilterer) ParsePauserRemoved(log types.Log) (*AudiusTokenPauserRemoved, error)
- func (_AudiusToken *AudiusTokenFilterer) ParseTransfer(log types.Log) (*AudiusTokenTransfer, error)
- func (_AudiusToken *AudiusTokenFilterer) ParseUnpaused(log types.Log) (*AudiusTokenUnpaused, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *AudiusTokenApproval, owner []common.Address, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *AudiusTokenMinterAdded, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *AudiusTokenMinterRemoved, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *AudiusTokenPaused) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *AudiusTokenPauserAdded, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *AudiusTokenPauserRemoved, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *AudiusTokenTransfer, from []common.Address, ...) (event.Subscription, error)
- func (_AudiusToken *AudiusTokenFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *AudiusTokenUnpaused) (event.Subscription, error)
- type AudiusTokenMinterAdded
- type AudiusTokenMinterAddedIterator
- type AudiusTokenMinterRemoved
- type AudiusTokenMinterRemovedIterator
- type AudiusTokenPaused
- type AudiusTokenPausedIterator
- type AudiusTokenPauserAdded
- type AudiusTokenPauserAddedIterator
- type AudiusTokenPauserRemoved
- type AudiusTokenPauserRemovedIterator
- type AudiusTokenRaw
- func (_AudiusToken *AudiusTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_AudiusToken *AudiusTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type AudiusTokenSession
- func (_AudiusToken *AudiusTokenSession) AddMinter(account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) AddPauser(account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenSession) Burn(amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) DOMAINSEPARATOR() ([32]byte, error)
- func (_AudiusToken *AudiusTokenSession) Decimals() (uint8, error)
- func (_AudiusToken *AudiusTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Initialize(name string, symbol string, decimals uint8) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Initialize0(_owner common.Address, governance common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Initialize1() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Initialize2(sender common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) IsMinter(account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenSession) IsPauser(account common.Address) (bool, error)
- func (_AudiusToken *AudiusTokenSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Name() (string, error)
- func (_AudiusToken *AudiusTokenSession) Nonces(arg0 common.Address) (*big.Int, error)
- func (_AudiusToken *AudiusTokenSession) PERMITTYPEHASH() ([32]byte, error)
- func (_AudiusToken *AudiusTokenSession) Pause() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Paused() (bool, error)
- func (_AudiusToken *AudiusTokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) RenounceMinter() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) RenouncePauser() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Symbol() (string, error)
- func (_AudiusToken *AudiusTokenSession) TotalSupply() (*big.Int, error)
- func (_AudiusToken *AudiusTokenSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenSession) Unpause() (*types.Transaction, error)
- type AudiusTokenTransactor
- func (_AudiusToken *AudiusTokenTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Initialize(opts *bind.TransactOpts, name string, symbol string, decimals uint8) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Initialize0(opts *bind.TransactOpts, _owner common.Address, governance common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Initialize1(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Initialize2(opts *bind.TransactOpts, sender common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, ...) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)
- type AudiusTokenTransactorRaw
- type AudiusTokenTransactorSession
- func (_AudiusToken *AudiusTokenTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) AddPauser(account common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Initialize(name string, symbol string, decimals uint8) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Initialize0(_owner common.Address, governance common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Initialize1() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Initialize2(sender common.Address) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Pause() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) RenounceMinter() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) RenouncePauser() (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_AudiusToken *AudiusTokenTransactorSession) Unpause() (*types.Transaction, error)
- type AudiusTokenTransfer
- type AudiusTokenTransferIterator
- type AudiusTokenUnpaused
- type AudiusTokenUnpausedIterator
- type ClaimsManager
- type ClaimsManagerCaller
- func (_ClaimsManager *ClaimsManagerCaller) ClaimPending(opts *bind.CallOpts, _sp common.Address) (bool, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetCommunityPoolAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetFundingRoundBlockDiff(opts *bind.CallOpts) (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetFundsPerRound(opts *bind.CallOpts) (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetLastFundedBlock(opts *bind.CallOpts) (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetRecurringCommunityFundingAmount(opts *bind.CallOpts) (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCaller) GetTotalClaimedInRound(opts *bind.CallOpts) (*big.Int, error)
- type ClaimsManagerCallerRaw
- type ClaimsManagerCallerSession
- func (_ClaimsManager *ClaimsManagerCallerSession) ClaimPending(_sp common.Address) (bool, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetCommunityPoolAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetDelegateManagerAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetFundingRoundBlockDiff() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetFundsPerRound() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetLastFundedBlock() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetRecurringCommunityFundingAmount() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetStakingAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerCallerSession) GetTotalClaimedInRound() (*big.Int, error)
- type ClaimsManagerClaimProcessed
- type ClaimsManagerClaimProcessedIterator
- type ClaimsManagerCommunityPoolAddressUpdated
- type ClaimsManagerCommunityPoolAddressUpdatedIterator
- type ClaimsManagerCommunityRewardsTransferred
- type ClaimsManagerCommunityRewardsTransferredIterator
- type ClaimsManagerDelegateManagerAddressUpdated
- type ClaimsManagerDelegateManagerAddressUpdatedIterator
- type ClaimsManagerFilterer
- func (_ClaimsManager *ClaimsManagerFilterer) FilterClaimProcessed(opts *bind.FilterOpts, _claimer []common.Address, _rewards []*big.Int, ...) (*ClaimsManagerClaimProcessedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterCommunityPoolAddressUpdated(opts *bind.FilterOpts, _newCommunityPoolAddress []common.Address) (*ClaimsManagerCommunityPoolAddressUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterCommunityRewardsTransferred(opts *bind.FilterOpts, _transferAddress []common.Address, _amount []*big.Int) (*ClaimsManagerCommunityRewardsTransferredIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterDelegateManagerAddressUpdated(opts *bind.FilterOpts, _newDelegateManagerAddress []common.Address) (*ClaimsManagerDelegateManagerAddressUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterFundingAmountUpdated(opts *bind.FilterOpts, _amount []*big.Int) (*ClaimsManagerFundingAmountUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterFundingRoundBlockDiffUpdated(opts *bind.FilterOpts, _blockDifference []*big.Int) (*ClaimsManagerFundingRoundBlockDiffUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*ClaimsManagerGovernanceAddressUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterRecurringCommunityFundingAmountUpdated(opts *bind.FilterOpts, _amount []*big.Int) (*ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterRoundInitiated(opts *bind.FilterOpts, _blockNumber []*big.Int, _roundNumber []*big.Int, ...) (*ClaimsManagerRoundInitiatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterServiceProviderFactoryAddressUpdated(opts *bind.FilterOpts, _newServiceProviderFactoryAddress []common.Address) (*ClaimsManagerServiceProviderFactoryAddressUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*ClaimsManagerStakingAddressUpdatedIterator, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseClaimProcessed(log types.Log) (*ClaimsManagerClaimProcessed, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseCommunityPoolAddressUpdated(log types.Log) (*ClaimsManagerCommunityPoolAddressUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseCommunityRewardsTransferred(log types.Log) (*ClaimsManagerCommunityRewardsTransferred, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseDelegateManagerAddressUpdated(log types.Log) (*ClaimsManagerDelegateManagerAddressUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseFundingAmountUpdated(log types.Log) (*ClaimsManagerFundingAmountUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseFundingRoundBlockDiffUpdated(log types.Log) (*ClaimsManagerFundingRoundBlockDiffUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseGovernanceAddressUpdated(log types.Log) (*ClaimsManagerGovernanceAddressUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseRecurringCommunityFundingAmountUpdated(log types.Log) (*ClaimsManagerRecurringCommunityFundingAmountUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseRoundInitiated(log types.Log) (*ClaimsManagerRoundInitiated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseServiceProviderFactoryAddressUpdated(log types.Log) (*ClaimsManagerServiceProviderFactoryAddressUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) ParseStakingAddressUpdated(log types.Log) (*ClaimsManagerStakingAddressUpdated, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchClaimProcessed(opts *bind.WatchOpts, sink chan<- *ClaimsManagerClaimProcessed, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchCommunityPoolAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerCommunityPoolAddressUpdated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchCommunityRewardsTransferred(opts *bind.WatchOpts, sink chan<- *ClaimsManagerCommunityRewardsTransferred, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchDelegateManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerDelegateManagerAddressUpdated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchFundingAmountUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerFundingAmountUpdated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchFundingRoundBlockDiffUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerFundingRoundBlockDiffUpdated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerGovernanceAddressUpdated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchRecurringCommunityFundingAmountUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchRoundInitiated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerRoundInitiated, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchServiceProviderFactoryAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ClaimsManager *ClaimsManagerFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerStakingAddressUpdated, ...) (event.Subscription, error)
- type ClaimsManagerFundingAmountUpdated
- type ClaimsManagerFundingAmountUpdatedIterator
- type ClaimsManagerFundingRoundBlockDiffUpdated
- type ClaimsManagerFundingRoundBlockDiffUpdatedIterator
- type ClaimsManagerGovernanceAddressUpdated
- type ClaimsManagerGovernanceAddressUpdatedIterator
- type ClaimsManagerRaw
- func (_ClaimsManager *ClaimsManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ClaimsManager *ClaimsManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ClaimsManagerRecurringCommunityFundingAmountUpdated
- type ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator
- type ClaimsManagerRoundInitiated
- type ClaimsManagerRoundInitiatedIterator
- type ClaimsManagerServiceProviderFactoryAddressUpdated
- type ClaimsManagerServiceProviderFactoryAddressUpdatedIterator
- type ClaimsManagerSession
- func (_ClaimsManager *ClaimsManagerSession) ClaimPending(_sp common.Address) (bool, error)
- func (_ClaimsManager *ClaimsManagerSession) GetCommunityPoolAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerSession) GetDelegateManagerAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerSession) GetFundingRoundBlockDiff() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerSession) GetFundsPerRound() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerSession) GetGovernanceAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerSession) GetLastFundedBlock() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerSession) GetRecurringCommunityFundingAmount() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerSession) GetStakingAddress() (common.Address, error)
- func (_ClaimsManager *ClaimsManagerSession) GetTotalClaimedInRound() (*big.Int, error)
- func (_ClaimsManager *ClaimsManagerSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) Initialize0() (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) InitiateRound() (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) ProcessClaim(_claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) UpdateCommunityPoolAddress(_newCommunityPoolAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) UpdateFundingAmount(_newAmount *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) UpdateFundingRoundBlockDiff(_newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerSession) UpdateRecurringCommunityFundingAmount(_newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
- type ClaimsManagerStakingAddressUpdated
- type ClaimsManagerStakingAddressUpdatedIterator
- type ClaimsManagerTransactor
- func (_ClaimsManager *ClaimsManagerTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, ...) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) InitiateRound(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) ProcessClaim(opts *bind.TransactOpts, _claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) UpdateCommunityPoolAddress(opts *bind.TransactOpts, _newCommunityPoolAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) UpdateFundingAmount(opts *bind.TransactOpts, _newAmount *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) UpdateFundingRoundBlockDiff(opts *bind.TransactOpts, _newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactor) UpdateRecurringCommunityFundingAmount(opts *bind.TransactOpts, _newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
- type ClaimsManagerTransactorRaw
- type ClaimsManagerTransactorSession
- func (_ClaimsManager *ClaimsManagerTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) Initialize0() (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) InitiateRound() (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) ProcessClaim(_claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateCommunityPoolAddress(_newCommunityPoolAddress common.Address) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateFundingAmount(_newAmount *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateFundingRoundBlockDiff(_newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
- func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateRecurringCommunityFundingAmount(_newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
- type DelegateManager
- type DelegateManagerCaller
- func (_DelegateManager *DelegateManagerCaller) GetClaimsManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_DelegateManager *DelegateManagerCaller) GetDelegatorStakeForServiceProvider(opts *bind.CallOpts, _delegator common.Address, ...) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetDelegatorsList(opts *bind.CallOpts, _sp common.Address) ([]common.Address, error)
- func (_DelegateManager *DelegateManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_DelegateManager *DelegateManagerCaller) GetMaxDelegators(opts *bind.CallOpts) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetMinDelegationAmount(opts *bind.CallOpts) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetPendingRemoveDelegatorRequest(opts *bind.CallOpts, _serviceProvider common.Address, ...) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetPendingUndelegateRequest(opts *bind.CallOpts, _delegator common.Address) (struct{ ... }, error)
- func (_DelegateManager *DelegateManagerCaller) GetRemoveDelegatorEvalDuration(opts *bind.CallOpts) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetRemoveDelegatorLockupDuration(opts *bind.CallOpts) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetSPMinDelegationAmount(opts *bind.CallOpts, _serviceProvider common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
- func (_DelegateManager *DelegateManagerCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
- func (_DelegateManager *DelegateManagerCaller) GetTotalDelegatedToServiceProvider(opts *bind.CallOpts, _sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetTotalDelegatorStake(opts *bind.CallOpts, _delegator common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetTotalLockedDelegationForServiceProvider(opts *bind.CallOpts, _sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCaller) GetUndelegateLockupDuration(opts *bind.CallOpts) (*big.Int, error)
- type DelegateManagerCallerRaw
- type DelegateManagerCallerSession
- func (_DelegateManager *DelegateManagerCallerSession) GetClaimsManagerAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetDelegatorStakeForServiceProvider(_delegator common.Address, _serviceProvider common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetDelegatorsList(_sp common.Address) ([]common.Address, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetMaxDelegators() (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetMinDelegationAmount() (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetPendingRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetPendingUndelegateRequest(_delegator common.Address) (struct{ ... }, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetRemoveDelegatorEvalDuration() (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetRemoveDelegatorLockupDuration() (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetSPMinDelegationAmount(_serviceProvider common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetStakingAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetTotalDelegatedToServiceProvider(_sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetTotalDelegatorStake(_delegator common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetTotalLockedDelegationForServiceProvider(_sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerCallerSession) GetUndelegateLockupDuration() (*big.Int, error)
- type DelegateManagerClaim
- type DelegateManagerClaimIterator
- type DelegateManagerClaimsManagerAddressUpdated
- type DelegateManagerClaimsManagerAddressUpdatedIterator
- type DelegateManagerFilterer
- func (_DelegateManager *DelegateManagerFilterer) FilterClaim(opts *bind.FilterOpts, _claimer []common.Address, _rewards []*big.Int, ...) (*DelegateManagerClaimIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterClaimsManagerAddressUpdated(opts *bind.FilterOpts, _newClaimsManagerAddress []common.Address) (*DelegateManagerClaimsManagerAddressUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*DelegateManagerGovernanceAddressUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterIncreaseDelegatedStake(opts *bind.FilterOpts, _delegator []common.Address, ...) (*DelegateManagerIncreaseDelegatedStakeIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterMaxDelegatorsUpdated(opts *bind.FilterOpts, _maxDelegators []*big.Int) (*DelegateManagerMaxDelegatorsUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterMinDelegationUpdated(opts *bind.FilterOpts, _minDelegationAmount []*big.Int) (*DelegateManagerMinDelegationUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorEvalDurationUpdated(opts *bind.FilterOpts, _removeDelegatorEvalDuration []*big.Int) (*DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorLockupDurationUpdated(opts *bind.FilterOpts, _removeDelegatorLockupDuration []*big.Int) (*DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequestCancelled(opts *bind.FilterOpts, _serviceProvider []common.Address, ...) (*DelegateManagerRemoveDelegatorRequestCancelledIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequestEvaluated(opts *bind.FilterOpts, _serviceProvider []common.Address, ...) (*DelegateManagerRemoveDelegatorRequestEvaluatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequested(opts *bind.FilterOpts, _serviceProvider []common.Address, ...) (*DelegateManagerRemoveDelegatorRequestedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterSPMinDelegationAmountUpdated(opts *bind.FilterOpts, _serviceProvider []common.Address, ...) (*DelegateManagerSPMinDelegationAmountUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterServiceProviderFactoryAddressUpdated(opts *bind.FilterOpts, _newServiceProviderFactoryAddress []common.Address) (*DelegateManagerServiceProviderFactoryAddressUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterSlash(opts *bind.FilterOpts, _target []common.Address, _amount []*big.Int, ...) (*DelegateManagerSlashIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*DelegateManagerStakingAddressUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateLockupDurationUpdated(opts *bind.FilterOpts, _undelegateLockupDuration []*big.Int) (*DelegateManagerUndelegateLockupDurationUpdatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequestCancelled(opts *bind.FilterOpts, _delegator []common.Address, ...) (*DelegateManagerUndelegateStakeRequestCancelledIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequestEvaluated(opts *bind.FilterOpts, _delegator []common.Address, ...) (*DelegateManagerUndelegateStakeRequestEvaluatedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequested(opts *bind.FilterOpts, _delegator []common.Address, ...) (*DelegateManagerUndelegateStakeRequestedIterator, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseClaim(log types.Log) (*DelegateManagerClaim, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseClaimsManagerAddressUpdated(log types.Log) (*DelegateManagerClaimsManagerAddressUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseGovernanceAddressUpdated(log types.Log) (*DelegateManagerGovernanceAddressUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseIncreaseDelegatedStake(log types.Log) (*DelegateManagerIncreaseDelegatedStake, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseMaxDelegatorsUpdated(log types.Log) (*DelegateManagerMaxDelegatorsUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseMinDelegationUpdated(log types.Log) (*DelegateManagerMinDelegationUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorEvalDurationUpdated(log types.Log) (*DelegateManagerRemoveDelegatorEvalDurationUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorLockupDurationUpdated(log types.Log) (*DelegateManagerRemoveDelegatorLockupDurationUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequestCancelled(log types.Log) (*DelegateManagerRemoveDelegatorRequestCancelled, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequestEvaluated(log types.Log) (*DelegateManagerRemoveDelegatorRequestEvaluated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequested(log types.Log) (*DelegateManagerRemoveDelegatorRequested, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseSPMinDelegationAmountUpdated(log types.Log) (*DelegateManagerSPMinDelegationAmountUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseServiceProviderFactoryAddressUpdated(log types.Log) (*DelegateManagerServiceProviderFactoryAddressUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseSlash(log types.Log) (*DelegateManagerSlash, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseStakingAddressUpdated(log types.Log) (*DelegateManagerStakingAddressUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateLockupDurationUpdated(log types.Log) (*DelegateManagerUndelegateLockupDurationUpdated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequestCancelled(log types.Log) (*DelegateManagerUndelegateStakeRequestCancelled, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequestEvaluated(log types.Log) (*DelegateManagerUndelegateStakeRequestEvaluated, error)
- func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequested(log types.Log) (*DelegateManagerUndelegateStakeRequested, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchClaim(opts *bind.WatchOpts, sink chan<- *DelegateManagerClaim, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchClaimsManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerClaimsManagerAddressUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerGovernanceAddressUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchIncreaseDelegatedStake(opts *bind.WatchOpts, sink chan<- *DelegateManagerIncreaseDelegatedStake, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchMaxDelegatorsUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerMaxDelegatorsUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchMinDelegationUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerMinDelegationUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorEvalDurationUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorLockupDurationUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequestCancelled(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequestEvaluated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequested(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorRequested, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchSPMinDelegationAmountUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerSPMinDelegationAmountUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchServiceProviderFactoryAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchSlash(opts *bind.WatchOpts, sink chan<- *DelegateManagerSlash, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerStakingAddressUpdated, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateLockupDurationUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequestCancelled(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequestEvaluated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequested(opts *bind.WatchOpts, sink chan<- *DelegateManagerUndelegateStakeRequested, ...) (event.Subscription, error)
- type DelegateManagerGovernanceAddressUpdated
- type DelegateManagerGovernanceAddressUpdatedIterator
- type DelegateManagerIncreaseDelegatedStake
- type DelegateManagerIncreaseDelegatedStakeIterator
- type DelegateManagerMaxDelegatorsUpdated
- type DelegateManagerMaxDelegatorsUpdatedIterator
- type DelegateManagerMinDelegationUpdated
- type DelegateManagerMinDelegationUpdatedIterator
- type DelegateManagerRaw
- func (_DelegateManager *DelegateManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_DelegateManager *DelegateManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type DelegateManagerRemoveDelegatorEvalDurationUpdated
- type DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator
- type DelegateManagerRemoveDelegatorLockupDurationUpdated
- type DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator
- type DelegateManagerRemoveDelegatorRequestCancelled
- type DelegateManagerRemoveDelegatorRequestCancelledIterator
- type DelegateManagerRemoveDelegatorRequestEvaluated
- type DelegateManagerRemoveDelegatorRequestEvaluatedIterator
- type DelegateManagerRemoveDelegatorRequested
- type DelegateManagerRemoveDelegatorRequestedIterator
- type DelegateManagerSPMinDelegationAmountUpdated
- type DelegateManagerSPMinDelegationAmountUpdatedIterator
- type DelegateManagerServiceProviderFactoryAddressUpdated
- type DelegateManagerServiceProviderFactoryAddressUpdatedIterator
- type DelegateManagerSession
- func (_DelegateManager *DelegateManagerSession) CancelRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) CancelUndelegateStakeRequest() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) ClaimRewards(_serviceProvider common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) DelegateStake(_targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) GetClaimsManagerAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerSession) GetDelegatorStakeForServiceProvider(_delegator common.Address, _serviceProvider common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetDelegatorsList(_sp common.Address) ([]common.Address, error)
- func (_DelegateManager *DelegateManagerSession) GetGovernanceAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerSession) GetMaxDelegators() (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetMinDelegationAmount() (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetPendingRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetPendingUndelegateRequest(_delegator common.Address) (struct{ ... }, error)
- func (_DelegateManager *DelegateManagerSession) GetRemoveDelegatorEvalDuration() (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetRemoveDelegatorLockupDuration() (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetSPMinDelegationAmount(_serviceProvider common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerSession) GetStakingAddress() (common.Address, error)
- func (_DelegateManager *DelegateManagerSession) GetTotalDelegatedToServiceProvider(_sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetTotalDelegatorStake(_delegator common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetTotalLockedDelegationForServiceProvider(_sp common.Address) (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) GetUndelegateLockupDuration() (*big.Int, error)
- func (_DelegateManager *DelegateManagerSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) Initialize0() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) RemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) RequestRemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) RequestUndelegateStake(_target common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) SetClaimsManagerAddress(_claimsManagerAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UndelegateStake() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateMaxDelegators(_maxDelegators *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateMinDelegationAmount(_minDelegationAmount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateRemoveDelegatorEvalDuration(_duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateRemoveDelegatorLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateSPMinDelegationAmount(_serviceProvider common.Address, _spMinDelegationAmount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerSession) UpdateUndelegateLockupDuration(_duration *big.Int) (*types.Transaction, error)
- type DelegateManagerSlash
- type DelegateManagerSlashIterator
- type DelegateManagerStakingAddressUpdated
- type DelegateManagerStakingAddressUpdatedIterator
- type DelegateManagerTransactor
- func (_DelegateManager *DelegateManagerTransactor) CancelRemoveDelegatorRequest(opts *bind.TransactOpts, _serviceProvider common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) CancelUndelegateStakeRequest(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) ClaimRewards(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) DelegateStake(opts *bind.TransactOpts, _targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) RemoveDelegator(opts *bind.TransactOpts, _serviceProvider common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) RequestRemoveDelegator(opts *bind.TransactOpts, _serviceProvider common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) RequestUndelegateStake(opts *bind.TransactOpts, _target common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _claimsManagerAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _spFactory common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) Slash(opts *bind.TransactOpts, _amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UndelegateStake(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateMaxDelegators(opts *bind.TransactOpts, _maxDelegators *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateMinDelegationAmount(opts *bind.TransactOpts, _minDelegationAmount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateRemoveDelegatorEvalDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateRemoveDelegatorLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateSPMinDelegationAmount(opts *bind.TransactOpts, _serviceProvider common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactor) UpdateUndelegateLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
- type DelegateManagerTransactorRaw
- type DelegateManagerTransactorSession
- func (_DelegateManager *DelegateManagerTransactorSession) CancelRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) CancelUndelegateStakeRequest() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) ClaimRewards(_serviceProvider common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) DelegateStake(_targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address, ...) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) Initialize0() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) RemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) RequestRemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) RequestUndelegateStake(_target common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) SetClaimsManagerAddress(_claimsManagerAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UndelegateStake() (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateMaxDelegators(_maxDelegators *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateMinDelegationAmount(_minDelegationAmount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateRemoveDelegatorEvalDuration(_duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateRemoveDelegatorLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateSPMinDelegationAmount(_serviceProvider common.Address, _spMinDelegationAmount *big.Int) (*types.Transaction, error)
- func (_DelegateManager *DelegateManagerTransactorSession) UpdateUndelegateLockupDuration(_duration *big.Int) (*types.Transaction, error)
- type DelegateManagerUndelegateLockupDurationUpdated
- type DelegateManagerUndelegateLockupDurationUpdatedIterator
- type DelegateManagerUndelegateStakeRequestCancelled
- type DelegateManagerUndelegateStakeRequestCancelledIterator
- type DelegateManagerUndelegateStakeRequestEvaluated
- type DelegateManagerUndelegateStakeRequestEvaluatedIterator
- type DelegateManagerUndelegateStakeRequested
- type DelegateManagerUndelegateStakeRequestedIterator
- type EntityManager
- type EntityManagerCaller
- type EntityManagerCallerRaw
- type EntityManagerCallerSession
- type EntityManagerFilterer
- func (_EntityManager *EntityManagerFilterer) FilterManageEntity(opts *bind.FilterOpts) (*EntityManagerManageEntityIterator, error)
- func (_EntityManager *EntityManagerFilterer) FilterManageIsVerified(opts *bind.FilterOpts) (*EntityManagerManageIsVerifiedIterator, error)
- func (_EntityManager *EntityManagerFilterer) ParseManageEntity(log types.Log) (*EntityManagerManageEntity, error)
- func (_EntityManager *EntityManagerFilterer) ParseManageIsVerified(log types.Log) (*EntityManagerManageIsVerified, error)
- func (_EntityManager *EntityManagerFilterer) WatchManageEntity(opts *bind.WatchOpts, sink chan<- *EntityManagerManageEntity) (event.Subscription, error)
- func (_EntityManager *EntityManagerFilterer) WatchManageIsVerified(opts *bind.WatchOpts, sink chan<- *EntityManagerManageIsVerified) (event.Subscription, error)
- type EntityManagerManageEntity
- type EntityManagerManageEntityIterator
- type EntityManagerManageIsVerified
- type EntityManagerManageIsVerifiedIterator
- type EntityManagerRaw
- func (_EntityManager *EntityManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_EntityManager *EntityManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_EntityManager *EntityManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type EntityManagerSession
- func (_EntityManager *EntityManagerSession) Initialize(name string, version string, chainId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerSession) Initialize0(_verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerSession) ManageEntity(_userId *big.Int, _entityType string, _entityId *big.Int, _action string, ...) (*types.Transaction, error)
- func (_EntityManager *EntityManagerSession) ManageIsVerified(_userId *big.Int, _isVerified bool) (*types.Transaction, error)
- func (_EntityManager *EntityManagerSession) UsedSignatures(arg0 [32]byte) (bool, error)
- type EntityManagerTransactor
- func (_EntityManager *EntityManagerTransactor) Initialize(opts *bind.TransactOpts, name string, version string, chainId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactor) Initialize0(opts *bind.TransactOpts, _verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactor) ManageEntity(opts *bind.TransactOpts, _userId *big.Int, _entityType string, ...) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactor) ManageIsVerified(opts *bind.TransactOpts, _userId *big.Int, _isVerified bool) (*types.Transaction, error)
- type EntityManagerTransactorRaw
- type EntityManagerTransactorSession
- func (_EntityManager *EntityManagerTransactorSession) Initialize(name string, version string, chainId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactorSession) Initialize0(_verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactorSession) ManageEntity(_userId *big.Int, _entityType string, _entityId *big.Int, _action string, ...) (*types.Transaction, error)
- func (_EntityManager *EntityManagerTransactorSession) ManageIsVerified(_userId *big.Int, _isVerified bool) (*types.Transaction, error)
- type EthRewardsManager
- type EthRewardsManagerCaller
- func (_EthRewardsManager *EthRewardsManagerCaller) GetAntiAbuseOracleAddresses(opts *bind.CallOpts) ([]common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerCaller) GetRecipientAddress(opts *bind.CallOpts) ([32]byte, error)
- func (_EthRewardsManager *EthRewardsManagerCaller) Token(opts *bind.CallOpts) (common.Address, error)
- type EthRewardsManagerCallerRaw
- type EthRewardsManagerCallerSession
- func (_EthRewardsManager *EthRewardsManagerCallerSession) GetAntiAbuseOracleAddresses() ([]common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerCallerSession) GetRecipientAddress() ([32]byte, error)
- func (_EthRewardsManager *EthRewardsManagerCallerSession) Token() (common.Address, error)
- type EthRewardsManagerFilterer
- type EthRewardsManagerRaw
- func (_EthRewardsManager *EthRewardsManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_EthRewardsManager *EthRewardsManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type EthRewardsManagerSession
- func (_EthRewardsManager *EthRewardsManagerSession) GetAntiAbuseOracleAddresses() ([]common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerSession) GetGovernanceAddress() (common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerSession) GetRecipientAddress() ([32]byte, error)
- func (_EthRewardsManager *EthRewardsManagerSession) Initialize() (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerSession) Initialize0(_tokenAddress common.Address, _governanceAddress common.Address, ...) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerSession) SetAntiAbuseOracleAddresses(_antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerSession) SetRecipientAddress(_recipient [32]byte) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerSession) Token() (common.Address, error)
- func (_EthRewardsManager *EthRewardsManagerSession) TransferToSolana(arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
- type EthRewardsManagerTransactor
- func (_EthRewardsManager *EthRewardsManagerTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactor) Initialize0(opts *bind.TransactOpts, _tokenAddress common.Address, ...) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactor) SetAntiAbuseOracleAddresses(opts *bind.TransactOpts, _antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactor) SetRecipientAddress(opts *bind.TransactOpts, _recipient [32]byte) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactor) TransferToSolana(opts *bind.TransactOpts, arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
- type EthRewardsManagerTransactorRaw
- type EthRewardsManagerTransactorSession
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) Initialize() (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) Initialize0(_tokenAddress common.Address, _governanceAddress common.Address, ...) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetAntiAbuseOracleAddresses(_antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetRecipientAddress(_recipient [32]byte) (*types.Transaction, error)
- func (_EthRewardsManager *EthRewardsManagerTransactorSession) TransferToSolana(arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
- type Governance
- type GovernanceCaller
- func (_Governance *GovernanceCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Governance *GovernanceCaller) GetExecutionDelay(opts *bind.CallOpts) (*big.Int, error)
- func (_Governance *GovernanceCaller) GetGuardianAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Governance *GovernanceCaller) GetInProgressProposals(opts *bind.CallOpts) ([]*big.Int, error)
- func (_Governance *GovernanceCaller) GetMaxInProgressProposals(opts *bind.CallOpts) (uint16, error)
- func (_Governance *GovernanceCaller) GetProposalById(opts *bind.CallOpts, _proposalId *big.Int) (struct{ ... }, error)
- func (_Governance *GovernanceCaller) GetProposalTargetContractHash(opts *bind.CallOpts, _proposalId *big.Int) ([32]byte, error)
- func (_Governance *GovernanceCaller) GetRegistryAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Governance *GovernanceCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Governance *GovernanceCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Governance *GovernanceCaller) GetVoteInfoByProposalAndVoter(opts *bind.CallOpts, _proposalId *big.Int, _voter common.Address) (struct{ ... }, error)
- func (_Governance *GovernanceCaller) GetVotingPeriod(opts *bind.CallOpts) (*big.Int, error)
- func (_Governance *GovernanceCaller) GetVotingQuorumPercent(opts *bind.CallOpts) (*big.Int, error)
- func (_Governance *GovernanceCaller) InProgressProposalsAreUpToDate(opts *bind.CallOpts) (bool, error)
- func (_Governance *GovernanceCaller) IsGovernanceAddress(opts *bind.CallOpts) (bool, error)
- type GovernanceCallerRaw
- type GovernanceCallerSession
- func (_Governance *GovernanceCallerSession) GetDelegateManagerAddress() (common.Address, error)
- func (_Governance *GovernanceCallerSession) GetExecutionDelay() (*big.Int, error)
- func (_Governance *GovernanceCallerSession) GetGuardianAddress() (common.Address, error)
- func (_Governance *GovernanceCallerSession) GetInProgressProposals() ([]*big.Int, error)
- func (_Governance *GovernanceCallerSession) GetMaxInProgressProposals() (uint16, error)
- func (_Governance *GovernanceCallerSession) GetProposalById(_proposalId *big.Int) (struct{ ... }, error)
- func (_Governance *GovernanceCallerSession) GetProposalTargetContractHash(_proposalId *big.Int) ([32]byte, error)
- func (_Governance *GovernanceCallerSession) GetRegistryAddress() (common.Address, error)
- func (_Governance *GovernanceCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_Governance *GovernanceCallerSession) GetStakingAddress() (common.Address, error)
- func (_Governance *GovernanceCallerSession) GetVoteInfoByProposalAndVoter(_proposalId *big.Int, _voter common.Address) (struct{ ... }, error)
- func (_Governance *GovernanceCallerSession) GetVotingPeriod() (*big.Int, error)
- func (_Governance *GovernanceCallerSession) GetVotingQuorumPercent() (*big.Int, error)
- func (_Governance *GovernanceCallerSession) InProgressProposalsAreUpToDate() (bool, error)
- func (_Governance *GovernanceCallerSession) IsGovernanceAddress() (bool, error)
- type GovernanceExecutionDelayUpdated
- type GovernanceExecutionDelayUpdatedIterator
- type GovernanceFilterer
- func (_Governance *GovernanceFilterer) FilterExecutionDelayUpdated(opts *bind.FilterOpts, _newExecutionDelay []*big.Int) (*GovernanceExecutionDelayUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterGuardianTransactionExecuted(opts *bind.FilterOpts, _targetContractAddress []common.Address, ...) (*GovernanceGuardianTransactionExecutedIterator, error)
- func (_Governance *GovernanceFilterer) FilterGuardianshipTransferred(opts *bind.FilterOpts, _newGuardianAddress []common.Address) (*GovernanceGuardianshipTransferredIterator, error)
- func (_Governance *GovernanceFilterer) FilterMaxInProgressProposalsUpdated(opts *bind.FilterOpts, _newMaxInProgressProposals []*big.Int) (*GovernanceMaxInProgressProposalsUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalOutcomeEvaluated(opts *bind.FilterOpts, _proposalId []*big.Int, _outcome []uint8) (*GovernanceProposalOutcomeEvaluatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalSubmitted(opts *bind.FilterOpts, _proposalId []*big.Int, _proposer []common.Address) (*GovernanceProposalSubmittedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalTransactionExecuted(opts *bind.FilterOpts, _proposalId []*big.Int, _success []bool) (*GovernanceProposalTransactionExecutedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalVetoed(opts *bind.FilterOpts, _proposalId []*big.Int) (*GovernanceProposalVetoedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalVoteSubmitted(opts *bind.FilterOpts, _proposalId []*big.Int, _voter []common.Address, ...) (*GovernanceProposalVoteSubmittedIterator, error)
- func (_Governance *GovernanceFilterer) FilterProposalVoteUpdated(opts *bind.FilterOpts, _proposalId []*big.Int, _voter []common.Address, ...) (*GovernanceProposalVoteUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterRegistryAddressUpdated(opts *bind.FilterOpts, _newRegistryAddress []common.Address) (*GovernanceRegistryAddressUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterVotingPeriodUpdated(opts *bind.FilterOpts, _newVotingPeriod []*big.Int) (*GovernanceVotingPeriodUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) FilterVotingQuorumPercentUpdated(opts *bind.FilterOpts, _newVotingQuorumPercent []*big.Int) (*GovernanceVotingQuorumPercentUpdatedIterator, error)
- func (_Governance *GovernanceFilterer) ParseExecutionDelayUpdated(log types.Log) (*GovernanceExecutionDelayUpdated, error)
- func (_Governance *GovernanceFilterer) ParseGuardianTransactionExecuted(log types.Log) (*GovernanceGuardianTransactionExecuted, error)
- func (_Governance *GovernanceFilterer) ParseGuardianshipTransferred(log types.Log) (*GovernanceGuardianshipTransferred, error)
- func (_Governance *GovernanceFilterer) ParseMaxInProgressProposalsUpdated(log types.Log) (*GovernanceMaxInProgressProposalsUpdated, error)
- func (_Governance *GovernanceFilterer) ParseProposalOutcomeEvaluated(log types.Log) (*GovernanceProposalOutcomeEvaluated, error)
- func (_Governance *GovernanceFilterer) ParseProposalSubmitted(log types.Log) (*GovernanceProposalSubmitted, error)
- func (_Governance *GovernanceFilterer) ParseProposalTransactionExecuted(log types.Log) (*GovernanceProposalTransactionExecuted, error)
- func (_Governance *GovernanceFilterer) ParseProposalVetoed(log types.Log) (*GovernanceProposalVetoed, error)
- func (_Governance *GovernanceFilterer) ParseProposalVoteSubmitted(log types.Log) (*GovernanceProposalVoteSubmitted, error)
- func (_Governance *GovernanceFilterer) ParseProposalVoteUpdated(log types.Log) (*GovernanceProposalVoteUpdated, error)
- func (_Governance *GovernanceFilterer) ParseRegistryAddressUpdated(log types.Log) (*GovernanceRegistryAddressUpdated, error)
- func (_Governance *GovernanceFilterer) ParseVotingPeriodUpdated(log types.Log) (*GovernanceVotingPeriodUpdated, error)
- func (_Governance *GovernanceFilterer) ParseVotingQuorumPercentUpdated(log types.Log) (*GovernanceVotingQuorumPercentUpdated, error)
- func (_Governance *GovernanceFilterer) WatchExecutionDelayUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceExecutionDelayUpdated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchGuardianTransactionExecuted(opts *bind.WatchOpts, sink chan<- *GovernanceGuardianTransactionExecuted, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchGuardianshipTransferred(opts *bind.WatchOpts, sink chan<- *GovernanceGuardianshipTransferred, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchMaxInProgressProposalsUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceMaxInProgressProposalsUpdated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalOutcomeEvaluated(opts *bind.WatchOpts, sink chan<- *GovernanceProposalOutcomeEvaluated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalSubmitted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalSubmitted, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalTransactionExecuted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalTransactionExecuted, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalVetoed(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVetoed, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalVoteSubmitted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVoteSubmitted, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchProposalVoteUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVoteUpdated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchRegistryAddressUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceRegistryAddressUpdated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchVotingPeriodUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceVotingPeriodUpdated, ...) (event.Subscription, error)
- func (_Governance *GovernanceFilterer) WatchVotingQuorumPercentUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceVotingQuorumPercentUpdated, ...) (event.Subscription, error)
- type GovernanceGuardianTransactionExecuted
- type GovernanceGuardianTransactionExecutedIterator
- type GovernanceGuardianshipTransferred
- type GovernanceGuardianshipTransferredIterator
- type GovernanceMaxInProgressProposalsUpdated
- type GovernanceMaxInProgressProposalsUpdatedIterator
- type GovernanceProposalOutcomeEvaluated
- type GovernanceProposalOutcomeEvaluatedIterator
- type GovernanceProposalSubmitted
- type GovernanceProposalSubmittedIterator
- type GovernanceProposalTransactionExecuted
- type GovernanceProposalTransactionExecutedIterator
- type GovernanceProposalVetoed
- type GovernanceProposalVetoedIterator
- type GovernanceProposalVoteSubmitted
- type GovernanceProposalVoteSubmittedIterator
- type GovernanceProposalVoteUpdated
- type GovernanceProposalVoteUpdatedIterator
- type GovernanceRaw
- func (_Governance *GovernanceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Governance *GovernanceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Governance *GovernanceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type GovernanceRegistryAddressUpdated
- type GovernanceRegistryAddressUpdatedIterator
- type GovernanceSession
- func (_Governance *GovernanceSession) EvaluateProposalOutcome(_proposalId *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceSession) GetDelegateManagerAddress() (common.Address, error)
- func (_Governance *GovernanceSession) GetExecutionDelay() (*big.Int, error)
- func (_Governance *GovernanceSession) GetGuardianAddress() (common.Address, error)
- func (_Governance *GovernanceSession) GetInProgressProposals() ([]*big.Int, error)
- func (_Governance *GovernanceSession) GetMaxInProgressProposals() (uint16, error)
- func (_Governance *GovernanceSession) GetProposalById(_proposalId *big.Int) (struct{ ... }, error)
- func (_Governance *GovernanceSession) GetProposalTargetContractHash(_proposalId *big.Int) ([32]byte, error)
- func (_Governance *GovernanceSession) GetRegistryAddress() (common.Address, error)
- func (_Governance *GovernanceSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_Governance *GovernanceSession) GetStakingAddress() (common.Address, error)
- func (_Governance *GovernanceSession) GetVoteInfoByProposalAndVoter(_proposalId *big.Int, _voter common.Address) (struct{ ... }, error)
- func (_Governance *GovernanceSession) GetVotingPeriod() (*big.Int, error)
- func (_Governance *GovernanceSession) GetVotingQuorumPercent() (*big.Int, error)
- func (_Governance *GovernanceSession) GuardianExecuteTransaction(_targetContractRegistryKey [32]byte, _callValue *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceSession) InProgressProposalsAreUpToDate() (bool, error)
- func (_Governance *GovernanceSession) Initialize(_registryAddress common.Address, _votingPeriod *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceSession) Initialize0() (*types.Transaction, error)
- func (_Governance *GovernanceSession) IsGovernanceAddress() (bool, error)
- func (_Governance *GovernanceSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetExecutionDelay(_newExecutionDelay *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetMaxInProgressProposals(_newMaxInProgressProposals uint16) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetRegistryAddress(_registryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetVotingPeriod(_votingPeriod *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SetVotingQuorumPercent(_votingQuorumPercent *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SubmitProposal(_targetContractRegistryKey [32]byte, _callValue *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceSession) SubmitVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceSession) TransferGuardianship(_newGuardianAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceSession) UpdateVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceSession) VetoProposal(_proposalId *big.Int) (*types.Transaction, error)
- type GovernanceTransactor
- func (_Governance *GovernanceTransactor) EvaluateProposalOutcome(opts *bind.TransactOpts, _proposalId *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) GuardianExecuteTransaction(opts *bind.TransactOpts, _targetContractRegistryKey [32]byte, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) Initialize(opts *bind.TransactOpts, _registryAddress common.Address, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetExecutionDelay(opts *bind.TransactOpts, _newExecutionDelay *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetMaxInProgressProposals(opts *bind.TransactOpts, _newMaxInProgressProposals uint16) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetRegistryAddress(opts *bind.TransactOpts, _registryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetVotingPeriod(opts *bind.TransactOpts, _votingPeriod *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SetVotingQuorumPercent(opts *bind.TransactOpts, _votingQuorumPercent *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SubmitProposal(opts *bind.TransactOpts, _targetContractRegistryKey [32]byte, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) SubmitVote(opts *bind.TransactOpts, _proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) TransferGuardianship(opts *bind.TransactOpts, _newGuardianAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) UpdateVote(opts *bind.TransactOpts, _proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceTransactor) VetoProposal(opts *bind.TransactOpts, _proposalId *big.Int) (*types.Transaction, error)
- type GovernanceTransactorRaw
- type GovernanceTransactorSession
- func (_Governance *GovernanceTransactorSession) EvaluateProposalOutcome(_proposalId *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) GuardianExecuteTransaction(_targetContractRegistryKey [32]byte, _callValue *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) Initialize(_registryAddress common.Address, _votingPeriod *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) Initialize0() (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetExecutionDelay(_newExecutionDelay *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetMaxInProgressProposals(_newMaxInProgressProposals uint16) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetRegistryAddress(_registryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetVotingPeriod(_votingPeriod *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SetVotingQuorumPercent(_votingQuorumPercent *big.Int) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SubmitProposal(_targetContractRegistryKey [32]byte, _callValue *big.Int, ...) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) SubmitVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) TransferGuardianship(_newGuardianAddress common.Address) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) UpdateVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
- func (_Governance *GovernanceTransactorSession) VetoProposal(_proposalId *big.Int) (*types.Transaction, error)
- type GovernanceVotingPeriodUpdated
- type GovernanceVotingPeriodUpdatedIterator
- type GovernanceVotingQuorumPercentUpdated
- type GovernanceVotingQuorumPercentUpdatedIterator
- type Registry
- type RegistryCaller
- func (_Registry *RegistryCaller) GetContract(opts *bind.CallOpts, _name [32]byte, _version *big.Int) (common.Address, error)
- func (_Registry *RegistryCaller) GetContract0(opts *bind.CallOpts, _name [32]byte) (common.Address, error)
- func (_Registry *RegistryCaller) GetContractVersionCount(opts *bind.CallOpts, _name [32]byte) (*big.Int, error)
- func (_Registry *RegistryCaller) IsOwner(opts *bind.CallOpts) (bool, error)
- func (_Registry *RegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- type RegistryCallerRaw
- type RegistryCallerSession
- func (_Registry *RegistryCallerSession) GetContract(_name [32]byte, _version *big.Int) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetContract0(_name [32]byte) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetContractVersionCount(_name [32]byte) (*big.Int, error)
- func (_Registry *RegistryCallerSession) IsOwner() (bool, error)
- func (_Registry *RegistryCallerSession) Owner() (common.Address, error)
- type RegistryContractAdded
- type RegistryContractAddedIterator
- type RegistryContractRemoved
- type RegistryContractRemovedIterator
- type RegistryContractUpgraded
- type RegistryContractUpgradedIterator
- type RegistryFilterer
- func (_Registry *RegistryFilterer) FilterContractAdded(opts *bind.FilterOpts, _name [][32]byte, _address []common.Address) (*RegistryContractAddedIterator, error)
- func (_Registry *RegistryFilterer) FilterContractRemoved(opts *bind.FilterOpts, _name [][32]byte, _address []common.Address) (*RegistryContractRemovedIterator, error)
- func (_Registry *RegistryFilterer) FilterContractUpgraded(opts *bind.FilterOpts, _name [][32]byte, _oldAddress []common.Address, ...) (*RegistryContractUpgradedIterator, error)
- func (_Registry *RegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*RegistryOwnershipTransferredIterator, error)
- func (_Registry *RegistryFilterer) ParseContractAdded(log types.Log) (*RegistryContractAdded, error)
- func (_Registry *RegistryFilterer) ParseContractRemoved(log types.Log) (*RegistryContractRemoved, error)
- func (_Registry *RegistryFilterer) ParseContractUpgraded(log types.Log) (*RegistryContractUpgraded, error)
- func (_Registry *RegistryFilterer) ParseOwnershipTransferred(log types.Log) (*RegistryOwnershipTransferred, error)
- func (_Registry *RegistryFilterer) WatchContractAdded(opts *bind.WatchOpts, sink chan<- *RegistryContractAdded, _name [][32]byte, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchContractRemoved(opts *bind.WatchOpts, sink chan<- *RegistryContractRemoved, _name [][32]byte, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchContractUpgraded(opts *bind.WatchOpts, sink chan<- *RegistryContractUpgraded, _name [][32]byte, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RegistryOwnershipTransferred, ...) (event.Subscription, error)
- type RegistryOwnershipTransferred
- type RegistryOwnershipTransferredIterator
- type RegistryRaw
- func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type RegistrySession
- func (_Registry *RegistrySession) AddContract(_name [32]byte, _address common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) GetContract(_name [32]byte, _version *big.Int) (common.Address, error)
- func (_Registry *RegistrySession) GetContract0(_name [32]byte) (common.Address, error)
- func (_Registry *RegistrySession) GetContractVersionCount(_name [32]byte) (*big.Int, error)
- func (_Registry *RegistrySession) Initialize() (*types.Transaction, error)
- func (_Registry *RegistrySession) Initialize0(sender common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) IsOwner() (bool, error)
- func (_Registry *RegistrySession) Owner() (common.Address, error)
- func (_Registry *RegistrySession) RemoveContract(_name [32]byte) (*types.Transaction, error)
- func (_Registry *RegistrySession) RenounceOwnership() (*types.Transaction, error)
- func (_Registry *RegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) UpgradeContract(_name [32]byte, _newAddress common.Address) (*types.Transaction, error)
- type RegistryTransactor
- func (_Registry *RegistryTransactor) AddContract(opts *bind.TransactOpts, _name [32]byte, _address common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) Initialize0(opts *bind.TransactOpts, sender common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) RemoveContract(opts *bind.TransactOpts, _name [32]byte) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) UpgradeContract(opts *bind.TransactOpts, _name [32]byte, _newAddress common.Address) (*types.Transaction, error)
- type RegistryTransactorRaw
- type RegistryTransactorSession
- func (_Registry *RegistryTransactorSession) AddContract(_name [32]byte, _address common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) Initialize() (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) Initialize0(sender common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) RemoveContract(_name [32]byte) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) UpgradeContract(_name [32]byte, _newAddress common.Address) (*types.Transaction, error)
- type ServiceProviderFactory
- type ServiceProviderFactoryCaller
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetClaimsManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDecreaseStakeLockupDuration(opts *bind.CallOpts) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDeployerCutLockupDuration(opts *bind.CallOpts) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetPendingDecreaseStakeRequest(opts *bind.CallOpts, _serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetPendingUpdateDeployerCutRequest(opts *bind.CallOpts, _serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceEndpointInfo(opts *bind.CallOpts, _serviceType [32]byte, _serviceId *big.Int) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderDeployerCutBase(opts *bind.CallOpts) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderDetails(opts *bind.CallOpts, _serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderIdFromEndpoint(opts *bind.CallOpts, _endpoint string) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderIdsFromAddress(opts *bind.CallOpts, _ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceTypeManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetTotalServiceTypeProviders(opts *bind.CallOpts, _serviceType [32]byte) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCaller) ValidateAccountStakeBalance(opts *bind.CallOpts, _serviceProvider common.Address) error
- type ServiceProviderFactoryCallerRaw
- type ServiceProviderFactoryCallerSession
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetClaimsManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDecreaseStakeLockupDuration() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDelegateManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDeployerCutLockupDuration() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetPendingDecreaseStakeRequest(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetPendingUpdateDeployerCutRequest(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceEndpointInfo(_serviceType [32]byte, _serviceId *big.Int) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderDeployerCutBase() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderDetails(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderIdFromEndpoint(_endpoint string) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderIdsFromAddress(_ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceTypeManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetStakingAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetTotalServiceTypeProviders(_serviceType [32]byte) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) ValidateAccountStakeBalance(_serviceProvider common.Address) error
- type ServiceProviderFactoryClaimsManagerAddressUpdated
- type ServiceProviderFactoryClaimsManagerAddressUpdatedIterator
- type ServiceProviderFactoryDecreaseStakeLockupDurationUpdated
- type ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator
- type ServiceProviderFactoryDecreaseStakeRequestCancelled
- type ServiceProviderFactoryDecreaseStakeRequestCancelledIterator
- type ServiceProviderFactoryDecreaseStakeRequestEvaluated
- type ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator
- type ServiceProviderFactoryDecreaseStakeRequested
- type ServiceProviderFactoryDecreaseStakeRequestedIterator
- type ServiceProviderFactoryDelegateManagerAddressUpdated
- type ServiceProviderFactoryDelegateManagerAddressUpdatedIterator
- type ServiceProviderFactoryDelegateOwnerWalletUpdated
- type ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator
- type ServiceProviderFactoryDeployerCutUpdateRequestCancelled
- type ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator
- type ServiceProviderFactoryDeployerCutUpdateRequestEvaluated
- type ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator
- type ServiceProviderFactoryDeployerCutUpdateRequested
- type ServiceProviderFactoryDeployerCutUpdateRequestedIterator
- type ServiceProviderFactoryDeregisteredServiceProvider
- type ServiceProviderFactoryDeregisteredServiceProviderIterator
- type ServiceProviderFactoryEndpointUpdated
- type ServiceProviderFactoryEndpointUpdatedIterator
- type ServiceProviderFactoryFilterer
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterClaimsManagerAddressUpdated(opts *bind.FilterOpts, _newClaimsManagerAddress []common.Address) (*ServiceProviderFactoryClaimsManagerAddressUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeLockupDurationUpdated(opts *bind.FilterOpts, _lockupDuration []*big.Int) (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestCancelled(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, ...) (*ServiceProviderFactoryDecreaseStakeRequestCancelledIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestEvaluated(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, ...) (*ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequested(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, ...) (*ServiceProviderFactoryDecreaseStakeRequestedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDelegateManagerAddressUpdated(opts *bind.FilterOpts, _newDelegateManagerAddress []common.Address) (*ServiceProviderFactoryDelegateManagerAddressUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDelegateOwnerWalletUpdated(opts *bind.FilterOpts, _owner []common.Address, _serviceType [][32]byte, ...) (*ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestCancelled(opts *bind.FilterOpts, _owner []common.Address, _requestedCut []*big.Int, ...) (*ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestEvaluated(opts *bind.FilterOpts, _owner []common.Address, _updatedCut []*big.Int) (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequested(opts *bind.FilterOpts, _owner []common.Address, _updatedCut []*big.Int, ...) (*ServiceProviderFactoryDeployerCutUpdateRequestedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeregisteredServiceProvider(opts *bind.FilterOpts, _spID []*big.Int, _serviceType [][32]byte, ...) (*ServiceProviderFactoryDeregisteredServiceProviderIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterEndpointUpdated(opts *bind.FilterOpts, _serviceType [][32]byte, _owner []common.Address, ...) (*ServiceProviderFactoryEndpointUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*ServiceProviderFactoryGovernanceAddressUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterIncreasedStake(opts *bind.FilterOpts, _owner []common.Address, _increaseAmount []*big.Int, ...) (*ServiceProviderFactoryIncreasedStakeIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterRegisteredServiceProvider(opts *bind.FilterOpts, _spID []*big.Int, _serviceType [][32]byte, ...) (*ServiceProviderFactoryRegisteredServiceProviderIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterServiceTypeManagerAddressUpdated(opts *bind.FilterOpts, _newServiceTypeManagerAddress []common.Address) (*ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*ServiceProviderFactoryStakingAddressUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterUpdateDeployerCutLockupDurationUpdated(opts *bind.FilterOpts, _lockupDuration []*big.Int) (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseClaimsManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryClaimsManagerAddressUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeLockupDurationUpdated(log types.Log) (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestCancelled(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequestCancelled, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestEvaluated(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequestEvaluated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequested(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequested, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDelegateManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryDelegateManagerAddressUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDelegateOwnerWalletUpdated(log types.Log) (*ServiceProviderFactoryDelegateOwnerWalletUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestCancelled(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequestCancelled, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestEvaluated(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequested(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequested, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeregisteredServiceProvider(log types.Log) (*ServiceProviderFactoryDeregisteredServiceProvider, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseEndpointUpdated(log types.Log) (*ServiceProviderFactoryEndpointUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseGovernanceAddressUpdated(log types.Log) (*ServiceProviderFactoryGovernanceAddressUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseIncreasedStake(log types.Log) (*ServiceProviderFactoryIncreasedStake, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseRegisteredServiceProvider(log types.Log) (*ServiceProviderFactoryRegisteredServiceProvider, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseServiceTypeManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryServiceTypeManagerAddressUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseStakingAddressUpdated(log types.Log) (*ServiceProviderFactoryStakingAddressUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseUpdateDeployerCutLockupDurationUpdated(log types.Log) (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchClaimsManagerAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeLockupDurationUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestCancelled(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestEvaluated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequested(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDelegateManagerAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDelegateOwnerWalletUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestCancelled(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestEvaluated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequested(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeregisteredServiceProvider(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchEndpointUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryEndpointUpdated, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchIncreasedStake(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryIncreasedStake, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchRegisteredServiceProvider(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchServiceTypeManagerAddressUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryStakingAddressUpdated, ...) (event.Subscription, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchUpdateDeployerCutLockupDurationUpdated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- type ServiceProviderFactoryGovernanceAddressUpdated
- type ServiceProviderFactoryGovernanceAddressUpdatedIterator
- type ServiceProviderFactoryIncreasedStake
- type ServiceProviderFactoryIncreasedStakeIterator
- type ServiceProviderFactoryRaw
- func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ServiceProviderFactoryRegisteredServiceProvider
- type ServiceProviderFactoryRegisteredServiceProviderIterator
- type ServiceProviderFactoryServiceTypeManagerAddressUpdated
- type ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator
- type ServiceProviderFactorySession
- func (_ServiceProviderFactory *ServiceProviderFactorySession) CancelDecreaseStakeRequest(_account common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) CancelUpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) DecreaseStake() (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) Deregister(_serviceType [32]byte, _endpoint string) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetClaimsManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDecreaseStakeLockupDuration() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDelegateManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDeployerCutLockupDuration() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetGovernanceAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetPendingDecreaseStakeRequest(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetPendingUpdateDeployerCutRequest(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceEndpointInfo(_serviceType [32]byte, _serviceId *big.Int) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderDeployerCutBase() (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderDetails(_serviceProvider common.Address) (struct{ ... }, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderIdFromEndpoint(_endpoint string) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderIdsFromAddress(_ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceTypeManagerAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetStakingAddress() (common.Address, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) GetTotalServiceTypeProviders(_serviceType [32]byte) (*big.Int, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) IncreaseStake(_increaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) Initialize() (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) Initialize0(_governanceAddress common.Address, _claimsManagerAddress common.Address, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) Register(_serviceType [32]byte, _endpoint string, _stakeAmount *big.Int, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) RequestDecreaseStake(_decreaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) RequestUpdateDeployerCut(_serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) SetClaimsManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) SetDelegateManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) SetServiceTypeManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) SetStakingAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDecreaseStakeLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDelegateOwnerWallet(_serviceType [32]byte, _endpoint string, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDeployerCutLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateEndpoint(_serviceType [32]byte, _oldEndpoint string, _newEndpoint string) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateServiceProviderStake(_serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactorySession) ValidateAccountStakeBalance(_serviceProvider common.Address) error
- type ServiceProviderFactoryStakingAddressUpdated
- type ServiceProviderFactoryStakingAddressUpdatedIterator
- type ServiceProviderFactoryTransactor
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) CancelDecreaseStakeRequest(opts *bind.TransactOpts, _account common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) CancelUpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) DecreaseStake(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Deregister(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) IncreaseStake(opts *bind.TransactOpts, _increaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Initialize0(opts *bind.TransactOpts, _governanceAddress common.Address, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Register(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) RequestDecreaseStake(opts *bind.TransactOpts, _decreaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) RequestUpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetServiceTypeManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetStakingAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDecreaseStakeLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDelegateOwnerWallet(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDeployerCutLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateEndpoint(opts *bind.TransactOpts, _serviceType [32]byte, _oldEndpoint string, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateServiceProviderStake(opts *bind.TransactOpts, _serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
- type ServiceProviderFactoryTransactorRaw
- type ServiceProviderFactoryTransactorSession
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) CancelDecreaseStakeRequest(_account common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) CancelUpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) DecreaseStake() (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Deregister(_serviceType [32]byte, _endpoint string) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) IncreaseStake(_increaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Initialize() (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Initialize0(_governanceAddress common.Address, _claimsManagerAddress common.Address, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Register(_serviceType [32]byte, _endpoint string, _stakeAmount *big.Int, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) RequestDecreaseStake(_decreaseStakeAmount *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) RequestUpdateDeployerCut(_serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetClaimsManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetDelegateManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetServiceTypeManagerAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetStakingAddress(_address common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDecreaseStakeLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDelegateOwnerWallet(_serviceType [32]byte, _endpoint string, ...) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDeployerCutLockupDuration(_duration *big.Int) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateEndpoint(_serviceType [32]byte, _oldEndpoint string, _newEndpoint string) (*types.Transaction, error)
- func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateServiceProviderStake(_serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
- type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated
- type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator
- type ServiceTypeManager
- type ServiceTypeManagerCaller
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetCurrentVersion(opts *bind.CallOpts, _serviceType [32]byte) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetNumberOfVersions(opts *bind.CallOpts, _serviceType [32]byte) (*big.Int, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetServiceTypeInfo(opts *bind.CallOpts, _serviceType [32]byte) (struct{ ... }, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetValidServiceTypes(opts *bind.CallOpts) ([][32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) GetVersion(opts *bind.CallOpts, _serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) ServiceTypeIsValid(opts *bind.CallOpts, _serviceType [32]byte) (bool, error)
- func (_ServiceTypeManager *ServiceTypeManagerCaller) ServiceVersionIsValid(opts *bind.CallOpts, _serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
- type ServiceTypeManagerCallerRaw
- type ServiceTypeManagerCallerSession
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetCurrentVersion(_serviceType [32]byte) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetNumberOfVersions(_serviceType [32]byte) (*big.Int, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetServiceTypeInfo(_serviceType [32]byte) (struct{ ... }, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetValidServiceTypes() ([][32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetVersion(_serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) ServiceTypeIsValid(_serviceType [32]byte) (bool, error)
- func (_ServiceTypeManager *ServiceTypeManagerCallerSession) ServiceVersionIsValid(_serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
- type ServiceTypeManagerFilterer
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterServiceTypeAdded(opts *bind.FilterOpts, _serviceType [][32]byte, _serviceTypeMin []*big.Int, ...) (*ServiceTypeManagerServiceTypeAddedIterator, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterServiceTypeRemoved(opts *bind.FilterOpts, _serviceType [][32]byte) (*ServiceTypeManagerServiceTypeRemovedIterator, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterSetServiceVersion(opts *bind.FilterOpts, _serviceType [][32]byte, _serviceVersion [][32]byte) (*ServiceTypeManagerSetServiceVersionIterator, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseServiceTypeAdded(log types.Log) (*ServiceTypeManagerServiceTypeAdded, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseServiceTypeRemoved(log types.Log) (*ServiceTypeManagerServiceTypeRemoved, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseSetServiceVersion(log types.Log) (*ServiceTypeManagerSetServiceVersion, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchServiceTypeAdded(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerServiceTypeAdded, ...) (event.Subscription, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchServiceTypeRemoved(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerServiceTypeRemoved, ...) (event.Subscription, error)
- func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchSetServiceVersion(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerSetServiceVersion, ...) (event.Subscription, error)
- type ServiceTypeManagerRaw
- func (_ServiceTypeManager *ServiceTypeManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ServiceTypeManager *ServiceTypeManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ServiceTypeManagerServiceTypeAdded
- type ServiceTypeManagerServiceTypeAddedIterator
- type ServiceTypeManagerServiceTypeRemoved
- type ServiceTypeManagerServiceTypeRemovedIterator
- type ServiceTypeManagerSession
- func (_ServiceTypeManager *ServiceTypeManagerSession) AddServiceType(_serviceType [32]byte, _serviceTypeMin *big.Int, _serviceTypeMax *big.Int) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetCurrentVersion(_serviceType [32]byte) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetGovernanceAddress() (common.Address, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetNumberOfVersions(_serviceType [32]byte) (*big.Int, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetServiceTypeInfo(_serviceType [32]byte) (struct{ ... }, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetValidServiceTypes() ([][32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) GetVersion(_serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) Initialize() (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) Initialize0(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) RemoveServiceType(_serviceType [32]byte) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) ServiceTypeIsValid(_serviceType [32]byte) (bool, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) ServiceVersionIsValid(_serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerSession) SetServiceVersion(_serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
- type ServiceTypeManagerSetServiceVersion
- type ServiceTypeManagerSetServiceVersionIterator
- type ServiceTypeManagerTransactor
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) AddServiceType(opts *bind.TransactOpts, _serviceType [32]byte, _serviceTypeMin *big.Int, ...) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) Initialize0(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) RemoveServiceType(opts *bind.TransactOpts, _serviceType [32]byte) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactor) SetServiceVersion(opts *bind.TransactOpts, _serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
- type ServiceTypeManagerTransactorRaw
- type ServiceTypeManagerTransactorSession
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) AddServiceType(_serviceType [32]byte, _serviceTypeMin *big.Int, _serviceTypeMax *big.Int) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) Initialize() (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) Initialize0(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) RemoveServiceType(_serviceType [32]byte) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) SetServiceVersion(_serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
- type Staking
- type StakingCaller
- func (_Staking *StakingCaller) GetClaimsManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) IsStaker(opts *bind.CallOpts, _accountAddress common.Address) (bool, error)
- func (_Staking *StakingCaller) LastClaimedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCaller) LastStakedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCaller) SupportsHistory(opts *bind.CallOpts) (bool, error)
- func (_Staking *StakingCaller) Token(opts *bind.CallOpts) (common.Address, error)
- func (_Staking *StakingCaller) TotalStaked(opts *bind.CallOpts) (*big.Int, error)
- func (_Staking *StakingCaller) TotalStakedAt(opts *bind.CallOpts, _blockNumber *big.Int) (*big.Int, error)
- func (_Staking *StakingCaller) TotalStakedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCaller) TotalStakedForAt(opts *bind.CallOpts, _accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
- type StakingCallerRaw
- type StakingCallerSession
- func (_Staking *StakingCallerSession) GetClaimsManagerAddress() (common.Address, error)
- func (_Staking *StakingCallerSession) GetDelegateManagerAddress() (common.Address, error)
- func (_Staking *StakingCallerSession) GetGovernanceAddress() (common.Address, error)
- func (_Staking *StakingCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_Staking *StakingCallerSession) IsStaker(_accountAddress common.Address) (bool, error)
- func (_Staking *StakingCallerSession) LastClaimedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCallerSession) LastStakedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCallerSession) SupportsHistory() (bool, error)
- func (_Staking *StakingCallerSession) Token() (common.Address, error)
- func (_Staking *StakingCallerSession) TotalStaked() (*big.Int, error)
- func (_Staking *StakingCallerSession) TotalStakedAt(_blockNumber *big.Int) (*big.Int, error)
- func (_Staking *StakingCallerSession) TotalStakedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingCallerSession) TotalStakedForAt(_accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
- type StakingFilterer
- func (_Staking *StakingFilterer) FilterSlashed(opts *bind.FilterOpts, user []common.Address) (*StakingSlashedIterator, error)
- func (_Staking *StakingFilterer) FilterStaked(opts *bind.FilterOpts, user []common.Address) (*StakingStakedIterator, error)
- func (_Staking *StakingFilterer) FilterUnstaked(opts *bind.FilterOpts, user []common.Address) (*StakingUnstakedIterator, error)
- func (_Staking *StakingFilterer) ParseSlashed(log types.Log) (*StakingSlashed, error)
- func (_Staking *StakingFilterer) ParseStaked(log types.Log) (*StakingStaked, error)
- func (_Staking *StakingFilterer) ParseUnstaked(log types.Log) (*StakingUnstaked, error)
- func (_Staking *StakingFilterer) WatchSlashed(opts *bind.WatchOpts, sink chan<- *StakingSlashed, user []common.Address) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchStaked(opts *bind.WatchOpts, sink chan<- *StakingStaked, user []common.Address) (event.Subscription, error)
- func (_Staking *StakingFilterer) WatchUnstaked(opts *bind.WatchOpts, sink chan<- *StakingUnstaked, user []common.Address) (event.Subscription, error)
- type StakingRaw
- func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type StakingSession
- func (_Staking *StakingSession) DelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingSession) GetClaimsManagerAddress() (common.Address, error)
- func (_Staking *StakingSession) GetDelegateManagerAddress() (common.Address, error)
- func (_Staking *StakingSession) GetGovernanceAddress() (common.Address, error)
- func (_Staking *StakingSession) GetServiceProviderFactoryAddress() (common.Address, error)
- func (_Staking *StakingSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) Initialize0() (*types.Transaction, error)
- func (_Staking *StakingSession) IsStaker(_accountAddress common.Address) (bool, error)
- func (_Staking *StakingSession) LastClaimedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingSession) LastStakedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingSession) SetClaimsManagerAddress(_claimsManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) SetDelegateManagerAddress(_delegateManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) StakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) StakeRewards(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- func (_Staking *StakingSession) SupportsHistory() (bool, error)
- func (_Staking *StakingSession) Token() (common.Address, error)
- func (_Staking *StakingSession) TotalStaked() (*big.Int, error)
- func (_Staking *StakingSession) TotalStakedAt(_blockNumber *big.Int) (*big.Int, error)
- func (_Staking *StakingSession) TotalStakedFor(_accountAddress common.Address) (*big.Int, error)
- func (_Staking *StakingSession) TotalStakedForAt(_accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
- func (_Staking *StakingSession) UndelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingSession) UnstakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingSession) UpdateClaimHistory(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- type StakingSlashed
- type StakingSlashedIterator
- type StakingStaked
- type StakingStakedIterator
- type StakingTransactor
- func (_Staking *StakingTransactor) DelegateStakeFor(opts *bind.TransactOpts, _accountAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _claimsManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _spFactory common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) Slash(opts *bind.TransactOpts, _amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) StakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) StakeRewards(opts *bind.TransactOpts, _amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactor) UndelegateStakeFor(opts *bind.TransactOpts, _accountAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactor) UnstakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactor) UpdateClaimHistory(opts *bind.TransactOpts, _amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- type StakingTransactorRaw
- type StakingTransactorSession
- func (_Staking *StakingTransactorSession) DelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Initialize0() (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SetClaimsManagerAddress(_claimsManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SetDelegateManagerAddress(_delegateManager common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) StakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) StakeRewards(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) UndelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, ...) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) UnstakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_Staking *StakingTransactorSession) UpdateClaimHistory(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
- type StakingUnstaked
- type StakingUnstakedIterator
Constants ¶
This section is empty.
Variables ¶
var AudiusTokenABI = AudiusTokenMetaData.ABI
AudiusTokenABI is the input ABI used to generate the binding from. Deprecated: Use AudiusTokenMetaData.ABI instead.
var AudiusTokenMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"MinterRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"PauserRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"constant\":true,\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"PERMIT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addPauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isMinter\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isPauser\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceMinter\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renouncePauser\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"governance\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
AudiusTokenMetaData contains all meta data concerning the AudiusToken contract.
var ClaimsManagerABI = ClaimsManagerMetaData.ABI
ClaimsManagerABI is the input ABI used to generate the binding from. Deprecated: Use ClaimsManagerMetaData.ABI instead.
var ClaimsManagerMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_claimer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_rewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_oldTotal\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newTotal\",\"type\":\"uint256\"}],\"name\":\"ClaimProcessed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newCommunityPoolAddress\",\"type\":\"address\"}],\"name\":\"CommunityPoolAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_transferAddress\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"CommunityRewardsTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newDelegateManagerAddress\",\"type\":\"address\"}],\"name\":\"DelegateManagerAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"FundingAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_blockDifference\",\"type\":\"uint256\"}],\"name\":\"FundingRoundBlockDiffUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newGovernanceAddress\",\"type\":\"address\"}],\"name\":\"GovernanceAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"RecurringCommunityFundingAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_blockNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_roundNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_fundAmount\",\"type\":\"uint256\"}],\"name\":\"RoundInitiated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newServiceProviderFactoryAddress\",\"type\":\"address\"}],\"name\":\"ServiceProviderFactoryAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newStakingAddress\",\"type\":\"address\"}],\"name\":\"StakingAddressUpdated\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getFundingRoundBlockDiff\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getLastFundedBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getFundsPerRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getTotalClaimedInRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceProviderFactoryAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDelegateManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getStakingAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCommunityPoolAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getRecurringCommunityFundingAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_stakingAddress\",\"type\":\"address\"}],\"name\":\"setStakingAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProviderFactoryAddress\",\"type\":\"address\"}],\"name\":\"setServiceProviderFactoryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegateManagerAddress\",\"type\":\"address\"}],\"name\":\"setDelegateManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initiateRound\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_claimer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_totalLockedForSP\",\"type\":\"uint256\"}],\"name\":\"processClaim\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newAmount\",\"type\":\"uint256\"}],\"name\":\"updateFundingAmount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sp\",\"type\":\"address\"}],\"name\":\"claimPending\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newFundingRoundBlockDiff\",\"type\":\"uint256\"}],\"name\":\"updateFundingRoundBlockDiff\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newRecurringCommunityFundingAmount\",\"type\":\"uint256\"}],\"name\":\"updateRecurringCommunityFundingAmount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_newCommunityPoolAddress\",\"type\":\"address\"}],\"name\":\"updateCommunityPoolAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
ClaimsManagerMetaData contains all meta data concerning the ClaimsManager contract.
var DelegateManagerABI = DelegateManagerMetaData.ABI
DelegateManagerABI is the input ABI used to generate the binding from. Deprecated: Use DelegateManagerMetaData.ABI instead.
var DelegateManagerMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_claimer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_rewards\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newTotal\",\"type\":\"uint256\"}],\"name\":\"Claim\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newClaimsManagerAddress\",\"type\":\"address\"}],\"name\":\"ClaimsManagerAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newGovernanceAddress\",\"type\":\"address\"}],\"name\":\"GovernanceAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_increaseAmount\",\"type\":\"uint256\"}],\"name\":\"IncreaseDelegatedStake\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_maxDelegators\",\"type\":\"uint256\"}],\"name\":\"MaxDelegatorsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_minDelegationAmount\",\"type\":\"uint256\"}],\"name\":\"MinDelegationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_removeDelegatorEvalDuration\",\"type\":\"uint256\"}],\"name\":\"RemoveDelegatorEvalDurationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_removeDelegatorLockupDuration\",\"type\":\"uint256\"}],\"name\":\"RemoveDelegatorLockupDurationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"RemoveDelegatorRequestCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_unstakedAmount\",\"type\":\"uint256\"}],\"name\":\"RemoveDelegatorRequestEvaluated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupExpiryBlock\",\"type\":\"uint256\"}],\"name\":\"RemoveDelegatorRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_spMinDelegationAmount\",\"type\":\"uint256\"}],\"name\":\"SPMinDelegationAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newServiceProviderFactoryAddress\",\"type\":\"address\"}],\"name\":\"ServiceProviderFactoryAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_target\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newTotal\",\"type\":\"uint256\"}],\"name\":\"Slash\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newStakingAddress\",\"type\":\"address\"}],\"name\":\"StakingAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_undelegateLockupDuration\",\"type\":\"uint256\"}],\"name\":\"UndelegateLockupDurationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"UndelegateStakeRequestCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"UndelegateStakeRequestEvaluated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_lockupExpiryBlock\",\"type\":\"uint256\"}],\"name\":\"UndelegateStakeRequested\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_undelegateLockupDuration\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_targetSP\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"delegateStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_target\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"requestUndelegateStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"cancelUndelegateStakeRequest\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"undelegateStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"claimRewards\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_slashAddress\",\"type\":\"address\"}],\"name\":\"slash\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"requestRemoveDelegator\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"cancelRemoveDelegatorRequest\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"removeDelegator\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_spMinDelegationAmount\",\"type\":\"uint256\"}],\"name\":\"updateSPMinDelegationAmount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_duration\",\"type\":\"uint256\"}],\"name\":\"updateUndelegateLockupDuration\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_maxDelegators\",\"type\":\"uint256\"}],\"name\":\"updateMaxDelegators\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minDelegationAmount\",\"type\":\"uint256\"}],\"name\":\"updateMinDelegationAmount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_duration\",\"type\":\"uint256\"}],\"name\":\"updateRemoveDelegatorLockupDuration\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_duration\",\"type\":\"uint256\"}],\"name\":\"updateRemoveDelegatorEvalDuration\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_stakingAddress\",\"type\":\"address\"}],\"name\":\"setStakingAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_spFactory\",\"type\":\"address\"}],\"name\":\"setServiceProviderFactoryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_claimsManagerAddress\",\"type\":\"address\"}],\"name\":\"setClaimsManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sp\",\"type\":\"address\"}],\"name\":\"getDelegatorsList\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"getTotalDelegatorStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sp\",\"type\":\"address\"}],\"name\":\"getTotalDelegatedToServiceProvider\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sp\",\"type\":\"address\"}],\"name\":\"getTotalLockedDelegationForServiceProvider\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"getDelegatorStakeForServiceProvider\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"getPendingUndelegateRequest\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"lockupExpiryBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"getPendingRemoveDelegatorRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"getSPMinDelegationAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getUndelegateLockupDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getMaxDelegators\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getMinDelegationAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getRemoveDelegatorLockupDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getRemoveDelegatorEvalDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceProviderFactoryAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getClaimsManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getStakingAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
DelegateManagerMetaData contains all meta data concerning the DelegateManager contract.
var EntityManagerABI = EntityManagerMetaData.ABI
EntityManagerABI is the input ABI used to generate the binding from. Deprecated: Use EntityManagerMetaData.ABI instead.
var EntityManagerMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_userId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_signer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_entityType\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_entityId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_metadata\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_action\",\"type\":\"string\"}],\"name\":\"ManageEntity\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_userId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"_isVerified\",\"type\":\"bool\"}],\"name\":\"ManageIsVerified\",\"type\":\"event\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"usedSignatures\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_verifierAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_networkId\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_userId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_entityType\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_entityId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_action\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_metadata\",\"type\":\"string\"},{\"internalType\":\"bytes32\",\"name\":\"_nonce\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"_subjectSig\",\"type\":\"bytes\"}],\"name\":\"manageEntity\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_userId\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"_isVerified\",\"type\":\"bool\"}],\"name\":\"manageIsVerified\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
EntityManagerMetaData contains all meta data concerning the EntityManager contract.
var EthRewardsManagerABI = EthRewardsManagerMetaData.ABI
EthRewardsManagerABI is the input ABI used to generate the binding from. Deprecated: Use EthRewardsManagerMetaData.ABI instead.
var EthRewardsManagerMetaData = &bind.MetaData{
ABI: "[{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_wormholeAddress\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_recipient\",\"type\":\"bytes32\"},{\"internalType\":\"address[]\",\"name\":\"_antiAbuseOracleAddresses\",\"type\":\"address[]\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_recipient\",\"type\":\"bytes32\"}],\"name\":\"setRecipientAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_antiAbuseOracleAddresses\",\"type\":\"address[]\"}],\"name\":\"setAntiAbuseOracleAddresses\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"arbiterFee\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"_nonce\",\"type\":\"uint32\"}],\"name\":\"transferToSolana\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"token\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getRecipientAddress\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getAntiAbuseOracleAddresses\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
EthRewardsManagerMetaData contains all meta data concerning the EthRewardsManager contract.
var GovernanceABI = GovernanceMetaData.ABI
GovernanceABI is the input ABI used to generate the binding from. Deprecated: Use GovernanceMetaData.ABI instead.
var GovernanceMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newExecutionDelay\",\"type\":\"uint256\"}],\"name\":\"ExecutionDelayUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_targetContractAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_callValue\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"_functionSignature\",\"type\":\"string\"},{\"indexed\":true,\"internalType\":\"bytes\",\"name\":\"_callData\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_returnData\",\"type\":\"bytes\"}],\"name\":\"GuardianTransactionExecuted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newGuardianAddress\",\"type\":\"address\"}],\"name\":\"GuardianshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newMaxInProgressProposals\",\"type\":\"uint256\"}],\"name\":\"MaxInProgressProposalsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"enumGovernance.Outcome\",\"name\":\"_outcome\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_voteMagnitudeYes\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_voteMagnitudeNo\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_numVotes\",\"type\":\"uint256\"}],\"name\":\"ProposalOutcomeEvaluated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_proposer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_description\",\"type\":\"string\"}],\"name\":\"ProposalSubmitted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"_success\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_returnData\",\"type\":\"bytes\"}],\"name\":\"ProposalTransactionExecuted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"}],\"name\":\"ProposalVetoed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_voter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"enumGovernance.Vote\",\"name\":\"_vote\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_voterStake\",\"type\":\"uint256\"}],\"name\":\"ProposalVoteSubmitted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_voter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"enumGovernance.Vote\",\"name\":\"_vote\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_voterStake\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"enumGovernance.Vote\",\"name\":\"_previousVote\",\"type\":\"uint8\"}],\"name\":\"ProposalVoteUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newRegistryAddress\",\"type\":\"address\"}],\"name\":\"RegistryAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newVotingPeriod\",\"type\":\"uint256\"}],\"name\":\"VotingPeriodUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newVotingQuorumPercent\",\"type\":\"uint256\"}],\"name\":\"VotingQuorumPercentUpdated\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_registryAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_votingPeriod\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_executionDelay\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_votingQuorumPercent\",\"type\":\"uint256\"},{\"internalType\":\"uint16\",\"name\":\"_maxInProgressProposals\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"_guardianAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_targetContractRegistryKey\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_callValue\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_functionSignature\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_callData\",\"type\":\"bytes\"},{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_description\",\"type\":\"string\"}],\"name\":\"submitProposal\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"internalType\":\"enumGovernance.Vote\",\"name\":\"_vote\",\"type\":\"uint8\"}],\"name\":\"submitVote\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"internalType\":\"enumGovernance.Vote\",\"name\":\"_vote\",\"type\":\"uint8\"}],\"name\":\"updateVote\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"}],\"name\":\"evaluateProposalOutcome\",\"outputs\":[{\"internalType\":\"enumGovernance.Outcome\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"}],\"name\":\"vetoProposal\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_stakingAddress\",\"type\":\"address\"}],\"name\":\"setStakingAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProviderFactoryAddress\",\"type\":\"address\"}],\"name\":\"setServiceProviderFactoryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegateManagerAddress\",\"type\":\"address\"}],\"name\":\"setDelegateManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_votingPeriod\",\"type\":\"uint256\"}],\"name\":\"setVotingPeriod\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_votingQuorumPercent\",\"type\":\"uint256\"}],\"name\":\"setVotingQuorumPercent\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_registryAddress\",\"type\":\"address\"}],\"name\":\"setRegistryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"_newMaxInProgressProposals\",\"type\":\"uint16\"}],\"name\":\"setMaxInProgressProposals\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newExecutionDelay\",\"type\":\"uint256\"}],\"name\":\"setExecutionDelay\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_targetContractRegistryKey\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_callValue\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_functionSignature\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_callData\",\"type\":\"bytes\"}],\"name\":\"guardianExecuteTransaction\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_newGuardianAddress\",\"type\":\"address\"}],\"name\":\"transferGuardianship\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"}],\"name\":\"getProposalById\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"submissionBlockNumber\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"targetContractRegistryKey\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"targetContractAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"callValue\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"functionSignature\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"},{\"internalType\":\"enumGovernance.Outcome\",\"name\":\"outcome\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"voteMagnitudeYes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"voteMagnitudeNo\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"numVotes\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"}],\"name\":\"getProposalTargetContractHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_proposalId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_voter\",\"type\":\"address\"}],\"name\":\"getVoteInfoByProposalAndVoter\",\"outputs\":[{\"internalType\":\"enumGovernance.Vote\",\"name\":\"vote\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"voteMagnitude\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGuardianAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getStakingAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceProviderFactoryAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDelegateManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getVotingPeriod\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getVotingQuorumPercent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getRegistryAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isGovernanceAddress\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"pure\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getMaxInProgressProposals\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getExecutionDelay\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getInProgressProposals\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"inProgressProposalsAreUpToDate\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
GovernanceMetaData contains all meta data concerning the Governance contract.
var RegistryABI = RegistryMetaData.ABI
RegistryABI is the input ABI used to generate the binding from. Deprecated: Use RegistryMetaData.ABI instead.
var RegistryMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"ContractAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"ContractRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_oldAddress\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newAddress\",\"type\":\"address\"}],\"name\":\"ContractUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"addContract\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"}],\"name\":\"removeContract\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_newAddress\",\"type\":\"address\"}],\"name\":\"upgradeContract\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_version\",\"type\":\"uint256\"}],\"name\":\"getContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"}],\"name\":\"getContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_name\",\"type\":\"bytes32\"}],\"name\":\"getContractVersionCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
RegistryMetaData contains all meta data concerning the Registry contract.
var ServiceProviderFactoryABI = ServiceProviderFactoryMetaData.ABI
ServiceProviderFactoryABI is the input ABI used to generate the binding from. Deprecated: Use ServiceProviderFactoryMetaData.ABI instead.
var ServiceProviderFactoryMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newClaimsManagerAddress\",\"type\":\"address\"}],\"name\":\"ClaimsManagerAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupDuration\",\"type\":\"uint256\"}],\"name\":\"DecreaseStakeLockupDurationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_decreaseAmount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupExpiryBlock\",\"type\":\"uint256\"}],\"name\":\"DecreaseStakeRequestCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_decreaseAmount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newStakeAmount\",\"type\":\"uint256\"}],\"name\":\"DecreaseStakeRequestEvaluated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_decreaseAmount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupExpiryBlock\",\"type\":\"uint256\"}],\"name\":\"DecreaseStakeRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newDelegateManagerAddress\",\"type\":\"address\"}],\"name\":\"DelegateManagerAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_spID\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_updatedWallet\",\"type\":\"address\"}],\"name\":\"DelegateOwnerWalletUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_requestedCut\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_finalCut\",\"type\":\"uint256\"}],\"name\":\"DeployerCutUpdateRequestCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_updatedCut\",\"type\":\"uint256\"}],\"name\":\"DeployerCutUpdateRequestEvaluated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_updatedCut\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupExpiryBlock\",\"type\":\"uint256\"}],\"name\":\"DeployerCutUpdateRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_spID\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_unstakeAmount\",\"type\":\"uint256\"}],\"name\":\"DeregisteredServiceProvider\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_oldEndpoint\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_newEndpoint\",\"type\":\"string\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_spID\",\"type\":\"uint256\"}],\"name\":\"EndpointUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newGovernanceAddress\",\"type\":\"address\"}],\"name\":\"GovernanceAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_increaseAmount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newStakeAmount\",\"type\":\"uint256\"}],\"name\":\"IncreasedStake\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_spID\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_stakeAmount\",\"type\":\"uint256\"}],\"name\":\"RegisteredServiceProvider\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newServiceTypeManagerAddress\",\"type\":\"address\"}],\"name\":\"ServiceTypeManagerAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_newStakingAddress\",\"type\":\"address\"}],\"name\":\"StakingAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_lockupDuration\",\"type\":\"uint256\"}],\"name\":\"UpdateDeployerCutLockupDurationUpdated\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_claimsManagerAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_decreaseStakeLockupDuration\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_deployerCutLockupDuration\",\"type\":\"uint256\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_stakeAmount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_delegateOwnerWallet\",\"type\":\"address\"}],\"name\":\"register\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"}],\"name\":\"deregister\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_increaseStakeAmount\",\"type\":\"uint256\"}],\"name\":\"increaseStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_decreaseStakeAmount\",\"type\":\"uint256\"}],\"name\":\"requestDecreaseStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_account\",\"type\":\"address\"}],\"name\":\"cancelDecreaseStakeRequest\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"decreaseStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_updatedDelegateOwnerWallet\",\"type\":\"address\"}],\"name\":\"updateDelegateOwnerWallet\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_oldEndpoint\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_newEndpoint\",\"type\":\"string\"}],\"name\":\"updateEndpoint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_cut\",\"type\":\"uint256\"}],\"name\":\"requestUpdateDeployerCut\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"cancelUpdateDeployerCut\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"updateDeployerCut\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"updateServiceProviderStake\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_duration\",\"type\":\"uint256\"}],\"name\":\"updateDecreaseStakeLockupDuration\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_duration\",\"type\":\"uint256\"}],\"name\":\"updateDeployerCutLockupDuration\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceProviderDeployerCutBase\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDeployerCutLockupDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"getTotalServiceTypeProviders\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"string\",\"name\":\"_endpoint\",\"type\":\"string\"}],\"name\":\"getServiceProviderIdFromEndpoint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_ownerAddress\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"getServiceProviderIdsFromAddress\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_serviceId\",\"type\":\"uint256\"}],\"name\":\"getServiceEndpointInfo\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"endpoint\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"delegateOwnerWallet\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"getServiceProviderDetails\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"deployerStake\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deployerCut\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"validBounds\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"numberOfEndpoints\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"minAccountStake\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxAccountStake\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"getPendingDecreaseStakeRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"lockupExpiryBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"getPendingUpdateDeployerCutRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"newDeployerCut\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"lockupExpiryBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDecreaseStakeLockupDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_serviceProvider\",\"type\":\"address\"}],\"name\":\"validateAccountStakeBalance\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getStakingAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDelegateManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceTypeManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getClaimsManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"setStakingAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"setDelegateManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"setServiceTypeManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"setClaimsManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
ServiceProviderFactoryMetaData contains all meta data concerning the ServiceProviderFactory contract.
var ServiceTypeManagerABI = ServiceTypeManagerMetaData.ABI
ServiceTypeManagerABI is the input ABI used to generate the binding from. Deprecated: Use ServiceTypeManagerMetaData.ABI instead.
var ServiceTypeManagerMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_serviceTypeMin\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_serviceTypeMax\",\"type\":\"uint256\"}],\"name\":\"ServiceTypeAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"ServiceTypeRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_serviceVersion\",\"type\":\"bytes32\"}],\"name\":\"SetServiceVersion\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_serviceTypeMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_serviceTypeMax\",\"type\":\"uint256\"}],\"name\":\"addServiceType\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"removeServiceType\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"getServiceTypeInfo\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValid\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"minStake\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxStake\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getValidServiceTypes\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"serviceTypeIsValid\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_serviceVersion\",\"type\":\"bytes32\"}],\"name\":\"setServiceVersion\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_versionIndex\",\"type\":\"uint256\"}],\"name\":\"getVersion\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"getCurrentVersion\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"}],\"name\":\"getNumberOfVersions\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_serviceType\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_serviceVersion\",\"type\":\"bytes32\"}],\"name\":\"serviceVersionIsValid\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
ServiceTypeManagerMetaData contains all meta data concerning the ServiceTypeManager contract.
var StakingABI = StakingMetaData.ABI
StakingABI is the input ABI used to generate the binding from. Deprecated: Use StakingMetaData.ABI instead.
var StakingMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"total\",\"type\":\"uint256\"}],\"name\":\"Slashed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"total\",\"type\":\"uint256\"}],\"name\":\"Staked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"total\",\"type\":\"uint256\"}],\"name\":\"Unstaked\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_governanceAddress\",\"type\":\"address\"}],\"name\":\"setGovernanceAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_claimsManager\",\"type\":\"address\"}],\"name\":\"setClaimsManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_spFactory\",\"type\":\"address\"}],\"name\":\"setServiceProviderFactoryAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegateManager\",\"type\":\"address\"}],\"name\":\"setDelegateManagerAddress\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_stakerAccount\",\"type\":\"address\"}],\"name\":\"stakeRewards\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_stakerAccount\",\"type\":\"address\"}],\"name\":\"updateClaimHistory\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_slashAddress\",\"type\":\"address\"}],\"name\":\"slash\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"stakeFor\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"unstakeFor\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegatorAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"delegateStakeFor\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_delegatorAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"undelegateStakeFor\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"token\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"supportsHistory\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"}],\"name\":\"lastStakedFor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"}],\"name\":\"lastClaimedFor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_blockNumber\",\"type\":\"uint256\"}],\"name\":\"totalStakedForAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_blockNumber\",\"type\":\"uint256\"}],\"name\":\"totalStakedAt\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getGovernanceAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getClaimsManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getServiceProviderFactoryAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getDelegateManagerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"}],\"name\":\"isStaker\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_accountAddress\",\"type\":\"address\"}],\"name\":\"totalStakedFor\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalStaked\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
StakingMetaData contains all meta data concerning the Staking contract.
Functions ¶
This section is empty.
Types ¶
type AudiusToken ¶
type AudiusToken struct { AudiusTokenCaller // Read-only binding to the contract AudiusTokenTransactor // Write-only binding to the contract AudiusTokenFilterer // Log filterer for contract events }
AudiusToken is an auto generated Go binding around an Ethereum contract.
func NewAudiusToken ¶
func NewAudiusToken(address common.Address, backend bind.ContractBackend) (*AudiusToken, error)
NewAudiusToken creates a new instance of AudiusToken, bound to a specific deployed contract.
type AudiusTokenApproval ¶
type AudiusTokenApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
AudiusTokenApproval represents a Approval event raised by the AudiusToken contract.
type AudiusTokenApprovalIterator ¶
type AudiusTokenApprovalIterator struct { Event *AudiusTokenApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the AudiusToken contract.
func (*AudiusTokenApprovalIterator) Close ¶
func (it *AudiusTokenApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenApprovalIterator) Error ¶
func (it *AudiusTokenApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenApprovalIterator) Next ¶
func (it *AudiusTokenApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenCaller ¶
type AudiusTokenCaller struct {
// contains filtered or unexported fields
}
AudiusTokenCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewAudiusTokenCaller ¶
func NewAudiusTokenCaller(address common.Address, caller bind.ContractCaller) (*AudiusTokenCaller, error)
NewAudiusTokenCaller creates a new read-only instance of AudiusToken, bound to a specific deployed contract.
func (*AudiusTokenCaller) Allowance ¶
func (_AudiusToken *AudiusTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*AudiusTokenCaller) BalanceOf ¶
func (_AudiusToken *AudiusTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*AudiusTokenCaller) DOMAINSEPARATOR ¶
func (_AudiusToken *AudiusTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*AudiusTokenCaller) Decimals ¶
func (_AudiusToken *AudiusTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AudiusTokenCaller) IsMinter ¶
func (_AudiusToken *AudiusTokenCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)
IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.
Solidity: function isMinter(address account) view returns(bool)
func (*AudiusTokenCaller) IsPauser ¶
func (_AudiusToken *AudiusTokenCaller) IsPauser(opts *bind.CallOpts, account common.Address) (bool, error)
IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.
Solidity: function isPauser(address account) view returns(bool)
func (*AudiusTokenCaller) Name ¶
func (_AudiusToken *AudiusTokenCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*AudiusTokenCaller) Nonces ¶
func (_AudiusToken *AudiusTokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*AudiusTokenCaller) PERMITTYPEHASH ¶
func (_AudiusToken *AudiusTokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*AudiusTokenCaller) Paused ¶
func (_AudiusToken *AudiusTokenCaller) Paused(opts *bind.CallOpts) (bool, error)
Paused is a free data retrieval call binding the contract method 0x5c975abb.
Solidity: function paused() view returns(bool)
func (*AudiusTokenCaller) Symbol ¶
func (_AudiusToken *AudiusTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*AudiusTokenCaller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type AudiusTokenCallerRaw ¶
type AudiusTokenCallerRaw struct {
Contract *AudiusTokenCaller // Generic read-only contract binding to access the raw methods on
}
AudiusTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*AudiusTokenCallerRaw) Call ¶
func (_AudiusToken *AudiusTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type AudiusTokenCallerSession ¶
type AudiusTokenCallerSession struct { Contract *AudiusTokenCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
AudiusTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*AudiusTokenCallerSession) Allowance ¶
func (_AudiusToken *AudiusTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*AudiusTokenCallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*AudiusTokenCallerSession) DOMAINSEPARATOR ¶
func (_AudiusToken *AudiusTokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*AudiusTokenCallerSession) Decimals ¶
func (_AudiusToken *AudiusTokenCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AudiusTokenCallerSession) IsMinter ¶
func (_AudiusToken *AudiusTokenCallerSession) IsMinter(account common.Address) (bool, error)
IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.
Solidity: function isMinter(address account) view returns(bool)
func (*AudiusTokenCallerSession) IsPauser ¶
func (_AudiusToken *AudiusTokenCallerSession) IsPauser(account common.Address) (bool, error)
IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.
Solidity: function isPauser(address account) view returns(bool)
func (*AudiusTokenCallerSession) Name ¶
func (_AudiusToken *AudiusTokenCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*AudiusTokenCallerSession) Nonces ¶
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*AudiusTokenCallerSession) PERMITTYPEHASH ¶
func (_AudiusToken *AudiusTokenCallerSession) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*AudiusTokenCallerSession) Paused ¶
func (_AudiusToken *AudiusTokenCallerSession) Paused() (bool, error)
Paused is a free data retrieval call binding the contract method 0x5c975abb.
Solidity: function paused() view returns(bool)
func (*AudiusTokenCallerSession) Symbol ¶
func (_AudiusToken *AudiusTokenCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*AudiusTokenCallerSession) TotalSupply ¶
func (_AudiusToken *AudiusTokenCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type AudiusTokenFilterer ¶
type AudiusTokenFilterer struct {
// contains filtered or unexported fields
}
AudiusTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewAudiusTokenFilterer ¶
func NewAudiusTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*AudiusTokenFilterer, error)
NewAudiusTokenFilterer creates a new log filterer instance of AudiusToken, bound to a specific deployed contract.
func (*AudiusTokenFilterer) FilterApproval ¶
func (_AudiusToken *AudiusTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*AudiusTokenApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*AudiusTokenFilterer) FilterMinterAdded ¶
func (_AudiusToken *AudiusTokenFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenMinterAddedIterator, error)
FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.
Solidity: event MinterAdded(address indexed account)
func (*AudiusTokenFilterer) FilterMinterRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenMinterRemovedIterator, error)
FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.
Solidity: event MinterRemoved(address indexed account)
func (*AudiusTokenFilterer) FilterPaused ¶
func (_AudiusToken *AudiusTokenFilterer) FilterPaused(opts *bind.FilterOpts) (*AudiusTokenPausedIterator, error)
FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
Solidity: event Paused(address account)
func (*AudiusTokenFilterer) FilterPauserAdded ¶
func (_AudiusToken *AudiusTokenFilterer) FilterPauserAdded(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenPauserAddedIterator, error)
FilterPauserAdded is a free log retrieval operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.
Solidity: event PauserAdded(address indexed account)
func (*AudiusTokenFilterer) FilterPauserRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) FilterPauserRemoved(opts *bind.FilterOpts, account []common.Address) (*AudiusTokenPauserRemovedIterator, error)
FilterPauserRemoved is a free log retrieval operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.
Solidity: event PauserRemoved(address indexed account)
func (*AudiusTokenFilterer) FilterTransfer ¶
func (_AudiusToken *AudiusTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AudiusTokenTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*AudiusTokenFilterer) FilterUnpaused ¶
func (_AudiusToken *AudiusTokenFilterer) FilterUnpaused(opts *bind.FilterOpts) (*AudiusTokenUnpausedIterator, error)
FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
Solidity: event Unpaused(address account)
func (*AudiusTokenFilterer) ParseApproval ¶
func (_AudiusToken *AudiusTokenFilterer) ParseApproval(log types.Log) (*AudiusTokenApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*AudiusTokenFilterer) ParseMinterAdded ¶
func (_AudiusToken *AudiusTokenFilterer) ParseMinterAdded(log types.Log) (*AudiusTokenMinterAdded, error)
ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.
Solidity: event MinterAdded(address indexed account)
func (*AudiusTokenFilterer) ParseMinterRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) ParseMinterRemoved(log types.Log) (*AudiusTokenMinterRemoved, error)
ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.
Solidity: event MinterRemoved(address indexed account)
func (*AudiusTokenFilterer) ParsePaused ¶
func (_AudiusToken *AudiusTokenFilterer) ParsePaused(log types.Log) (*AudiusTokenPaused, error)
ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
Solidity: event Paused(address account)
func (*AudiusTokenFilterer) ParsePauserAdded ¶
func (_AudiusToken *AudiusTokenFilterer) ParsePauserAdded(log types.Log) (*AudiusTokenPauserAdded, error)
ParsePauserAdded is a log parse operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.
Solidity: event PauserAdded(address indexed account)
func (*AudiusTokenFilterer) ParsePauserRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) ParsePauserRemoved(log types.Log) (*AudiusTokenPauserRemoved, error)
ParsePauserRemoved is a log parse operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.
Solidity: event PauserRemoved(address indexed account)
func (*AudiusTokenFilterer) ParseTransfer ¶
func (_AudiusToken *AudiusTokenFilterer) ParseTransfer(log types.Log) (*AudiusTokenTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*AudiusTokenFilterer) ParseUnpaused ¶
func (_AudiusToken *AudiusTokenFilterer) ParseUnpaused(log types.Log) (*AudiusTokenUnpaused, error)
ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
Solidity: event Unpaused(address account)
func (*AudiusTokenFilterer) WatchApproval ¶
func (_AudiusToken *AudiusTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *AudiusTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*AudiusTokenFilterer) WatchMinterAdded ¶
func (_AudiusToken *AudiusTokenFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *AudiusTokenMinterAdded, account []common.Address) (event.Subscription, error)
WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.
Solidity: event MinterAdded(address indexed account)
func (*AudiusTokenFilterer) WatchMinterRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *AudiusTokenMinterRemoved, account []common.Address) (event.Subscription, error)
WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.
Solidity: event MinterRemoved(address indexed account)
func (*AudiusTokenFilterer) WatchPaused ¶
func (_AudiusToken *AudiusTokenFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *AudiusTokenPaused) (event.Subscription, error)
WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
Solidity: event Paused(address account)
func (*AudiusTokenFilterer) WatchPauserAdded ¶
func (_AudiusToken *AudiusTokenFilterer) WatchPauserAdded(opts *bind.WatchOpts, sink chan<- *AudiusTokenPauserAdded, account []common.Address) (event.Subscription, error)
WatchPauserAdded is a free log subscription operation binding the contract event 0x6719d08c1888103bea251a4ed56406bd0c3e69723c8a1686e017e7bbe159b6f8.
Solidity: event PauserAdded(address indexed account)
func (*AudiusTokenFilterer) WatchPauserRemoved ¶
func (_AudiusToken *AudiusTokenFilterer) WatchPauserRemoved(opts *bind.WatchOpts, sink chan<- *AudiusTokenPauserRemoved, account []common.Address) (event.Subscription, error)
WatchPauserRemoved is a free log subscription operation binding the contract event 0xcd265ebaf09df2871cc7bd4133404a235ba12eff2041bb89d9c714a2621c7c7e.
Solidity: event PauserRemoved(address indexed account)
func (*AudiusTokenFilterer) WatchTransfer ¶
func (_AudiusToken *AudiusTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *AudiusTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*AudiusTokenFilterer) WatchUnpaused ¶
func (_AudiusToken *AudiusTokenFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *AudiusTokenUnpaused) (event.Subscription, error)
WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
Solidity: event Unpaused(address account)
type AudiusTokenMinterAdded ¶
type AudiusTokenMinterAdded struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenMinterAdded represents a MinterAdded event raised by the AudiusToken contract.
type AudiusTokenMinterAddedIterator ¶
type AudiusTokenMinterAddedIterator struct { Event *AudiusTokenMinterAdded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the AudiusToken contract.
func (*AudiusTokenMinterAddedIterator) Close ¶
func (it *AudiusTokenMinterAddedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenMinterAddedIterator) Error ¶
func (it *AudiusTokenMinterAddedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenMinterAddedIterator) Next ¶
func (it *AudiusTokenMinterAddedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenMinterRemoved ¶
type AudiusTokenMinterRemoved struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenMinterRemoved represents a MinterRemoved event raised by the AudiusToken contract.
type AudiusTokenMinterRemovedIterator ¶
type AudiusTokenMinterRemovedIterator struct { Event *AudiusTokenMinterRemoved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the AudiusToken contract.
func (*AudiusTokenMinterRemovedIterator) Close ¶
func (it *AudiusTokenMinterRemovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenMinterRemovedIterator) Error ¶
func (it *AudiusTokenMinterRemovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenMinterRemovedIterator) Next ¶
func (it *AudiusTokenMinterRemovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenPaused ¶
type AudiusTokenPaused struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenPaused represents a Paused event raised by the AudiusToken contract.
type AudiusTokenPausedIterator ¶
type AudiusTokenPausedIterator struct { Event *AudiusTokenPaused // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the AudiusToken contract.
func (*AudiusTokenPausedIterator) Close ¶
func (it *AudiusTokenPausedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenPausedIterator) Error ¶
func (it *AudiusTokenPausedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenPausedIterator) Next ¶
func (it *AudiusTokenPausedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenPauserAdded ¶
type AudiusTokenPauserAdded struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenPauserAdded represents a PauserAdded event raised by the AudiusToken contract.
type AudiusTokenPauserAddedIterator ¶
type AudiusTokenPauserAddedIterator struct { Event *AudiusTokenPauserAdded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenPauserAddedIterator is returned from FilterPauserAdded and is used to iterate over the raw logs and unpacked data for PauserAdded events raised by the AudiusToken contract.
func (*AudiusTokenPauserAddedIterator) Close ¶
func (it *AudiusTokenPauserAddedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenPauserAddedIterator) Error ¶
func (it *AudiusTokenPauserAddedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenPauserAddedIterator) Next ¶
func (it *AudiusTokenPauserAddedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenPauserRemoved ¶
type AudiusTokenPauserRemoved struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenPauserRemoved represents a PauserRemoved event raised by the AudiusToken contract.
type AudiusTokenPauserRemovedIterator ¶
type AudiusTokenPauserRemovedIterator struct { Event *AudiusTokenPauserRemoved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenPauserRemovedIterator is returned from FilterPauserRemoved and is used to iterate over the raw logs and unpacked data for PauserRemoved events raised by the AudiusToken contract.
func (*AudiusTokenPauserRemovedIterator) Close ¶
func (it *AudiusTokenPauserRemovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenPauserRemovedIterator) Error ¶
func (it *AudiusTokenPauserRemovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenPauserRemovedIterator) Next ¶
func (it *AudiusTokenPauserRemovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenRaw ¶
type AudiusTokenRaw struct {
Contract *AudiusToken // Generic contract binding to access the raw methods on
}
AudiusTokenRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*AudiusTokenRaw) Call ¶
func (_AudiusToken *AudiusTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*AudiusTokenRaw) Transact ¶
func (_AudiusToken *AudiusTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AudiusTokenRaw) Transfer ¶
func (_AudiusToken *AudiusTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AudiusTokenSession ¶
type AudiusTokenSession struct { Contract *AudiusToken // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AudiusTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*AudiusTokenSession) AddMinter ¶
func (_AudiusToken *AudiusTokenSession) AddMinter(account common.Address) (*types.Transaction, error)
AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.
Solidity: function addMinter(address account) returns()
func (*AudiusTokenSession) AddPauser ¶
func (_AudiusToken *AudiusTokenSession) AddPauser(account common.Address) (*types.Transaction, error)
AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.
Solidity: function addPauser(address account) returns()
func (*AudiusTokenSession) Allowance ¶
func (_AudiusToken *AudiusTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*AudiusTokenSession) Approve ¶
func (_AudiusToken *AudiusTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*AudiusTokenSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*AudiusTokenSession) Burn ¶
func (_AudiusToken *AudiusTokenSession) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*AudiusTokenSession) BurnFrom ¶
func (_AudiusToken *AudiusTokenSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)
BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.
Solidity: function burnFrom(address account, uint256 amount) returns()
func (*AudiusTokenSession) DOMAINSEPARATOR ¶
func (_AudiusToken *AudiusTokenSession) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*AudiusTokenSession) Decimals ¶
func (_AudiusToken *AudiusTokenSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AudiusTokenSession) DecreaseAllowance ¶
func (_AudiusToken *AudiusTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*AudiusTokenSession) IncreaseAllowance ¶
func (_AudiusToken *AudiusTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*AudiusTokenSession) Initialize ¶
func (_AudiusToken *AudiusTokenSession) Initialize(name string, symbol string, decimals uint8) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1624f6c6.
Solidity: function initialize(string name, string symbol, uint8 decimals) returns()
func (*AudiusTokenSession) Initialize0 ¶
func (_AudiusToken *AudiusTokenSession) Initialize0(_owner common.Address, governance common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _owner, address governance) returns()
func (*AudiusTokenSession) Initialize1 ¶
func (_AudiusToken *AudiusTokenSession) Initialize1() (*types.Transaction, error)
Initialize1 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*AudiusTokenSession) Initialize2 ¶
func (_AudiusToken *AudiusTokenSession) Initialize2(sender common.Address) (*types.Transaction, error)
Initialize2 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*AudiusTokenSession) IsMinter ¶
func (_AudiusToken *AudiusTokenSession) IsMinter(account common.Address) (bool, error)
IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.
Solidity: function isMinter(address account) view returns(bool)
func (*AudiusTokenSession) IsPauser ¶
func (_AudiusToken *AudiusTokenSession) IsPauser(account common.Address) (bool, error)
IsPauser is a free data retrieval call binding the contract method 0x46fbf68e.
Solidity: function isPauser(address account) view returns(bool)
func (*AudiusTokenSession) Mint ¶
func (_AudiusToken *AudiusTokenSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns(bool)
func (*AudiusTokenSession) Name ¶
func (_AudiusToken *AudiusTokenSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*AudiusTokenSession) Nonces ¶
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*AudiusTokenSession) PERMITTYPEHASH ¶
func (_AudiusToken *AudiusTokenSession) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*AudiusTokenSession) Pause ¶
func (_AudiusToken *AudiusTokenSession) Pause() (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*AudiusTokenSession) Paused ¶
func (_AudiusToken *AudiusTokenSession) Paused() (bool, error)
Paused is a free data retrieval call binding the contract method 0x5c975abb.
Solidity: function paused() view returns(bool)
func (*AudiusTokenSession) Permit ¶
func (_AudiusToken *AudiusTokenSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*AudiusTokenSession) RenounceMinter ¶
func (_AudiusToken *AudiusTokenSession) RenounceMinter() (*types.Transaction, error)
RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.
Solidity: function renounceMinter() returns()
func (*AudiusTokenSession) RenouncePauser ¶
func (_AudiusToken *AudiusTokenSession) RenouncePauser() (*types.Transaction, error)
RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.
Solidity: function renouncePauser() returns()
func (*AudiusTokenSession) Symbol ¶
func (_AudiusToken *AudiusTokenSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*AudiusTokenSession) TotalSupply ¶
func (_AudiusToken *AudiusTokenSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*AudiusTokenSession) Transfer ¶
func (_AudiusToken *AudiusTokenSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*AudiusTokenSession) TransferFrom ¶
func (_AudiusToken *AudiusTokenSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*AudiusTokenSession) Unpause ¶
func (_AudiusToken *AudiusTokenSession) Unpause() (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
type AudiusTokenTransactor ¶
type AudiusTokenTransactor struct {
// contains filtered or unexported fields
}
AudiusTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewAudiusTokenTransactor ¶
func NewAudiusTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*AudiusTokenTransactor, error)
NewAudiusTokenTransactor creates a new write-only instance of AudiusToken, bound to a specific deployed contract.
func (*AudiusTokenTransactor) AddMinter ¶
func (_AudiusToken *AudiusTokenTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)
AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.
Solidity: function addMinter(address account) returns()
func (*AudiusTokenTransactor) AddPauser ¶
func (_AudiusToken *AudiusTokenTransactor) AddPauser(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)
AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.
Solidity: function addPauser(address account) returns()
func (*AudiusTokenTransactor) Approve ¶
func (_AudiusToken *AudiusTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*AudiusTokenTransactor) Burn ¶
func (_AudiusToken *AudiusTokenTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*AudiusTokenTransactor) BurnFrom ¶
func (_AudiusToken *AudiusTokenTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.
Solidity: function burnFrom(address account, uint256 amount) returns()
func (*AudiusTokenTransactor) DecreaseAllowance ¶
func (_AudiusToken *AudiusTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*AudiusTokenTransactor) IncreaseAllowance ¶
func (_AudiusToken *AudiusTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*AudiusTokenTransactor) Initialize ¶
func (_AudiusToken *AudiusTokenTransactor) Initialize(opts *bind.TransactOpts, name string, symbol string, decimals uint8) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1624f6c6.
Solidity: function initialize(string name, string symbol, uint8 decimals) returns()
func (*AudiusTokenTransactor) Initialize0 ¶
func (_AudiusToken *AudiusTokenTransactor) Initialize0(opts *bind.TransactOpts, _owner common.Address, governance common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _owner, address governance) returns()
func (*AudiusTokenTransactor) Initialize1 ¶
func (_AudiusToken *AudiusTokenTransactor) Initialize1(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize1 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*AudiusTokenTransactor) Initialize2 ¶
func (_AudiusToken *AudiusTokenTransactor) Initialize2(opts *bind.TransactOpts, sender common.Address) (*types.Transaction, error)
Initialize2 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*AudiusTokenTransactor) Mint ¶
func (_AudiusToken *AudiusTokenTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns(bool)
func (*AudiusTokenTransactor) Pause ¶
func (_AudiusToken *AudiusTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*AudiusTokenTransactor) Permit ¶
func (_AudiusToken *AudiusTokenTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*AudiusTokenTransactor) RenounceMinter ¶
func (_AudiusToken *AudiusTokenTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.
Solidity: function renounceMinter() returns()
func (*AudiusTokenTransactor) RenouncePauser ¶
func (_AudiusToken *AudiusTokenTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)
RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.
Solidity: function renouncePauser() returns()
func (*AudiusTokenTransactor) Transfer ¶
func (_AudiusToken *AudiusTokenTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*AudiusTokenTransactor) TransferFrom ¶
func (_AudiusToken *AudiusTokenTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*AudiusTokenTransactor) Unpause ¶
func (_AudiusToken *AudiusTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
type AudiusTokenTransactorRaw ¶
type AudiusTokenTransactorRaw struct {
Contract *AudiusTokenTransactor // Generic write-only contract binding to access the raw methods on
}
AudiusTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*AudiusTokenTransactorRaw) Transact ¶
func (_AudiusToken *AudiusTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AudiusTokenTransactorRaw) Transfer ¶
func (_AudiusToken *AudiusTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AudiusTokenTransactorSession ¶
type AudiusTokenTransactorSession struct { Contract *AudiusTokenTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AudiusTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*AudiusTokenTransactorSession) AddMinter ¶
func (_AudiusToken *AudiusTokenTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)
AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.
Solidity: function addMinter(address account) returns()
func (*AudiusTokenTransactorSession) AddPauser ¶
func (_AudiusToken *AudiusTokenTransactorSession) AddPauser(account common.Address) (*types.Transaction, error)
AddPauser is a paid mutator transaction binding the contract method 0x82dc1ec4.
Solidity: function addPauser(address account) returns()
func (*AudiusTokenTransactorSession) Approve ¶
func (_AudiusToken *AudiusTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*AudiusTokenTransactorSession) Burn ¶
func (_AudiusToken *AudiusTokenTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*AudiusTokenTransactorSession) BurnFrom ¶
func (_AudiusToken *AudiusTokenTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)
BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.
Solidity: function burnFrom(address account, uint256 amount) returns()
func (*AudiusTokenTransactorSession) DecreaseAllowance ¶
func (_AudiusToken *AudiusTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*AudiusTokenTransactorSession) IncreaseAllowance ¶
func (_AudiusToken *AudiusTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*AudiusTokenTransactorSession) Initialize ¶
func (_AudiusToken *AudiusTokenTransactorSession) Initialize(name string, symbol string, decimals uint8) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1624f6c6.
Solidity: function initialize(string name, string symbol, uint8 decimals) returns()
func (*AudiusTokenTransactorSession) Initialize0 ¶
func (_AudiusToken *AudiusTokenTransactorSession) Initialize0(_owner common.Address, governance common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _owner, address governance) returns()
func (*AudiusTokenTransactorSession) Initialize1 ¶
func (_AudiusToken *AudiusTokenTransactorSession) Initialize1() (*types.Transaction, error)
Initialize1 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*AudiusTokenTransactorSession) Initialize2 ¶
func (_AudiusToken *AudiusTokenTransactorSession) Initialize2(sender common.Address) (*types.Transaction, error)
Initialize2 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*AudiusTokenTransactorSession) Mint ¶
func (_AudiusToken *AudiusTokenTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns(bool)
func (*AudiusTokenTransactorSession) Pause ¶
func (_AudiusToken *AudiusTokenTransactorSession) Pause() (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*AudiusTokenTransactorSession) Permit ¶
func (_AudiusToken *AudiusTokenTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*AudiusTokenTransactorSession) RenounceMinter ¶
func (_AudiusToken *AudiusTokenTransactorSession) RenounceMinter() (*types.Transaction, error)
RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.
Solidity: function renounceMinter() returns()
func (*AudiusTokenTransactorSession) RenouncePauser ¶
func (_AudiusToken *AudiusTokenTransactorSession) RenouncePauser() (*types.Transaction, error)
RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.
Solidity: function renouncePauser() returns()
func (*AudiusTokenTransactorSession) Transfer ¶
func (_AudiusToken *AudiusTokenTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 value) returns(bool)
func (*AudiusTokenTransactorSession) TransferFrom ¶
func (_AudiusToken *AudiusTokenTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)
func (*AudiusTokenTransactorSession) Unpause ¶
func (_AudiusToken *AudiusTokenTransactorSession) Unpause() (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
type AudiusTokenTransfer ¶
type AudiusTokenTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
AudiusTokenTransfer represents a Transfer event raised by the AudiusToken contract.
type AudiusTokenTransferIterator ¶
type AudiusTokenTransferIterator struct { Event *AudiusTokenTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the AudiusToken contract.
func (*AudiusTokenTransferIterator) Close ¶
func (it *AudiusTokenTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenTransferIterator) Error ¶
func (it *AudiusTokenTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenTransferIterator) Next ¶
func (it *AudiusTokenTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AudiusTokenUnpaused ¶
type AudiusTokenUnpaused struct { Account common.Address Raw types.Log // Blockchain specific contextual infos }
AudiusTokenUnpaused represents a Unpaused event raised by the AudiusToken contract.
type AudiusTokenUnpausedIterator ¶
type AudiusTokenUnpausedIterator struct { Event *AudiusTokenUnpaused // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AudiusTokenUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the AudiusToken contract.
func (*AudiusTokenUnpausedIterator) Close ¶
func (it *AudiusTokenUnpausedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AudiusTokenUnpausedIterator) Error ¶
func (it *AudiusTokenUnpausedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AudiusTokenUnpausedIterator) Next ¶
func (it *AudiusTokenUnpausedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManager ¶
type ClaimsManager struct { ClaimsManagerCaller // Read-only binding to the contract ClaimsManagerTransactor // Write-only binding to the contract ClaimsManagerFilterer // Log filterer for contract events }
ClaimsManager is an auto generated Go binding around an Ethereum contract.
func NewClaimsManager ¶
func NewClaimsManager(address common.Address, backend bind.ContractBackend) (*ClaimsManager, error)
NewClaimsManager creates a new instance of ClaimsManager, bound to a specific deployed contract.
type ClaimsManagerCaller ¶
type ClaimsManagerCaller struct {
// contains filtered or unexported fields
}
ClaimsManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewClaimsManagerCaller ¶
func NewClaimsManagerCaller(address common.Address, caller bind.ContractCaller) (*ClaimsManagerCaller, error)
NewClaimsManagerCaller creates a new read-only instance of ClaimsManager, bound to a specific deployed contract.
func (*ClaimsManagerCaller) ClaimPending ¶
func (_ClaimsManager *ClaimsManagerCaller) ClaimPending(opts *bind.CallOpts, _sp common.Address) (bool, error)
ClaimPending is a free data retrieval call binding the contract method 0xd017f483.
Solidity: function claimPending(address _sp) view returns(bool)
func (*ClaimsManagerCaller) GetCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerCaller) GetCommunityPoolAddress(opts *bind.CallOpts) (common.Address, error)
GetCommunityPoolAddress is a free data retrieval call binding the contract method 0xad5186f6.
Solidity: function getCommunityPoolAddress() view returns(address)
func (*ClaimsManagerCaller) GetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ClaimsManagerCaller) GetFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerCaller) GetFundingRoundBlockDiff(opts *bind.CallOpts) (*big.Int, error)
GetFundingRoundBlockDiff is a free data retrieval call binding the contract method 0x44616718.
Solidity: function getFundingRoundBlockDiff() view returns(uint256)
func (*ClaimsManagerCaller) GetFundsPerRound ¶
GetFundsPerRound is a free data retrieval call binding the contract method 0x2a2085f3.
Solidity: function getFundsPerRound() view returns(uint256)
func (*ClaimsManagerCaller) GetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ClaimsManagerCaller) GetLastFundedBlock ¶
func (_ClaimsManager *ClaimsManagerCaller) GetLastFundedBlock(opts *bind.CallOpts) (*big.Int, error)
GetLastFundedBlock is a free data retrieval call binding the contract method 0x60558c0f.
Solidity: function getLastFundedBlock() view returns(uint256)
func (*ClaimsManagerCaller) GetRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerCaller) GetRecurringCommunityFundingAmount(opts *bind.CallOpts) (*big.Int, error)
GetRecurringCommunityFundingAmount is a free data retrieval call binding the contract method 0xe26cd9ca.
Solidity: function getRecurringCommunityFundingAmount() view returns(uint256)
func (*ClaimsManagerCaller) GetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*ClaimsManagerCaller) GetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ClaimsManagerCaller) GetTotalClaimedInRound ¶
func (_ClaimsManager *ClaimsManagerCaller) GetTotalClaimedInRound(opts *bind.CallOpts) (*big.Int, error)
GetTotalClaimedInRound is a free data retrieval call binding the contract method 0xd1158d94.
Solidity: function getTotalClaimedInRound() view returns(uint256)
type ClaimsManagerCallerRaw ¶
type ClaimsManagerCallerRaw struct {
Contract *ClaimsManagerCaller // Generic read-only contract binding to access the raw methods on
}
ClaimsManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ClaimsManagerCallerRaw) Call ¶
func (_ClaimsManager *ClaimsManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ClaimsManagerCallerSession ¶
type ClaimsManagerCallerSession struct { Contract *ClaimsManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ClaimsManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ClaimsManagerCallerSession) ClaimPending ¶
func (_ClaimsManager *ClaimsManagerCallerSession) ClaimPending(_sp common.Address) (bool, error)
ClaimPending is a free data retrieval call binding the contract method 0xd017f483.
Solidity: function claimPending(address _sp) view returns(bool)
func (*ClaimsManagerCallerSession) GetCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetCommunityPoolAddress() (common.Address, error)
GetCommunityPoolAddress is a free data retrieval call binding the contract method 0xad5186f6.
Solidity: function getCommunityPoolAddress() view returns(address)
func (*ClaimsManagerCallerSession) GetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ClaimsManagerCallerSession) GetFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetFundingRoundBlockDiff() (*big.Int, error)
GetFundingRoundBlockDiff is a free data retrieval call binding the contract method 0x44616718.
Solidity: function getFundingRoundBlockDiff() view returns(uint256)
func (*ClaimsManagerCallerSession) GetFundsPerRound ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetFundsPerRound() (*big.Int, error)
GetFundsPerRound is a free data retrieval call binding the contract method 0x2a2085f3.
Solidity: function getFundsPerRound() view returns(uint256)
func (*ClaimsManagerCallerSession) GetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ClaimsManagerCallerSession) GetLastFundedBlock ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetLastFundedBlock() (*big.Int, error)
GetLastFundedBlock is a free data retrieval call binding the contract method 0x60558c0f.
Solidity: function getLastFundedBlock() view returns(uint256)
func (*ClaimsManagerCallerSession) GetRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetRecurringCommunityFundingAmount() (*big.Int, error)
GetRecurringCommunityFundingAmount is a free data retrieval call binding the contract method 0xe26cd9ca.
Solidity: function getRecurringCommunityFundingAmount() view returns(uint256)
func (*ClaimsManagerCallerSession) GetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*ClaimsManagerCallerSession) GetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ClaimsManagerCallerSession) GetTotalClaimedInRound ¶
func (_ClaimsManager *ClaimsManagerCallerSession) GetTotalClaimedInRound() (*big.Int, error)
GetTotalClaimedInRound is a free data retrieval call binding the contract method 0xd1158d94.
Solidity: function getTotalClaimedInRound() view returns(uint256)
type ClaimsManagerClaimProcessed ¶
type ClaimsManagerClaimProcessed struct { Claimer common.Address Rewards *big.Int OldTotal *big.Int NewTotal *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerClaimProcessed represents a ClaimProcessed event raised by the ClaimsManager contract.
type ClaimsManagerClaimProcessedIterator ¶
type ClaimsManagerClaimProcessedIterator struct { Event *ClaimsManagerClaimProcessed // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerClaimProcessedIterator is returned from FilterClaimProcessed and is used to iterate over the raw logs and unpacked data for ClaimProcessed events raised by the ClaimsManager contract.
func (*ClaimsManagerClaimProcessedIterator) Close ¶
func (it *ClaimsManagerClaimProcessedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerClaimProcessedIterator) Error ¶
func (it *ClaimsManagerClaimProcessedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerClaimProcessedIterator) Next ¶
func (it *ClaimsManagerClaimProcessedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerCommunityPoolAddressUpdated ¶
type ClaimsManagerCommunityPoolAddressUpdated struct { NewCommunityPoolAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerCommunityPoolAddressUpdated represents a CommunityPoolAddressUpdated event raised by the ClaimsManager contract.
type ClaimsManagerCommunityPoolAddressUpdatedIterator ¶
type ClaimsManagerCommunityPoolAddressUpdatedIterator struct { Event *ClaimsManagerCommunityPoolAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerCommunityPoolAddressUpdatedIterator is returned from FilterCommunityPoolAddressUpdated and is used to iterate over the raw logs and unpacked data for CommunityPoolAddressUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerCommunityPoolAddressUpdatedIterator) Close ¶
func (it *ClaimsManagerCommunityPoolAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerCommunityPoolAddressUpdatedIterator) Error ¶
func (it *ClaimsManagerCommunityPoolAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerCommunityPoolAddressUpdatedIterator) Next ¶
func (it *ClaimsManagerCommunityPoolAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerCommunityRewardsTransferred ¶
type ClaimsManagerCommunityRewardsTransferred struct { TransferAddress common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerCommunityRewardsTransferred represents a CommunityRewardsTransferred event raised by the ClaimsManager contract.
type ClaimsManagerCommunityRewardsTransferredIterator ¶
type ClaimsManagerCommunityRewardsTransferredIterator struct { Event *ClaimsManagerCommunityRewardsTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerCommunityRewardsTransferredIterator is returned from FilterCommunityRewardsTransferred and is used to iterate over the raw logs and unpacked data for CommunityRewardsTransferred events raised by the ClaimsManager contract.
func (*ClaimsManagerCommunityRewardsTransferredIterator) Close ¶
func (it *ClaimsManagerCommunityRewardsTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerCommunityRewardsTransferredIterator) Error ¶
func (it *ClaimsManagerCommunityRewardsTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerCommunityRewardsTransferredIterator) Next ¶
func (it *ClaimsManagerCommunityRewardsTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerDelegateManagerAddressUpdated ¶
type ClaimsManagerDelegateManagerAddressUpdated struct { NewDelegateManagerAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerDelegateManagerAddressUpdated represents a DelegateManagerAddressUpdated event raised by the ClaimsManager contract.
type ClaimsManagerDelegateManagerAddressUpdatedIterator ¶
type ClaimsManagerDelegateManagerAddressUpdatedIterator struct { Event *ClaimsManagerDelegateManagerAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerDelegateManagerAddressUpdatedIterator is returned from FilterDelegateManagerAddressUpdated and is used to iterate over the raw logs and unpacked data for DelegateManagerAddressUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerDelegateManagerAddressUpdatedIterator) Close ¶
func (it *ClaimsManagerDelegateManagerAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerDelegateManagerAddressUpdatedIterator) Error ¶
func (it *ClaimsManagerDelegateManagerAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerDelegateManagerAddressUpdatedIterator) Next ¶
func (it *ClaimsManagerDelegateManagerAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerFilterer ¶
type ClaimsManagerFilterer struct {
// contains filtered or unexported fields
}
ClaimsManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewClaimsManagerFilterer ¶
func NewClaimsManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*ClaimsManagerFilterer, error)
NewClaimsManagerFilterer creates a new log filterer instance of ClaimsManager, bound to a specific deployed contract.
func (*ClaimsManagerFilterer) FilterClaimProcessed ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterClaimProcessed(opts *bind.FilterOpts, _claimer []common.Address, _rewards []*big.Int, _newTotal []*big.Int) (*ClaimsManagerClaimProcessedIterator, error)
FilterClaimProcessed is a free log retrieval operation binding the contract event 0xd87a3f3b3833d1f959bcb6d7c5810d9242d8cf6a77a4240184b33859ceccf8b7.
Solidity: event ClaimProcessed(address indexed _claimer, uint256 indexed _rewards, uint256 _oldTotal, uint256 indexed _newTotal)
func (*ClaimsManagerFilterer) FilterCommunityPoolAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterCommunityPoolAddressUpdated(opts *bind.FilterOpts, _newCommunityPoolAddress []common.Address) (*ClaimsManagerCommunityPoolAddressUpdatedIterator, error)
FilterCommunityPoolAddressUpdated is a free log retrieval operation binding the contract event 0xc5ca1722c22b0f252e610ced534cb4e638625687f2dce278c50154281fb064a1.
Solidity: event CommunityPoolAddressUpdated(address indexed _newCommunityPoolAddress)
func (*ClaimsManagerFilterer) FilterCommunityRewardsTransferred ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterCommunityRewardsTransferred(opts *bind.FilterOpts, _transferAddress []common.Address, _amount []*big.Int) (*ClaimsManagerCommunityRewardsTransferredIterator, error)
FilterCommunityRewardsTransferred is a free log retrieval operation binding the contract event 0xce08e5ed436b159ce771e0bb9b9f9e6bfc01fed01422fe1461feecf4c3d15eb1.
Solidity: event CommunityRewardsTransferred(address indexed _transferAddress, uint256 indexed _amount)
func (*ClaimsManagerFilterer) FilterDelegateManagerAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterDelegateManagerAddressUpdated(opts *bind.FilterOpts, _newDelegateManagerAddress []common.Address) (*ClaimsManagerDelegateManagerAddressUpdatedIterator, error)
FilterDelegateManagerAddressUpdated is a free log retrieval operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ClaimsManagerFilterer) FilterFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterFundingAmountUpdated(opts *bind.FilterOpts, _amount []*big.Int) (*ClaimsManagerFundingAmountUpdatedIterator, error)
FilterFundingAmountUpdated is a free log retrieval operation binding the contract event 0x35f5c1f870f9b4f51737ef93b22b698a62ee1ad3a1b902cb5126f8bec48d551d.
Solidity: event FundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) FilterFundingRoundBlockDiffUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterFundingRoundBlockDiffUpdated(opts *bind.FilterOpts, _blockDifference []*big.Int) (*ClaimsManagerFundingRoundBlockDiffUpdatedIterator, error)
FilterFundingRoundBlockDiffUpdated is a free log retrieval operation binding the contract event 0xb232cc65f47f6afbf081c311f328ec4a698b72b5048af6fda8f11ba0c7557a21.
Solidity: event FundingRoundBlockDiffUpdated(uint256 indexed _blockDifference)
func (*ClaimsManagerFilterer) FilterGovernanceAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*ClaimsManagerGovernanceAddressUpdatedIterator, error)
FilterGovernanceAddressUpdated is a free log retrieval operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ClaimsManagerFilterer) FilterRecurringCommunityFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterRecurringCommunityFundingAmountUpdated(opts *bind.FilterOpts, _amount []*big.Int) (*ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator, error)
FilterRecurringCommunityFundingAmountUpdated is a free log retrieval operation binding the contract event 0x8b2bf6a6ffc7c8ed425995eb7107a342bf51229917a1326a1c885f2b9d912327.
Solidity: event RecurringCommunityFundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) FilterRoundInitiated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterRoundInitiated(opts *bind.FilterOpts, _blockNumber []*big.Int, _roundNumber []*big.Int, _fundAmount []*big.Int) (*ClaimsManagerRoundInitiatedIterator, error)
FilterRoundInitiated is a free log retrieval operation binding the contract event 0x50c871fcfd35cc7fec951a160fcf2767a7d9d81da9da506207ec65402a369c07.
Solidity: event RoundInitiated(uint256 indexed _blockNumber, uint256 indexed _roundNumber, uint256 indexed _fundAmount)
func (*ClaimsManagerFilterer) FilterServiceProviderFactoryAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterServiceProviderFactoryAddressUpdated(opts *bind.FilterOpts, _newServiceProviderFactoryAddress []common.Address) (*ClaimsManagerServiceProviderFactoryAddressUpdatedIterator, error)
FilterServiceProviderFactoryAddressUpdated is a free log retrieval operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*ClaimsManagerFilterer) FilterStakingAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*ClaimsManagerStakingAddressUpdatedIterator, error)
FilterStakingAddressUpdated is a free log retrieval operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*ClaimsManagerFilterer) ParseClaimProcessed ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseClaimProcessed(log types.Log) (*ClaimsManagerClaimProcessed, error)
ParseClaimProcessed is a log parse operation binding the contract event 0xd87a3f3b3833d1f959bcb6d7c5810d9242d8cf6a77a4240184b33859ceccf8b7.
Solidity: event ClaimProcessed(address indexed _claimer, uint256 indexed _rewards, uint256 _oldTotal, uint256 indexed _newTotal)
func (*ClaimsManagerFilterer) ParseCommunityPoolAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseCommunityPoolAddressUpdated(log types.Log) (*ClaimsManagerCommunityPoolAddressUpdated, error)
ParseCommunityPoolAddressUpdated is a log parse operation binding the contract event 0xc5ca1722c22b0f252e610ced534cb4e638625687f2dce278c50154281fb064a1.
Solidity: event CommunityPoolAddressUpdated(address indexed _newCommunityPoolAddress)
func (*ClaimsManagerFilterer) ParseCommunityRewardsTransferred ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseCommunityRewardsTransferred(log types.Log) (*ClaimsManagerCommunityRewardsTransferred, error)
ParseCommunityRewardsTransferred is a log parse operation binding the contract event 0xce08e5ed436b159ce771e0bb9b9f9e6bfc01fed01422fe1461feecf4c3d15eb1.
Solidity: event CommunityRewardsTransferred(address indexed _transferAddress, uint256 indexed _amount)
func (*ClaimsManagerFilterer) ParseDelegateManagerAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseDelegateManagerAddressUpdated(log types.Log) (*ClaimsManagerDelegateManagerAddressUpdated, error)
ParseDelegateManagerAddressUpdated is a log parse operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ClaimsManagerFilterer) ParseFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseFundingAmountUpdated(log types.Log) (*ClaimsManagerFundingAmountUpdated, error)
ParseFundingAmountUpdated is a log parse operation binding the contract event 0x35f5c1f870f9b4f51737ef93b22b698a62ee1ad3a1b902cb5126f8bec48d551d.
Solidity: event FundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) ParseFundingRoundBlockDiffUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseFundingRoundBlockDiffUpdated(log types.Log) (*ClaimsManagerFundingRoundBlockDiffUpdated, error)
ParseFundingRoundBlockDiffUpdated is a log parse operation binding the contract event 0xb232cc65f47f6afbf081c311f328ec4a698b72b5048af6fda8f11ba0c7557a21.
Solidity: event FundingRoundBlockDiffUpdated(uint256 indexed _blockDifference)
func (*ClaimsManagerFilterer) ParseGovernanceAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseGovernanceAddressUpdated(log types.Log) (*ClaimsManagerGovernanceAddressUpdated, error)
ParseGovernanceAddressUpdated is a log parse operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ClaimsManagerFilterer) ParseRecurringCommunityFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseRecurringCommunityFundingAmountUpdated(log types.Log) (*ClaimsManagerRecurringCommunityFundingAmountUpdated, error)
ParseRecurringCommunityFundingAmountUpdated is a log parse operation binding the contract event 0x8b2bf6a6ffc7c8ed425995eb7107a342bf51229917a1326a1c885f2b9d912327.
Solidity: event RecurringCommunityFundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) ParseRoundInitiated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseRoundInitiated(log types.Log) (*ClaimsManagerRoundInitiated, error)
ParseRoundInitiated is a log parse operation binding the contract event 0x50c871fcfd35cc7fec951a160fcf2767a7d9d81da9da506207ec65402a369c07.
Solidity: event RoundInitiated(uint256 indexed _blockNumber, uint256 indexed _roundNumber, uint256 indexed _fundAmount)
func (*ClaimsManagerFilterer) ParseServiceProviderFactoryAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseServiceProviderFactoryAddressUpdated(log types.Log) (*ClaimsManagerServiceProviderFactoryAddressUpdated, error)
ParseServiceProviderFactoryAddressUpdated is a log parse operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*ClaimsManagerFilterer) ParseStakingAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) ParseStakingAddressUpdated(log types.Log) (*ClaimsManagerStakingAddressUpdated, error)
ParseStakingAddressUpdated is a log parse operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*ClaimsManagerFilterer) WatchClaimProcessed ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchClaimProcessed(opts *bind.WatchOpts, sink chan<- *ClaimsManagerClaimProcessed, _claimer []common.Address, _rewards []*big.Int, _newTotal []*big.Int) (event.Subscription, error)
WatchClaimProcessed is a free log subscription operation binding the contract event 0xd87a3f3b3833d1f959bcb6d7c5810d9242d8cf6a77a4240184b33859ceccf8b7.
Solidity: event ClaimProcessed(address indexed _claimer, uint256 indexed _rewards, uint256 _oldTotal, uint256 indexed _newTotal)
func (*ClaimsManagerFilterer) WatchCommunityPoolAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchCommunityPoolAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerCommunityPoolAddressUpdated, _newCommunityPoolAddress []common.Address) (event.Subscription, error)
WatchCommunityPoolAddressUpdated is a free log subscription operation binding the contract event 0xc5ca1722c22b0f252e610ced534cb4e638625687f2dce278c50154281fb064a1.
Solidity: event CommunityPoolAddressUpdated(address indexed _newCommunityPoolAddress)
func (*ClaimsManagerFilterer) WatchCommunityRewardsTransferred ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchCommunityRewardsTransferred(opts *bind.WatchOpts, sink chan<- *ClaimsManagerCommunityRewardsTransferred, _transferAddress []common.Address, _amount []*big.Int) (event.Subscription, error)
WatchCommunityRewardsTransferred is a free log subscription operation binding the contract event 0xce08e5ed436b159ce771e0bb9b9f9e6bfc01fed01422fe1461feecf4c3d15eb1.
Solidity: event CommunityRewardsTransferred(address indexed _transferAddress, uint256 indexed _amount)
func (*ClaimsManagerFilterer) WatchDelegateManagerAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchDelegateManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerDelegateManagerAddressUpdated, _newDelegateManagerAddress []common.Address) (event.Subscription, error)
WatchDelegateManagerAddressUpdated is a free log subscription operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ClaimsManagerFilterer) WatchFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchFundingAmountUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerFundingAmountUpdated, _amount []*big.Int) (event.Subscription, error)
WatchFundingAmountUpdated is a free log subscription operation binding the contract event 0x35f5c1f870f9b4f51737ef93b22b698a62ee1ad3a1b902cb5126f8bec48d551d.
Solidity: event FundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) WatchFundingRoundBlockDiffUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchFundingRoundBlockDiffUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerFundingRoundBlockDiffUpdated, _blockDifference []*big.Int) (event.Subscription, error)
WatchFundingRoundBlockDiffUpdated is a free log subscription operation binding the contract event 0xb232cc65f47f6afbf081c311f328ec4a698b72b5048af6fda8f11ba0c7557a21.
Solidity: event FundingRoundBlockDiffUpdated(uint256 indexed _blockDifference)
func (*ClaimsManagerFilterer) WatchGovernanceAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerGovernanceAddressUpdated, _newGovernanceAddress []common.Address) (event.Subscription, error)
WatchGovernanceAddressUpdated is a free log subscription operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ClaimsManagerFilterer) WatchRecurringCommunityFundingAmountUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchRecurringCommunityFundingAmountUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerRecurringCommunityFundingAmountUpdated, _amount []*big.Int) (event.Subscription, error)
WatchRecurringCommunityFundingAmountUpdated is a free log subscription operation binding the contract event 0x8b2bf6a6ffc7c8ed425995eb7107a342bf51229917a1326a1c885f2b9d912327.
Solidity: event RecurringCommunityFundingAmountUpdated(uint256 indexed _amount)
func (*ClaimsManagerFilterer) WatchRoundInitiated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchRoundInitiated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerRoundInitiated, _blockNumber []*big.Int, _roundNumber []*big.Int, _fundAmount []*big.Int) (event.Subscription, error)
WatchRoundInitiated is a free log subscription operation binding the contract event 0x50c871fcfd35cc7fec951a160fcf2767a7d9d81da9da506207ec65402a369c07.
Solidity: event RoundInitiated(uint256 indexed _blockNumber, uint256 indexed _roundNumber, uint256 indexed _fundAmount)
func (*ClaimsManagerFilterer) WatchServiceProviderFactoryAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchServiceProviderFactoryAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerServiceProviderFactoryAddressUpdated, _newServiceProviderFactoryAddress []common.Address) (event.Subscription, error)
WatchServiceProviderFactoryAddressUpdated is a free log subscription operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*ClaimsManagerFilterer) WatchStakingAddressUpdated ¶
func (_ClaimsManager *ClaimsManagerFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *ClaimsManagerStakingAddressUpdated, _newStakingAddress []common.Address) (event.Subscription, error)
WatchStakingAddressUpdated is a free log subscription operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
type ClaimsManagerFundingAmountUpdated ¶
type ClaimsManagerFundingAmountUpdated struct { Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerFundingAmountUpdated represents a FundingAmountUpdated event raised by the ClaimsManager contract.
type ClaimsManagerFundingAmountUpdatedIterator ¶
type ClaimsManagerFundingAmountUpdatedIterator struct { Event *ClaimsManagerFundingAmountUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerFundingAmountUpdatedIterator is returned from FilterFundingAmountUpdated and is used to iterate over the raw logs and unpacked data for FundingAmountUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerFundingAmountUpdatedIterator) Close ¶
func (it *ClaimsManagerFundingAmountUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerFundingAmountUpdatedIterator) Error ¶
func (it *ClaimsManagerFundingAmountUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerFundingAmountUpdatedIterator) Next ¶
func (it *ClaimsManagerFundingAmountUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerFundingRoundBlockDiffUpdated ¶
type ClaimsManagerFundingRoundBlockDiffUpdated struct { BlockDifference *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerFundingRoundBlockDiffUpdated represents a FundingRoundBlockDiffUpdated event raised by the ClaimsManager contract.
type ClaimsManagerFundingRoundBlockDiffUpdatedIterator ¶
type ClaimsManagerFundingRoundBlockDiffUpdatedIterator struct { Event *ClaimsManagerFundingRoundBlockDiffUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerFundingRoundBlockDiffUpdatedIterator is returned from FilterFundingRoundBlockDiffUpdated and is used to iterate over the raw logs and unpacked data for FundingRoundBlockDiffUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Close ¶
func (it *ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Error ¶
func (it *ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Next ¶
func (it *ClaimsManagerFundingRoundBlockDiffUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerGovernanceAddressUpdated ¶
type ClaimsManagerGovernanceAddressUpdated struct { NewGovernanceAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerGovernanceAddressUpdated represents a GovernanceAddressUpdated event raised by the ClaimsManager contract.
type ClaimsManagerGovernanceAddressUpdatedIterator ¶
type ClaimsManagerGovernanceAddressUpdatedIterator struct { Event *ClaimsManagerGovernanceAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerGovernanceAddressUpdatedIterator is returned from FilterGovernanceAddressUpdated and is used to iterate over the raw logs and unpacked data for GovernanceAddressUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerGovernanceAddressUpdatedIterator) Close ¶
func (it *ClaimsManagerGovernanceAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerGovernanceAddressUpdatedIterator) Error ¶
func (it *ClaimsManagerGovernanceAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerGovernanceAddressUpdatedIterator) Next ¶
func (it *ClaimsManagerGovernanceAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerRaw ¶
type ClaimsManagerRaw struct {
Contract *ClaimsManager // Generic contract binding to access the raw methods on
}
ClaimsManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ClaimsManagerRaw) Call ¶
func (_ClaimsManager *ClaimsManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ClaimsManagerRaw) Transact ¶
func (_ClaimsManager *ClaimsManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ClaimsManagerRaw) Transfer ¶
func (_ClaimsManager *ClaimsManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ClaimsManagerRecurringCommunityFundingAmountUpdated ¶
type ClaimsManagerRecurringCommunityFundingAmountUpdated struct { Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerRecurringCommunityFundingAmountUpdated represents a RecurringCommunityFundingAmountUpdated event raised by the ClaimsManager contract.
type ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator ¶
type ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator struct { Event *ClaimsManagerRecurringCommunityFundingAmountUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator is returned from FilterRecurringCommunityFundingAmountUpdated and is used to iterate over the raw logs and unpacked data for RecurringCommunityFundingAmountUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Close ¶
func (it *ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Error ¶
func (it *ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Next ¶
func (it *ClaimsManagerRecurringCommunityFundingAmountUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerRoundInitiated ¶
type ClaimsManagerRoundInitiated struct { BlockNumber *big.Int RoundNumber *big.Int FundAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerRoundInitiated represents a RoundInitiated event raised by the ClaimsManager contract.
type ClaimsManagerRoundInitiatedIterator ¶
type ClaimsManagerRoundInitiatedIterator struct { Event *ClaimsManagerRoundInitiated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerRoundInitiatedIterator is returned from FilterRoundInitiated and is used to iterate over the raw logs and unpacked data for RoundInitiated events raised by the ClaimsManager contract.
func (*ClaimsManagerRoundInitiatedIterator) Close ¶
func (it *ClaimsManagerRoundInitiatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerRoundInitiatedIterator) Error ¶
func (it *ClaimsManagerRoundInitiatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerRoundInitiatedIterator) Next ¶
func (it *ClaimsManagerRoundInitiatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerServiceProviderFactoryAddressUpdated ¶
type ClaimsManagerServiceProviderFactoryAddressUpdated struct { NewServiceProviderFactoryAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerServiceProviderFactoryAddressUpdated represents a ServiceProviderFactoryAddressUpdated event raised by the ClaimsManager contract.
type ClaimsManagerServiceProviderFactoryAddressUpdatedIterator ¶
type ClaimsManagerServiceProviderFactoryAddressUpdatedIterator struct { Event *ClaimsManagerServiceProviderFactoryAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerServiceProviderFactoryAddressUpdatedIterator is returned from FilterServiceProviderFactoryAddressUpdated and is used to iterate over the raw logs and unpacked data for ServiceProviderFactoryAddressUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Close ¶
func (it *ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Error ¶
func (it *ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Next ¶
func (it *ClaimsManagerServiceProviderFactoryAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerSession ¶
type ClaimsManagerSession struct { Contract *ClaimsManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ClaimsManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ClaimsManagerSession) ClaimPending ¶
func (_ClaimsManager *ClaimsManagerSession) ClaimPending(_sp common.Address) (bool, error)
ClaimPending is a free data retrieval call binding the contract method 0xd017f483.
Solidity: function claimPending(address _sp) view returns(bool)
func (*ClaimsManagerSession) GetCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerSession) GetCommunityPoolAddress() (common.Address, error)
GetCommunityPoolAddress is a free data retrieval call binding the contract method 0xad5186f6.
Solidity: function getCommunityPoolAddress() view returns(address)
func (*ClaimsManagerSession) GetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ClaimsManagerSession) GetFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerSession) GetFundingRoundBlockDiff() (*big.Int, error)
GetFundingRoundBlockDiff is a free data retrieval call binding the contract method 0x44616718.
Solidity: function getFundingRoundBlockDiff() view returns(uint256)
func (*ClaimsManagerSession) GetFundsPerRound ¶
func (_ClaimsManager *ClaimsManagerSession) GetFundsPerRound() (*big.Int, error)
GetFundsPerRound is a free data retrieval call binding the contract method 0x2a2085f3.
Solidity: function getFundsPerRound() view returns(uint256)
func (*ClaimsManagerSession) GetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ClaimsManagerSession) GetLastFundedBlock ¶
func (_ClaimsManager *ClaimsManagerSession) GetLastFundedBlock() (*big.Int, error)
GetLastFundedBlock is a free data retrieval call binding the contract method 0x60558c0f.
Solidity: function getLastFundedBlock() view returns(uint256)
func (*ClaimsManagerSession) GetRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerSession) GetRecurringCommunityFundingAmount() (*big.Int, error)
GetRecurringCommunityFundingAmount is a free data retrieval call binding the contract method 0xe26cd9ca.
Solidity: function getRecurringCommunityFundingAmount() view returns(uint256)
func (*ClaimsManagerSession) GetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*ClaimsManagerSession) GetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ClaimsManagerSession) GetTotalClaimedInRound ¶
func (_ClaimsManager *ClaimsManagerSession) GetTotalClaimedInRound() (*big.Int, error)
GetTotalClaimedInRound is a free data retrieval call binding the contract method 0xd1158d94.
Solidity: function getTotalClaimedInRound() view returns(uint256)
func (*ClaimsManagerSession) Initialize ¶
func (_ClaimsManager *ClaimsManagerSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*ClaimsManagerSession) Initialize0 ¶
func (_ClaimsManager *ClaimsManagerSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ClaimsManagerSession) InitiateRound ¶
func (_ClaimsManager *ClaimsManagerSession) InitiateRound() (*types.Transaction, error)
InitiateRound is a paid mutator transaction binding the contract method 0xb8a0ca0e.
Solidity: function initiateRound() returns()
func (*ClaimsManagerSession) ProcessClaim ¶
func (_ClaimsManager *ClaimsManagerSession) ProcessClaim(_claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
ProcessClaim is a paid mutator transaction binding the contract method 0x6ffc215c.
Solidity: function processClaim(address _claimer, uint256 _totalLockedForSP) returns(uint256)
func (*ClaimsManagerSession) SetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*ClaimsManagerSession) SetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ClaimsManagerSession) SetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*ClaimsManagerSession) SetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*ClaimsManagerSession) UpdateCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerSession) UpdateCommunityPoolAddress(_newCommunityPoolAddress common.Address) (*types.Transaction, error)
UpdateCommunityPoolAddress is a paid mutator transaction binding the contract method 0xab0254c2.
Solidity: function updateCommunityPoolAddress(address _newCommunityPoolAddress) returns()
func (*ClaimsManagerSession) UpdateFundingAmount ¶
func (_ClaimsManager *ClaimsManagerSession) UpdateFundingAmount(_newAmount *big.Int) (*types.Transaction, error)
UpdateFundingAmount is a paid mutator transaction binding the contract method 0x51dd2125.
Solidity: function updateFundingAmount(uint256 _newAmount) returns()
func (*ClaimsManagerSession) UpdateFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerSession) UpdateFundingRoundBlockDiff(_newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
UpdateFundingRoundBlockDiff is a paid mutator transaction binding the contract method 0xd949d2d0.
Solidity: function updateFundingRoundBlockDiff(uint256 _newFundingRoundBlockDiff) returns()
func (*ClaimsManagerSession) UpdateRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerSession) UpdateRecurringCommunityFundingAmount(_newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
UpdateRecurringCommunityFundingAmount is a paid mutator transaction binding the contract method 0xe863cbb6.
Solidity: function updateRecurringCommunityFundingAmount(uint256 _newRecurringCommunityFundingAmount) returns()
type ClaimsManagerStakingAddressUpdated ¶
type ClaimsManagerStakingAddressUpdated struct { NewStakingAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ClaimsManagerStakingAddressUpdated represents a StakingAddressUpdated event raised by the ClaimsManager contract.
type ClaimsManagerStakingAddressUpdatedIterator ¶
type ClaimsManagerStakingAddressUpdatedIterator struct { Event *ClaimsManagerStakingAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ClaimsManagerStakingAddressUpdatedIterator is returned from FilterStakingAddressUpdated and is used to iterate over the raw logs and unpacked data for StakingAddressUpdated events raised by the ClaimsManager contract.
func (*ClaimsManagerStakingAddressUpdatedIterator) Close ¶
func (it *ClaimsManagerStakingAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ClaimsManagerStakingAddressUpdatedIterator) Error ¶
func (it *ClaimsManagerStakingAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ClaimsManagerStakingAddressUpdatedIterator) Next ¶
func (it *ClaimsManagerStakingAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ClaimsManagerTransactor ¶
type ClaimsManagerTransactor struct {
// contains filtered or unexported fields
}
ClaimsManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewClaimsManagerTransactor ¶
func NewClaimsManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*ClaimsManagerTransactor, error)
NewClaimsManagerTransactor creates a new write-only instance of ClaimsManager, bound to a specific deployed contract.
func (*ClaimsManagerTransactor) Initialize ¶
func (_ClaimsManager *ClaimsManagerTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*ClaimsManagerTransactor) Initialize0 ¶
func (_ClaimsManager *ClaimsManagerTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ClaimsManagerTransactor) InitiateRound ¶
func (_ClaimsManager *ClaimsManagerTransactor) InitiateRound(opts *bind.TransactOpts) (*types.Transaction, error)
InitiateRound is a paid mutator transaction binding the contract method 0xb8a0ca0e.
Solidity: function initiateRound() returns()
func (*ClaimsManagerTransactor) ProcessClaim ¶
func (_ClaimsManager *ClaimsManagerTransactor) ProcessClaim(opts *bind.TransactOpts, _claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
ProcessClaim is a paid mutator transaction binding the contract method 0x6ffc215c.
Solidity: function processClaim(address _claimer, uint256 _totalLockedForSP) returns(uint256)
func (*ClaimsManagerTransactor) SetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*ClaimsManagerTransactor) SetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ClaimsManagerTransactor) SetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*ClaimsManagerTransactor) SetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*ClaimsManagerTransactor) UpdateCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerTransactor) UpdateCommunityPoolAddress(opts *bind.TransactOpts, _newCommunityPoolAddress common.Address) (*types.Transaction, error)
UpdateCommunityPoolAddress is a paid mutator transaction binding the contract method 0xab0254c2.
Solidity: function updateCommunityPoolAddress(address _newCommunityPoolAddress) returns()
func (*ClaimsManagerTransactor) UpdateFundingAmount ¶
func (_ClaimsManager *ClaimsManagerTransactor) UpdateFundingAmount(opts *bind.TransactOpts, _newAmount *big.Int) (*types.Transaction, error)
UpdateFundingAmount is a paid mutator transaction binding the contract method 0x51dd2125.
Solidity: function updateFundingAmount(uint256 _newAmount) returns()
func (*ClaimsManagerTransactor) UpdateFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerTransactor) UpdateFundingRoundBlockDiff(opts *bind.TransactOpts, _newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
UpdateFundingRoundBlockDiff is a paid mutator transaction binding the contract method 0xd949d2d0.
Solidity: function updateFundingRoundBlockDiff(uint256 _newFundingRoundBlockDiff) returns()
func (*ClaimsManagerTransactor) UpdateRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerTransactor) UpdateRecurringCommunityFundingAmount(opts *bind.TransactOpts, _newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
UpdateRecurringCommunityFundingAmount is a paid mutator transaction binding the contract method 0xe863cbb6.
Solidity: function updateRecurringCommunityFundingAmount(uint256 _newRecurringCommunityFundingAmount) returns()
type ClaimsManagerTransactorRaw ¶
type ClaimsManagerTransactorRaw struct {
Contract *ClaimsManagerTransactor // Generic write-only contract binding to access the raw methods on
}
ClaimsManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ClaimsManagerTransactorRaw) Transact ¶
func (_ClaimsManager *ClaimsManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ClaimsManagerTransactorRaw) Transfer ¶
func (_ClaimsManager *ClaimsManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ClaimsManagerTransactorSession ¶
type ClaimsManagerTransactorSession struct { Contract *ClaimsManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ClaimsManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ClaimsManagerTransactorSession) Initialize ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*ClaimsManagerTransactorSession) Initialize0 ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ClaimsManagerTransactorSession) InitiateRound ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) InitiateRound() (*types.Transaction, error)
InitiateRound is a paid mutator transaction binding the contract method 0xb8a0ca0e.
Solidity: function initiateRound() returns()
func (*ClaimsManagerTransactorSession) ProcessClaim ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) ProcessClaim(_claimer common.Address, _totalLockedForSP *big.Int) (*types.Transaction, error)
ProcessClaim is a paid mutator transaction binding the contract method 0x6ffc215c.
Solidity: function processClaim(address _claimer, uint256 _totalLockedForSP) returns(uint256)
func (*ClaimsManagerTransactorSession) SetDelegateManagerAddress ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*ClaimsManagerTransactorSession) SetGovernanceAddress ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ClaimsManagerTransactorSession) SetServiceProviderFactoryAddress ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*ClaimsManagerTransactorSession) SetStakingAddress ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*ClaimsManagerTransactorSession) UpdateCommunityPoolAddress ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateCommunityPoolAddress(_newCommunityPoolAddress common.Address) (*types.Transaction, error)
UpdateCommunityPoolAddress is a paid mutator transaction binding the contract method 0xab0254c2.
Solidity: function updateCommunityPoolAddress(address _newCommunityPoolAddress) returns()
func (*ClaimsManagerTransactorSession) UpdateFundingAmount ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateFundingAmount(_newAmount *big.Int) (*types.Transaction, error)
UpdateFundingAmount is a paid mutator transaction binding the contract method 0x51dd2125.
Solidity: function updateFundingAmount(uint256 _newAmount) returns()
func (*ClaimsManagerTransactorSession) UpdateFundingRoundBlockDiff ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateFundingRoundBlockDiff(_newFundingRoundBlockDiff *big.Int) (*types.Transaction, error)
UpdateFundingRoundBlockDiff is a paid mutator transaction binding the contract method 0xd949d2d0.
Solidity: function updateFundingRoundBlockDiff(uint256 _newFundingRoundBlockDiff) returns()
func (*ClaimsManagerTransactorSession) UpdateRecurringCommunityFundingAmount ¶
func (_ClaimsManager *ClaimsManagerTransactorSession) UpdateRecurringCommunityFundingAmount(_newRecurringCommunityFundingAmount *big.Int) (*types.Transaction, error)
UpdateRecurringCommunityFundingAmount is a paid mutator transaction binding the contract method 0xe863cbb6.
Solidity: function updateRecurringCommunityFundingAmount(uint256 _newRecurringCommunityFundingAmount) returns()
type DelegateManager ¶
type DelegateManager struct { DelegateManagerCaller // Read-only binding to the contract DelegateManagerTransactor // Write-only binding to the contract DelegateManagerFilterer // Log filterer for contract events }
DelegateManager is an auto generated Go binding around an Ethereum contract.
func NewDelegateManager ¶
func NewDelegateManager(address common.Address, backend bind.ContractBackend) (*DelegateManager, error)
NewDelegateManager creates a new instance of DelegateManager, bound to a specific deployed contract.
type DelegateManagerCaller ¶
type DelegateManagerCaller struct {
// contains filtered or unexported fields
}
DelegateManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewDelegateManagerCaller ¶
func NewDelegateManagerCaller(address common.Address, caller bind.ContractCaller) (*DelegateManagerCaller, error)
NewDelegateManagerCaller creates a new read-only instance of DelegateManager, bound to a specific deployed contract.
func (*DelegateManagerCaller) GetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerCaller) GetClaimsManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*DelegateManagerCaller) GetDelegatorStakeForServiceProvider ¶
func (_DelegateManager *DelegateManagerCaller) GetDelegatorStakeForServiceProvider(opts *bind.CallOpts, _delegator common.Address, _serviceProvider common.Address) (*big.Int, error)
GetDelegatorStakeForServiceProvider is a free data retrieval call binding the contract method 0xb9ca6067.
Solidity: function getDelegatorStakeForServiceProvider(address _delegator, address _serviceProvider) view returns(uint256)
func (*DelegateManagerCaller) GetDelegatorsList ¶
func (_DelegateManager *DelegateManagerCaller) GetDelegatorsList(opts *bind.CallOpts, _sp common.Address) ([]common.Address, error)
GetDelegatorsList is a free data retrieval call binding the contract method 0xfed3d1fd.
Solidity: function getDelegatorsList(address _sp) view returns(address[])
func (*DelegateManagerCaller) GetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*DelegateManagerCaller) GetMaxDelegators ¶
func (_DelegateManager *DelegateManagerCaller) GetMaxDelegators(opts *bind.CallOpts) (*big.Int, error)
GetMaxDelegators is a free data retrieval call binding the contract method 0x15fe4070.
Solidity: function getMaxDelegators() view returns(uint256)
func (*DelegateManagerCaller) GetMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerCaller) GetMinDelegationAmount(opts *bind.CallOpts) (*big.Int, error)
GetMinDelegationAmount is a free data retrieval call binding the contract method 0xb11caba5.
Solidity: function getMinDelegationAmount() view returns(uint256)
func (*DelegateManagerCaller) GetPendingRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerCaller) GetPendingRemoveDelegatorRequest(opts *bind.CallOpts, _serviceProvider common.Address, _delegator common.Address) (*big.Int, error)
GetPendingRemoveDelegatorRequest is a free data retrieval call binding the contract method 0x4a551fe7.
Solidity: function getPendingRemoveDelegatorRequest(address _serviceProvider, address _delegator) view returns(uint256)
func (*DelegateManagerCaller) GetPendingUndelegateRequest ¶
func (_DelegateManager *DelegateManagerCaller) GetPendingUndelegateRequest(opts *bind.CallOpts, _delegator common.Address) (struct { Target common.Address Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUndelegateRequest is a free data retrieval call binding the contract method 0x9336086f.
Solidity: function getPendingUndelegateRequest(address _delegator) view returns(address target, uint256 amount, uint256 lockupExpiryBlock)
func (*DelegateManagerCaller) GetRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerCaller) GetRemoveDelegatorEvalDuration(opts *bind.CallOpts) (*big.Int, error)
GetRemoveDelegatorEvalDuration is a free data retrieval call binding the contract method 0x9d974fb5.
Solidity: function getRemoveDelegatorEvalDuration() view returns(uint256)
func (*DelegateManagerCaller) GetRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerCaller) GetRemoveDelegatorLockupDuration(opts *bind.CallOpts) (*big.Int, error)
GetRemoveDelegatorLockupDuration is a free data retrieval call binding the contract method 0x82d51e2c.
Solidity: function getRemoveDelegatorLockupDuration() view returns(uint256)
func (*DelegateManagerCaller) GetSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerCaller) GetSPMinDelegationAmount(opts *bind.CallOpts, _serviceProvider common.Address) (*big.Int, error)
GetSPMinDelegationAmount is a free data retrieval call binding the contract method 0xca31b4b5.
Solidity: function getSPMinDelegationAmount(address _serviceProvider) view returns(uint256)
func (*DelegateManagerCaller) GetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*DelegateManagerCaller) GetStakingAddress ¶
func (_DelegateManager *DelegateManagerCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*DelegateManagerCaller) GetTotalDelegatedToServiceProvider ¶
func (_DelegateManager *DelegateManagerCaller) GetTotalDelegatedToServiceProvider(opts *bind.CallOpts, _sp common.Address) (*big.Int, error)
GetTotalDelegatedToServiceProvider is a free data retrieval call binding the contract method 0x8504f188.
Solidity: function getTotalDelegatedToServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerCaller) GetTotalDelegatorStake ¶
func (_DelegateManager *DelegateManagerCaller) GetTotalDelegatorStake(opts *bind.CallOpts, _delegator common.Address) (*big.Int, error)
GetTotalDelegatorStake is a free data retrieval call binding the contract method 0xb0303b75.
Solidity: function getTotalDelegatorStake(address _delegator) view returns(uint256)
func (*DelegateManagerCaller) GetTotalLockedDelegationForServiceProvider ¶
func (_DelegateManager *DelegateManagerCaller) GetTotalLockedDelegationForServiceProvider(opts *bind.CallOpts, _sp common.Address) (*big.Int, error)
GetTotalLockedDelegationForServiceProvider is a free data retrieval call binding the contract method 0x7dc1eeba.
Solidity: function getTotalLockedDelegationForServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerCaller) GetUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerCaller) GetUndelegateLockupDuration(opts *bind.CallOpts) (*big.Int, error)
GetUndelegateLockupDuration is a free data retrieval call binding the contract method 0x09a945a0.
Solidity: function getUndelegateLockupDuration() view returns(uint256)
type DelegateManagerCallerRaw ¶
type DelegateManagerCallerRaw struct {
Contract *DelegateManagerCaller // Generic read-only contract binding to access the raw methods on
}
DelegateManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*DelegateManagerCallerRaw) Call ¶
func (_DelegateManager *DelegateManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type DelegateManagerCallerSession ¶
type DelegateManagerCallerSession struct { Contract *DelegateManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
DelegateManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*DelegateManagerCallerSession) GetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerCallerSession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*DelegateManagerCallerSession) GetDelegatorStakeForServiceProvider ¶
func (_DelegateManager *DelegateManagerCallerSession) GetDelegatorStakeForServiceProvider(_delegator common.Address, _serviceProvider common.Address) (*big.Int, error)
GetDelegatorStakeForServiceProvider is a free data retrieval call binding the contract method 0xb9ca6067.
Solidity: function getDelegatorStakeForServiceProvider(address _delegator, address _serviceProvider) view returns(uint256)
func (*DelegateManagerCallerSession) GetDelegatorsList ¶
func (_DelegateManager *DelegateManagerCallerSession) GetDelegatorsList(_sp common.Address) ([]common.Address, error)
GetDelegatorsList is a free data retrieval call binding the contract method 0xfed3d1fd.
Solidity: function getDelegatorsList(address _sp) view returns(address[])
func (*DelegateManagerCallerSession) GetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*DelegateManagerCallerSession) GetMaxDelegators ¶
func (_DelegateManager *DelegateManagerCallerSession) GetMaxDelegators() (*big.Int, error)
GetMaxDelegators is a free data retrieval call binding the contract method 0x15fe4070.
Solidity: function getMaxDelegators() view returns(uint256)
func (*DelegateManagerCallerSession) GetMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerCallerSession) GetMinDelegationAmount() (*big.Int, error)
GetMinDelegationAmount is a free data retrieval call binding the contract method 0xb11caba5.
Solidity: function getMinDelegationAmount() view returns(uint256)
func (*DelegateManagerCallerSession) GetPendingRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerCallerSession) GetPendingRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*big.Int, error)
GetPendingRemoveDelegatorRequest is a free data retrieval call binding the contract method 0x4a551fe7.
Solidity: function getPendingRemoveDelegatorRequest(address _serviceProvider, address _delegator) view returns(uint256)
func (*DelegateManagerCallerSession) GetPendingUndelegateRequest ¶
func (_DelegateManager *DelegateManagerCallerSession) GetPendingUndelegateRequest(_delegator common.Address) (struct { Target common.Address Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUndelegateRequest is a free data retrieval call binding the contract method 0x9336086f.
Solidity: function getPendingUndelegateRequest(address _delegator) view returns(address target, uint256 amount, uint256 lockupExpiryBlock)
func (*DelegateManagerCallerSession) GetRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerCallerSession) GetRemoveDelegatorEvalDuration() (*big.Int, error)
GetRemoveDelegatorEvalDuration is a free data retrieval call binding the contract method 0x9d974fb5.
Solidity: function getRemoveDelegatorEvalDuration() view returns(uint256)
func (*DelegateManagerCallerSession) GetRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerCallerSession) GetRemoveDelegatorLockupDuration() (*big.Int, error)
GetRemoveDelegatorLockupDuration is a free data retrieval call binding the contract method 0x82d51e2c.
Solidity: function getRemoveDelegatorLockupDuration() view returns(uint256)
func (*DelegateManagerCallerSession) GetSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerCallerSession) GetSPMinDelegationAmount(_serviceProvider common.Address) (*big.Int, error)
GetSPMinDelegationAmount is a free data retrieval call binding the contract method 0xca31b4b5.
Solidity: function getSPMinDelegationAmount(address _serviceProvider) view returns(uint256)
func (*DelegateManagerCallerSession) GetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*DelegateManagerCallerSession) GetStakingAddress ¶
func (_DelegateManager *DelegateManagerCallerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*DelegateManagerCallerSession) GetTotalDelegatedToServiceProvider ¶
func (_DelegateManager *DelegateManagerCallerSession) GetTotalDelegatedToServiceProvider(_sp common.Address) (*big.Int, error)
GetTotalDelegatedToServiceProvider is a free data retrieval call binding the contract method 0x8504f188.
Solidity: function getTotalDelegatedToServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerCallerSession) GetTotalDelegatorStake ¶
func (_DelegateManager *DelegateManagerCallerSession) GetTotalDelegatorStake(_delegator common.Address) (*big.Int, error)
GetTotalDelegatorStake is a free data retrieval call binding the contract method 0xb0303b75.
Solidity: function getTotalDelegatorStake(address _delegator) view returns(uint256)
func (*DelegateManagerCallerSession) GetTotalLockedDelegationForServiceProvider ¶
func (_DelegateManager *DelegateManagerCallerSession) GetTotalLockedDelegationForServiceProvider(_sp common.Address) (*big.Int, error)
GetTotalLockedDelegationForServiceProvider is a free data retrieval call binding the contract method 0x7dc1eeba.
Solidity: function getTotalLockedDelegationForServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerCallerSession) GetUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerCallerSession) GetUndelegateLockupDuration() (*big.Int, error)
GetUndelegateLockupDuration is a free data retrieval call binding the contract method 0x09a945a0.
Solidity: function getUndelegateLockupDuration() view returns(uint256)
type DelegateManagerClaim ¶
type DelegateManagerClaim struct { Claimer common.Address Rewards *big.Int NewTotal *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerClaim represents a Claim event raised by the DelegateManager contract.
type DelegateManagerClaimIterator ¶
type DelegateManagerClaimIterator struct { Event *DelegateManagerClaim // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerClaimIterator is returned from FilterClaim and is used to iterate over the raw logs and unpacked data for Claim events raised by the DelegateManager contract.
func (*DelegateManagerClaimIterator) Close ¶
func (it *DelegateManagerClaimIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerClaimIterator) Error ¶
func (it *DelegateManagerClaimIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerClaimIterator) Next ¶
func (it *DelegateManagerClaimIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerClaimsManagerAddressUpdated ¶
type DelegateManagerClaimsManagerAddressUpdated struct { NewClaimsManagerAddress common.Address Raw types.Log // Blockchain specific contextual infos }
DelegateManagerClaimsManagerAddressUpdated represents a ClaimsManagerAddressUpdated event raised by the DelegateManager contract.
type DelegateManagerClaimsManagerAddressUpdatedIterator ¶
type DelegateManagerClaimsManagerAddressUpdatedIterator struct { Event *DelegateManagerClaimsManagerAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerClaimsManagerAddressUpdatedIterator is returned from FilterClaimsManagerAddressUpdated and is used to iterate over the raw logs and unpacked data for ClaimsManagerAddressUpdated events raised by the DelegateManager contract.
func (*DelegateManagerClaimsManagerAddressUpdatedIterator) Close ¶
func (it *DelegateManagerClaimsManagerAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerClaimsManagerAddressUpdatedIterator) Error ¶
func (it *DelegateManagerClaimsManagerAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerClaimsManagerAddressUpdatedIterator) Next ¶
func (it *DelegateManagerClaimsManagerAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerFilterer ¶
type DelegateManagerFilterer struct {
// contains filtered or unexported fields
}
DelegateManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewDelegateManagerFilterer ¶
func NewDelegateManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*DelegateManagerFilterer, error)
NewDelegateManagerFilterer creates a new log filterer instance of DelegateManager, bound to a specific deployed contract.
func (*DelegateManagerFilterer) FilterClaim ¶
func (_DelegateManager *DelegateManagerFilterer) FilterClaim(opts *bind.FilterOpts, _claimer []common.Address, _rewards []*big.Int, _newTotal []*big.Int) (*DelegateManagerClaimIterator, error)
FilterClaim is a free log retrieval operation binding the contract event 0x34fcbac0073d7c3d388e51312faf357774904998eeb8fca628b9e6f65ee1cbf7.
Solidity: event Claim(address indexed _claimer, uint256 indexed _rewards, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) FilterClaimsManagerAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterClaimsManagerAddressUpdated(opts *bind.FilterOpts, _newClaimsManagerAddress []common.Address) (*DelegateManagerClaimsManagerAddressUpdatedIterator, error)
FilterClaimsManagerAddressUpdated is a free log retrieval operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*DelegateManagerFilterer) FilterGovernanceAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*DelegateManagerGovernanceAddressUpdatedIterator, error)
FilterGovernanceAddressUpdated is a free log retrieval operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*DelegateManagerFilterer) FilterIncreaseDelegatedStake ¶
func (_DelegateManager *DelegateManagerFilterer) FilterIncreaseDelegatedStake(opts *bind.FilterOpts, _delegator []common.Address, _serviceProvider []common.Address, _increaseAmount []*big.Int) (*DelegateManagerIncreaseDelegatedStakeIterator, error)
FilterIncreaseDelegatedStake is a free log retrieval operation binding the contract event 0x82d701855f3ac4a098fc0249261c5e06d1050d23c8aa351fae8abefc2a464fda.
Solidity: event IncreaseDelegatedStake(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _increaseAmount)
func (*DelegateManagerFilterer) FilterMaxDelegatorsUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterMaxDelegatorsUpdated(opts *bind.FilterOpts, _maxDelegators []*big.Int) (*DelegateManagerMaxDelegatorsUpdatedIterator, error)
FilterMaxDelegatorsUpdated is a free log retrieval operation binding the contract event 0x6ba19979a519727673bc99b911e17ce26c5b91bbf7471cfc082fea38eb2a4884.
Solidity: event MaxDelegatorsUpdated(uint256 indexed _maxDelegators)
func (*DelegateManagerFilterer) FilterMinDelegationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterMinDelegationUpdated(opts *bind.FilterOpts, _minDelegationAmount []*big.Int) (*DelegateManagerMinDelegationUpdatedIterator, error)
FilterMinDelegationUpdated is a free log retrieval operation binding the contract event 0x2a565983434870f0302d93575c6ee07199767028d6f294c9d1d6a1cd0979f1e1.
Solidity: event MinDelegationUpdated(uint256 indexed _minDelegationAmount)
func (*DelegateManagerFilterer) FilterRemoveDelegatorEvalDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorEvalDurationUpdated(opts *bind.FilterOpts, _removeDelegatorEvalDuration []*big.Int) (*DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator, error)
FilterRemoveDelegatorEvalDurationUpdated is a free log retrieval operation binding the contract event 0x10c34e4da809ce0e816d31562e6f5a3d38f913c470dd384ed0a73710281b23dd.
Solidity: event RemoveDelegatorEvalDurationUpdated(uint256 indexed _removeDelegatorEvalDuration)
func (*DelegateManagerFilterer) FilterRemoveDelegatorLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorLockupDurationUpdated(opts *bind.FilterOpts, _removeDelegatorLockupDuration []*big.Int) (*DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator, error)
FilterRemoveDelegatorLockupDurationUpdated is a free log retrieval operation binding the contract event 0x6e9686f24e1165005f49d9abb260eb40aed402da21db4894ebd3895a6519a454.
Solidity: event RemoveDelegatorLockupDurationUpdated(uint256 indexed _removeDelegatorLockupDuration)
func (*DelegateManagerFilterer) FilterRemoveDelegatorRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequestCancelled(opts *bind.FilterOpts, _serviceProvider []common.Address, _delegator []common.Address) (*DelegateManagerRemoveDelegatorRequestCancelledIterator, error)
FilterRemoveDelegatorRequestCancelled is a free log retrieval operation binding the contract event 0xd7a1b9c3d30d51412b848777bffec951c371bf58a13788d70c12f534f82d4cb3.
Solidity: event RemoveDelegatorRequestCancelled(address indexed _serviceProvider, address indexed _delegator)
func (*DelegateManagerFilterer) FilterRemoveDelegatorRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequestEvaluated(opts *bind.FilterOpts, _serviceProvider []common.Address, _delegator []common.Address, _unstakedAmount []*big.Int) (*DelegateManagerRemoveDelegatorRequestEvaluatedIterator, error)
FilterRemoveDelegatorRequestEvaluated is a free log retrieval operation binding the contract event 0x912ca4f48e16ea4ec940ef9071c9cc3eb57f01c07e052b1f797caaade6504f8b.
Solidity: event RemoveDelegatorRequestEvaluated(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _unstakedAmount)
func (*DelegateManagerFilterer) FilterRemoveDelegatorRequested ¶
func (_DelegateManager *DelegateManagerFilterer) FilterRemoveDelegatorRequested(opts *bind.FilterOpts, _serviceProvider []common.Address, _delegator []common.Address, _lockupExpiryBlock []*big.Int) (*DelegateManagerRemoveDelegatorRequestedIterator, error)
FilterRemoveDelegatorRequested is a free log retrieval operation binding the contract event 0xd6f2f5867e98ef295f42626fa37ec5192436d80d6b552dc38c971b9ddbe16e10.
Solidity: event RemoveDelegatorRequested(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _lockupExpiryBlock)
func (*DelegateManagerFilterer) FilterSPMinDelegationAmountUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterSPMinDelegationAmountUpdated(opts *bind.FilterOpts, _serviceProvider []common.Address, _spMinDelegationAmount []*big.Int) (*DelegateManagerSPMinDelegationAmountUpdatedIterator, error)
FilterSPMinDelegationAmountUpdated is a free log retrieval operation binding the contract event 0xb5cbea0eea08e03cbff1c1db26b3125d44b4dd567d36c988c01ca3f6e694aea3.
Solidity: event SPMinDelegationAmountUpdated(address indexed _serviceProvider, uint256 indexed _spMinDelegationAmount)
func (*DelegateManagerFilterer) FilterServiceProviderFactoryAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterServiceProviderFactoryAddressUpdated(opts *bind.FilterOpts, _newServiceProviderFactoryAddress []common.Address) (*DelegateManagerServiceProviderFactoryAddressUpdatedIterator, error)
FilterServiceProviderFactoryAddressUpdated is a free log retrieval operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*DelegateManagerFilterer) FilterSlash ¶
func (_DelegateManager *DelegateManagerFilterer) FilterSlash(opts *bind.FilterOpts, _target []common.Address, _amount []*big.Int, _newTotal []*big.Int) (*DelegateManagerSlashIterator, error)
FilterSlash is a free log retrieval operation binding the contract event 0xe05ad941535eea602efe44ddd7d96e5db6ad9a4865c360257aad8cf4c0a94469.
Solidity: event Slash(address indexed _target, uint256 indexed _amount, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) FilterStakingAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*DelegateManagerStakingAddressUpdatedIterator, error)
FilterStakingAddressUpdated is a free log retrieval operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*DelegateManagerFilterer) FilterUndelegateLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateLockupDurationUpdated(opts *bind.FilterOpts, _undelegateLockupDuration []*big.Int) (*DelegateManagerUndelegateLockupDurationUpdatedIterator, error)
FilterUndelegateLockupDurationUpdated is a free log retrieval operation binding the contract event 0xcb0491a1854ba445c5afa53dcbe6d6224e52d99cb73840cb58b0c5b79cd434bf.
Solidity: event UndelegateLockupDurationUpdated(uint256 indexed _undelegateLockupDuration)
func (*DelegateManagerFilterer) FilterUndelegateStakeRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequestCancelled(opts *bind.FilterOpts, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (*DelegateManagerUndelegateStakeRequestCancelledIterator, error)
FilterUndelegateStakeRequestCancelled is a free log retrieval operation binding the contract event 0xdd2f922d72fb35f887498001c4c6bc61a53f40a51ad38c576e092bc7c6883523.
Solidity: event UndelegateStakeRequestCancelled(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) FilterUndelegateStakeRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequestEvaluated(opts *bind.FilterOpts, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (*DelegateManagerUndelegateStakeRequestEvaluatedIterator, error)
FilterUndelegateStakeRequestEvaluated is a free log retrieval operation binding the contract event 0xdf026d8db1c407002e7abde612fb40b6031db7aa35d4b3b699d07627f891e631.
Solidity: event UndelegateStakeRequestEvaluated(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) FilterUndelegateStakeRequested ¶
func (_DelegateManager *DelegateManagerFilterer) FilterUndelegateStakeRequested(opts *bind.FilterOpts, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (*DelegateManagerUndelegateStakeRequestedIterator, error)
FilterUndelegateStakeRequested is a free log retrieval operation binding the contract event 0x0c0ebdfe3f3ccdb3ad070f98a3fb9656a7b8781c299a5c0cd0f37e4d5a02556d.
Solidity: event UndelegateStakeRequested(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount, uint256 _lockupExpiryBlock)
func (*DelegateManagerFilterer) ParseClaim ¶
func (_DelegateManager *DelegateManagerFilterer) ParseClaim(log types.Log) (*DelegateManagerClaim, error)
ParseClaim is a log parse operation binding the contract event 0x34fcbac0073d7c3d388e51312faf357774904998eeb8fca628b9e6f65ee1cbf7.
Solidity: event Claim(address indexed _claimer, uint256 indexed _rewards, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) ParseClaimsManagerAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseClaimsManagerAddressUpdated(log types.Log) (*DelegateManagerClaimsManagerAddressUpdated, error)
ParseClaimsManagerAddressUpdated is a log parse operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*DelegateManagerFilterer) ParseGovernanceAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseGovernanceAddressUpdated(log types.Log) (*DelegateManagerGovernanceAddressUpdated, error)
ParseGovernanceAddressUpdated is a log parse operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*DelegateManagerFilterer) ParseIncreaseDelegatedStake ¶
func (_DelegateManager *DelegateManagerFilterer) ParseIncreaseDelegatedStake(log types.Log) (*DelegateManagerIncreaseDelegatedStake, error)
ParseIncreaseDelegatedStake is a log parse operation binding the contract event 0x82d701855f3ac4a098fc0249261c5e06d1050d23c8aa351fae8abefc2a464fda.
Solidity: event IncreaseDelegatedStake(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _increaseAmount)
func (*DelegateManagerFilterer) ParseMaxDelegatorsUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseMaxDelegatorsUpdated(log types.Log) (*DelegateManagerMaxDelegatorsUpdated, error)
ParseMaxDelegatorsUpdated is a log parse operation binding the contract event 0x6ba19979a519727673bc99b911e17ce26c5b91bbf7471cfc082fea38eb2a4884.
Solidity: event MaxDelegatorsUpdated(uint256 indexed _maxDelegators)
func (*DelegateManagerFilterer) ParseMinDelegationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseMinDelegationUpdated(log types.Log) (*DelegateManagerMinDelegationUpdated, error)
ParseMinDelegationUpdated is a log parse operation binding the contract event 0x2a565983434870f0302d93575c6ee07199767028d6f294c9d1d6a1cd0979f1e1.
Solidity: event MinDelegationUpdated(uint256 indexed _minDelegationAmount)
func (*DelegateManagerFilterer) ParseRemoveDelegatorEvalDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorEvalDurationUpdated(log types.Log) (*DelegateManagerRemoveDelegatorEvalDurationUpdated, error)
ParseRemoveDelegatorEvalDurationUpdated is a log parse operation binding the contract event 0x10c34e4da809ce0e816d31562e6f5a3d38f913c470dd384ed0a73710281b23dd.
Solidity: event RemoveDelegatorEvalDurationUpdated(uint256 indexed _removeDelegatorEvalDuration)
func (*DelegateManagerFilterer) ParseRemoveDelegatorLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorLockupDurationUpdated(log types.Log) (*DelegateManagerRemoveDelegatorLockupDurationUpdated, error)
ParseRemoveDelegatorLockupDurationUpdated is a log parse operation binding the contract event 0x6e9686f24e1165005f49d9abb260eb40aed402da21db4894ebd3895a6519a454.
Solidity: event RemoveDelegatorLockupDurationUpdated(uint256 indexed _removeDelegatorLockupDuration)
func (*DelegateManagerFilterer) ParseRemoveDelegatorRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequestCancelled(log types.Log) (*DelegateManagerRemoveDelegatorRequestCancelled, error)
ParseRemoveDelegatorRequestCancelled is a log parse operation binding the contract event 0xd7a1b9c3d30d51412b848777bffec951c371bf58a13788d70c12f534f82d4cb3.
Solidity: event RemoveDelegatorRequestCancelled(address indexed _serviceProvider, address indexed _delegator)
func (*DelegateManagerFilterer) ParseRemoveDelegatorRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequestEvaluated(log types.Log) (*DelegateManagerRemoveDelegatorRequestEvaluated, error)
ParseRemoveDelegatorRequestEvaluated is a log parse operation binding the contract event 0x912ca4f48e16ea4ec940ef9071c9cc3eb57f01c07e052b1f797caaade6504f8b.
Solidity: event RemoveDelegatorRequestEvaluated(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _unstakedAmount)
func (*DelegateManagerFilterer) ParseRemoveDelegatorRequested ¶
func (_DelegateManager *DelegateManagerFilterer) ParseRemoveDelegatorRequested(log types.Log) (*DelegateManagerRemoveDelegatorRequested, error)
ParseRemoveDelegatorRequested is a log parse operation binding the contract event 0xd6f2f5867e98ef295f42626fa37ec5192436d80d6b552dc38c971b9ddbe16e10.
Solidity: event RemoveDelegatorRequested(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _lockupExpiryBlock)
func (*DelegateManagerFilterer) ParseSPMinDelegationAmountUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseSPMinDelegationAmountUpdated(log types.Log) (*DelegateManagerSPMinDelegationAmountUpdated, error)
ParseSPMinDelegationAmountUpdated is a log parse operation binding the contract event 0xb5cbea0eea08e03cbff1c1db26b3125d44b4dd567d36c988c01ca3f6e694aea3.
Solidity: event SPMinDelegationAmountUpdated(address indexed _serviceProvider, uint256 indexed _spMinDelegationAmount)
func (*DelegateManagerFilterer) ParseServiceProviderFactoryAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseServiceProviderFactoryAddressUpdated(log types.Log) (*DelegateManagerServiceProviderFactoryAddressUpdated, error)
ParseServiceProviderFactoryAddressUpdated is a log parse operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*DelegateManagerFilterer) ParseSlash ¶
func (_DelegateManager *DelegateManagerFilterer) ParseSlash(log types.Log) (*DelegateManagerSlash, error)
ParseSlash is a log parse operation binding the contract event 0xe05ad941535eea602efe44ddd7d96e5db6ad9a4865c360257aad8cf4c0a94469.
Solidity: event Slash(address indexed _target, uint256 indexed _amount, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) ParseStakingAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseStakingAddressUpdated(log types.Log) (*DelegateManagerStakingAddressUpdated, error)
ParseStakingAddressUpdated is a log parse operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*DelegateManagerFilterer) ParseUndelegateLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateLockupDurationUpdated(log types.Log) (*DelegateManagerUndelegateLockupDurationUpdated, error)
ParseUndelegateLockupDurationUpdated is a log parse operation binding the contract event 0xcb0491a1854ba445c5afa53dcbe6d6224e52d99cb73840cb58b0c5b79cd434bf.
Solidity: event UndelegateLockupDurationUpdated(uint256 indexed _undelegateLockupDuration)
func (*DelegateManagerFilterer) ParseUndelegateStakeRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequestCancelled(log types.Log) (*DelegateManagerUndelegateStakeRequestCancelled, error)
ParseUndelegateStakeRequestCancelled is a log parse operation binding the contract event 0xdd2f922d72fb35f887498001c4c6bc61a53f40a51ad38c576e092bc7c6883523.
Solidity: event UndelegateStakeRequestCancelled(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) ParseUndelegateStakeRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequestEvaluated(log types.Log) (*DelegateManagerUndelegateStakeRequestEvaluated, error)
ParseUndelegateStakeRequestEvaluated is a log parse operation binding the contract event 0xdf026d8db1c407002e7abde612fb40b6031db7aa35d4b3b699d07627f891e631.
Solidity: event UndelegateStakeRequestEvaluated(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) ParseUndelegateStakeRequested ¶
func (_DelegateManager *DelegateManagerFilterer) ParseUndelegateStakeRequested(log types.Log) (*DelegateManagerUndelegateStakeRequested, error)
ParseUndelegateStakeRequested is a log parse operation binding the contract event 0x0c0ebdfe3f3ccdb3ad070f98a3fb9656a7b8781c299a5c0cd0f37e4d5a02556d.
Solidity: event UndelegateStakeRequested(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount, uint256 _lockupExpiryBlock)
func (*DelegateManagerFilterer) WatchClaim ¶
func (_DelegateManager *DelegateManagerFilterer) WatchClaim(opts *bind.WatchOpts, sink chan<- *DelegateManagerClaim, _claimer []common.Address, _rewards []*big.Int, _newTotal []*big.Int) (event.Subscription, error)
WatchClaim is a free log subscription operation binding the contract event 0x34fcbac0073d7c3d388e51312faf357774904998eeb8fca628b9e6f65ee1cbf7.
Solidity: event Claim(address indexed _claimer, uint256 indexed _rewards, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) WatchClaimsManagerAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchClaimsManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerClaimsManagerAddressUpdated, _newClaimsManagerAddress []common.Address) (event.Subscription, error)
WatchClaimsManagerAddressUpdated is a free log subscription operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*DelegateManagerFilterer) WatchGovernanceAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerGovernanceAddressUpdated, _newGovernanceAddress []common.Address) (event.Subscription, error)
WatchGovernanceAddressUpdated is a free log subscription operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*DelegateManagerFilterer) WatchIncreaseDelegatedStake ¶
func (_DelegateManager *DelegateManagerFilterer) WatchIncreaseDelegatedStake(opts *bind.WatchOpts, sink chan<- *DelegateManagerIncreaseDelegatedStake, _delegator []common.Address, _serviceProvider []common.Address, _increaseAmount []*big.Int) (event.Subscription, error)
WatchIncreaseDelegatedStake is a free log subscription operation binding the contract event 0x82d701855f3ac4a098fc0249261c5e06d1050d23c8aa351fae8abefc2a464fda.
Solidity: event IncreaseDelegatedStake(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _increaseAmount)
func (*DelegateManagerFilterer) WatchMaxDelegatorsUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchMaxDelegatorsUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerMaxDelegatorsUpdated, _maxDelegators []*big.Int) (event.Subscription, error)
WatchMaxDelegatorsUpdated is a free log subscription operation binding the contract event 0x6ba19979a519727673bc99b911e17ce26c5b91bbf7471cfc082fea38eb2a4884.
Solidity: event MaxDelegatorsUpdated(uint256 indexed _maxDelegators)
func (*DelegateManagerFilterer) WatchMinDelegationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchMinDelegationUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerMinDelegationUpdated, _minDelegationAmount []*big.Int) (event.Subscription, error)
WatchMinDelegationUpdated is a free log subscription operation binding the contract event 0x2a565983434870f0302d93575c6ee07199767028d6f294c9d1d6a1cd0979f1e1.
Solidity: event MinDelegationUpdated(uint256 indexed _minDelegationAmount)
func (*DelegateManagerFilterer) WatchRemoveDelegatorEvalDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorEvalDurationUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorEvalDurationUpdated, _removeDelegatorEvalDuration []*big.Int) (event.Subscription, error)
WatchRemoveDelegatorEvalDurationUpdated is a free log subscription operation binding the contract event 0x10c34e4da809ce0e816d31562e6f5a3d38f913c470dd384ed0a73710281b23dd.
Solidity: event RemoveDelegatorEvalDurationUpdated(uint256 indexed _removeDelegatorEvalDuration)
func (*DelegateManagerFilterer) WatchRemoveDelegatorLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorLockupDurationUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorLockupDurationUpdated, _removeDelegatorLockupDuration []*big.Int) (event.Subscription, error)
WatchRemoveDelegatorLockupDurationUpdated is a free log subscription operation binding the contract event 0x6e9686f24e1165005f49d9abb260eb40aed402da21db4894ebd3895a6519a454.
Solidity: event RemoveDelegatorLockupDurationUpdated(uint256 indexed _removeDelegatorLockupDuration)
func (*DelegateManagerFilterer) WatchRemoveDelegatorRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequestCancelled(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorRequestCancelled, _serviceProvider []common.Address, _delegator []common.Address) (event.Subscription, error)
WatchRemoveDelegatorRequestCancelled is a free log subscription operation binding the contract event 0xd7a1b9c3d30d51412b848777bffec951c371bf58a13788d70c12f534f82d4cb3.
Solidity: event RemoveDelegatorRequestCancelled(address indexed _serviceProvider, address indexed _delegator)
func (*DelegateManagerFilterer) WatchRemoveDelegatorRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequestEvaluated(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorRequestEvaluated, _serviceProvider []common.Address, _delegator []common.Address, _unstakedAmount []*big.Int) (event.Subscription, error)
WatchRemoveDelegatorRequestEvaluated is a free log subscription operation binding the contract event 0x912ca4f48e16ea4ec940ef9071c9cc3eb57f01c07e052b1f797caaade6504f8b.
Solidity: event RemoveDelegatorRequestEvaluated(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _unstakedAmount)
func (*DelegateManagerFilterer) WatchRemoveDelegatorRequested ¶
func (_DelegateManager *DelegateManagerFilterer) WatchRemoveDelegatorRequested(opts *bind.WatchOpts, sink chan<- *DelegateManagerRemoveDelegatorRequested, _serviceProvider []common.Address, _delegator []common.Address, _lockupExpiryBlock []*big.Int) (event.Subscription, error)
WatchRemoveDelegatorRequested is a free log subscription operation binding the contract event 0xd6f2f5867e98ef295f42626fa37ec5192436d80d6b552dc38c971b9ddbe16e10.
Solidity: event RemoveDelegatorRequested(address indexed _serviceProvider, address indexed _delegator, uint256 indexed _lockupExpiryBlock)
func (*DelegateManagerFilterer) WatchSPMinDelegationAmountUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchSPMinDelegationAmountUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerSPMinDelegationAmountUpdated, _serviceProvider []common.Address, _spMinDelegationAmount []*big.Int) (event.Subscription, error)
WatchSPMinDelegationAmountUpdated is a free log subscription operation binding the contract event 0xb5cbea0eea08e03cbff1c1db26b3125d44b4dd567d36c988c01ca3f6e694aea3.
Solidity: event SPMinDelegationAmountUpdated(address indexed _serviceProvider, uint256 indexed _spMinDelegationAmount)
func (*DelegateManagerFilterer) WatchServiceProviderFactoryAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchServiceProviderFactoryAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerServiceProviderFactoryAddressUpdated, _newServiceProviderFactoryAddress []common.Address) (event.Subscription, error)
WatchServiceProviderFactoryAddressUpdated is a free log subscription operation binding the contract event 0x373f84f0177a6c2e019f2e0e73c988359e56e111629a261c9bba5c968c383ed1.
Solidity: event ServiceProviderFactoryAddressUpdated(address indexed _newServiceProviderFactoryAddress)
func (*DelegateManagerFilterer) WatchSlash ¶
func (_DelegateManager *DelegateManagerFilterer) WatchSlash(opts *bind.WatchOpts, sink chan<- *DelegateManagerSlash, _target []common.Address, _amount []*big.Int, _newTotal []*big.Int) (event.Subscription, error)
WatchSlash is a free log subscription operation binding the contract event 0xe05ad941535eea602efe44ddd7d96e5db6ad9a4865c360257aad8cf4c0a94469.
Solidity: event Slash(address indexed _target, uint256 indexed _amount, uint256 indexed _newTotal)
func (*DelegateManagerFilterer) WatchStakingAddressUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerStakingAddressUpdated, _newStakingAddress []common.Address) (event.Subscription, error)
WatchStakingAddressUpdated is a free log subscription operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*DelegateManagerFilterer) WatchUndelegateLockupDurationUpdated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateLockupDurationUpdated(opts *bind.WatchOpts, sink chan<- *DelegateManagerUndelegateLockupDurationUpdated, _undelegateLockupDuration []*big.Int) (event.Subscription, error)
WatchUndelegateLockupDurationUpdated is a free log subscription operation binding the contract event 0xcb0491a1854ba445c5afa53dcbe6d6224e52d99cb73840cb58b0c5b79cd434bf.
Solidity: event UndelegateLockupDurationUpdated(uint256 indexed _undelegateLockupDuration)
func (*DelegateManagerFilterer) WatchUndelegateStakeRequestCancelled ¶
func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequestCancelled(opts *bind.WatchOpts, sink chan<- *DelegateManagerUndelegateStakeRequestCancelled, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (event.Subscription, error)
WatchUndelegateStakeRequestCancelled is a free log subscription operation binding the contract event 0xdd2f922d72fb35f887498001c4c6bc61a53f40a51ad38c576e092bc7c6883523.
Solidity: event UndelegateStakeRequestCancelled(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) WatchUndelegateStakeRequestEvaluated ¶
func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequestEvaluated(opts *bind.WatchOpts, sink chan<- *DelegateManagerUndelegateStakeRequestEvaluated, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (event.Subscription, error)
WatchUndelegateStakeRequestEvaluated is a free log subscription operation binding the contract event 0xdf026d8db1c407002e7abde612fb40b6031db7aa35d4b3b699d07627f891e631.
Solidity: event UndelegateStakeRequestEvaluated(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount)
func (*DelegateManagerFilterer) WatchUndelegateStakeRequested ¶
func (_DelegateManager *DelegateManagerFilterer) WatchUndelegateStakeRequested(opts *bind.WatchOpts, sink chan<- *DelegateManagerUndelegateStakeRequested, _delegator []common.Address, _serviceProvider []common.Address, _amount []*big.Int) (event.Subscription, error)
WatchUndelegateStakeRequested is a free log subscription operation binding the contract event 0x0c0ebdfe3f3ccdb3ad070f98a3fb9656a7b8781c299a5c0cd0f37e4d5a02556d.
Solidity: event UndelegateStakeRequested(address indexed _delegator, address indexed _serviceProvider, uint256 indexed _amount, uint256 _lockupExpiryBlock)
type DelegateManagerGovernanceAddressUpdated ¶
type DelegateManagerGovernanceAddressUpdated struct { NewGovernanceAddress common.Address Raw types.Log // Blockchain specific contextual infos }
DelegateManagerGovernanceAddressUpdated represents a GovernanceAddressUpdated event raised by the DelegateManager contract.
type DelegateManagerGovernanceAddressUpdatedIterator ¶
type DelegateManagerGovernanceAddressUpdatedIterator struct { Event *DelegateManagerGovernanceAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerGovernanceAddressUpdatedIterator is returned from FilterGovernanceAddressUpdated and is used to iterate over the raw logs and unpacked data for GovernanceAddressUpdated events raised by the DelegateManager contract.
func (*DelegateManagerGovernanceAddressUpdatedIterator) Close ¶
func (it *DelegateManagerGovernanceAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerGovernanceAddressUpdatedIterator) Error ¶
func (it *DelegateManagerGovernanceAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerGovernanceAddressUpdatedIterator) Next ¶
func (it *DelegateManagerGovernanceAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerIncreaseDelegatedStake ¶
type DelegateManagerIncreaseDelegatedStake struct { Delegator common.Address ServiceProvider common.Address IncreaseAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerIncreaseDelegatedStake represents a IncreaseDelegatedStake event raised by the DelegateManager contract.
type DelegateManagerIncreaseDelegatedStakeIterator ¶
type DelegateManagerIncreaseDelegatedStakeIterator struct { Event *DelegateManagerIncreaseDelegatedStake // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerIncreaseDelegatedStakeIterator is returned from FilterIncreaseDelegatedStake and is used to iterate over the raw logs and unpacked data for IncreaseDelegatedStake events raised by the DelegateManager contract.
func (*DelegateManagerIncreaseDelegatedStakeIterator) Close ¶
func (it *DelegateManagerIncreaseDelegatedStakeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerIncreaseDelegatedStakeIterator) Error ¶
func (it *DelegateManagerIncreaseDelegatedStakeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerIncreaseDelegatedStakeIterator) Next ¶
func (it *DelegateManagerIncreaseDelegatedStakeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerMaxDelegatorsUpdated ¶
type DelegateManagerMaxDelegatorsUpdated struct { MaxDelegators *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerMaxDelegatorsUpdated represents a MaxDelegatorsUpdated event raised by the DelegateManager contract.
type DelegateManagerMaxDelegatorsUpdatedIterator ¶
type DelegateManagerMaxDelegatorsUpdatedIterator struct { Event *DelegateManagerMaxDelegatorsUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerMaxDelegatorsUpdatedIterator is returned from FilterMaxDelegatorsUpdated and is used to iterate over the raw logs and unpacked data for MaxDelegatorsUpdated events raised by the DelegateManager contract.
func (*DelegateManagerMaxDelegatorsUpdatedIterator) Close ¶
func (it *DelegateManagerMaxDelegatorsUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerMaxDelegatorsUpdatedIterator) Error ¶
func (it *DelegateManagerMaxDelegatorsUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerMaxDelegatorsUpdatedIterator) Next ¶
func (it *DelegateManagerMaxDelegatorsUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerMinDelegationUpdated ¶
type DelegateManagerMinDelegationUpdated struct { MinDelegationAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerMinDelegationUpdated represents a MinDelegationUpdated event raised by the DelegateManager contract.
type DelegateManagerMinDelegationUpdatedIterator ¶
type DelegateManagerMinDelegationUpdatedIterator struct { Event *DelegateManagerMinDelegationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerMinDelegationUpdatedIterator is returned from FilterMinDelegationUpdated and is used to iterate over the raw logs and unpacked data for MinDelegationUpdated events raised by the DelegateManager contract.
func (*DelegateManagerMinDelegationUpdatedIterator) Close ¶
func (it *DelegateManagerMinDelegationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerMinDelegationUpdatedIterator) Error ¶
func (it *DelegateManagerMinDelegationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerMinDelegationUpdatedIterator) Next ¶
func (it *DelegateManagerMinDelegationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerRaw ¶
type DelegateManagerRaw struct {
Contract *DelegateManager // Generic contract binding to access the raw methods on
}
DelegateManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*DelegateManagerRaw) Call ¶
func (_DelegateManager *DelegateManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*DelegateManagerRaw) Transact ¶
func (_DelegateManager *DelegateManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*DelegateManagerRaw) Transfer ¶
func (_DelegateManager *DelegateManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type DelegateManagerRemoveDelegatorEvalDurationUpdated ¶
type DelegateManagerRemoveDelegatorEvalDurationUpdated struct { RemoveDelegatorEvalDuration *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerRemoveDelegatorEvalDurationUpdated represents a RemoveDelegatorEvalDurationUpdated event raised by the DelegateManager contract.
type DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator ¶
type DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator struct { Event *DelegateManagerRemoveDelegatorEvalDurationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator is returned from FilterRemoveDelegatorEvalDurationUpdated and is used to iterate over the raw logs and unpacked data for RemoveDelegatorEvalDurationUpdated events raised by the DelegateManager contract.
func (*DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Close ¶
func (it *DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Error ¶
func (it *DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Next ¶
func (it *DelegateManagerRemoveDelegatorEvalDurationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerRemoveDelegatorLockupDurationUpdated ¶
type DelegateManagerRemoveDelegatorLockupDurationUpdated struct { RemoveDelegatorLockupDuration *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerRemoveDelegatorLockupDurationUpdated represents a RemoveDelegatorLockupDurationUpdated event raised by the DelegateManager contract.
type DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator ¶
type DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator struct { Event *DelegateManagerRemoveDelegatorLockupDurationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator is returned from FilterRemoveDelegatorLockupDurationUpdated and is used to iterate over the raw logs and unpacked data for RemoveDelegatorLockupDurationUpdated events raised by the DelegateManager contract.
func (*DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Close ¶
func (it *DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Error ¶
func (it *DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Next ¶
func (it *DelegateManagerRemoveDelegatorLockupDurationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerRemoveDelegatorRequestCancelled ¶
type DelegateManagerRemoveDelegatorRequestCancelled struct { ServiceProvider common.Address Delegator common.Address Raw types.Log // Blockchain specific contextual infos }
DelegateManagerRemoveDelegatorRequestCancelled represents a RemoveDelegatorRequestCancelled event raised by the DelegateManager contract.
type DelegateManagerRemoveDelegatorRequestCancelledIterator ¶
type DelegateManagerRemoveDelegatorRequestCancelledIterator struct { Event *DelegateManagerRemoveDelegatorRequestCancelled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerRemoveDelegatorRequestCancelledIterator is returned from FilterRemoveDelegatorRequestCancelled and is used to iterate over the raw logs and unpacked data for RemoveDelegatorRequestCancelled events raised by the DelegateManager contract.
func (*DelegateManagerRemoveDelegatorRequestCancelledIterator) Close ¶
func (it *DelegateManagerRemoveDelegatorRequestCancelledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerRemoveDelegatorRequestCancelledIterator) Error ¶
func (it *DelegateManagerRemoveDelegatorRequestCancelledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerRemoveDelegatorRequestCancelledIterator) Next ¶
func (it *DelegateManagerRemoveDelegatorRequestCancelledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerRemoveDelegatorRequestEvaluated ¶
type DelegateManagerRemoveDelegatorRequestEvaluated struct { ServiceProvider common.Address Delegator common.Address UnstakedAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerRemoveDelegatorRequestEvaluated represents a RemoveDelegatorRequestEvaluated event raised by the DelegateManager contract.
type DelegateManagerRemoveDelegatorRequestEvaluatedIterator ¶
type DelegateManagerRemoveDelegatorRequestEvaluatedIterator struct { Event *DelegateManagerRemoveDelegatorRequestEvaluated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerRemoveDelegatorRequestEvaluatedIterator is returned from FilterRemoveDelegatorRequestEvaluated and is used to iterate over the raw logs and unpacked data for RemoveDelegatorRequestEvaluated events raised by the DelegateManager contract.
func (*DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Close ¶
func (it *DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Error ¶
func (it *DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Next ¶
func (it *DelegateManagerRemoveDelegatorRequestEvaluatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerRemoveDelegatorRequested ¶
type DelegateManagerRemoveDelegatorRequested struct { ServiceProvider common.Address Delegator common.Address LockupExpiryBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerRemoveDelegatorRequested represents a RemoveDelegatorRequested event raised by the DelegateManager contract.
type DelegateManagerRemoveDelegatorRequestedIterator ¶
type DelegateManagerRemoveDelegatorRequestedIterator struct { Event *DelegateManagerRemoveDelegatorRequested // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerRemoveDelegatorRequestedIterator is returned from FilterRemoveDelegatorRequested and is used to iterate over the raw logs and unpacked data for RemoveDelegatorRequested events raised by the DelegateManager contract.
func (*DelegateManagerRemoveDelegatorRequestedIterator) Close ¶
func (it *DelegateManagerRemoveDelegatorRequestedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerRemoveDelegatorRequestedIterator) Error ¶
func (it *DelegateManagerRemoveDelegatorRequestedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerRemoveDelegatorRequestedIterator) Next ¶
func (it *DelegateManagerRemoveDelegatorRequestedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerSPMinDelegationAmountUpdated ¶
type DelegateManagerSPMinDelegationAmountUpdated struct { ServiceProvider common.Address SpMinDelegationAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerSPMinDelegationAmountUpdated represents a SPMinDelegationAmountUpdated event raised by the DelegateManager contract.
type DelegateManagerSPMinDelegationAmountUpdatedIterator ¶
type DelegateManagerSPMinDelegationAmountUpdatedIterator struct { Event *DelegateManagerSPMinDelegationAmountUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerSPMinDelegationAmountUpdatedIterator is returned from FilterSPMinDelegationAmountUpdated and is used to iterate over the raw logs and unpacked data for SPMinDelegationAmountUpdated events raised by the DelegateManager contract.
func (*DelegateManagerSPMinDelegationAmountUpdatedIterator) Close ¶
func (it *DelegateManagerSPMinDelegationAmountUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerSPMinDelegationAmountUpdatedIterator) Error ¶
func (it *DelegateManagerSPMinDelegationAmountUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerSPMinDelegationAmountUpdatedIterator) Next ¶
func (it *DelegateManagerSPMinDelegationAmountUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerServiceProviderFactoryAddressUpdated ¶
type DelegateManagerServiceProviderFactoryAddressUpdated struct { NewServiceProviderFactoryAddress common.Address Raw types.Log // Blockchain specific contextual infos }
DelegateManagerServiceProviderFactoryAddressUpdated represents a ServiceProviderFactoryAddressUpdated event raised by the DelegateManager contract.
type DelegateManagerServiceProviderFactoryAddressUpdatedIterator ¶
type DelegateManagerServiceProviderFactoryAddressUpdatedIterator struct { Event *DelegateManagerServiceProviderFactoryAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerServiceProviderFactoryAddressUpdatedIterator is returned from FilterServiceProviderFactoryAddressUpdated and is used to iterate over the raw logs and unpacked data for ServiceProviderFactoryAddressUpdated events raised by the DelegateManager contract.
func (*DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Close ¶
func (it *DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Error ¶
func (it *DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Next ¶
func (it *DelegateManagerServiceProviderFactoryAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerSession ¶
type DelegateManagerSession struct { Contract *DelegateManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
DelegateManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*DelegateManagerSession) CancelRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerSession) CancelRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
CancelRemoveDelegatorRequest is a paid mutator transaction binding the contract method 0x1d0f283a.
Solidity: function cancelRemoveDelegatorRequest(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerSession) CancelUndelegateStakeRequest ¶
func (_DelegateManager *DelegateManagerSession) CancelUndelegateStakeRequest() (*types.Transaction, error)
CancelUndelegateStakeRequest is a paid mutator transaction binding the contract method 0x6a53f10f.
Solidity: function cancelUndelegateStakeRequest() returns()
func (*DelegateManagerSession) ClaimRewards ¶
func (_DelegateManager *DelegateManagerSession) ClaimRewards(_serviceProvider common.Address) (*types.Transaction, error)
ClaimRewards is a paid mutator transaction binding the contract method 0xef5cfb8c.
Solidity: function claimRewards(address _serviceProvider) returns()
func (*DelegateManagerSession) DelegateStake ¶
func (_DelegateManager *DelegateManagerSession) DelegateStake(_targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStake is a paid mutator transaction binding the contract method 0x3c323a1b.
Solidity: function delegateStake(address _targetSP, uint256 _amount) returns(uint256)
func (*DelegateManagerSession) GetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerSession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*DelegateManagerSession) GetDelegatorStakeForServiceProvider ¶
func (_DelegateManager *DelegateManagerSession) GetDelegatorStakeForServiceProvider(_delegator common.Address, _serviceProvider common.Address) (*big.Int, error)
GetDelegatorStakeForServiceProvider is a free data retrieval call binding the contract method 0xb9ca6067.
Solidity: function getDelegatorStakeForServiceProvider(address _delegator, address _serviceProvider) view returns(uint256)
func (*DelegateManagerSession) GetDelegatorsList ¶
func (_DelegateManager *DelegateManagerSession) GetDelegatorsList(_sp common.Address) ([]common.Address, error)
GetDelegatorsList is a free data retrieval call binding the contract method 0xfed3d1fd.
Solidity: function getDelegatorsList(address _sp) view returns(address[])
func (*DelegateManagerSession) GetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*DelegateManagerSession) GetMaxDelegators ¶
func (_DelegateManager *DelegateManagerSession) GetMaxDelegators() (*big.Int, error)
GetMaxDelegators is a free data retrieval call binding the contract method 0x15fe4070.
Solidity: function getMaxDelegators() view returns(uint256)
func (*DelegateManagerSession) GetMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerSession) GetMinDelegationAmount() (*big.Int, error)
GetMinDelegationAmount is a free data retrieval call binding the contract method 0xb11caba5.
Solidity: function getMinDelegationAmount() view returns(uint256)
func (*DelegateManagerSession) GetPendingRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerSession) GetPendingRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*big.Int, error)
GetPendingRemoveDelegatorRequest is a free data retrieval call binding the contract method 0x4a551fe7.
Solidity: function getPendingRemoveDelegatorRequest(address _serviceProvider, address _delegator) view returns(uint256)
func (*DelegateManagerSession) GetPendingUndelegateRequest ¶
func (_DelegateManager *DelegateManagerSession) GetPendingUndelegateRequest(_delegator common.Address) (struct { Target common.Address Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUndelegateRequest is a free data retrieval call binding the contract method 0x9336086f.
Solidity: function getPendingUndelegateRequest(address _delegator) view returns(address target, uint256 amount, uint256 lockupExpiryBlock)
func (*DelegateManagerSession) GetRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerSession) GetRemoveDelegatorEvalDuration() (*big.Int, error)
GetRemoveDelegatorEvalDuration is a free data retrieval call binding the contract method 0x9d974fb5.
Solidity: function getRemoveDelegatorEvalDuration() view returns(uint256)
func (*DelegateManagerSession) GetRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerSession) GetRemoveDelegatorLockupDuration() (*big.Int, error)
GetRemoveDelegatorLockupDuration is a free data retrieval call binding the contract method 0x82d51e2c.
Solidity: function getRemoveDelegatorLockupDuration() view returns(uint256)
func (*DelegateManagerSession) GetSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerSession) GetSPMinDelegationAmount(_serviceProvider common.Address) (*big.Int, error)
GetSPMinDelegationAmount is a free data retrieval call binding the contract method 0xca31b4b5.
Solidity: function getSPMinDelegationAmount(address _serviceProvider) view returns(uint256)
func (*DelegateManagerSession) GetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*DelegateManagerSession) GetStakingAddress ¶
func (_DelegateManager *DelegateManagerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*DelegateManagerSession) GetTotalDelegatedToServiceProvider ¶
func (_DelegateManager *DelegateManagerSession) GetTotalDelegatedToServiceProvider(_sp common.Address) (*big.Int, error)
GetTotalDelegatedToServiceProvider is a free data retrieval call binding the contract method 0x8504f188.
Solidity: function getTotalDelegatedToServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerSession) GetTotalDelegatorStake ¶
func (_DelegateManager *DelegateManagerSession) GetTotalDelegatorStake(_delegator common.Address) (*big.Int, error)
GetTotalDelegatorStake is a free data retrieval call binding the contract method 0xb0303b75.
Solidity: function getTotalDelegatorStake(address _delegator) view returns(uint256)
func (*DelegateManagerSession) GetTotalLockedDelegationForServiceProvider ¶
func (_DelegateManager *DelegateManagerSession) GetTotalLockedDelegationForServiceProvider(_sp common.Address) (*big.Int, error)
GetTotalLockedDelegationForServiceProvider is a free data retrieval call binding the contract method 0x7dc1eeba.
Solidity: function getTotalLockedDelegationForServiceProvider(address _sp) view returns(uint256)
func (*DelegateManagerSession) GetUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerSession) GetUndelegateLockupDuration() (*big.Int, error)
GetUndelegateLockupDuration is a free data retrieval call binding the contract method 0x09a945a0.
Solidity: function getUndelegateLockupDuration() view returns(uint256)
func (*DelegateManagerSession) Initialize ¶
func (_DelegateManager *DelegateManagerSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address, _undelegateLockupDuration *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, uint256 _undelegateLockupDuration) returns()
func (*DelegateManagerSession) Initialize0 ¶
func (_DelegateManager *DelegateManagerSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*DelegateManagerSession) RemoveDelegator ¶
func (_DelegateManager *DelegateManagerSession) RemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RemoveDelegator is a paid mutator transaction binding the contract method 0xe0d229ff.
Solidity: function removeDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerSession) RequestRemoveDelegator ¶
func (_DelegateManager *DelegateManagerSession) RequestRemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RequestRemoveDelegator is a paid mutator transaction binding the contract method 0x721e4221.
Solidity: function requestRemoveDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerSession) RequestUndelegateStake ¶
func (_DelegateManager *DelegateManagerSession) RequestUndelegateStake(_target common.Address, _amount *big.Int) (*types.Transaction, error)
RequestUndelegateStake is a paid mutator transaction binding the contract method 0xa7bac487.
Solidity: function requestUndelegateStake(address _target, uint256 _amount) returns(uint256)
func (*DelegateManagerSession) SetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerSession) SetClaimsManagerAddress(_claimsManagerAddress common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManagerAddress) returns()
func (*DelegateManagerSession) SetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*DelegateManagerSession) SetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*DelegateManagerSession) SetStakingAddress ¶
func (_DelegateManager *DelegateManagerSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*DelegateManagerSession) Slash ¶
func (_DelegateManager *DelegateManagerSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*DelegateManagerSession) UndelegateStake ¶
func (_DelegateManager *DelegateManagerSession) UndelegateStake() (*types.Transaction, error)
UndelegateStake is a paid mutator transaction binding the contract method 0xfeaf8048.
Solidity: function undelegateStake() returns(uint256)
func (*DelegateManagerSession) UpdateMaxDelegators ¶
func (_DelegateManager *DelegateManagerSession) UpdateMaxDelegators(_maxDelegators *big.Int) (*types.Transaction, error)
UpdateMaxDelegators is a paid mutator transaction binding the contract method 0x862c95b9.
Solidity: function updateMaxDelegators(uint256 _maxDelegators) returns()
func (*DelegateManagerSession) UpdateMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerSession) UpdateMinDelegationAmount(_minDelegationAmount *big.Int) (*types.Transaction, error)
UpdateMinDelegationAmount is a paid mutator transaction binding the contract method 0x5ad15ada.
Solidity: function updateMinDelegationAmount(uint256 _minDelegationAmount) returns()
func (*DelegateManagerSession) UpdateRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerSession) UpdateRemoveDelegatorEvalDuration(_duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorEvalDuration is a paid mutator transaction binding the contract method 0xb26df564.
Solidity: function updateRemoveDelegatorEvalDuration(uint256 _duration) returns()
func (*DelegateManagerSession) UpdateRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerSession) UpdateRemoveDelegatorLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorLockupDuration is a paid mutator transaction binding the contract method 0xf5c081ad.
Solidity: function updateRemoveDelegatorLockupDuration(uint256 _duration) returns()
func (*DelegateManagerSession) UpdateSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerSession) UpdateSPMinDelegationAmount(_serviceProvider common.Address, _spMinDelegationAmount *big.Int) (*types.Transaction, error)
UpdateSPMinDelegationAmount is a paid mutator transaction binding the contract method 0x68579837.
Solidity: function updateSPMinDelegationAmount(address _serviceProvider, uint256 _spMinDelegationAmount) returns()
func (*DelegateManagerSession) UpdateUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerSession) UpdateUndelegateLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateUndelegateLockupDuration is a paid mutator transaction binding the contract method 0xe37e191c.
Solidity: function updateUndelegateLockupDuration(uint256 _duration) returns()
type DelegateManagerSlash ¶
type DelegateManagerSlash struct { Target common.Address Amount *big.Int NewTotal *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerSlash represents a Slash event raised by the DelegateManager contract.
type DelegateManagerSlashIterator ¶
type DelegateManagerSlashIterator struct { Event *DelegateManagerSlash // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerSlashIterator is returned from FilterSlash and is used to iterate over the raw logs and unpacked data for Slash events raised by the DelegateManager contract.
func (*DelegateManagerSlashIterator) Close ¶
func (it *DelegateManagerSlashIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerSlashIterator) Error ¶
func (it *DelegateManagerSlashIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerSlashIterator) Next ¶
func (it *DelegateManagerSlashIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerStakingAddressUpdated ¶
type DelegateManagerStakingAddressUpdated struct { NewStakingAddress common.Address Raw types.Log // Blockchain specific contextual infos }
DelegateManagerStakingAddressUpdated represents a StakingAddressUpdated event raised by the DelegateManager contract.
type DelegateManagerStakingAddressUpdatedIterator ¶
type DelegateManagerStakingAddressUpdatedIterator struct { Event *DelegateManagerStakingAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerStakingAddressUpdatedIterator is returned from FilterStakingAddressUpdated and is used to iterate over the raw logs and unpacked data for StakingAddressUpdated events raised by the DelegateManager contract.
func (*DelegateManagerStakingAddressUpdatedIterator) Close ¶
func (it *DelegateManagerStakingAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerStakingAddressUpdatedIterator) Error ¶
func (it *DelegateManagerStakingAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerStakingAddressUpdatedIterator) Next ¶
func (it *DelegateManagerStakingAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerTransactor ¶
type DelegateManagerTransactor struct {
// contains filtered or unexported fields
}
DelegateManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewDelegateManagerTransactor ¶
func NewDelegateManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*DelegateManagerTransactor, error)
NewDelegateManagerTransactor creates a new write-only instance of DelegateManager, bound to a specific deployed contract.
func (*DelegateManagerTransactor) CancelRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerTransactor) CancelRemoveDelegatorRequest(opts *bind.TransactOpts, _serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
CancelRemoveDelegatorRequest is a paid mutator transaction binding the contract method 0x1d0f283a.
Solidity: function cancelRemoveDelegatorRequest(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactor) CancelUndelegateStakeRequest ¶
func (_DelegateManager *DelegateManagerTransactor) CancelUndelegateStakeRequest(opts *bind.TransactOpts) (*types.Transaction, error)
CancelUndelegateStakeRequest is a paid mutator transaction binding the contract method 0x6a53f10f.
Solidity: function cancelUndelegateStakeRequest() returns()
func (*DelegateManagerTransactor) ClaimRewards ¶
func (_DelegateManager *DelegateManagerTransactor) ClaimRewards(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
ClaimRewards is a paid mutator transaction binding the contract method 0xef5cfb8c.
Solidity: function claimRewards(address _serviceProvider) returns()
func (*DelegateManagerTransactor) DelegateStake ¶
func (_DelegateManager *DelegateManagerTransactor) DelegateStake(opts *bind.TransactOpts, _targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStake is a paid mutator transaction binding the contract method 0x3c323a1b.
Solidity: function delegateStake(address _targetSP, uint256 _amount) returns(uint256)
func (*DelegateManagerTransactor) Initialize ¶
func (_DelegateManager *DelegateManagerTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, _governanceAddress common.Address, _undelegateLockupDuration *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, uint256 _undelegateLockupDuration) returns()
func (*DelegateManagerTransactor) Initialize0 ¶
func (_DelegateManager *DelegateManagerTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*DelegateManagerTransactor) RemoveDelegator ¶
func (_DelegateManager *DelegateManagerTransactor) RemoveDelegator(opts *bind.TransactOpts, _serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RemoveDelegator is a paid mutator transaction binding the contract method 0xe0d229ff.
Solidity: function removeDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactor) RequestRemoveDelegator ¶
func (_DelegateManager *DelegateManagerTransactor) RequestRemoveDelegator(opts *bind.TransactOpts, _serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RequestRemoveDelegator is a paid mutator transaction binding the contract method 0x721e4221.
Solidity: function requestRemoveDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactor) RequestUndelegateStake ¶
func (_DelegateManager *DelegateManagerTransactor) RequestUndelegateStake(opts *bind.TransactOpts, _target common.Address, _amount *big.Int) (*types.Transaction, error)
RequestUndelegateStake is a paid mutator transaction binding the contract method 0xa7bac487.
Solidity: function requestUndelegateStake(address _target, uint256 _amount) returns(uint256)
func (*DelegateManagerTransactor) SetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _claimsManagerAddress common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManagerAddress) returns()
func (*DelegateManagerTransactor) SetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*DelegateManagerTransactor) SetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*DelegateManagerTransactor) SetStakingAddress ¶
func (_DelegateManager *DelegateManagerTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*DelegateManagerTransactor) Slash ¶
func (_DelegateManager *DelegateManagerTransactor) Slash(opts *bind.TransactOpts, _amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*DelegateManagerTransactor) UndelegateStake ¶
func (_DelegateManager *DelegateManagerTransactor) UndelegateStake(opts *bind.TransactOpts) (*types.Transaction, error)
UndelegateStake is a paid mutator transaction binding the contract method 0xfeaf8048.
Solidity: function undelegateStake() returns(uint256)
func (*DelegateManagerTransactor) UpdateMaxDelegators ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateMaxDelegators(opts *bind.TransactOpts, _maxDelegators *big.Int) (*types.Transaction, error)
UpdateMaxDelegators is a paid mutator transaction binding the contract method 0x862c95b9.
Solidity: function updateMaxDelegators(uint256 _maxDelegators) returns()
func (*DelegateManagerTransactor) UpdateMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateMinDelegationAmount(opts *bind.TransactOpts, _minDelegationAmount *big.Int) (*types.Transaction, error)
UpdateMinDelegationAmount is a paid mutator transaction binding the contract method 0x5ad15ada.
Solidity: function updateMinDelegationAmount(uint256 _minDelegationAmount) returns()
func (*DelegateManagerTransactor) UpdateRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateRemoveDelegatorEvalDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorEvalDuration is a paid mutator transaction binding the contract method 0xb26df564.
Solidity: function updateRemoveDelegatorEvalDuration(uint256 _duration) returns()
func (*DelegateManagerTransactor) UpdateRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateRemoveDelegatorLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorLockupDuration is a paid mutator transaction binding the contract method 0xf5c081ad.
Solidity: function updateRemoveDelegatorLockupDuration(uint256 _duration) returns()
func (*DelegateManagerTransactor) UpdateSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateSPMinDelegationAmount(opts *bind.TransactOpts, _serviceProvider common.Address, _spMinDelegationAmount *big.Int) (*types.Transaction, error)
UpdateSPMinDelegationAmount is a paid mutator transaction binding the contract method 0x68579837.
Solidity: function updateSPMinDelegationAmount(address _serviceProvider, uint256 _spMinDelegationAmount) returns()
func (*DelegateManagerTransactor) UpdateUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerTransactor) UpdateUndelegateLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
UpdateUndelegateLockupDuration is a paid mutator transaction binding the contract method 0xe37e191c.
Solidity: function updateUndelegateLockupDuration(uint256 _duration) returns()
type DelegateManagerTransactorRaw ¶
type DelegateManagerTransactorRaw struct {
Contract *DelegateManagerTransactor // Generic write-only contract binding to access the raw methods on
}
DelegateManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*DelegateManagerTransactorRaw) Transact ¶
func (_DelegateManager *DelegateManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*DelegateManagerTransactorRaw) Transfer ¶
func (_DelegateManager *DelegateManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type DelegateManagerTransactorSession ¶
type DelegateManagerTransactorSession struct { Contract *DelegateManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
DelegateManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*DelegateManagerTransactorSession) CancelRemoveDelegatorRequest ¶
func (_DelegateManager *DelegateManagerTransactorSession) CancelRemoveDelegatorRequest(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
CancelRemoveDelegatorRequest is a paid mutator transaction binding the contract method 0x1d0f283a.
Solidity: function cancelRemoveDelegatorRequest(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactorSession) CancelUndelegateStakeRequest ¶
func (_DelegateManager *DelegateManagerTransactorSession) CancelUndelegateStakeRequest() (*types.Transaction, error)
CancelUndelegateStakeRequest is a paid mutator transaction binding the contract method 0x6a53f10f.
Solidity: function cancelUndelegateStakeRequest() returns()
func (*DelegateManagerTransactorSession) ClaimRewards ¶
func (_DelegateManager *DelegateManagerTransactorSession) ClaimRewards(_serviceProvider common.Address) (*types.Transaction, error)
ClaimRewards is a paid mutator transaction binding the contract method 0xef5cfb8c.
Solidity: function claimRewards(address _serviceProvider) returns()
func (*DelegateManagerTransactorSession) DelegateStake ¶
func (_DelegateManager *DelegateManagerTransactorSession) DelegateStake(_targetSP common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStake is a paid mutator transaction binding the contract method 0x3c323a1b.
Solidity: function delegateStake(address _targetSP, uint256 _amount) returns(uint256)
func (*DelegateManagerTransactorSession) Initialize ¶
func (_DelegateManager *DelegateManagerTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address, _undelegateLockupDuration *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, uint256 _undelegateLockupDuration) returns()
func (*DelegateManagerTransactorSession) Initialize0 ¶
func (_DelegateManager *DelegateManagerTransactorSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*DelegateManagerTransactorSession) RemoveDelegator ¶
func (_DelegateManager *DelegateManagerTransactorSession) RemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RemoveDelegator is a paid mutator transaction binding the contract method 0xe0d229ff.
Solidity: function removeDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactorSession) RequestRemoveDelegator ¶
func (_DelegateManager *DelegateManagerTransactorSession) RequestRemoveDelegator(_serviceProvider common.Address, _delegator common.Address) (*types.Transaction, error)
RequestRemoveDelegator is a paid mutator transaction binding the contract method 0x721e4221.
Solidity: function requestRemoveDelegator(address _serviceProvider, address _delegator) returns()
func (*DelegateManagerTransactorSession) RequestUndelegateStake ¶
func (_DelegateManager *DelegateManagerTransactorSession) RequestUndelegateStake(_target common.Address, _amount *big.Int) (*types.Transaction, error)
RequestUndelegateStake is a paid mutator transaction binding the contract method 0xa7bac487.
Solidity: function requestUndelegateStake(address _target, uint256 _amount) returns(uint256)
func (*DelegateManagerTransactorSession) SetClaimsManagerAddress ¶
func (_DelegateManager *DelegateManagerTransactorSession) SetClaimsManagerAddress(_claimsManagerAddress common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManagerAddress) returns()
func (*DelegateManagerTransactorSession) SetGovernanceAddress ¶
func (_DelegateManager *DelegateManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*DelegateManagerTransactorSession) SetServiceProviderFactoryAddress ¶
func (_DelegateManager *DelegateManagerTransactorSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*DelegateManagerTransactorSession) SetStakingAddress ¶
func (_DelegateManager *DelegateManagerTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*DelegateManagerTransactorSession) Slash ¶
func (_DelegateManager *DelegateManagerTransactorSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*DelegateManagerTransactorSession) UndelegateStake ¶
func (_DelegateManager *DelegateManagerTransactorSession) UndelegateStake() (*types.Transaction, error)
UndelegateStake is a paid mutator transaction binding the contract method 0xfeaf8048.
Solidity: function undelegateStake() returns(uint256)
func (*DelegateManagerTransactorSession) UpdateMaxDelegators ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateMaxDelegators(_maxDelegators *big.Int) (*types.Transaction, error)
UpdateMaxDelegators is a paid mutator transaction binding the contract method 0x862c95b9.
Solidity: function updateMaxDelegators(uint256 _maxDelegators) returns()
func (*DelegateManagerTransactorSession) UpdateMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateMinDelegationAmount(_minDelegationAmount *big.Int) (*types.Transaction, error)
UpdateMinDelegationAmount is a paid mutator transaction binding the contract method 0x5ad15ada.
Solidity: function updateMinDelegationAmount(uint256 _minDelegationAmount) returns()
func (*DelegateManagerTransactorSession) UpdateRemoveDelegatorEvalDuration ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateRemoveDelegatorEvalDuration(_duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorEvalDuration is a paid mutator transaction binding the contract method 0xb26df564.
Solidity: function updateRemoveDelegatorEvalDuration(uint256 _duration) returns()
func (*DelegateManagerTransactorSession) UpdateRemoveDelegatorLockupDuration ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateRemoveDelegatorLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateRemoveDelegatorLockupDuration is a paid mutator transaction binding the contract method 0xf5c081ad.
Solidity: function updateRemoveDelegatorLockupDuration(uint256 _duration) returns()
func (*DelegateManagerTransactorSession) UpdateSPMinDelegationAmount ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateSPMinDelegationAmount(_serviceProvider common.Address, _spMinDelegationAmount *big.Int) (*types.Transaction, error)
UpdateSPMinDelegationAmount is a paid mutator transaction binding the contract method 0x68579837.
Solidity: function updateSPMinDelegationAmount(address _serviceProvider, uint256 _spMinDelegationAmount) returns()
func (*DelegateManagerTransactorSession) UpdateUndelegateLockupDuration ¶
func (_DelegateManager *DelegateManagerTransactorSession) UpdateUndelegateLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateUndelegateLockupDuration is a paid mutator transaction binding the contract method 0xe37e191c.
Solidity: function updateUndelegateLockupDuration(uint256 _duration) returns()
type DelegateManagerUndelegateLockupDurationUpdated ¶
type DelegateManagerUndelegateLockupDurationUpdated struct { UndelegateLockupDuration *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerUndelegateLockupDurationUpdated represents a UndelegateLockupDurationUpdated event raised by the DelegateManager contract.
type DelegateManagerUndelegateLockupDurationUpdatedIterator ¶
type DelegateManagerUndelegateLockupDurationUpdatedIterator struct { Event *DelegateManagerUndelegateLockupDurationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerUndelegateLockupDurationUpdatedIterator is returned from FilterUndelegateLockupDurationUpdated and is used to iterate over the raw logs and unpacked data for UndelegateLockupDurationUpdated events raised by the DelegateManager contract.
func (*DelegateManagerUndelegateLockupDurationUpdatedIterator) Close ¶
func (it *DelegateManagerUndelegateLockupDurationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerUndelegateLockupDurationUpdatedIterator) Error ¶
func (it *DelegateManagerUndelegateLockupDurationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerUndelegateLockupDurationUpdatedIterator) Next ¶
func (it *DelegateManagerUndelegateLockupDurationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerUndelegateStakeRequestCancelled ¶
type DelegateManagerUndelegateStakeRequestCancelled struct { Delegator common.Address ServiceProvider common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerUndelegateStakeRequestCancelled represents a UndelegateStakeRequestCancelled event raised by the DelegateManager contract.
type DelegateManagerUndelegateStakeRequestCancelledIterator ¶
type DelegateManagerUndelegateStakeRequestCancelledIterator struct { Event *DelegateManagerUndelegateStakeRequestCancelled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerUndelegateStakeRequestCancelledIterator is returned from FilterUndelegateStakeRequestCancelled and is used to iterate over the raw logs and unpacked data for UndelegateStakeRequestCancelled events raised by the DelegateManager contract.
func (*DelegateManagerUndelegateStakeRequestCancelledIterator) Close ¶
func (it *DelegateManagerUndelegateStakeRequestCancelledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerUndelegateStakeRequestCancelledIterator) Error ¶
func (it *DelegateManagerUndelegateStakeRequestCancelledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerUndelegateStakeRequestCancelledIterator) Next ¶
func (it *DelegateManagerUndelegateStakeRequestCancelledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerUndelegateStakeRequestEvaluated ¶
type DelegateManagerUndelegateStakeRequestEvaluated struct { Delegator common.Address ServiceProvider common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerUndelegateStakeRequestEvaluated represents a UndelegateStakeRequestEvaluated event raised by the DelegateManager contract.
type DelegateManagerUndelegateStakeRequestEvaluatedIterator ¶
type DelegateManagerUndelegateStakeRequestEvaluatedIterator struct { Event *DelegateManagerUndelegateStakeRequestEvaluated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerUndelegateStakeRequestEvaluatedIterator is returned from FilterUndelegateStakeRequestEvaluated and is used to iterate over the raw logs and unpacked data for UndelegateStakeRequestEvaluated events raised by the DelegateManager contract.
func (*DelegateManagerUndelegateStakeRequestEvaluatedIterator) Close ¶
func (it *DelegateManagerUndelegateStakeRequestEvaluatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerUndelegateStakeRequestEvaluatedIterator) Error ¶
func (it *DelegateManagerUndelegateStakeRequestEvaluatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerUndelegateStakeRequestEvaluatedIterator) Next ¶
func (it *DelegateManagerUndelegateStakeRequestEvaluatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type DelegateManagerUndelegateStakeRequested ¶
type DelegateManagerUndelegateStakeRequested struct { Delegator common.Address ServiceProvider common.Address Amount *big.Int LockupExpiryBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
DelegateManagerUndelegateStakeRequested represents a UndelegateStakeRequested event raised by the DelegateManager contract.
type DelegateManagerUndelegateStakeRequestedIterator ¶
type DelegateManagerUndelegateStakeRequestedIterator struct { Event *DelegateManagerUndelegateStakeRequested // Event containing the contract specifics and raw log // contains filtered or unexported fields }
DelegateManagerUndelegateStakeRequestedIterator is returned from FilterUndelegateStakeRequested and is used to iterate over the raw logs and unpacked data for UndelegateStakeRequested events raised by the DelegateManager contract.
func (*DelegateManagerUndelegateStakeRequestedIterator) Close ¶
func (it *DelegateManagerUndelegateStakeRequestedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*DelegateManagerUndelegateStakeRequestedIterator) Error ¶
func (it *DelegateManagerUndelegateStakeRequestedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*DelegateManagerUndelegateStakeRequestedIterator) Next ¶
func (it *DelegateManagerUndelegateStakeRequestedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type EntityManager ¶
type EntityManager struct { EntityManagerCaller // Read-only binding to the contract EntityManagerTransactor // Write-only binding to the contract EntityManagerFilterer // Log filterer for contract events }
EntityManager is an auto generated Go binding around an Ethereum contract.
func NewEntityManager ¶
func NewEntityManager(address common.Address, backend bind.ContractBackend) (*EntityManager, error)
NewEntityManager creates a new instance of EntityManager, bound to a specific deployed contract.
type EntityManagerCaller ¶
type EntityManagerCaller struct {
// contains filtered or unexported fields
}
EntityManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewEntityManagerCaller ¶
func NewEntityManagerCaller(address common.Address, caller bind.ContractCaller) (*EntityManagerCaller, error)
NewEntityManagerCaller creates a new read-only instance of EntityManager, bound to a specific deployed contract.
func (*EntityManagerCaller) UsedSignatures ¶
func (_EntityManager *EntityManagerCaller) UsedSignatures(opts *bind.CallOpts, arg0 [32]byte) (bool, error)
UsedSignatures is a free data retrieval call binding the contract method 0xf978fd61.
Solidity: function usedSignatures(bytes32 ) view returns(bool)
type EntityManagerCallerRaw ¶
type EntityManagerCallerRaw struct {
Contract *EntityManagerCaller // Generic read-only contract binding to access the raw methods on
}
EntityManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*EntityManagerCallerRaw) Call ¶
func (_EntityManager *EntityManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type EntityManagerCallerSession ¶
type EntityManagerCallerSession struct { Contract *EntityManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
EntityManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*EntityManagerCallerSession) UsedSignatures ¶
func (_EntityManager *EntityManagerCallerSession) UsedSignatures(arg0 [32]byte) (bool, error)
UsedSignatures is a free data retrieval call binding the contract method 0xf978fd61.
Solidity: function usedSignatures(bytes32 ) view returns(bool)
type EntityManagerFilterer ¶
type EntityManagerFilterer struct {
// contains filtered or unexported fields
}
EntityManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewEntityManagerFilterer ¶
func NewEntityManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*EntityManagerFilterer, error)
NewEntityManagerFilterer creates a new log filterer instance of EntityManager, bound to a specific deployed contract.
func (*EntityManagerFilterer) FilterManageEntity ¶
func (_EntityManager *EntityManagerFilterer) FilterManageEntity(opts *bind.FilterOpts) (*EntityManagerManageEntityIterator, error)
FilterManageEntity is a free log retrieval operation binding the contract event 0x772d62d21cc8467a14127f11ab2c094d32e5b521433cefba5a7312fc464d88b4.
Solidity: event ManageEntity(uint256 _userId, address _signer, string _entityType, uint256 _entityId, string _metadata, string _action)
func (*EntityManagerFilterer) FilterManageIsVerified ¶
func (_EntityManager *EntityManagerFilterer) FilterManageIsVerified(opts *bind.FilterOpts) (*EntityManagerManageIsVerifiedIterator, error)
FilterManageIsVerified is a free log retrieval operation binding the contract event 0xfb248912b777b85e53adcf3feae8ccabfc321b7e6d8eeefb0faaaee4af0b6770.
Solidity: event ManageIsVerified(uint256 _userId, bool _isVerified)
func (*EntityManagerFilterer) ParseManageEntity ¶
func (_EntityManager *EntityManagerFilterer) ParseManageEntity(log types.Log) (*EntityManagerManageEntity, error)
ParseManageEntity is a log parse operation binding the contract event 0x772d62d21cc8467a14127f11ab2c094d32e5b521433cefba5a7312fc464d88b4.
Solidity: event ManageEntity(uint256 _userId, address _signer, string _entityType, uint256 _entityId, string _metadata, string _action)
func (*EntityManagerFilterer) ParseManageIsVerified ¶
func (_EntityManager *EntityManagerFilterer) ParseManageIsVerified(log types.Log) (*EntityManagerManageIsVerified, error)
ParseManageIsVerified is a log parse operation binding the contract event 0xfb248912b777b85e53adcf3feae8ccabfc321b7e6d8eeefb0faaaee4af0b6770.
Solidity: event ManageIsVerified(uint256 _userId, bool _isVerified)
func (*EntityManagerFilterer) WatchManageEntity ¶
func (_EntityManager *EntityManagerFilterer) WatchManageEntity(opts *bind.WatchOpts, sink chan<- *EntityManagerManageEntity) (event.Subscription, error)
WatchManageEntity is a free log subscription operation binding the contract event 0x772d62d21cc8467a14127f11ab2c094d32e5b521433cefba5a7312fc464d88b4.
Solidity: event ManageEntity(uint256 _userId, address _signer, string _entityType, uint256 _entityId, string _metadata, string _action)
func (*EntityManagerFilterer) WatchManageIsVerified ¶
func (_EntityManager *EntityManagerFilterer) WatchManageIsVerified(opts *bind.WatchOpts, sink chan<- *EntityManagerManageIsVerified) (event.Subscription, error)
WatchManageIsVerified is a free log subscription operation binding the contract event 0xfb248912b777b85e53adcf3feae8ccabfc321b7e6d8eeefb0faaaee4af0b6770.
Solidity: event ManageIsVerified(uint256 _userId, bool _isVerified)
type EntityManagerManageEntity ¶
type EntityManagerManageEntity struct { UserId *big.Int Signer common.Address EntityType string EntityId *big.Int Metadata string Action string Raw types.Log // Blockchain specific contextual infos }
EntityManagerManageEntity represents a ManageEntity event raised by the EntityManager contract.
type EntityManagerManageEntityIterator ¶
type EntityManagerManageEntityIterator struct { Event *EntityManagerManageEntity // Event containing the contract specifics and raw log // contains filtered or unexported fields }
EntityManagerManageEntityIterator is returned from FilterManageEntity and is used to iterate over the raw logs and unpacked data for ManageEntity events raised by the EntityManager contract.
func (*EntityManagerManageEntityIterator) Close ¶
func (it *EntityManagerManageEntityIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*EntityManagerManageEntityIterator) Error ¶
func (it *EntityManagerManageEntityIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*EntityManagerManageEntityIterator) Next ¶
func (it *EntityManagerManageEntityIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type EntityManagerManageIsVerified ¶
type EntityManagerManageIsVerified struct { UserId *big.Int IsVerified bool Raw types.Log // Blockchain specific contextual infos }
EntityManagerManageIsVerified represents a ManageIsVerified event raised by the EntityManager contract.
type EntityManagerManageIsVerifiedIterator ¶
type EntityManagerManageIsVerifiedIterator struct { Event *EntityManagerManageIsVerified // Event containing the contract specifics and raw log // contains filtered or unexported fields }
EntityManagerManageIsVerifiedIterator is returned from FilterManageIsVerified and is used to iterate over the raw logs and unpacked data for ManageIsVerified events raised by the EntityManager contract.
func (*EntityManagerManageIsVerifiedIterator) Close ¶
func (it *EntityManagerManageIsVerifiedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*EntityManagerManageIsVerifiedIterator) Error ¶
func (it *EntityManagerManageIsVerifiedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*EntityManagerManageIsVerifiedIterator) Next ¶
func (it *EntityManagerManageIsVerifiedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type EntityManagerRaw ¶
type EntityManagerRaw struct {
Contract *EntityManager // Generic contract binding to access the raw methods on
}
EntityManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*EntityManagerRaw) Call ¶
func (_EntityManager *EntityManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*EntityManagerRaw) Transact ¶
func (_EntityManager *EntityManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*EntityManagerRaw) Transfer ¶
func (_EntityManager *EntityManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type EntityManagerSession ¶
type EntityManagerSession struct { Contract *EntityManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
EntityManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*EntityManagerSession) Initialize ¶
func (_EntityManager *EntityManagerSession) Initialize(name string, version string, chainId *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xb119490e.
Solidity: function initialize(string name, string version, uint256 chainId) returns()
func (*EntityManagerSession) Initialize0 ¶
func (_EntityManager *EntityManagerSession) Initialize0(_verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xcd6dc687.
Solidity: function initialize(address _verifierAddress, uint256 _networkId) returns()
func (*EntityManagerSession) ManageEntity ¶
func (_EntityManager *EntityManagerSession) ManageEntity(_userId *big.Int, _entityType string, _entityId *big.Int, _action string, _metadata string, _nonce [32]byte, _subjectSig []byte) (*types.Transaction, error)
ManageEntity is a paid mutator transaction binding the contract method 0xd622c72d.
Solidity: function manageEntity(uint256 _userId, string _entityType, uint256 _entityId, string _action, string _metadata, bytes32 _nonce, bytes _subjectSig) returns()
func (*EntityManagerSession) ManageIsVerified ¶
func (_EntityManager *EntityManagerSession) ManageIsVerified(_userId *big.Int, _isVerified bool) (*types.Transaction, error)
ManageIsVerified is a paid mutator transaction binding the contract method 0x8009a3af.
Solidity: function manageIsVerified(uint256 _userId, bool _isVerified) returns()
func (*EntityManagerSession) UsedSignatures ¶
func (_EntityManager *EntityManagerSession) UsedSignatures(arg0 [32]byte) (bool, error)
UsedSignatures is a free data retrieval call binding the contract method 0xf978fd61.
Solidity: function usedSignatures(bytes32 ) view returns(bool)
type EntityManagerTransactor ¶
type EntityManagerTransactor struct {
// contains filtered or unexported fields
}
EntityManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewEntityManagerTransactor ¶
func NewEntityManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*EntityManagerTransactor, error)
NewEntityManagerTransactor creates a new write-only instance of EntityManager, bound to a specific deployed contract.
func (*EntityManagerTransactor) Initialize ¶
func (_EntityManager *EntityManagerTransactor) Initialize(opts *bind.TransactOpts, name string, version string, chainId *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xb119490e.
Solidity: function initialize(string name, string version, uint256 chainId) returns()
func (*EntityManagerTransactor) Initialize0 ¶
func (_EntityManager *EntityManagerTransactor) Initialize0(opts *bind.TransactOpts, _verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xcd6dc687.
Solidity: function initialize(address _verifierAddress, uint256 _networkId) returns()
func (*EntityManagerTransactor) ManageEntity ¶
func (_EntityManager *EntityManagerTransactor) ManageEntity(opts *bind.TransactOpts, _userId *big.Int, _entityType string, _entityId *big.Int, _action string, _metadata string, _nonce [32]byte, _subjectSig []byte) (*types.Transaction, error)
ManageEntity is a paid mutator transaction binding the contract method 0xd622c72d.
Solidity: function manageEntity(uint256 _userId, string _entityType, uint256 _entityId, string _action, string _metadata, bytes32 _nonce, bytes _subjectSig) returns()
func (*EntityManagerTransactor) ManageIsVerified ¶
func (_EntityManager *EntityManagerTransactor) ManageIsVerified(opts *bind.TransactOpts, _userId *big.Int, _isVerified bool) (*types.Transaction, error)
ManageIsVerified is a paid mutator transaction binding the contract method 0x8009a3af.
Solidity: function manageIsVerified(uint256 _userId, bool _isVerified) returns()
type EntityManagerTransactorRaw ¶
type EntityManagerTransactorRaw struct {
Contract *EntityManagerTransactor // Generic write-only contract binding to access the raw methods on
}
EntityManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*EntityManagerTransactorRaw) Transact ¶
func (_EntityManager *EntityManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*EntityManagerTransactorRaw) Transfer ¶
func (_EntityManager *EntityManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type EntityManagerTransactorSession ¶
type EntityManagerTransactorSession struct { Contract *EntityManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
EntityManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*EntityManagerTransactorSession) Initialize ¶
func (_EntityManager *EntityManagerTransactorSession) Initialize(name string, version string, chainId *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xb119490e.
Solidity: function initialize(string name, string version, uint256 chainId) returns()
func (*EntityManagerTransactorSession) Initialize0 ¶
func (_EntityManager *EntityManagerTransactorSession) Initialize0(_verifierAddress common.Address, _networkId *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xcd6dc687.
Solidity: function initialize(address _verifierAddress, uint256 _networkId) returns()
func (*EntityManagerTransactorSession) ManageEntity ¶
func (_EntityManager *EntityManagerTransactorSession) ManageEntity(_userId *big.Int, _entityType string, _entityId *big.Int, _action string, _metadata string, _nonce [32]byte, _subjectSig []byte) (*types.Transaction, error)
ManageEntity is a paid mutator transaction binding the contract method 0xd622c72d.
Solidity: function manageEntity(uint256 _userId, string _entityType, uint256 _entityId, string _action, string _metadata, bytes32 _nonce, bytes _subjectSig) returns()
func (*EntityManagerTransactorSession) ManageIsVerified ¶
func (_EntityManager *EntityManagerTransactorSession) ManageIsVerified(_userId *big.Int, _isVerified bool) (*types.Transaction, error)
ManageIsVerified is a paid mutator transaction binding the contract method 0x8009a3af.
Solidity: function manageIsVerified(uint256 _userId, bool _isVerified) returns()
type EthRewardsManager ¶
type EthRewardsManager struct { EthRewardsManagerCaller // Read-only binding to the contract EthRewardsManagerTransactor // Write-only binding to the contract EthRewardsManagerFilterer // Log filterer for contract events }
EthRewardsManager is an auto generated Go binding around an Ethereum contract.
func NewEthRewardsManager ¶
func NewEthRewardsManager(address common.Address, backend bind.ContractBackend) (*EthRewardsManager, error)
NewEthRewardsManager creates a new instance of EthRewardsManager, bound to a specific deployed contract.
type EthRewardsManagerCaller ¶
type EthRewardsManagerCaller struct {
// contains filtered or unexported fields
}
EthRewardsManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewEthRewardsManagerCaller ¶
func NewEthRewardsManagerCaller(address common.Address, caller bind.ContractCaller) (*EthRewardsManagerCaller, error)
NewEthRewardsManagerCaller creates a new read-only instance of EthRewardsManager, bound to a specific deployed contract.
func (*EthRewardsManagerCaller) GetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerCaller) GetAntiAbuseOracleAddresses(opts *bind.CallOpts) ([]common.Address, error)
GetAntiAbuseOracleAddresses is a free data retrieval call binding the contract method 0x5550a621.
Solidity: function getAntiAbuseOracleAddresses() view returns(address[])
func (*EthRewardsManagerCaller) GetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*EthRewardsManagerCaller) GetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerCaller) GetRecipientAddress(opts *bind.CallOpts) ([32]byte, error)
GetRecipientAddress is a free data retrieval call binding the contract method 0x7ce87b43.
Solidity: function getRecipientAddress() view returns(bytes32)
type EthRewardsManagerCallerRaw ¶
type EthRewardsManagerCallerRaw struct {
Contract *EthRewardsManagerCaller // Generic read-only contract binding to access the raw methods on
}
EthRewardsManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*EthRewardsManagerCallerRaw) Call ¶
func (_EthRewardsManager *EthRewardsManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type EthRewardsManagerCallerSession ¶
type EthRewardsManagerCallerSession struct { Contract *EthRewardsManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
EthRewardsManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*EthRewardsManagerCallerSession) GetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerCallerSession) GetAntiAbuseOracleAddresses() ([]common.Address, error)
GetAntiAbuseOracleAddresses is a free data retrieval call binding the contract method 0x5550a621.
Solidity: function getAntiAbuseOracleAddresses() view returns(address[])
func (*EthRewardsManagerCallerSession) GetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*EthRewardsManagerCallerSession) GetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerCallerSession) GetRecipientAddress() ([32]byte, error)
GetRecipientAddress is a free data retrieval call binding the contract method 0x7ce87b43.
Solidity: function getRecipientAddress() view returns(bytes32)
type EthRewardsManagerFilterer ¶
type EthRewardsManagerFilterer struct {
// contains filtered or unexported fields
}
EthRewardsManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewEthRewardsManagerFilterer ¶
func NewEthRewardsManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*EthRewardsManagerFilterer, error)
NewEthRewardsManagerFilterer creates a new log filterer instance of EthRewardsManager, bound to a specific deployed contract.
type EthRewardsManagerRaw ¶
type EthRewardsManagerRaw struct {
Contract *EthRewardsManager // Generic contract binding to access the raw methods on
}
EthRewardsManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*EthRewardsManagerRaw) Call ¶
func (_EthRewardsManager *EthRewardsManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*EthRewardsManagerRaw) Transact ¶
func (_EthRewardsManager *EthRewardsManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*EthRewardsManagerRaw) Transfer ¶
func (_EthRewardsManager *EthRewardsManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type EthRewardsManagerSession ¶
type EthRewardsManagerSession struct { Contract *EthRewardsManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
EthRewardsManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*EthRewardsManagerSession) GetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerSession) GetAntiAbuseOracleAddresses() ([]common.Address, error)
GetAntiAbuseOracleAddresses is a free data retrieval call binding the contract method 0x5550a621.
Solidity: function getAntiAbuseOracleAddresses() view returns(address[])
func (*EthRewardsManagerSession) GetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*EthRewardsManagerSession) GetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerSession) GetRecipientAddress() ([32]byte, error)
GetRecipientAddress is a free data retrieval call binding the contract method 0x7ce87b43.
Solidity: function getRecipientAddress() view returns(bytes32)
func (*EthRewardsManagerSession) Initialize ¶
func (_EthRewardsManager *EthRewardsManagerSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*EthRewardsManagerSession) Initialize0 ¶
func (_EthRewardsManager *EthRewardsManagerSession) Initialize0(_tokenAddress common.Address, _governanceAddress common.Address, _wormholeAddress common.Address, _recipient [32]byte, _antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x945decf4.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, address _wormholeAddress, bytes32 _recipient, address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerSession) SetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerSession) SetAntiAbuseOracleAddresses(_antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
SetAntiAbuseOracleAddresses is a paid mutator transaction binding the contract method 0x8d9e6088.
Solidity: function setAntiAbuseOracleAddresses(address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerSession) SetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*EthRewardsManagerSession) SetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerSession) SetRecipientAddress(_recipient [32]byte) (*types.Transaction, error)
SetRecipientAddress is a paid mutator transaction binding the contract method 0x05a7cdd6.
Solidity: function setRecipientAddress(bytes32 _recipient) returns()
func (*EthRewardsManagerSession) Token ¶
func (_EthRewardsManager *EthRewardsManagerSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*EthRewardsManagerSession) TransferToSolana ¶
func (_EthRewardsManager *EthRewardsManagerSession) TransferToSolana(arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
TransferToSolana is a paid mutator transaction binding the contract method 0x4316d72d.
Solidity: function transferToSolana(uint256 arbiterFee, uint32 _nonce) returns()
type EthRewardsManagerTransactor ¶
type EthRewardsManagerTransactor struct {
// contains filtered or unexported fields
}
EthRewardsManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewEthRewardsManagerTransactor ¶
func NewEthRewardsManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*EthRewardsManagerTransactor, error)
NewEthRewardsManagerTransactor creates a new write-only instance of EthRewardsManager, bound to a specific deployed contract.
func (*EthRewardsManagerTransactor) Initialize ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*EthRewardsManagerTransactor) Initialize0 ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) Initialize0(opts *bind.TransactOpts, _tokenAddress common.Address, _governanceAddress common.Address, _wormholeAddress common.Address, _recipient [32]byte, _antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x945decf4.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, address _wormholeAddress, bytes32 _recipient, address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerTransactor) SetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) SetAntiAbuseOracleAddresses(opts *bind.TransactOpts, _antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
SetAntiAbuseOracleAddresses is a paid mutator transaction binding the contract method 0x8d9e6088.
Solidity: function setAntiAbuseOracleAddresses(address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerTransactor) SetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*EthRewardsManagerTransactor) SetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) SetRecipientAddress(opts *bind.TransactOpts, _recipient [32]byte) (*types.Transaction, error)
SetRecipientAddress is a paid mutator transaction binding the contract method 0x05a7cdd6.
Solidity: function setRecipientAddress(bytes32 _recipient) returns()
func (*EthRewardsManagerTransactor) TransferToSolana ¶
func (_EthRewardsManager *EthRewardsManagerTransactor) TransferToSolana(opts *bind.TransactOpts, arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
TransferToSolana is a paid mutator transaction binding the contract method 0x4316d72d.
Solidity: function transferToSolana(uint256 arbiterFee, uint32 _nonce) returns()
type EthRewardsManagerTransactorRaw ¶
type EthRewardsManagerTransactorRaw struct {
Contract *EthRewardsManagerTransactor // Generic write-only contract binding to access the raw methods on
}
EthRewardsManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*EthRewardsManagerTransactorRaw) Transact ¶
func (_EthRewardsManager *EthRewardsManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*EthRewardsManagerTransactorRaw) Transfer ¶
func (_EthRewardsManager *EthRewardsManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type EthRewardsManagerTransactorSession ¶
type EthRewardsManagerTransactorSession struct { Contract *EthRewardsManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
EthRewardsManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*EthRewardsManagerTransactorSession) Initialize ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*EthRewardsManagerTransactorSession) Initialize0 ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) Initialize0(_tokenAddress common.Address, _governanceAddress common.Address, _wormholeAddress common.Address, _recipient [32]byte, _antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x945decf4.
Solidity: function initialize(address _tokenAddress, address _governanceAddress, address _wormholeAddress, bytes32 _recipient, address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerTransactorSession) SetAntiAbuseOracleAddresses ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetAntiAbuseOracleAddresses(_antiAbuseOracleAddresses []common.Address) (*types.Transaction, error)
SetAntiAbuseOracleAddresses is a paid mutator transaction binding the contract method 0x8d9e6088.
Solidity: function setAntiAbuseOracleAddresses(address[] _antiAbuseOracleAddresses) returns()
func (*EthRewardsManagerTransactorSession) SetGovernanceAddress ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*EthRewardsManagerTransactorSession) SetRecipientAddress ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) SetRecipientAddress(_recipient [32]byte) (*types.Transaction, error)
SetRecipientAddress is a paid mutator transaction binding the contract method 0x05a7cdd6.
Solidity: function setRecipientAddress(bytes32 _recipient) returns()
func (*EthRewardsManagerTransactorSession) TransferToSolana ¶
func (_EthRewardsManager *EthRewardsManagerTransactorSession) TransferToSolana(arbiterFee *big.Int, _nonce uint32) (*types.Transaction, error)
TransferToSolana is a paid mutator transaction binding the contract method 0x4316d72d.
Solidity: function transferToSolana(uint256 arbiterFee, uint32 _nonce) returns()
type Governance ¶
type Governance struct { GovernanceCaller // Read-only binding to the contract GovernanceTransactor // Write-only binding to the contract GovernanceFilterer // Log filterer for contract events }
Governance is an auto generated Go binding around an Ethereum contract.
func NewGovernance ¶
func NewGovernance(address common.Address, backend bind.ContractBackend) (*Governance, error)
NewGovernance creates a new instance of Governance, bound to a specific deployed contract.
type GovernanceCaller ¶
type GovernanceCaller struct {
// contains filtered or unexported fields
}
GovernanceCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewGovernanceCaller ¶
func NewGovernanceCaller(address common.Address, caller bind.ContractCaller) (*GovernanceCaller, error)
NewGovernanceCaller creates a new read-only instance of Governance, bound to a specific deployed contract.
func (*GovernanceCaller) GetDelegateManagerAddress ¶
func (_Governance *GovernanceCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*GovernanceCaller) GetExecutionDelay ¶
GetExecutionDelay is a free data retrieval call binding the contract method 0x06288885.
Solidity: function getExecutionDelay() view returns(uint256)
func (*GovernanceCaller) GetGuardianAddress ¶
func (_Governance *GovernanceCaller) GetGuardianAddress(opts *bind.CallOpts) (common.Address, error)
GetGuardianAddress is a free data retrieval call binding the contract method 0x5c51bc73.
Solidity: function getGuardianAddress() view returns(address)
func (*GovernanceCaller) GetInProgressProposals ¶
func (_Governance *GovernanceCaller) GetInProgressProposals(opts *bind.CallOpts) ([]*big.Int, error)
GetInProgressProposals is a free data retrieval call binding the contract method 0x98b93cb5.
Solidity: function getInProgressProposals() view returns(uint256[])
func (*GovernanceCaller) GetMaxInProgressProposals ¶
func (_Governance *GovernanceCaller) GetMaxInProgressProposals(opts *bind.CallOpts) (uint16, error)
GetMaxInProgressProposals is a free data retrieval call binding the contract method 0x0b0543f9.
Solidity: function getMaxInProgressProposals() view returns(uint16)
func (*GovernanceCaller) GetProposalById ¶
func (_Governance *GovernanceCaller) GetProposalById(opts *bind.CallOpts, _proposalId *big.Int) (struct { ProposalId *big.Int Proposer common.Address SubmissionBlockNumber *big.Int TargetContractRegistryKey [32]byte TargetContractAddress common.Address CallValue *big.Int FunctionSignature string CallData []byte Outcome uint8 VoteMagnitudeYes *big.Int VoteMagnitudeNo *big.Int NumVotes *big.Int }, error)
GetProposalById is a free data retrieval call binding the contract method 0x3656de21.
Solidity: function getProposalById(uint256 _proposalId) view returns(uint256 proposalId, address proposer, uint256 submissionBlockNumber, bytes32 targetContractRegistryKey, address targetContractAddress, uint256 callValue, string functionSignature, bytes callData, uint8 outcome, uint256 voteMagnitudeYes, uint256 voteMagnitudeNo, uint256 numVotes)
func (*GovernanceCaller) GetProposalTargetContractHash ¶
func (_Governance *GovernanceCaller) GetProposalTargetContractHash(opts *bind.CallOpts, _proposalId *big.Int) ([32]byte, error)
GetProposalTargetContractHash is a free data retrieval call binding the contract method 0x8b657290.
Solidity: function getProposalTargetContractHash(uint256 _proposalId) view returns(bytes32)
func (*GovernanceCaller) GetRegistryAddress ¶
func (_Governance *GovernanceCaller) GetRegistryAddress(opts *bind.CallOpts) (common.Address, error)
GetRegistryAddress is a free data retrieval call binding the contract method 0xf21de1e8.
Solidity: function getRegistryAddress() view returns(address)
func (*GovernanceCaller) GetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*GovernanceCaller) GetStakingAddress ¶
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*GovernanceCaller) GetVoteInfoByProposalAndVoter ¶
func (_Governance *GovernanceCaller) GetVoteInfoByProposalAndVoter(opts *bind.CallOpts, _proposalId *big.Int, _voter common.Address) (struct { Vote uint8 VoteMagnitude *big.Int }, error)
GetVoteInfoByProposalAndVoter is a free data retrieval call binding the contract method 0x8aad517d.
Solidity: function getVoteInfoByProposalAndVoter(uint256 _proposalId, address _voter) view returns(uint8 vote, uint256 voteMagnitude)
func (*GovernanceCaller) GetVotingPeriod ¶
GetVotingPeriod is a free data retrieval call binding the contract method 0x3ecc6a43.
Solidity: function getVotingPeriod() view returns(uint256)
func (*GovernanceCaller) GetVotingQuorumPercent ¶
GetVotingQuorumPercent is a free data retrieval call binding the contract method 0x2b95acf3.
Solidity: function getVotingQuorumPercent() view returns(uint256)
func (*GovernanceCaller) InProgressProposalsAreUpToDate ¶
func (_Governance *GovernanceCaller) InProgressProposalsAreUpToDate(opts *bind.CallOpts) (bool, error)
InProgressProposalsAreUpToDate is a free data retrieval call binding the contract method 0xea7e6ffb.
Solidity: function inProgressProposalsAreUpToDate() view returns(bool)
func (*GovernanceCaller) IsGovernanceAddress ¶
func (_Governance *GovernanceCaller) IsGovernanceAddress(opts *bind.CallOpts) (bool, error)
IsGovernanceAddress is a free data retrieval call binding the contract method 0x0ea77307.
Solidity: function isGovernanceAddress() pure returns(bool)
type GovernanceCallerRaw ¶
type GovernanceCallerRaw struct {
Contract *GovernanceCaller // Generic read-only contract binding to access the raw methods on
}
GovernanceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*GovernanceCallerRaw) Call ¶
func (_Governance *GovernanceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type GovernanceCallerSession ¶
type GovernanceCallerSession struct { Contract *GovernanceCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
GovernanceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*GovernanceCallerSession) GetDelegateManagerAddress ¶
func (_Governance *GovernanceCallerSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*GovernanceCallerSession) GetExecutionDelay ¶
func (_Governance *GovernanceCallerSession) GetExecutionDelay() (*big.Int, error)
GetExecutionDelay is a free data retrieval call binding the contract method 0x06288885.
Solidity: function getExecutionDelay() view returns(uint256)
func (*GovernanceCallerSession) GetGuardianAddress ¶
func (_Governance *GovernanceCallerSession) GetGuardianAddress() (common.Address, error)
GetGuardianAddress is a free data retrieval call binding the contract method 0x5c51bc73.
Solidity: function getGuardianAddress() view returns(address)
func (*GovernanceCallerSession) GetInProgressProposals ¶
func (_Governance *GovernanceCallerSession) GetInProgressProposals() ([]*big.Int, error)
GetInProgressProposals is a free data retrieval call binding the contract method 0x98b93cb5.
Solidity: function getInProgressProposals() view returns(uint256[])
func (*GovernanceCallerSession) GetMaxInProgressProposals ¶
func (_Governance *GovernanceCallerSession) GetMaxInProgressProposals() (uint16, error)
GetMaxInProgressProposals is a free data retrieval call binding the contract method 0x0b0543f9.
Solidity: function getMaxInProgressProposals() view returns(uint16)
func (*GovernanceCallerSession) GetProposalById ¶
func (_Governance *GovernanceCallerSession) GetProposalById(_proposalId *big.Int) (struct { ProposalId *big.Int Proposer common.Address SubmissionBlockNumber *big.Int TargetContractRegistryKey [32]byte TargetContractAddress common.Address CallValue *big.Int FunctionSignature string CallData []byte Outcome uint8 VoteMagnitudeYes *big.Int VoteMagnitudeNo *big.Int NumVotes *big.Int }, error)
GetProposalById is a free data retrieval call binding the contract method 0x3656de21.
Solidity: function getProposalById(uint256 _proposalId) view returns(uint256 proposalId, address proposer, uint256 submissionBlockNumber, bytes32 targetContractRegistryKey, address targetContractAddress, uint256 callValue, string functionSignature, bytes callData, uint8 outcome, uint256 voteMagnitudeYes, uint256 voteMagnitudeNo, uint256 numVotes)
func (*GovernanceCallerSession) GetProposalTargetContractHash ¶
func (_Governance *GovernanceCallerSession) GetProposalTargetContractHash(_proposalId *big.Int) ([32]byte, error)
GetProposalTargetContractHash is a free data retrieval call binding the contract method 0x8b657290.
Solidity: function getProposalTargetContractHash(uint256 _proposalId) view returns(bytes32)
func (*GovernanceCallerSession) GetRegistryAddress ¶
func (_Governance *GovernanceCallerSession) GetRegistryAddress() (common.Address, error)
GetRegistryAddress is a free data retrieval call binding the contract method 0xf21de1e8.
Solidity: function getRegistryAddress() view returns(address)
func (*GovernanceCallerSession) GetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*GovernanceCallerSession) GetStakingAddress ¶
func (_Governance *GovernanceCallerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*GovernanceCallerSession) GetVoteInfoByProposalAndVoter ¶
func (_Governance *GovernanceCallerSession) GetVoteInfoByProposalAndVoter(_proposalId *big.Int, _voter common.Address) (struct { Vote uint8 VoteMagnitude *big.Int }, error)
GetVoteInfoByProposalAndVoter is a free data retrieval call binding the contract method 0x8aad517d.
Solidity: function getVoteInfoByProposalAndVoter(uint256 _proposalId, address _voter) view returns(uint8 vote, uint256 voteMagnitude)
func (*GovernanceCallerSession) GetVotingPeriod ¶
func (_Governance *GovernanceCallerSession) GetVotingPeriod() (*big.Int, error)
GetVotingPeriod is a free data retrieval call binding the contract method 0x3ecc6a43.
Solidity: function getVotingPeriod() view returns(uint256)
func (*GovernanceCallerSession) GetVotingQuorumPercent ¶
func (_Governance *GovernanceCallerSession) GetVotingQuorumPercent() (*big.Int, error)
GetVotingQuorumPercent is a free data retrieval call binding the contract method 0x2b95acf3.
Solidity: function getVotingQuorumPercent() view returns(uint256)
func (*GovernanceCallerSession) InProgressProposalsAreUpToDate ¶
func (_Governance *GovernanceCallerSession) InProgressProposalsAreUpToDate() (bool, error)
InProgressProposalsAreUpToDate is a free data retrieval call binding the contract method 0xea7e6ffb.
Solidity: function inProgressProposalsAreUpToDate() view returns(bool)
func (*GovernanceCallerSession) IsGovernanceAddress ¶
func (_Governance *GovernanceCallerSession) IsGovernanceAddress() (bool, error)
IsGovernanceAddress is a free data retrieval call binding the contract method 0x0ea77307.
Solidity: function isGovernanceAddress() pure returns(bool)
type GovernanceExecutionDelayUpdated ¶
type GovernanceExecutionDelayUpdated struct { NewExecutionDelay *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceExecutionDelayUpdated represents a ExecutionDelayUpdated event raised by the Governance contract.
type GovernanceExecutionDelayUpdatedIterator ¶
type GovernanceExecutionDelayUpdatedIterator struct { Event *GovernanceExecutionDelayUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceExecutionDelayUpdatedIterator is returned from FilterExecutionDelayUpdated and is used to iterate over the raw logs and unpacked data for ExecutionDelayUpdated events raised by the Governance contract.
func (*GovernanceExecutionDelayUpdatedIterator) Close ¶
func (it *GovernanceExecutionDelayUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceExecutionDelayUpdatedIterator) Error ¶
func (it *GovernanceExecutionDelayUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceExecutionDelayUpdatedIterator) Next ¶
func (it *GovernanceExecutionDelayUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceFilterer ¶
type GovernanceFilterer struct {
// contains filtered or unexported fields
}
GovernanceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewGovernanceFilterer ¶
func NewGovernanceFilterer(address common.Address, filterer bind.ContractFilterer) (*GovernanceFilterer, error)
NewGovernanceFilterer creates a new log filterer instance of Governance, bound to a specific deployed contract.
func (*GovernanceFilterer) FilterExecutionDelayUpdated ¶
func (_Governance *GovernanceFilterer) FilterExecutionDelayUpdated(opts *bind.FilterOpts, _newExecutionDelay []*big.Int) (*GovernanceExecutionDelayUpdatedIterator, error)
FilterExecutionDelayUpdated is a free log retrieval operation binding the contract event 0x04aa79a5e8a5e68218f378c9b9ecf136054085d35534faf89462199fb969d1c6.
Solidity: event ExecutionDelayUpdated(uint256 indexed _newExecutionDelay)
func (*GovernanceFilterer) FilterGuardianTransactionExecuted ¶
func (_Governance *GovernanceFilterer) FilterGuardianTransactionExecuted(opts *bind.FilterOpts, _targetContractAddress []common.Address, _functionSignature []string, _callData [][]byte) (*GovernanceGuardianTransactionExecutedIterator, error)
FilterGuardianTransactionExecuted is a free log retrieval operation binding the contract event 0x1ed1b90f960f5def1ae3c55d9fe576389498fe6a1e2e44659f7f08f74f4f21ce.
Solidity: event GuardianTransactionExecuted(address indexed _targetContractAddress, uint256 _callValue, string indexed _functionSignature, bytes indexed _callData, bytes _returnData)
func (*GovernanceFilterer) FilterGuardianshipTransferred ¶
func (_Governance *GovernanceFilterer) FilterGuardianshipTransferred(opts *bind.FilterOpts, _newGuardianAddress []common.Address) (*GovernanceGuardianshipTransferredIterator, error)
FilterGuardianshipTransferred is a free log retrieval operation binding the contract event 0x83791e7c241cba88803a090fb286396572e88ebaea51be583bd10f82356ac416.
Solidity: event GuardianshipTransferred(address indexed _newGuardianAddress)
func (*GovernanceFilterer) FilterMaxInProgressProposalsUpdated ¶
func (_Governance *GovernanceFilterer) FilterMaxInProgressProposalsUpdated(opts *bind.FilterOpts, _newMaxInProgressProposals []*big.Int) (*GovernanceMaxInProgressProposalsUpdatedIterator, error)
FilterMaxInProgressProposalsUpdated is a free log retrieval operation binding the contract event 0x79913f9e27696795126259d88dbe46a5e074cd2602541360f5311a5755c42150.
Solidity: event MaxInProgressProposalsUpdated(uint256 indexed _newMaxInProgressProposals)
func (*GovernanceFilterer) FilterProposalOutcomeEvaluated ¶
func (_Governance *GovernanceFilterer) FilterProposalOutcomeEvaluated(opts *bind.FilterOpts, _proposalId []*big.Int, _outcome []uint8) (*GovernanceProposalOutcomeEvaluatedIterator, error)
FilterProposalOutcomeEvaluated is a free log retrieval operation binding the contract event 0xb5c05f2b4df457fb2a62ca282c87338fa901f0b7de530321f507d59859cc11cf.
Solidity: event ProposalOutcomeEvaluated(uint256 indexed _proposalId, uint8 indexed _outcome, uint256 _voteMagnitudeYes, uint256 _voteMagnitudeNo, uint256 _numVotes)
func (*GovernanceFilterer) FilterProposalSubmitted ¶
func (_Governance *GovernanceFilterer) FilterProposalSubmitted(opts *bind.FilterOpts, _proposalId []*big.Int, _proposer []common.Address) (*GovernanceProposalSubmittedIterator, error)
FilterProposalSubmitted is a free log retrieval operation binding the contract event 0x7edc618964f595eb3f96e87d2c01643484aa8490797eb47bd46680d0ad4c7f72.
Solidity: event ProposalSubmitted(uint256 indexed _proposalId, address indexed _proposer, string _name, string _description)
func (*GovernanceFilterer) FilterProposalTransactionExecuted ¶
func (_Governance *GovernanceFilterer) FilterProposalTransactionExecuted(opts *bind.FilterOpts, _proposalId []*big.Int, _success []bool) (*GovernanceProposalTransactionExecutedIterator, error)
FilterProposalTransactionExecuted is a free log retrieval operation binding the contract event 0xa85727613e00cfd4688ad13995391ed4b4cd9e493bcb978393d8fddeec804dbd.
Solidity: event ProposalTransactionExecuted(uint256 indexed _proposalId, bool indexed _success, bytes _returnData)
func (*GovernanceFilterer) FilterProposalVetoed ¶
func (_Governance *GovernanceFilterer) FilterProposalVetoed(opts *bind.FilterOpts, _proposalId []*big.Int) (*GovernanceProposalVetoedIterator, error)
FilterProposalVetoed is a free log retrieval operation binding the contract event 0xde0cea2a3a0097cc3d981d40c375407760e85bc9c5e69aea449ac3885f8615c6.
Solidity: event ProposalVetoed(uint256 indexed _proposalId)
func (*GovernanceFilterer) FilterProposalVoteSubmitted ¶
func (_Governance *GovernanceFilterer) FilterProposalVoteSubmitted(opts *bind.FilterOpts, _proposalId []*big.Int, _voter []common.Address, _vote []uint8) (*GovernanceProposalVoteSubmittedIterator, error)
FilterProposalVoteSubmitted is a free log retrieval operation binding the contract event 0xf3f11b6b0f2367aeeec3a6b96f9528d1b57165334563e1d7083be608cdb64a54.
Solidity: event ProposalVoteSubmitted(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake)
func (*GovernanceFilterer) FilterProposalVoteUpdated ¶
func (_Governance *GovernanceFilterer) FilterProposalVoteUpdated(opts *bind.FilterOpts, _proposalId []*big.Int, _voter []common.Address, _vote []uint8) (*GovernanceProposalVoteUpdatedIterator, error)
FilterProposalVoteUpdated is a free log retrieval operation binding the contract event 0xce17252ae577424288e3ad071d9d5e757aeb4cdfaa1877449a20b54951474a3a.
Solidity: event ProposalVoteUpdated(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake, uint8 _previousVote)
func (*GovernanceFilterer) FilterRegistryAddressUpdated ¶
func (_Governance *GovernanceFilterer) FilterRegistryAddressUpdated(opts *bind.FilterOpts, _newRegistryAddress []common.Address) (*GovernanceRegistryAddressUpdatedIterator, error)
FilterRegistryAddressUpdated is a free log retrieval operation binding the contract event 0xc533a624c353ec88e315b162298e52e2b02aa03d5fb5afdbf13445a26f1d10c7.
Solidity: event RegistryAddressUpdated(address indexed _newRegistryAddress)
func (*GovernanceFilterer) FilterVotingPeriodUpdated ¶
func (_Governance *GovernanceFilterer) FilterVotingPeriodUpdated(opts *bind.FilterOpts, _newVotingPeriod []*big.Int) (*GovernanceVotingPeriodUpdatedIterator, error)
FilterVotingPeriodUpdated is a free log retrieval operation binding the contract event 0x651c77f42613a075437aa794c44471e3abc3a661956a67aaee165bb7396974aa.
Solidity: event VotingPeriodUpdated(uint256 indexed _newVotingPeriod)
func (*GovernanceFilterer) FilterVotingQuorumPercentUpdated ¶
func (_Governance *GovernanceFilterer) FilterVotingQuorumPercentUpdated(opts *bind.FilterOpts, _newVotingQuorumPercent []*big.Int) (*GovernanceVotingQuorumPercentUpdatedIterator, error)
FilterVotingQuorumPercentUpdated is a free log retrieval operation binding the contract event 0xdff2dad820b0b9218ba7ff3552dda2e644f04c9933b9c6e6e30db59568056d76.
Solidity: event VotingQuorumPercentUpdated(uint256 indexed _newVotingQuorumPercent)
func (*GovernanceFilterer) ParseExecutionDelayUpdated ¶
func (_Governance *GovernanceFilterer) ParseExecutionDelayUpdated(log types.Log) (*GovernanceExecutionDelayUpdated, error)
ParseExecutionDelayUpdated is a log parse operation binding the contract event 0x04aa79a5e8a5e68218f378c9b9ecf136054085d35534faf89462199fb969d1c6.
Solidity: event ExecutionDelayUpdated(uint256 indexed _newExecutionDelay)
func (*GovernanceFilterer) ParseGuardianTransactionExecuted ¶
func (_Governance *GovernanceFilterer) ParseGuardianTransactionExecuted(log types.Log) (*GovernanceGuardianTransactionExecuted, error)
ParseGuardianTransactionExecuted is a log parse operation binding the contract event 0x1ed1b90f960f5def1ae3c55d9fe576389498fe6a1e2e44659f7f08f74f4f21ce.
Solidity: event GuardianTransactionExecuted(address indexed _targetContractAddress, uint256 _callValue, string indexed _functionSignature, bytes indexed _callData, bytes _returnData)
func (*GovernanceFilterer) ParseGuardianshipTransferred ¶
func (_Governance *GovernanceFilterer) ParseGuardianshipTransferred(log types.Log) (*GovernanceGuardianshipTransferred, error)
ParseGuardianshipTransferred is a log parse operation binding the contract event 0x83791e7c241cba88803a090fb286396572e88ebaea51be583bd10f82356ac416.
Solidity: event GuardianshipTransferred(address indexed _newGuardianAddress)
func (*GovernanceFilterer) ParseMaxInProgressProposalsUpdated ¶
func (_Governance *GovernanceFilterer) ParseMaxInProgressProposalsUpdated(log types.Log) (*GovernanceMaxInProgressProposalsUpdated, error)
ParseMaxInProgressProposalsUpdated is a log parse operation binding the contract event 0x79913f9e27696795126259d88dbe46a5e074cd2602541360f5311a5755c42150.
Solidity: event MaxInProgressProposalsUpdated(uint256 indexed _newMaxInProgressProposals)
func (*GovernanceFilterer) ParseProposalOutcomeEvaluated ¶
func (_Governance *GovernanceFilterer) ParseProposalOutcomeEvaluated(log types.Log) (*GovernanceProposalOutcomeEvaluated, error)
ParseProposalOutcomeEvaluated is a log parse operation binding the contract event 0xb5c05f2b4df457fb2a62ca282c87338fa901f0b7de530321f507d59859cc11cf.
Solidity: event ProposalOutcomeEvaluated(uint256 indexed _proposalId, uint8 indexed _outcome, uint256 _voteMagnitudeYes, uint256 _voteMagnitudeNo, uint256 _numVotes)
func (*GovernanceFilterer) ParseProposalSubmitted ¶
func (_Governance *GovernanceFilterer) ParseProposalSubmitted(log types.Log) (*GovernanceProposalSubmitted, error)
ParseProposalSubmitted is a log parse operation binding the contract event 0x7edc618964f595eb3f96e87d2c01643484aa8490797eb47bd46680d0ad4c7f72.
Solidity: event ProposalSubmitted(uint256 indexed _proposalId, address indexed _proposer, string _name, string _description)
func (*GovernanceFilterer) ParseProposalTransactionExecuted ¶
func (_Governance *GovernanceFilterer) ParseProposalTransactionExecuted(log types.Log) (*GovernanceProposalTransactionExecuted, error)
ParseProposalTransactionExecuted is a log parse operation binding the contract event 0xa85727613e00cfd4688ad13995391ed4b4cd9e493bcb978393d8fddeec804dbd.
Solidity: event ProposalTransactionExecuted(uint256 indexed _proposalId, bool indexed _success, bytes _returnData)
func (*GovernanceFilterer) ParseProposalVetoed ¶
func (_Governance *GovernanceFilterer) ParseProposalVetoed(log types.Log) (*GovernanceProposalVetoed, error)
ParseProposalVetoed is a log parse operation binding the contract event 0xde0cea2a3a0097cc3d981d40c375407760e85bc9c5e69aea449ac3885f8615c6.
Solidity: event ProposalVetoed(uint256 indexed _proposalId)
func (*GovernanceFilterer) ParseProposalVoteSubmitted ¶
func (_Governance *GovernanceFilterer) ParseProposalVoteSubmitted(log types.Log) (*GovernanceProposalVoteSubmitted, error)
ParseProposalVoteSubmitted is a log parse operation binding the contract event 0xf3f11b6b0f2367aeeec3a6b96f9528d1b57165334563e1d7083be608cdb64a54.
Solidity: event ProposalVoteSubmitted(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake)
func (*GovernanceFilterer) ParseProposalVoteUpdated ¶
func (_Governance *GovernanceFilterer) ParseProposalVoteUpdated(log types.Log) (*GovernanceProposalVoteUpdated, error)
ParseProposalVoteUpdated is a log parse operation binding the contract event 0xce17252ae577424288e3ad071d9d5e757aeb4cdfaa1877449a20b54951474a3a.
Solidity: event ProposalVoteUpdated(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake, uint8 _previousVote)
func (*GovernanceFilterer) ParseRegistryAddressUpdated ¶
func (_Governance *GovernanceFilterer) ParseRegistryAddressUpdated(log types.Log) (*GovernanceRegistryAddressUpdated, error)
ParseRegistryAddressUpdated is a log parse operation binding the contract event 0xc533a624c353ec88e315b162298e52e2b02aa03d5fb5afdbf13445a26f1d10c7.
Solidity: event RegistryAddressUpdated(address indexed _newRegistryAddress)
func (*GovernanceFilterer) ParseVotingPeriodUpdated ¶
func (_Governance *GovernanceFilterer) ParseVotingPeriodUpdated(log types.Log) (*GovernanceVotingPeriodUpdated, error)
ParseVotingPeriodUpdated is a log parse operation binding the contract event 0x651c77f42613a075437aa794c44471e3abc3a661956a67aaee165bb7396974aa.
Solidity: event VotingPeriodUpdated(uint256 indexed _newVotingPeriod)
func (*GovernanceFilterer) ParseVotingQuorumPercentUpdated ¶
func (_Governance *GovernanceFilterer) ParseVotingQuorumPercentUpdated(log types.Log) (*GovernanceVotingQuorumPercentUpdated, error)
ParseVotingQuorumPercentUpdated is a log parse operation binding the contract event 0xdff2dad820b0b9218ba7ff3552dda2e644f04c9933b9c6e6e30db59568056d76.
Solidity: event VotingQuorumPercentUpdated(uint256 indexed _newVotingQuorumPercent)
func (*GovernanceFilterer) WatchExecutionDelayUpdated ¶
func (_Governance *GovernanceFilterer) WatchExecutionDelayUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceExecutionDelayUpdated, _newExecutionDelay []*big.Int) (event.Subscription, error)
WatchExecutionDelayUpdated is a free log subscription operation binding the contract event 0x04aa79a5e8a5e68218f378c9b9ecf136054085d35534faf89462199fb969d1c6.
Solidity: event ExecutionDelayUpdated(uint256 indexed _newExecutionDelay)
func (*GovernanceFilterer) WatchGuardianTransactionExecuted ¶
func (_Governance *GovernanceFilterer) WatchGuardianTransactionExecuted(opts *bind.WatchOpts, sink chan<- *GovernanceGuardianTransactionExecuted, _targetContractAddress []common.Address, _functionSignature []string, _callData [][]byte) (event.Subscription, error)
WatchGuardianTransactionExecuted is a free log subscription operation binding the contract event 0x1ed1b90f960f5def1ae3c55d9fe576389498fe6a1e2e44659f7f08f74f4f21ce.
Solidity: event GuardianTransactionExecuted(address indexed _targetContractAddress, uint256 _callValue, string indexed _functionSignature, bytes indexed _callData, bytes _returnData)
func (*GovernanceFilterer) WatchGuardianshipTransferred ¶
func (_Governance *GovernanceFilterer) WatchGuardianshipTransferred(opts *bind.WatchOpts, sink chan<- *GovernanceGuardianshipTransferred, _newGuardianAddress []common.Address) (event.Subscription, error)
WatchGuardianshipTransferred is a free log subscription operation binding the contract event 0x83791e7c241cba88803a090fb286396572e88ebaea51be583bd10f82356ac416.
Solidity: event GuardianshipTransferred(address indexed _newGuardianAddress)
func (*GovernanceFilterer) WatchMaxInProgressProposalsUpdated ¶
func (_Governance *GovernanceFilterer) WatchMaxInProgressProposalsUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceMaxInProgressProposalsUpdated, _newMaxInProgressProposals []*big.Int) (event.Subscription, error)
WatchMaxInProgressProposalsUpdated is a free log subscription operation binding the contract event 0x79913f9e27696795126259d88dbe46a5e074cd2602541360f5311a5755c42150.
Solidity: event MaxInProgressProposalsUpdated(uint256 indexed _newMaxInProgressProposals)
func (*GovernanceFilterer) WatchProposalOutcomeEvaluated ¶
func (_Governance *GovernanceFilterer) WatchProposalOutcomeEvaluated(opts *bind.WatchOpts, sink chan<- *GovernanceProposalOutcomeEvaluated, _proposalId []*big.Int, _outcome []uint8) (event.Subscription, error)
WatchProposalOutcomeEvaluated is a free log subscription operation binding the contract event 0xb5c05f2b4df457fb2a62ca282c87338fa901f0b7de530321f507d59859cc11cf.
Solidity: event ProposalOutcomeEvaluated(uint256 indexed _proposalId, uint8 indexed _outcome, uint256 _voteMagnitudeYes, uint256 _voteMagnitudeNo, uint256 _numVotes)
func (*GovernanceFilterer) WatchProposalSubmitted ¶
func (_Governance *GovernanceFilterer) WatchProposalSubmitted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalSubmitted, _proposalId []*big.Int, _proposer []common.Address) (event.Subscription, error)
WatchProposalSubmitted is a free log subscription operation binding the contract event 0x7edc618964f595eb3f96e87d2c01643484aa8490797eb47bd46680d0ad4c7f72.
Solidity: event ProposalSubmitted(uint256 indexed _proposalId, address indexed _proposer, string _name, string _description)
func (*GovernanceFilterer) WatchProposalTransactionExecuted ¶
func (_Governance *GovernanceFilterer) WatchProposalTransactionExecuted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalTransactionExecuted, _proposalId []*big.Int, _success []bool) (event.Subscription, error)
WatchProposalTransactionExecuted is a free log subscription operation binding the contract event 0xa85727613e00cfd4688ad13995391ed4b4cd9e493bcb978393d8fddeec804dbd.
Solidity: event ProposalTransactionExecuted(uint256 indexed _proposalId, bool indexed _success, bytes _returnData)
func (*GovernanceFilterer) WatchProposalVetoed ¶
func (_Governance *GovernanceFilterer) WatchProposalVetoed(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVetoed, _proposalId []*big.Int) (event.Subscription, error)
WatchProposalVetoed is a free log subscription operation binding the contract event 0xde0cea2a3a0097cc3d981d40c375407760e85bc9c5e69aea449ac3885f8615c6.
Solidity: event ProposalVetoed(uint256 indexed _proposalId)
func (*GovernanceFilterer) WatchProposalVoteSubmitted ¶
func (_Governance *GovernanceFilterer) WatchProposalVoteSubmitted(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVoteSubmitted, _proposalId []*big.Int, _voter []common.Address, _vote []uint8) (event.Subscription, error)
WatchProposalVoteSubmitted is a free log subscription operation binding the contract event 0xf3f11b6b0f2367aeeec3a6b96f9528d1b57165334563e1d7083be608cdb64a54.
Solidity: event ProposalVoteSubmitted(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake)
func (*GovernanceFilterer) WatchProposalVoteUpdated ¶
func (_Governance *GovernanceFilterer) WatchProposalVoteUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceProposalVoteUpdated, _proposalId []*big.Int, _voter []common.Address, _vote []uint8) (event.Subscription, error)
WatchProposalVoteUpdated is a free log subscription operation binding the contract event 0xce17252ae577424288e3ad071d9d5e757aeb4cdfaa1877449a20b54951474a3a.
Solidity: event ProposalVoteUpdated(uint256 indexed _proposalId, address indexed _voter, uint8 indexed _vote, uint256 _voterStake, uint8 _previousVote)
func (*GovernanceFilterer) WatchRegistryAddressUpdated ¶
func (_Governance *GovernanceFilterer) WatchRegistryAddressUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceRegistryAddressUpdated, _newRegistryAddress []common.Address) (event.Subscription, error)
WatchRegistryAddressUpdated is a free log subscription operation binding the contract event 0xc533a624c353ec88e315b162298e52e2b02aa03d5fb5afdbf13445a26f1d10c7.
Solidity: event RegistryAddressUpdated(address indexed _newRegistryAddress)
func (*GovernanceFilterer) WatchVotingPeriodUpdated ¶
func (_Governance *GovernanceFilterer) WatchVotingPeriodUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceVotingPeriodUpdated, _newVotingPeriod []*big.Int) (event.Subscription, error)
WatchVotingPeriodUpdated is a free log subscription operation binding the contract event 0x651c77f42613a075437aa794c44471e3abc3a661956a67aaee165bb7396974aa.
Solidity: event VotingPeriodUpdated(uint256 indexed _newVotingPeriod)
func (*GovernanceFilterer) WatchVotingQuorumPercentUpdated ¶
func (_Governance *GovernanceFilterer) WatchVotingQuorumPercentUpdated(opts *bind.WatchOpts, sink chan<- *GovernanceVotingQuorumPercentUpdated, _newVotingQuorumPercent []*big.Int) (event.Subscription, error)
WatchVotingQuorumPercentUpdated is a free log subscription operation binding the contract event 0xdff2dad820b0b9218ba7ff3552dda2e644f04c9933b9c6e6e30db59568056d76.
Solidity: event VotingQuorumPercentUpdated(uint256 indexed _newVotingQuorumPercent)
type GovernanceGuardianTransactionExecuted ¶
type GovernanceGuardianTransactionExecuted struct { TargetContractAddress common.Address CallValue *big.Int FunctionSignature common.Hash CallData common.Hash ReturnData []byte Raw types.Log // Blockchain specific contextual infos }
GovernanceGuardianTransactionExecuted represents a GuardianTransactionExecuted event raised by the Governance contract.
type GovernanceGuardianTransactionExecutedIterator ¶
type GovernanceGuardianTransactionExecutedIterator struct { Event *GovernanceGuardianTransactionExecuted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceGuardianTransactionExecutedIterator is returned from FilterGuardianTransactionExecuted and is used to iterate over the raw logs and unpacked data for GuardianTransactionExecuted events raised by the Governance contract.
func (*GovernanceGuardianTransactionExecutedIterator) Close ¶
func (it *GovernanceGuardianTransactionExecutedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceGuardianTransactionExecutedIterator) Error ¶
func (it *GovernanceGuardianTransactionExecutedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceGuardianTransactionExecutedIterator) Next ¶
func (it *GovernanceGuardianTransactionExecutedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceGuardianshipTransferred ¶
type GovernanceGuardianshipTransferred struct { NewGuardianAddress common.Address Raw types.Log // Blockchain specific contextual infos }
GovernanceGuardianshipTransferred represents a GuardianshipTransferred event raised by the Governance contract.
type GovernanceGuardianshipTransferredIterator ¶
type GovernanceGuardianshipTransferredIterator struct { Event *GovernanceGuardianshipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceGuardianshipTransferredIterator is returned from FilterGuardianshipTransferred and is used to iterate over the raw logs and unpacked data for GuardianshipTransferred events raised by the Governance contract.
func (*GovernanceGuardianshipTransferredIterator) Close ¶
func (it *GovernanceGuardianshipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceGuardianshipTransferredIterator) Error ¶
func (it *GovernanceGuardianshipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceGuardianshipTransferredIterator) Next ¶
func (it *GovernanceGuardianshipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceMaxInProgressProposalsUpdated ¶
type GovernanceMaxInProgressProposalsUpdated struct { NewMaxInProgressProposals *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceMaxInProgressProposalsUpdated represents a MaxInProgressProposalsUpdated event raised by the Governance contract.
type GovernanceMaxInProgressProposalsUpdatedIterator ¶
type GovernanceMaxInProgressProposalsUpdatedIterator struct { Event *GovernanceMaxInProgressProposalsUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceMaxInProgressProposalsUpdatedIterator is returned from FilterMaxInProgressProposalsUpdated and is used to iterate over the raw logs and unpacked data for MaxInProgressProposalsUpdated events raised by the Governance contract.
func (*GovernanceMaxInProgressProposalsUpdatedIterator) Close ¶
func (it *GovernanceMaxInProgressProposalsUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceMaxInProgressProposalsUpdatedIterator) Error ¶
func (it *GovernanceMaxInProgressProposalsUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceMaxInProgressProposalsUpdatedIterator) Next ¶
func (it *GovernanceMaxInProgressProposalsUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalOutcomeEvaluated ¶
type GovernanceProposalOutcomeEvaluated struct { ProposalId *big.Int Outcome uint8 VoteMagnitudeYes *big.Int VoteMagnitudeNo *big.Int NumVotes *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalOutcomeEvaluated represents a ProposalOutcomeEvaluated event raised by the Governance contract.
type GovernanceProposalOutcomeEvaluatedIterator ¶
type GovernanceProposalOutcomeEvaluatedIterator struct { Event *GovernanceProposalOutcomeEvaluated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalOutcomeEvaluatedIterator is returned from FilterProposalOutcomeEvaluated and is used to iterate over the raw logs and unpacked data for ProposalOutcomeEvaluated events raised by the Governance contract.
func (*GovernanceProposalOutcomeEvaluatedIterator) Close ¶
func (it *GovernanceProposalOutcomeEvaluatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalOutcomeEvaluatedIterator) Error ¶
func (it *GovernanceProposalOutcomeEvaluatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalOutcomeEvaluatedIterator) Next ¶
func (it *GovernanceProposalOutcomeEvaluatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalSubmitted ¶
type GovernanceProposalSubmitted struct { ProposalId *big.Int Proposer common.Address Name string Description string Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalSubmitted represents a ProposalSubmitted event raised by the Governance contract.
type GovernanceProposalSubmittedIterator ¶
type GovernanceProposalSubmittedIterator struct { Event *GovernanceProposalSubmitted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalSubmittedIterator is returned from FilterProposalSubmitted and is used to iterate over the raw logs and unpacked data for ProposalSubmitted events raised by the Governance contract.
func (*GovernanceProposalSubmittedIterator) Close ¶
func (it *GovernanceProposalSubmittedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalSubmittedIterator) Error ¶
func (it *GovernanceProposalSubmittedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalSubmittedIterator) Next ¶
func (it *GovernanceProposalSubmittedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalTransactionExecuted ¶
type GovernanceProposalTransactionExecuted struct { ProposalId *big.Int Success bool ReturnData []byte Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalTransactionExecuted represents a ProposalTransactionExecuted event raised by the Governance contract.
type GovernanceProposalTransactionExecutedIterator ¶
type GovernanceProposalTransactionExecutedIterator struct { Event *GovernanceProposalTransactionExecuted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalTransactionExecutedIterator is returned from FilterProposalTransactionExecuted and is used to iterate over the raw logs and unpacked data for ProposalTransactionExecuted events raised by the Governance contract.
func (*GovernanceProposalTransactionExecutedIterator) Close ¶
func (it *GovernanceProposalTransactionExecutedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalTransactionExecutedIterator) Error ¶
func (it *GovernanceProposalTransactionExecutedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalTransactionExecutedIterator) Next ¶
func (it *GovernanceProposalTransactionExecutedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalVetoed ¶
type GovernanceProposalVetoed struct { ProposalId *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalVetoed represents a ProposalVetoed event raised by the Governance contract.
type GovernanceProposalVetoedIterator ¶
type GovernanceProposalVetoedIterator struct { Event *GovernanceProposalVetoed // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalVetoedIterator is returned from FilterProposalVetoed and is used to iterate over the raw logs and unpacked data for ProposalVetoed events raised by the Governance contract.
func (*GovernanceProposalVetoedIterator) Close ¶
func (it *GovernanceProposalVetoedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalVetoedIterator) Error ¶
func (it *GovernanceProposalVetoedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalVetoedIterator) Next ¶
func (it *GovernanceProposalVetoedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalVoteSubmitted ¶
type GovernanceProposalVoteSubmitted struct { ProposalId *big.Int Voter common.Address Vote uint8 VoterStake *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalVoteSubmitted represents a ProposalVoteSubmitted event raised by the Governance contract.
type GovernanceProposalVoteSubmittedIterator ¶
type GovernanceProposalVoteSubmittedIterator struct { Event *GovernanceProposalVoteSubmitted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalVoteSubmittedIterator is returned from FilterProposalVoteSubmitted and is used to iterate over the raw logs and unpacked data for ProposalVoteSubmitted events raised by the Governance contract.
func (*GovernanceProposalVoteSubmittedIterator) Close ¶
func (it *GovernanceProposalVoteSubmittedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalVoteSubmittedIterator) Error ¶
func (it *GovernanceProposalVoteSubmittedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalVoteSubmittedIterator) Next ¶
func (it *GovernanceProposalVoteSubmittedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceProposalVoteUpdated ¶
type GovernanceProposalVoteUpdated struct { ProposalId *big.Int Voter common.Address Vote uint8 VoterStake *big.Int PreviousVote uint8 Raw types.Log // Blockchain specific contextual infos }
GovernanceProposalVoteUpdated represents a ProposalVoteUpdated event raised by the Governance contract.
type GovernanceProposalVoteUpdatedIterator ¶
type GovernanceProposalVoteUpdatedIterator struct { Event *GovernanceProposalVoteUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceProposalVoteUpdatedIterator is returned from FilterProposalVoteUpdated and is used to iterate over the raw logs and unpacked data for ProposalVoteUpdated events raised by the Governance contract.
func (*GovernanceProposalVoteUpdatedIterator) Close ¶
func (it *GovernanceProposalVoteUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceProposalVoteUpdatedIterator) Error ¶
func (it *GovernanceProposalVoteUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceProposalVoteUpdatedIterator) Next ¶
func (it *GovernanceProposalVoteUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceRaw ¶
type GovernanceRaw struct {
Contract *Governance // Generic contract binding to access the raw methods on
}
GovernanceRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*GovernanceRaw) Call ¶
func (_Governance *GovernanceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*GovernanceRaw) Transact ¶
func (_Governance *GovernanceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*GovernanceRaw) Transfer ¶
func (_Governance *GovernanceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type GovernanceRegistryAddressUpdated ¶
type GovernanceRegistryAddressUpdated struct { NewRegistryAddress common.Address Raw types.Log // Blockchain specific contextual infos }
GovernanceRegistryAddressUpdated represents a RegistryAddressUpdated event raised by the Governance contract.
type GovernanceRegistryAddressUpdatedIterator ¶
type GovernanceRegistryAddressUpdatedIterator struct { Event *GovernanceRegistryAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceRegistryAddressUpdatedIterator is returned from FilterRegistryAddressUpdated and is used to iterate over the raw logs and unpacked data for RegistryAddressUpdated events raised by the Governance contract.
func (*GovernanceRegistryAddressUpdatedIterator) Close ¶
func (it *GovernanceRegistryAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceRegistryAddressUpdatedIterator) Error ¶
func (it *GovernanceRegistryAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceRegistryAddressUpdatedIterator) Next ¶
func (it *GovernanceRegistryAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceSession ¶
type GovernanceSession struct { Contract *Governance // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
GovernanceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*GovernanceSession) EvaluateProposalOutcome ¶
func (_Governance *GovernanceSession) EvaluateProposalOutcome(_proposalId *big.Int) (*types.Transaction, error)
EvaluateProposalOutcome is a paid mutator transaction binding the contract method 0x7476f748.
Solidity: function evaluateProposalOutcome(uint256 _proposalId) returns(uint8)
func (*GovernanceSession) GetDelegateManagerAddress ¶
func (_Governance *GovernanceSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*GovernanceSession) GetExecutionDelay ¶
func (_Governance *GovernanceSession) GetExecutionDelay() (*big.Int, error)
GetExecutionDelay is a free data retrieval call binding the contract method 0x06288885.
Solidity: function getExecutionDelay() view returns(uint256)
func (*GovernanceSession) GetGuardianAddress ¶
func (_Governance *GovernanceSession) GetGuardianAddress() (common.Address, error)
GetGuardianAddress is a free data retrieval call binding the contract method 0x5c51bc73.
Solidity: function getGuardianAddress() view returns(address)
func (*GovernanceSession) GetInProgressProposals ¶
func (_Governance *GovernanceSession) GetInProgressProposals() ([]*big.Int, error)
GetInProgressProposals is a free data retrieval call binding the contract method 0x98b93cb5.
Solidity: function getInProgressProposals() view returns(uint256[])
func (*GovernanceSession) GetMaxInProgressProposals ¶
func (_Governance *GovernanceSession) GetMaxInProgressProposals() (uint16, error)
GetMaxInProgressProposals is a free data retrieval call binding the contract method 0x0b0543f9.
Solidity: function getMaxInProgressProposals() view returns(uint16)
func (*GovernanceSession) GetProposalById ¶
func (_Governance *GovernanceSession) GetProposalById(_proposalId *big.Int) (struct { ProposalId *big.Int Proposer common.Address SubmissionBlockNumber *big.Int TargetContractRegistryKey [32]byte TargetContractAddress common.Address CallValue *big.Int FunctionSignature string CallData []byte Outcome uint8 VoteMagnitudeYes *big.Int VoteMagnitudeNo *big.Int NumVotes *big.Int }, error)
GetProposalById is a free data retrieval call binding the contract method 0x3656de21.
Solidity: function getProposalById(uint256 _proposalId) view returns(uint256 proposalId, address proposer, uint256 submissionBlockNumber, bytes32 targetContractRegistryKey, address targetContractAddress, uint256 callValue, string functionSignature, bytes callData, uint8 outcome, uint256 voteMagnitudeYes, uint256 voteMagnitudeNo, uint256 numVotes)
func (*GovernanceSession) GetProposalTargetContractHash ¶
func (_Governance *GovernanceSession) GetProposalTargetContractHash(_proposalId *big.Int) ([32]byte, error)
GetProposalTargetContractHash is a free data retrieval call binding the contract method 0x8b657290.
Solidity: function getProposalTargetContractHash(uint256 _proposalId) view returns(bytes32)
func (*GovernanceSession) GetRegistryAddress ¶
func (_Governance *GovernanceSession) GetRegistryAddress() (common.Address, error)
GetRegistryAddress is a free data retrieval call binding the contract method 0xf21de1e8.
Solidity: function getRegistryAddress() view returns(address)
func (*GovernanceSession) GetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*GovernanceSession) GetStakingAddress ¶
func (_Governance *GovernanceSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*GovernanceSession) GetVoteInfoByProposalAndVoter ¶
func (_Governance *GovernanceSession) GetVoteInfoByProposalAndVoter(_proposalId *big.Int, _voter common.Address) (struct { Vote uint8 VoteMagnitude *big.Int }, error)
GetVoteInfoByProposalAndVoter is a free data retrieval call binding the contract method 0x8aad517d.
Solidity: function getVoteInfoByProposalAndVoter(uint256 _proposalId, address _voter) view returns(uint8 vote, uint256 voteMagnitude)
func (*GovernanceSession) GetVotingPeriod ¶
func (_Governance *GovernanceSession) GetVotingPeriod() (*big.Int, error)
GetVotingPeriod is a free data retrieval call binding the contract method 0x3ecc6a43.
Solidity: function getVotingPeriod() view returns(uint256)
func (*GovernanceSession) GetVotingQuorumPercent ¶
func (_Governance *GovernanceSession) GetVotingQuorumPercent() (*big.Int, error)
GetVotingQuorumPercent is a free data retrieval call binding the contract method 0x2b95acf3.
Solidity: function getVotingQuorumPercent() view returns(uint256)
func (*GovernanceSession) GuardianExecuteTransaction ¶
func (_Governance *GovernanceSession) GuardianExecuteTransaction(_targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte) (*types.Transaction, error)
GuardianExecuteTransaction is a paid mutator transaction binding the contract method 0xb4e12e2c.
Solidity: function guardianExecuteTransaction(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData) returns()
func (*GovernanceSession) InProgressProposalsAreUpToDate ¶
func (_Governance *GovernanceSession) InProgressProposalsAreUpToDate() (bool, error)
InProgressProposalsAreUpToDate is a free data retrieval call binding the contract method 0xea7e6ffb.
Solidity: function inProgressProposalsAreUpToDate() view returns(bool)
func (*GovernanceSession) Initialize ¶
func (_Governance *GovernanceSession) Initialize(_registryAddress common.Address, _votingPeriod *big.Int, _executionDelay *big.Int, _votingQuorumPercent *big.Int, _maxInProgressProposals uint16, _guardianAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x55c66ac1.
Solidity: function initialize(address _registryAddress, uint256 _votingPeriod, uint256 _executionDelay, uint256 _votingQuorumPercent, uint16 _maxInProgressProposals, address _guardianAddress) returns()
func (*GovernanceSession) Initialize0 ¶
func (_Governance *GovernanceSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*GovernanceSession) IsGovernanceAddress ¶
func (_Governance *GovernanceSession) IsGovernanceAddress() (bool, error)
IsGovernanceAddress is a free data retrieval call binding the contract method 0x0ea77307.
Solidity: function isGovernanceAddress() pure returns(bool)
func (*GovernanceSession) SetDelegateManagerAddress ¶
func (_Governance *GovernanceSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*GovernanceSession) SetExecutionDelay ¶
func (_Governance *GovernanceSession) SetExecutionDelay(_newExecutionDelay *big.Int) (*types.Transaction, error)
SetExecutionDelay is a paid mutator transaction binding the contract method 0xe4917d9f.
Solidity: function setExecutionDelay(uint256 _newExecutionDelay) returns()
func (*GovernanceSession) SetMaxInProgressProposals ¶
func (_Governance *GovernanceSession) SetMaxInProgressProposals(_newMaxInProgressProposals uint16) (*types.Transaction, error)
SetMaxInProgressProposals is a paid mutator transaction binding the contract method 0xc47afb54.
Solidity: function setMaxInProgressProposals(uint16 _newMaxInProgressProposals) returns()
func (*GovernanceSession) SetRegistryAddress ¶
func (_Governance *GovernanceSession) SetRegistryAddress(_registryAddress common.Address) (*types.Transaction, error)
SetRegistryAddress is a paid mutator transaction binding the contract method 0xab7b4993.
Solidity: function setRegistryAddress(address _registryAddress) returns()
func (*GovernanceSession) SetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*GovernanceSession) SetStakingAddress ¶
func (_Governance *GovernanceSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*GovernanceSession) SetVotingPeriod ¶
func (_Governance *GovernanceSession) SetVotingPeriod(_votingPeriod *big.Int) (*types.Transaction, error)
SetVotingPeriod is a paid mutator transaction binding the contract method 0xea0217cf.
Solidity: function setVotingPeriod(uint256 _votingPeriod) returns()
func (*GovernanceSession) SetVotingQuorumPercent ¶
func (_Governance *GovernanceSession) SetVotingQuorumPercent(_votingQuorumPercent *big.Int) (*types.Transaction, error)
SetVotingQuorumPercent is a paid mutator transaction binding the contract method 0x8aeda86b.
Solidity: function setVotingQuorumPercent(uint256 _votingQuorumPercent) returns()
func (*GovernanceSession) SubmitProposal ¶
func (_Governance *GovernanceSession) SubmitProposal(_targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte, _name string, _description string) (*types.Transaction, error)
SubmitProposal is a paid mutator transaction binding the contract method 0x9fa0bc94.
Solidity: function submitProposal(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData, string _name, string _description) returns(uint256)
func (*GovernanceSession) SubmitVote ¶
func (_Governance *GovernanceSession) SubmitVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
SubmitVote is a paid mutator transaction binding the contract method 0x99653fbe.
Solidity: function submitVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceSession) TransferGuardianship ¶
func (_Governance *GovernanceSession) TransferGuardianship(_newGuardianAddress common.Address) (*types.Transaction, error)
TransferGuardianship is a paid mutator transaction binding the contract method 0x9cef4240.
Solidity: function transferGuardianship(address _newGuardianAddress) returns()
func (*GovernanceSession) UpdateVote ¶
func (_Governance *GovernanceSession) UpdateVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
UpdateVote is a paid mutator transaction binding the contract method 0x6ec9e644.
Solidity: function updateVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceSession) VetoProposal ¶
func (_Governance *GovernanceSession) VetoProposal(_proposalId *big.Int) (*types.Transaction, error)
VetoProposal is a paid mutator transaction binding the contract method 0x6f65108c.
Solidity: function vetoProposal(uint256 _proposalId) returns()
type GovernanceTransactor ¶
type GovernanceTransactor struct {
// contains filtered or unexported fields
}
GovernanceTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewGovernanceTransactor ¶
func NewGovernanceTransactor(address common.Address, transactor bind.ContractTransactor) (*GovernanceTransactor, error)
NewGovernanceTransactor creates a new write-only instance of Governance, bound to a specific deployed contract.
func (*GovernanceTransactor) EvaluateProposalOutcome ¶
func (_Governance *GovernanceTransactor) EvaluateProposalOutcome(opts *bind.TransactOpts, _proposalId *big.Int) (*types.Transaction, error)
EvaluateProposalOutcome is a paid mutator transaction binding the contract method 0x7476f748.
Solidity: function evaluateProposalOutcome(uint256 _proposalId) returns(uint8)
func (*GovernanceTransactor) GuardianExecuteTransaction ¶
func (_Governance *GovernanceTransactor) GuardianExecuteTransaction(opts *bind.TransactOpts, _targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte) (*types.Transaction, error)
GuardianExecuteTransaction is a paid mutator transaction binding the contract method 0xb4e12e2c.
Solidity: function guardianExecuteTransaction(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData) returns()
func (*GovernanceTransactor) Initialize ¶
func (_Governance *GovernanceTransactor) Initialize(opts *bind.TransactOpts, _registryAddress common.Address, _votingPeriod *big.Int, _executionDelay *big.Int, _votingQuorumPercent *big.Int, _maxInProgressProposals uint16, _guardianAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x55c66ac1.
Solidity: function initialize(address _registryAddress, uint256 _votingPeriod, uint256 _executionDelay, uint256 _votingQuorumPercent, uint16 _maxInProgressProposals, address _guardianAddress) returns()
func (*GovernanceTransactor) Initialize0 ¶
func (_Governance *GovernanceTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*GovernanceTransactor) SetDelegateManagerAddress ¶
func (_Governance *GovernanceTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*GovernanceTransactor) SetExecutionDelay ¶
func (_Governance *GovernanceTransactor) SetExecutionDelay(opts *bind.TransactOpts, _newExecutionDelay *big.Int) (*types.Transaction, error)
SetExecutionDelay is a paid mutator transaction binding the contract method 0xe4917d9f.
Solidity: function setExecutionDelay(uint256 _newExecutionDelay) returns()
func (*GovernanceTransactor) SetMaxInProgressProposals ¶
func (_Governance *GovernanceTransactor) SetMaxInProgressProposals(opts *bind.TransactOpts, _newMaxInProgressProposals uint16) (*types.Transaction, error)
SetMaxInProgressProposals is a paid mutator transaction binding the contract method 0xc47afb54.
Solidity: function setMaxInProgressProposals(uint16 _newMaxInProgressProposals) returns()
func (*GovernanceTransactor) SetRegistryAddress ¶
func (_Governance *GovernanceTransactor) SetRegistryAddress(opts *bind.TransactOpts, _registryAddress common.Address) (*types.Transaction, error)
SetRegistryAddress is a paid mutator transaction binding the contract method 0xab7b4993.
Solidity: function setRegistryAddress(address _registryAddress) returns()
func (*GovernanceTransactor) SetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*GovernanceTransactor) SetStakingAddress ¶
func (_Governance *GovernanceTransactor) SetStakingAddress(opts *bind.TransactOpts, _stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*GovernanceTransactor) SetVotingPeriod ¶
func (_Governance *GovernanceTransactor) SetVotingPeriod(opts *bind.TransactOpts, _votingPeriod *big.Int) (*types.Transaction, error)
SetVotingPeriod is a paid mutator transaction binding the contract method 0xea0217cf.
Solidity: function setVotingPeriod(uint256 _votingPeriod) returns()
func (*GovernanceTransactor) SetVotingQuorumPercent ¶
func (_Governance *GovernanceTransactor) SetVotingQuorumPercent(opts *bind.TransactOpts, _votingQuorumPercent *big.Int) (*types.Transaction, error)
SetVotingQuorumPercent is a paid mutator transaction binding the contract method 0x8aeda86b.
Solidity: function setVotingQuorumPercent(uint256 _votingQuorumPercent) returns()
func (*GovernanceTransactor) SubmitProposal ¶
func (_Governance *GovernanceTransactor) SubmitProposal(opts *bind.TransactOpts, _targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte, _name string, _description string) (*types.Transaction, error)
SubmitProposal is a paid mutator transaction binding the contract method 0x9fa0bc94.
Solidity: function submitProposal(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData, string _name, string _description) returns(uint256)
func (*GovernanceTransactor) SubmitVote ¶
func (_Governance *GovernanceTransactor) SubmitVote(opts *bind.TransactOpts, _proposalId *big.Int, _vote uint8) (*types.Transaction, error)
SubmitVote is a paid mutator transaction binding the contract method 0x99653fbe.
Solidity: function submitVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceTransactor) TransferGuardianship ¶
func (_Governance *GovernanceTransactor) TransferGuardianship(opts *bind.TransactOpts, _newGuardianAddress common.Address) (*types.Transaction, error)
TransferGuardianship is a paid mutator transaction binding the contract method 0x9cef4240.
Solidity: function transferGuardianship(address _newGuardianAddress) returns()
func (*GovernanceTransactor) UpdateVote ¶
func (_Governance *GovernanceTransactor) UpdateVote(opts *bind.TransactOpts, _proposalId *big.Int, _vote uint8) (*types.Transaction, error)
UpdateVote is a paid mutator transaction binding the contract method 0x6ec9e644.
Solidity: function updateVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceTransactor) VetoProposal ¶
func (_Governance *GovernanceTransactor) VetoProposal(opts *bind.TransactOpts, _proposalId *big.Int) (*types.Transaction, error)
VetoProposal is a paid mutator transaction binding the contract method 0x6f65108c.
Solidity: function vetoProposal(uint256 _proposalId) returns()
type GovernanceTransactorRaw ¶
type GovernanceTransactorRaw struct {
Contract *GovernanceTransactor // Generic write-only contract binding to access the raw methods on
}
GovernanceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*GovernanceTransactorRaw) Transact ¶
func (_Governance *GovernanceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*GovernanceTransactorRaw) Transfer ¶
func (_Governance *GovernanceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type GovernanceTransactorSession ¶
type GovernanceTransactorSession struct { Contract *GovernanceTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
GovernanceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*GovernanceTransactorSession) EvaluateProposalOutcome ¶
func (_Governance *GovernanceTransactorSession) EvaluateProposalOutcome(_proposalId *big.Int) (*types.Transaction, error)
EvaluateProposalOutcome is a paid mutator transaction binding the contract method 0x7476f748.
Solidity: function evaluateProposalOutcome(uint256 _proposalId) returns(uint8)
func (*GovernanceTransactorSession) GuardianExecuteTransaction ¶
func (_Governance *GovernanceTransactorSession) GuardianExecuteTransaction(_targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte) (*types.Transaction, error)
GuardianExecuteTransaction is a paid mutator transaction binding the contract method 0xb4e12e2c.
Solidity: function guardianExecuteTransaction(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData) returns()
func (*GovernanceTransactorSession) Initialize ¶
func (_Governance *GovernanceTransactorSession) Initialize(_registryAddress common.Address, _votingPeriod *big.Int, _executionDelay *big.Int, _votingQuorumPercent *big.Int, _maxInProgressProposals uint16, _guardianAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x55c66ac1.
Solidity: function initialize(address _registryAddress, uint256 _votingPeriod, uint256 _executionDelay, uint256 _votingQuorumPercent, uint16 _maxInProgressProposals, address _guardianAddress) returns()
func (*GovernanceTransactorSession) Initialize0 ¶
func (_Governance *GovernanceTransactorSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*GovernanceTransactorSession) SetDelegateManagerAddress ¶
func (_Governance *GovernanceTransactorSession) SetDelegateManagerAddress(_delegateManagerAddress common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManagerAddress) returns()
func (*GovernanceTransactorSession) SetExecutionDelay ¶
func (_Governance *GovernanceTransactorSession) SetExecutionDelay(_newExecutionDelay *big.Int) (*types.Transaction, error)
SetExecutionDelay is a paid mutator transaction binding the contract method 0xe4917d9f.
Solidity: function setExecutionDelay(uint256 _newExecutionDelay) returns()
func (*GovernanceTransactorSession) SetMaxInProgressProposals ¶
func (_Governance *GovernanceTransactorSession) SetMaxInProgressProposals(_newMaxInProgressProposals uint16) (*types.Transaction, error)
SetMaxInProgressProposals is a paid mutator transaction binding the contract method 0xc47afb54.
Solidity: function setMaxInProgressProposals(uint16 _newMaxInProgressProposals) returns()
func (*GovernanceTransactorSession) SetRegistryAddress ¶
func (_Governance *GovernanceTransactorSession) SetRegistryAddress(_registryAddress common.Address) (*types.Transaction, error)
SetRegistryAddress is a paid mutator transaction binding the contract method 0xab7b4993.
Solidity: function setRegistryAddress(address _registryAddress) returns()
func (*GovernanceTransactorSession) SetServiceProviderFactoryAddress ¶
func (_Governance *GovernanceTransactorSession) SetServiceProviderFactoryAddress(_serviceProviderFactoryAddress common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _serviceProviderFactoryAddress) returns()
func (*GovernanceTransactorSession) SetStakingAddress ¶
func (_Governance *GovernanceTransactorSession) SetStakingAddress(_stakingAddress common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _stakingAddress) returns()
func (*GovernanceTransactorSession) SetVotingPeriod ¶
func (_Governance *GovernanceTransactorSession) SetVotingPeriod(_votingPeriod *big.Int) (*types.Transaction, error)
SetVotingPeriod is a paid mutator transaction binding the contract method 0xea0217cf.
Solidity: function setVotingPeriod(uint256 _votingPeriod) returns()
func (*GovernanceTransactorSession) SetVotingQuorumPercent ¶
func (_Governance *GovernanceTransactorSession) SetVotingQuorumPercent(_votingQuorumPercent *big.Int) (*types.Transaction, error)
SetVotingQuorumPercent is a paid mutator transaction binding the contract method 0x8aeda86b.
Solidity: function setVotingQuorumPercent(uint256 _votingQuorumPercent) returns()
func (*GovernanceTransactorSession) SubmitProposal ¶
func (_Governance *GovernanceTransactorSession) SubmitProposal(_targetContractRegistryKey [32]byte, _callValue *big.Int, _functionSignature string, _callData []byte, _name string, _description string) (*types.Transaction, error)
SubmitProposal is a paid mutator transaction binding the contract method 0x9fa0bc94.
Solidity: function submitProposal(bytes32 _targetContractRegistryKey, uint256 _callValue, string _functionSignature, bytes _callData, string _name, string _description) returns(uint256)
func (*GovernanceTransactorSession) SubmitVote ¶
func (_Governance *GovernanceTransactorSession) SubmitVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
SubmitVote is a paid mutator transaction binding the contract method 0x99653fbe.
Solidity: function submitVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceTransactorSession) TransferGuardianship ¶
func (_Governance *GovernanceTransactorSession) TransferGuardianship(_newGuardianAddress common.Address) (*types.Transaction, error)
TransferGuardianship is a paid mutator transaction binding the contract method 0x9cef4240.
Solidity: function transferGuardianship(address _newGuardianAddress) returns()
func (*GovernanceTransactorSession) UpdateVote ¶
func (_Governance *GovernanceTransactorSession) UpdateVote(_proposalId *big.Int, _vote uint8) (*types.Transaction, error)
UpdateVote is a paid mutator transaction binding the contract method 0x6ec9e644.
Solidity: function updateVote(uint256 _proposalId, uint8 _vote) returns()
func (*GovernanceTransactorSession) VetoProposal ¶
func (_Governance *GovernanceTransactorSession) VetoProposal(_proposalId *big.Int) (*types.Transaction, error)
VetoProposal is a paid mutator transaction binding the contract method 0x6f65108c.
Solidity: function vetoProposal(uint256 _proposalId) returns()
type GovernanceVotingPeriodUpdated ¶
type GovernanceVotingPeriodUpdated struct { NewVotingPeriod *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceVotingPeriodUpdated represents a VotingPeriodUpdated event raised by the Governance contract.
type GovernanceVotingPeriodUpdatedIterator ¶
type GovernanceVotingPeriodUpdatedIterator struct { Event *GovernanceVotingPeriodUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceVotingPeriodUpdatedIterator is returned from FilterVotingPeriodUpdated and is used to iterate over the raw logs and unpacked data for VotingPeriodUpdated events raised by the Governance contract.
func (*GovernanceVotingPeriodUpdatedIterator) Close ¶
func (it *GovernanceVotingPeriodUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceVotingPeriodUpdatedIterator) Error ¶
func (it *GovernanceVotingPeriodUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceVotingPeriodUpdatedIterator) Next ¶
func (it *GovernanceVotingPeriodUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type GovernanceVotingQuorumPercentUpdated ¶
type GovernanceVotingQuorumPercentUpdated struct { NewVotingQuorumPercent *big.Int Raw types.Log // Blockchain specific contextual infos }
GovernanceVotingQuorumPercentUpdated represents a VotingQuorumPercentUpdated event raised by the Governance contract.
type GovernanceVotingQuorumPercentUpdatedIterator ¶
type GovernanceVotingQuorumPercentUpdatedIterator struct { Event *GovernanceVotingQuorumPercentUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
GovernanceVotingQuorumPercentUpdatedIterator is returned from FilterVotingQuorumPercentUpdated and is used to iterate over the raw logs and unpacked data for VotingQuorumPercentUpdated events raised by the Governance contract.
func (*GovernanceVotingQuorumPercentUpdatedIterator) Close ¶
func (it *GovernanceVotingQuorumPercentUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*GovernanceVotingQuorumPercentUpdatedIterator) Error ¶
func (it *GovernanceVotingQuorumPercentUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*GovernanceVotingQuorumPercentUpdatedIterator) Next ¶
func (it *GovernanceVotingQuorumPercentUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type Registry ¶
type Registry struct { RegistryCaller // Read-only binding to the contract RegistryTransactor // Write-only binding to the contract RegistryFilterer // Log filterer for contract events }
Registry is an auto generated Go binding around an Ethereum contract.
func NewRegistry ¶
NewRegistry creates a new instance of Registry, bound to a specific deployed contract.
type RegistryCaller ¶
type RegistryCaller struct {
// contains filtered or unexported fields
}
RegistryCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewRegistryCaller ¶
func NewRegistryCaller(address common.Address, caller bind.ContractCaller) (*RegistryCaller, error)
NewRegistryCaller creates a new read-only instance of Registry, bound to a specific deployed contract.
func (*RegistryCaller) GetContract ¶
func (_Registry *RegistryCaller) GetContract(opts *bind.CallOpts, _name [32]byte, _version *big.Int) (common.Address, error)
GetContract is a free data retrieval call binding the contract method 0x96f27b29.
Solidity: function getContract(bytes32 _name, uint256 _version) view returns(address contractAddr)
func (*RegistryCaller) GetContract0 ¶
func (_Registry *RegistryCaller) GetContract0(opts *bind.CallOpts, _name [32]byte) (common.Address, error)
GetContract0 is a free data retrieval call binding the contract method 0xe16c7d98.
Solidity: function getContract(bytes32 _name) view returns(address contractAddr)
func (*RegistryCaller) GetContractVersionCount ¶
func (_Registry *RegistryCaller) GetContractVersionCount(opts *bind.CallOpts, _name [32]byte) (*big.Int, error)
GetContractVersionCount is a free data retrieval call binding the contract method 0xefa6bc43.
Solidity: function getContractVersionCount(bytes32 _name) view returns(uint256)
type RegistryCallerRaw ¶
type RegistryCallerRaw struct {
Contract *RegistryCaller // Generic read-only contract binding to access the raw methods on
}
RegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*RegistryCallerRaw) Call ¶
func (_Registry *RegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type RegistryCallerSession ¶
type RegistryCallerSession struct { Contract *RegistryCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
RegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*RegistryCallerSession) GetContract ¶
func (_Registry *RegistryCallerSession) GetContract(_name [32]byte, _version *big.Int) (common.Address, error)
GetContract is a free data retrieval call binding the contract method 0x96f27b29.
Solidity: function getContract(bytes32 _name, uint256 _version) view returns(address contractAddr)
func (*RegistryCallerSession) GetContract0 ¶
func (_Registry *RegistryCallerSession) GetContract0(_name [32]byte) (common.Address, error)
GetContract0 is a free data retrieval call binding the contract method 0xe16c7d98.
Solidity: function getContract(bytes32 _name) view returns(address contractAddr)
func (*RegistryCallerSession) GetContractVersionCount ¶
func (_Registry *RegistryCallerSession) GetContractVersionCount(_name [32]byte) (*big.Int, error)
GetContractVersionCount is a free data retrieval call binding the contract method 0xefa6bc43.
Solidity: function getContractVersionCount(bytes32 _name) view returns(uint256)
func (*RegistryCallerSession) IsOwner ¶
func (_Registry *RegistryCallerSession) IsOwner() (bool, error)
IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.
Solidity: function isOwner() view returns(bool)
type RegistryContractAdded ¶
type RegistryContractAdded struct { Name [32]byte Address common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryContractAdded represents a ContractAdded event raised by the Registry contract.
type RegistryContractAddedIterator ¶
type RegistryContractAddedIterator struct { Event *RegistryContractAdded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryContractAddedIterator is returned from FilterContractAdded and is used to iterate over the raw logs and unpacked data for ContractAdded events raised by the Registry contract.
func (*RegistryContractAddedIterator) Close ¶
func (it *RegistryContractAddedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryContractAddedIterator) Error ¶
func (it *RegistryContractAddedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryContractAddedIterator) Next ¶
func (it *RegistryContractAddedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryContractRemoved ¶
type RegistryContractRemoved struct { Name [32]byte Address common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryContractRemoved represents a ContractRemoved event raised by the Registry contract.
type RegistryContractRemovedIterator ¶
type RegistryContractRemovedIterator struct { Event *RegistryContractRemoved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryContractRemovedIterator is returned from FilterContractRemoved and is used to iterate over the raw logs and unpacked data for ContractRemoved events raised by the Registry contract.
func (*RegistryContractRemovedIterator) Close ¶
func (it *RegistryContractRemovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryContractRemovedIterator) Error ¶
func (it *RegistryContractRemovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryContractRemovedIterator) Next ¶
func (it *RegistryContractRemovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryContractUpgraded ¶
type RegistryContractUpgraded struct { Name [32]byte OldAddress common.Address NewAddress common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryContractUpgraded represents a ContractUpgraded event raised by the Registry contract.
type RegistryContractUpgradedIterator ¶
type RegistryContractUpgradedIterator struct { Event *RegistryContractUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryContractUpgradedIterator is returned from FilterContractUpgraded and is used to iterate over the raw logs and unpacked data for ContractUpgraded events raised by the Registry contract.
func (*RegistryContractUpgradedIterator) Close ¶
func (it *RegistryContractUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryContractUpgradedIterator) Error ¶
func (it *RegistryContractUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryContractUpgradedIterator) Next ¶
func (it *RegistryContractUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryFilterer ¶
type RegistryFilterer struct {
// contains filtered or unexported fields
}
RegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewRegistryFilterer ¶
func NewRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*RegistryFilterer, error)
NewRegistryFilterer creates a new log filterer instance of Registry, bound to a specific deployed contract.
func (*RegistryFilterer) FilterContractAdded ¶
func (_Registry *RegistryFilterer) FilterContractAdded(opts *bind.FilterOpts, _name [][32]byte, _address []common.Address) (*RegistryContractAddedIterator, error)
FilterContractAdded is a free log retrieval operation binding the contract event 0x643cefa5894755d9e02f78cb384977d4ee3a06c8394b062a290e19176e9c69de.
Solidity: event ContractAdded(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) FilterContractRemoved ¶
func (_Registry *RegistryFilterer) FilterContractRemoved(opts *bind.FilterOpts, _name [][32]byte, _address []common.Address) (*RegistryContractRemovedIterator, error)
FilterContractRemoved is a free log retrieval operation binding the contract event 0x266f45300baf5abcdb8653dcec68c843b20fb984df2fae4cd1e3fecaf4619952.
Solidity: event ContractRemoved(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) FilterContractUpgraded ¶
func (_Registry *RegistryFilterer) FilterContractUpgraded(opts *bind.FilterOpts, _name [][32]byte, _oldAddress []common.Address, _newAddress []common.Address) (*RegistryContractUpgradedIterator, error)
FilterContractUpgraded is a free log retrieval operation binding the contract event 0x8b3c9342e23b53b74b0f760c251b1b6b5553d1c3d23239357405f70d5fe43d55.
Solidity: event ContractUpgraded(bytes32 indexed _name, address indexed _oldAddress, address indexed _newAddress)
func (*RegistryFilterer) FilterOwnershipTransferred ¶
func (_Registry *RegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RegistryOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RegistryFilterer) ParseContractAdded ¶
func (_Registry *RegistryFilterer) ParseContractAdded(log types.Log) (*RegistryContractAdded, error)
ParseContractAdded is a log parse operation binding the contract event 0x643cefa5894755d9e02f78cb384977d4ee3a06c8394b062a290e19176e9c69de.
Solidity: event ContractAdded(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) ParseContractRemoved ¶
func (_Registry *RegistryFilterer) ParseContractRemoved(log types.Log) (*RegistryContractRemoved, error)
ParseContractRemoved is a log parse operation binding the contract event 0x266f45300baf5abcdb8653dcec68c843b20fb984df2fae4cd1e3fecaf4619952.
Solidity: event ContractRemoved(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) ParseContractUpgraded ¶
func (_Registry *RegistryFilterer) ParseContractUpgraded(log types.Log) (*RegistryContractUpgraded, error)
ParseContractUpgraded is a log parse operation binding the contract event 0x8b3c9342e23b53b74b0f760c251b1b6b5553d1c3d23239357405f70d5fe43d55.
Solidity: event ContractUpgraded(bytes32 indexed _name, address indexed _oldAddress, address indexed _newAddress)
func (*RegistryFilterer) ParseOwnershipTransferred ¶
func (_Registry *RegistryFilterer) ParseOwnershipTransferred(log types.Log) (*RegistryOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RegistryFilterer) WatchContractAdded ¶
func (_Registry *RegistryFilterer) WatchContractAdded(opts *bind.WatchOpts, sink chan<- *RegistryContractAdded, _name [][32]byte, _address []common.Address) (event.Subscription, error)
WatchContractAdded is a free log subscription operation binding the contract event 0x643cefa5894755d9e02f78cb384977d4ee3a06c8394b062a290e19176e9c69de.
Solidity: event ContractAdded(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) WatchContractRemoved ¶
func (_Registry *RegistryFilterer) WatchContractRemoved(opts *bind.WatchOpts, sink chan<- *RegistryContractRemoved, _name [][32]byte, _address []common.Address) (event.Subscription, error)
WatchContractRemoved is a free log subscription operation binding the contract event 0x266f45300baf5abcdb8653dcec68c843b20fb984df2fae4cd1e3fecaf4619952.
Solidity: event ContractRemoved(bytes32 indexed _name, address indexed _address)
func (*RegistryFilterer) WatchContractUpgraded ¶
func (_Registry *RegistryFilterer) WatchContractUpgraded(opts *bind.WatchOpts, sink chan<- *RegistryContractUpgraded, _name [][32]byte, _oldAddress []common.Address, _newAddress []common.Address) (event.Subscription, error)
WatchContractUpgraded is a free log subscription operation binding the contract event 0x8b3c9342e23b53b74b0f760c251b1b6b5553d1c3d23239357405f70d5fe43d55.
Solidity: event ContractUpgraded(bytes32 indexed _name, address indexed _oldAddress, address indexed _newAddress)
func (*RegistryFilterer) WatchOwnershipTransferred ¶
func (_Registry *RegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
type RegistryOwnershipTransferred ¶
type RegistryOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryOwnershipTransferred represents a OwnershipTransferred event raised by the Registry contract.
type RegistryOwnershipTransferredIterator ¶
type RegistryOwnershipTransferredIterator struct { Event *RegistryOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Registry contract.
func (*RegistryOwnershipTransferredIterator) Close ¶
func (it *RegistryOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryOwnershipTransferredIterator) Error ¶
func (it *RegistryOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryOwnershipTransferredIterator) Next ¶
func (it *RegistryOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryRaw ¶
type RegistryRaw struct {
Contract *Registry // Generic contract binding to access the raw methods on
}
RegistryRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*RegistryRaw) Call ¶
func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*RegistryRaw) Transact ¶
func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RegistryRaw) Transfer ¶
func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RegistrySession ¶
type RegistrySession struct { Contract *Registry // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*RegistrySession) AddContract ¶
func (_Registry *RegistrySession) AddContract(_name [32]byte, _address common.Address) (*types.Transaction, error)
AddContract is a paid mutator transaction binding the contract method 0x5188f996.
Solidity: function addContract(bytes32 _name, address _address) returns()
func (*RegistrySession) GetContract ¶
func (_Registry *RegistrySession) GetContract(_name [32]byte, _version *big.Int) (common.Address, error)
GetContract is a free data retrieval call binding the contract method 0x96f27b29.
Solidity: function getContract(bytes32 _name, uint256 _version) view returns(address contractAddr)
func (*RegistrySession) GetContract0 ¶
func (_Registry *RegistrySession) GetContract0(_name [32]byte) (common.Address, error)
GetContract0 is a free data retrieval call binding the contract method 0xe16c7d98.
Solidity: function getContract(bytes32 _name) view returns(address contractAddr)
func (*RegistrySession) GetContractVersionCount ¶
func (_Registry *RegistrySession) GetContractVersionCount(_name [32]byte) (*big.Int, error)
GetContractVersionCount is a free data retrieval call binding the contract method 0xefa6bc43.
Solidity: function getContractVersionCount(bytes32 _name) view returns(uint256)
func (*RegistrySession) Initialize ¶
func (_Registry *RegistrySession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*RegistrySession) Initialize0 ¶
func (_Registry *RegistrySession) Initialize0(sender common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*RegistrySession) IsOwner ¶
func (_Registry *RegistrySession) IsOwner() (bool, error)
IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.
Solidity: function isOwner() view returns(bool)
func (*RegistrySession) Owner ¶
func (_Registry *RegistrySession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RegistrySession) RemoveContract ¶
func (_Registry *RegistrySession) RemoveContract(_name [32]byte) (*types.Transaction, error)
RemoveContract is a paid mutator transaction binding the contract method 0xa43e04d8.
Solidity: function removeContract(bytes32 _name) returns()
func (*RegistrySession) RenounceOwnership ¶
func (_Registry *RegistrySession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RegistrySession) TransferOwnership ¶
func (_Registry *RegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistrySession) UpgradeContract ¶
func (_Registry *RegistrySession) UpgradeContract(_name [32]byte, _newAddress common.Address) (*types.Transaction, error)
UpgradeContract is a paid mutator transaction binding the contract method 0x9c44d17a.
Solidity: function upgradeContract(bytes32 _name, address _newAddress) returns()
type RegistryTransactor ¶
type RegistryTransactor struct {
// contains filtered or unexported fields
}
RegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewRegistryTransactor ¶
func NewRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*RegistryTransactor, error)
NewRegistryTransactor creates a new write-only instance of Registry, bound to a specific deployed contract.
func (*RegistryTransactor) AddContract ¶
func (_Registry *RegistryTransactor) AddContract(opts *bind.TransactOpts, _name [32]byte, _address common.Address) (*types.Transaction, error)
AddContract is a paid mutator transaction binding the contract method 0x5188f996.
Solidity: function addContract(bytes32 _name, address _address) returns()
func (*RegistryTransactor) Initialize ¶
func (_Registry *RegistryTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*RegistryTransactor) Initialize0 ¶
func (_Registry *RegistryTransactor) Initialize0(opts *bind.TransactOpts, sender common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*RegistryTransactor) RemoveContract ¶
func (_Registry *RegistryTransactor) RemoveContract(opts *bind.TransactOpts, _name [32]byte) (*types.Transaction, error)
RemoveContract is a paid mutator transaction binding the contract method 0xa43e04d8.
Solidity: function removeContract(bytes32 _name) returns()
func (*RegistryTransactor) RenounceOwnership ¶
func (_Registry *RegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RegistryTransactor) TransferOwnership ¶
func (_Registry *RegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistryTransactor) UpgradeContract ¶
func (_Registry *RegistryTransactor) UpgradeContract(opts *bind.TransactOpts, _name [32]byte, _newAddress common.Address) (*types.Transaction, error)
UpgradeContract is a paid mutator transaction binding the contract method 0x9c44d17a.
Solidity: function upgradeContract(bytes32 _name, address _newAddress) returns()
type RegistryTransactorRaw ¶
type RegistryTransactorRaw struct {
Contract *RegistryTransactor // Generic write-only contract binding to access the raw methods on
}
RegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*RegistryTransactorRaw) Transact ¶
func (_Registry *RegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RegistryTransactorRaw) Transfer ¶
func (_Registry *RegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RegistryTransactorSession ¶
type RegistryTransactorSession struct { Contract *RegistryTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*RegistryTransactorSession) AddContract ¶
func (_Registry *RegistryTransactorSession) AddContract(_name [32]byte, _address common.Address) (*types.Transaction, error)
AddContract is a paid mutator transaction binding the contract method 0x5188f996.
Solidity: function addContract(bytes32 _name, address _address) returns()
func (*RegistryTransactorSession) Initialize ¶
func (_Registry *RegistryTransactorSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*RegistryTransactorSession) Initialize0 ¶
func (_Registry *RegistryTransactorSession) Initialize0(sender common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address sender) returns()
func (*RegistryTransactorSession) RemoveContract ¶
func (_Registry *RegistryTransactorSession) RemoveContract(_name [32]byte) (*types.Transaction, error)
RemoveContract is a paid mutator transaction binding the contract method 0xa43e04d8.
Solidity: function removeContract(bytes32 _name) returns()
func (*RegistryTransactorSession) RenounceOwnership ¶
func (_Registry *RegistryTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RegistryTransactorSession) TransferOwnership ¶
func (_Registry *RegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistryTransactorSession) UpgradeContract ¶
func (_Registry *RegistryTransactorSession) UpgradeContract(_name [32]byte, _newAddress common.Address) (*types.Transaction, error)
UpgradeContract is a paid mutator transaction binding the contract method 0x9c44d17a.
Solidity: function upgradeContract(bytes32 _name, address _newAddress) returns()
type ServiceProviderFactory ¶
type ServiceProviderFactory struct { ServiceProviderFactoryCaller // Read-only binding to the contract ServiceProviderFactoryTransactor // Write-only binding to the contract ServiceProviderFactoryFilterer // Log filterer for contract events }
ServiceProviderFactory is an auto generated Go binding around an Ethereum contract.
func NewServiceProviderFactory ¶
func NewServiceProviderFactory(address common.Address, backend bind.ContractBackend) (*ServiceProviderFactory, error)
NewServiceProviderFactory creates a new instance of ServiceProviderFactory, bound to a specific deployed contract.
type ServiceProviderFactoryCaller ¶
type ServiceProviderFactoryCaller struct {
// contains filtered or unexported fields
}
ServiceProviderFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewServiceProviderFactoryCaller ¶
func NewServiceProviderFactoryCaller(address common.Address, caller bind.ContractCaller) (*ServiceProviderFactoryCaller, error)
NewServiceProviderFactoryCaller creates a new read-only instance of ServiceProviderFactory, bound to a specific deployed contract.
func (*ServiceProviderFactoryCaller) GetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetClaimsManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*ServiceProviderFactoryCaller) GetDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDecreaseStakeLockupDuration(opts *bind.CallOpts) (*big.Int, error)
GetDecreaseStakeLockupDuration is a free data retrieval call binding the contract method 0x2ef41dee.
Solidity: function getDecreaseStakeLockupDuration() view returns(uint256)
func (*ServiceProviderFactoryCaller) GetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ServiceProviderFactoryCaller) GetDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetDeployerCutLockupDuration(opts *bind.CallOpts) (*big.Int, error)
GetDeployerCutLockupDuration is a free data retrieval call binding the contract method 0xf277a224.
Solidity: function getDeployerCutLockupDuration() view returns(uint256)
func (*ServiceProviderFactoryCaller) GetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceProviderFactoryCaller) GetPendingDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetPendingDecreaseStakeRequest(opts *bind.CallOpts, _serviceProvider common.Address) (struct { Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingDecreaseStakeRequest is a free data retrieval call binding the contract method 0xff653c8a.
Solidity: function getPendingDecreaseStakeRequest(address _serviceProvider) view returns(uint256 amount, uint256 lockupExpiryBlock)
func (*ServiceProviderFactoryCaller) GetPendingUpdateDeployerCutRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetPendingUpdateDeployerCutRequest(opts *bind.CallOpts, _serviceProvider common.Address) (struct { NewDeployerCut *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUpdateDeployerCutRequest is a free data retrieval call binding the contract method 0x7a5c13f1.
Solidity: function getPendingUpdateDeployerCutRequest(address _serviceProvider) view returns(uint256 newDeployerCut, uint256 lockupExpiryBlock)
func (*ServiceProviderFactoryCaller) GetServiceEndpointInfo ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceEndpointInfo(opts *bind.CallOpts, _serviceType [32]byte, _serviceId *big.Int) (struct { Owner common.Address Endpoint string BlockNumber *big.Int DelegateOwnerWallet common.Address }, error)
GetServiceEndpointInfo is a free data retrieval call binding the contract method 0x748ea82c.
Solidity: function getServiceEndpointInfo(bytes32 _serviceType, uint256 _serviceId) view returns(address owner, string endpoint, uint256 blockNumber, address delegateOwnerWallet)
func (*ServiceProviderFactoryCaller) GetServiceProviderDeployerCutBase ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderDeployerCutBase(opts *bind.CallOpts) (*big.Int, error)
GetServiceProviderDeployerCutBase is a free data retrieval call binding the contract method 0x6c75fdf3.
Solidity: function getServiceProviderDeployerCutBase() view returns(uint256)
func (*ServiceProviderFactoryCaller) GetServiceProviderDetails ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderDetails(opts *bind.CallOpts, _serviceProvider common.Address) (struct { DeployerStake *big.Int DeployerCut *big.Int ValidBounds bool NumberOfEndpoints *big.Int MinAccountStake *big.Int MaxAccountStake *big.Int }, error)
GetServiceProviderDetails is a free data retrieval call binding the contract method 0xf273e9a8.
Solidity: function getServiceProviderDetails(address _serviceProvider) view returns(uint256 deployerStake, uint256 deployerCut, bool validBounds, uint256 numberOfEndpoints, uint256 minAccountStake, uint256 maxAccountStake)
func (*ServiceProviderFactoryCaller) GetServiceProviderIdFromEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderIdFromEndpoint(opts *bind.CallOpts, _endpoint string) (*big.Int, error)
GetServiceProviderIdFromEndpoint is a free data retrieval call binding the contract method 0xf9b37ed3.
Solidity: function getServiceProviderIdFromEndpoint(string _endpoint) view returns(uint256)
func (*ServiceProviderFactoryCaller) GetServiceProviderIdsFromAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceProviderIdsFromAddress(opts *bind.CallOpts, _ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
GetServiceProviderIdsFromAddress is a free data retrieval call binding the contract method 0x2bec8e16.
Solidity: function getServiceProviderIdsFromAddress(address _ownerAddress, bytes32 _serviceType) view returns(uint256[])
func (*ServiceProviderFactoryCaller) GetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetServiceTypeManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetServiceTypeManagerAddress is a free data retrieval call binding the contract method 0xb4fa14de.
Solidity: function getServiceTypeManagerAddress() view returns(address)
func (*ServiceProviderFactoryCaller) GetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetStakingAddress(opts *bind.CallOpts) (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ServiceProviderFactoryCaller) GetTotalServiceTypeProviders ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) GetTotalServiceTypeProviders(opts *bind.CallOpts, _serviceType [32]byte) (*big.Int, error)
GetTotalServiceTypeProviders is a free data retrieval call binding the contract method 0x623fa631.
Solidity: function getTotalServiceTypeProviders(bytes32 _serviceType) view returns(uint256)
func (*ServiceProviderFactoryCaller) ValidateAccountStakeBalance ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCaller) ValidateAccountStakeBalance(opts *bind.CallOpts, _serviceProvider common.Address) error
ValidateAccountStakeBalance is a free data retrieval call binding the contract method 0xe8de38c0.
Solidity: function validateAccountStakeBalance(address _serviceProvider) view returns()
type ServiceProviderFactoryCallerRaw ¶
type ServiceProviderFactoryCallerRaw struct {
Contract *ServiceProviderFactoryCaller // Generic read-only contract binding to access the raw methods on
}
ServiceProviderFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ServiceProviderFactoryCallerRaw) Call ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ServiceProviderFactoryCallerSession ¶
type ServiceProviderFactoryCallerSession struct { Contract *ServiceProviderFactoryCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ServiceProviderFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ServiceProviderFactoryCallerSession) GetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*ServiceProviderFactoryCallerSession) GetDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDecreaseStakeLockupDuration() (*big.Int, error)
GetDecreaseStakeLockupDuration is a free data retrieval call binding the contract method 0x2ef41dee.
Solidity: function getDecreaseStakeLockupDuration() view returns(uint256)
func (*ServiceProviderFactoryCallerSession) GetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ServiceProviderFactoryCallerSession) GetDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetDeployerCutLockupDuration() (*big.Int, error)
GetDeployerCutLockupDuration is a free data retrieval call binding the contract method 0xf277a224.
Solidity: function getDeployerCutLockupDuration() view returns(uint256)
func (*ServiceProviderFactoryCallerSession) GetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceProviderFactoryCallerSession) GetPendingDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetPendingDecreaseStakeRequest(_serviceProvider common.Address) (struct { Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingDecreaseStakeRequest is a free data retrieval call binding the contract method 0xff653c8a.
Solidity: function getPendingDecreaseStakeRequest(address _serviceProvider) view returns(uint256 amount, uint256 lockupExpiryBlock)
func (*ServiceProviderFactoryCallerSession) GetPendingUpdateDeployerCutRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetPendingUpdateDeployerCutRequest(_serviceProvider common.Address) (struct { NewDeployerCut *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUpdateDeployerCutRequest is a free data retrieval call binding the contract method 0x7a5c13f1.
Solidity: function getPendingUpdateDeployerCutRequest(address _serviceProvider) view returns(uint256 newDeployerCut, uint256 lockupExpiryBlock)
func (*ServiceProviderFactoryCallerSession) GetServiceEndpointInfo ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceEndpointInfo(_serviceType [32]byte, _serviceId *big.Int) (struct { Owner common.Address Endpoint string BlockNumber *big.Int DelegateOwnerWallet common.Address }, error)
GetServiceEndpointInfo is a free data retrieval call binding the contract method 0x748ea82c.
Solidity: function getServiceEndpointInfo(bytes32 _serviceType, uint256 _serviceId) view returns(address owner, string endpoint, uint256 blockNumber, address delegateOwnerWallet)
func (*ServiceProviderFactoryCallerSession) GetServiceProviderDeployerCutBase ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderDeployerCutBase() (*big.Int, error)
GetServiceProviderDeployerCutBase is a free data retrieval call binding the contract method 0x6c75fdf3.
Solidity: function getServiceProviderDeployerCutBase() view returns(uint256)
func (*ServiceProviderFactoryCallerSession) GetServiceProviderDetails ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderDetails(_serviceProvider common.Address) (struct { DeployerStake *big.Int DeployerCut *big.Int ValidBounds bool NumberOfEndpoints *big.Int MinAccountStake *big.Int MaxAccountStake *big.Int }, error)
GetServiceProviderDetails is a free data retrieval call binding the contract method 0xf273e9a8.
Solidity: function getServiceProviderDetails(address _serviceProvider) view returns(uint256 deployerStake, uint256 deployerCut, bool validBounds, uint256 numberOfEndpoints, uint256 minAccountStake, uint256 maxAccountStake)
func (*ServiceProviderFactoryCallerSession) GetServiceProviderIdFromEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderIdFromEndpoint(_endpoint string) (*big.Int, error)
GetServiceProviderIdFromEndpoint is a free data retrieval call binding the contract method 0xf9b37ed3.
Solidity: function getServiceProviderIdFromEndpoint(string _endpoint) view returns(uint256)
func (*ServiceProviderFactoryCallerSession) GetServiceProviderIdsFromAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceProviderIdsFromAddress(_ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
GetServiceProviderIdsFromAddress is a free data retrieval call binding the contract method 0x2bec8e16.
Solidity: function getServiceProviderIdsFromAddress(address _ownerAddress, bytes32 _serviceType) view returns(uint256[])
func (*ServiceProviderFactoryCallerSession) GetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetServiceTypeManagerAddress() (common.Address, error)
GetServiceTypeManagerAddress is a free data retrieval call binding the contract method 0xb4fa14de.
Solidity: function getServiceTypeManagerAddress() view returns(address)
func (*ServiceProviderFactoryCallerSession) GetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ServiceProviderFactoryCallerSession) GetTotalServiceTypeProviders ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) GetTotalServiceTypeProviders(_serviceType [32]byte) (*big.Int, error)
GetTotalServiceTypeProviders is a free data retrieval call binding the contract method 0x623fa631.
Solidity: function getTotalServiceTypeProviders(bytes32 _serviceType) view returns(uint256)
func (*ServiceProviderFactoryCallerSession) ValidateAccountStakeBalance ¶
func (_ServiceProviderFactory *ServiceProviderFactoryCallerSession) ValidateAccountStakeBalance(_serviceProvider common.Address) error
ValidateAccountStakeBalance is a free data retrieval call binding the contract method 0xe8de38c0.
Solidity: function validateAccountStakeBalance(address _serviceProvider) view returns()
type ServiceProviderFactoryClaimsManagerAddressUpdated ¶
type ServiceProviderFactoryClaimsManagerAddressUpdated struct { NewClaimsManagerAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryClaimsManagerAddressUpdated represents a ClaimsManagerAddressUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryClaimsManagerAddressUpdatedIterator ¶
type ServiceProviderFactoryClaimsManagerAddressUpdatedIterator struct { Event *ServiceProviderFactoryClaimsManagerAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryClaimsManagerAddressUpdatedIterator is returned from FilterClaimsManagerAddressUpdated and is used to iterate over the raw logs and unpacked data for ClaimsManagerAddressUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryClaimsManagerAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDecreaseStakeLockupDurationUpdated ¶
type ServiceProviderFactoryDecreaseStakeLockupDurationUpdated struct { LockupDuration *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDecreaseStakeLockupDurationUpdated represents a DecreaseStakeLockupDurationUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator ¶
type ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator struct { Event *ServiceProviderFactoryDecreaseStakeLockupDurationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator is returned from FilterDecreaseStakeLockupDurationUpdated and is used to iterate over the raw logs and unpacked data for DecreaseStakeLockupDurationUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDecreaseStakeRequestCancelled ¶
type ServiceProviderFactoryDecreaseStakeRequestCancelled struct { Owner common.Address DecreaseAmount *big.Int LockupExpiryBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDecreaseStakeRequestCancelled represents a DecreaseStakeRequestCancelled event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDecreaseStakeRequestCancelledIterator ¶
type ServiceProviderFactoryDecreaseStakeRequestCancelledIterator struct { Event *ServiceProviderFactoryDecreaseStakeRequestCancelled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDecreaseStakeRequestCancelledIterator is returned from FilterDecreaseStakeRequestCancelled and is used to iterate over the raw logs and unpacked data for DecreaseStakeRequestCancelled events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Close ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Error ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Next ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestCancelledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDecreaseStakeRequestEvaluated ¶
type ServiceProviderFactoryDecreaseStakeRequestEvaluated struct { Owner common.Address DecreaseAmount *big.Int NewStakeAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDecreaseStakeRequestEvaluated represents a DecreaseStakeRequestEvaluated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator ¶
type ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator struct { Event *ServiceProviderFactoryDecreaseStakeRequestEvaluated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator is returned from FilterDecreaseStakeRequestEvaluated and is used to iterate over the raw logs and unpacked data for DecreaseStakeRequestEvaluated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Close ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Error ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Next ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDecreaseStakeRequested ¶
type ServiceProviderFactoryDecreaseStakeRequested struct { Owner common.Address DecreaseAmount *big.Int LockupExpiryBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDecreaseStakeRequested represents a DecreaseStakeRequested event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDecreaseStakeRequestedIterator ¶
type ServiceProviderFactoryDecreaseStakeRequestedIterator struct { Event *ServiceProviderFactoryDecreaseStakeRequested // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDecreaseStakeRequestedIterator is returned from FilterDecreaseStakeRequested and is used to iterate over the raw logs and unpacked data for DecreaseStakeRequested events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDecreaseStakeRequestedIterator) Close ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDecreaseStakeRequestedIterator) Error ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDecreaseStakeRequestedIterator) Next ¶
func (it *ServiceProviderFactoryDecreaseStakeRequestedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDelegateManagerAddressUpdated ¶
type ServiceProviderFactoryDelegateManagerAddressUpdated struct { NewDelegateManagerAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDelegateManagerAddressUpdated represents a DelegateManagerAddressUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDelegateManagerAddressUpdatedIterator ¶
type ServiceProviderFactoryDelegateManagerAddressUpdatedIterator struct { Event *ServiceProviderFactoryDelegateManagerAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDelegateManagerAddressUpdatedIterator is returned from FilterDelegateManagerAddressUpdated and is used to iterate over the raw logs and unpacked data for DelegateManagerAddressUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryDelegateManagerAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDelegateOwnerWalletUpdated ¶
type ServiceProviderFactoryDelegateOwnerWalletUpdated struct { Owner common.Address ServiceType [32]byte SpID *big.Int UpdatedWallet common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDelegateOwnerWalletUpdated represents a DelegateOwnerWalletUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator ¶
type ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator struct { Event *ServiceProviderFactoryDelegateOwnerWalletUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator is returned from FilterDelegateOwnerWalletUpdated and is used to iterate over the raw logs and unpacked data for DelegateOwnerWalletUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDeployerCutUpdateRequestCancelled ¶
type ServiceProviderFactoryDeployerCutUpdateRequestCancelled struct { Owner common.Address RequestedCut *big.Int FinalCut *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDeployerCutUpdateRequestCancelled represents a DeployerCutUpdateRequestCancelled event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator ¶
type ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator struct { Event *ServiceProviderFactoryDeployerCutUpdateRequestCancelled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator is returned from FilterDeployerCutUpdateRequestCancelled and is used to iterate over the raw logs and unpacked data for DeployerCutUpdateRequestCancelled events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Close ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Error ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Next ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDeployerCutUpdateRequestEvaluated ¶
type ServiceProviderFactoryDeployerCutUpdateRequestEvaluated struct { Owner common.Address UpdatedCut *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDeployerCutUpdateRequestEvaluated represents a DeployerCutUpdateRequestEvaluated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator ¶
type ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator struct { Event *ServiceProviderFactoryDeployerCutUpdateRequestEvaluated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator is returned from FilterDeployerCutUpdateRequestEvaluated and is used to iterate over the raw logs and unpacked data for DeployerCutUpdateRequestEvaluated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Close ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Error ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Next ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDeployerCutUpdateRequested ¶
type ServiceProviderFactoryDeployerCutUpdateRequested struct { Owner common.Address UpdatedCut *big.Int LockupExpiryBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDeployerCutUpdateRequested represents a DeployerCutUpdateRequested event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDeployerCutUpdateRequestedIterator ¶
type ServiceProviderFactoryDeployerCutUpdateRequestedIterator struct { Event *ServiceProviderFactoryDeployerCutUpdateRequested // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDeployerCutUpdateRequestedIterator is returned from FilterDeployerCutUpdateRequested and is used to iterate over the raw logs and unpacked data for DeployerCutUpdateRequested events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Close ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Error ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Next ¶
func (it *ServiceProviderFactoryDeployerCutUpdateRequestedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryDeregisteredServiceProvider ¶
type ServiceProviderFactoryDeregisteredServiceProvider struct { SpID *big.Int ServiceType [32]byte Owner common.Address Endpoint string UnstakeAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryDeregisteredServiceProvider represents a DeregisteredServiceProvider event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryDeregisteredServiceProviderIterator ¶
type ServiceProviderFactoryDeregisteredServiceProviderIterator struct { Event *ServiceProviderFactoryDeregisteredServiceProvider // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryDeregisteredServiceProviderIterator is returned from FilterDeregisteredServiceProvider and is used to iterate over the raw logs and unpacked data for DeregisteredServiceProvider events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryDeregisteredServiceProviderIterator) Close ¶
func (it *ServiceProviderFactoryDeregisteredServiceProviderIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryDeregisteredServiceProviderIterator) Error ¶
func (it *ServiceProviderFactoryDeregisteredServiceProviderIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryDeregisteredServiceProviderIterator) Next ¶
func (it *ServiceProviderFactoryDeregisteredServiceProviderIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryEndpointUpdated ¶
type ServiceProviderFactoryEndpointUpdated struct { ServiceType [32]byte Owner common.Address OldEndpoint string NewEndpoint string SpID *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryEndpointUpdated represents a EndpointUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryEndpointUpdatedIterator ¶
type ServiceProviderFactoryEndpointUpdatedIterator struct { Event *ServiceProviderFactoryEndpointUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryEndpointUpdatedIterator is returned from FilterEndpointUpdated and is used to iterate over the raw logs and unpacked data for EndpointUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryEndpointUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryEndpointUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryEndpointUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryEndpointUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryEndpointUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryEndpointUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryFilterer ¶
type ServiceProviderFactoryFilterer struct {
// contains filtered or unexported fields
}
ServiceProviderFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewServiceProviderFactoryFilterer ¶
func NewServiceProviderFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*ServiceProviderFactoryFilterer, error)
NewServiceProviderFactoryFilterer creates a new log filterer instance of ServiceProviderFactory, bound to a specific deployed contract.
func (*ServiceProviderFactoryFilterer) FilterClaimsManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterClaimsManagerAddressUpdated(opts *bind.FilterOpts, _newClaimsManagerAddress []common.Address) (*ServiceProviderFactoryClaimsManagerAddressUpdatedIterator, error)
FilterClaimsManagerAddressUpdated is a free log retrieval operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*ServiceProviderFactoryFilterer) FilterDecreaseStakeLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeLockupDurationUpdated(opts *bind.FilterOpts, _lockupDuration []*big.Int) (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdatedIterator, error)
FilterDecreaseStakeLockupDurationUpdated is a free log retrieval operation binding the contract event 0xdc3fafbbdb1a933aec8f5bf13e91717daef615f7489a2d3ea7cddab94a39cab7.
Solidity: event DecreaseStakeLockupDurationUpdated(uint256 indexed _lockupDuration)
func (*ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestCancelled(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, _lockupExpiryBlock []*big.Int) (*ServiceProviderFactoryDecreaseStakeRequestCancelledIterator, error)
FilterDecreaseStakeRequestCancelled is a free log retrieval operation binding the contract event 0xd2527e9dd387f680eb86b6449b3e79d6b26070ca004f2f228a81cc65a8b84523.
Solidity: event DecreaseStakeRequestCancelled(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequestEvaluated(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, _newStakeAmount []*big.Int) (*ServiceProviderFactoryDecreaseStakeRequestEvaluatedIterator, error)
FilterDecreaseStakeRequestEvaluated is a free log retrieval operation binding the contract event 0x4fa1898c33227e9e35023440f0fa23fcb2dbf6d8a31c3b0f975c302e7f806bfa.
Solidity: event DecreaseStakeRequestEvaluated(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) FilterDecreaseStakeRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDecreaseStakeRequested(opts *bind.FilterOpts, _owner []common.Address, _decreaseAmount []*big.Int, _lockupExpiryBlock []*big.Int) (*ServiceProviderFactoryDecreaseStakeRequestedIterator, error)
FilterDecreaseStakeRequested is a free log retrieval operation binding the contract event 0x4416674e7d3d1bce767895146914b4d2efe964ac8e226c625738a058627903a2.
Solidity: event DecreaseStakeRequested(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) FilterDelegateManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDelegateManagerAddressUpdated(opts *bind.FilterOpts, _newDelegateManagerAddress []common.Address) (*ServiceProviderFactoryDelegateManagerAddressUpdatedIterator, error)
FilterDelegateManagerAddressUpdated is a free log retrieval operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ServiceProviderFactoryFilterer) FilterDelegateOwnerWalletUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDelegateOwnerWalletUpdated(opts *bind.FilterOpts, _owner []common.Address, _serviceType [][32]byte, _spID []*big.Int) (*ServiceProviderFactoryDelegateOwnerWalletUpdatedIterator, error)
FilterDelegateOwnerWalletUpdated is a free log retrieval operation binding the contract event 0xf7a7e9c74ac4e66767d51e4dff726cfb05a9a41710b2287ec56a6ca314dc82c0.
Solidity: event DelegateOwnerWalletUpdated(address indexed _owner, bytes32 indexed _serviceType, uint256 indexed _spID, address _updatedWallet)
func (*ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestCancelled(opts *bind.FilterOpts, _owner []common.Address, _requestedCut []*big.Int, _finalCut []*big.Int) (*ServiceProviderFactoryDeployerCutUpdateRequestCancelledIterator, error)
FilterDeployerCutUpdateRequestCancelled is a free log retrieval operation binding the contract event 0x13d9b8f24ffbc23445a81a777df068844fc14f5e3e6f4d0933644a2fb815c988.
Solidity: event DeployerCutUpdateRequestCancelled(address indexed _owner, uint256 indexed _requestedCut, uint256 indexed _finalCut)
func (*ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequestEvaluated(opts *bind.FilterOpts, _owner []common.Address, _updatedCut []*big.Int) (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluatedIterator, error)
FilterDeployerCutUpdateRequestEvaluated is a free log retrieval operation binding the contract event 0xf935666edb102c30bbfdd70149a3f000dca0deaacf126388ddcef0a8daea0854.
Solidity: event DeployerCutUpdateRequestEvaluated(address indexed _owner, uint256 indexed _updatedCut)
func (*ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeployerCutUpdateRequested(opts *bind.FilterOpts, _owner []common.Address, _updatedCut []*big.Int, _lockupExpiryBlock []*big.Int) (*ServiceProviderFactoryDeployerCutUpdateRequestedIterator, error)
FilterDeployerCutUpdateRequested is a free log retrieval operation binding the contract event 0xb4a78f19d28347c475e23b6b1cd903845fe48733cc9fda8e1c47241e71271848.
Solidity: event DeployerCutUpdateRequested(address indexed _owner, uint256 indexed _updatedCut, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) FilterDeregisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterDeregisteredServiceProvider(opts *bind.FilterOpts, _spID []*big.Int, _serviceType [][32]byte, _owner []common.Address) (*ServiceProviderFactoryDeregisteredServiceProviderIterator, error)
FilterDeregisteredServiceProvider is a free log retrieval operation binding the contract event 0x4b8bf251858c5cb19e132cd9a354e12ccae21f47bf38534fd03b2708c0fba5a4.
Solidity: event DeregisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _unstakeAmount)
func (*ServiceProviderFactoryFilterer) FilterEndpointUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterEndpointUpdated(opts *bind.FilterOpts, _serviceType [][32]byte, _owner []common.Address, _spID []*big.Int) (*ServiceProviderFactoryEndpointUpdatedIterator, error)
FilterEndpointUpdated is a free log retrieval operation binding the contract event 0x7533010434d2066fea01bb712667c69a370a5c6c20813690fa6ddbc1f9fc059f.
Solidity: event EndpointUpdated(bytes32 indexed _serviceType, address indexed _owner, string _oldEndpoint, string _newEndpoint, uint256 indexed _spID)
func (*ServiceProviderFactoryFilterer) FilterGovernanceAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterGovernanceAddressUpdated(opts *bind.FilterOpts, _newGovernanceAddress []common.Address) (*ServiceProviderFactoryGovernanceAddressUpdatedIterator, error)
FilterGovernanceAddressUpdated is a free log retrieval operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ServiceProviderFactoryFilterer) FilterIncreasedStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterIncreasedStake(opts *bind.FilterOpts, _owner []common.Address, _increaseAmount []*big.Int, _newStakeAmount []*big.Int) (*ServiceProviderFactoryIncreasedStakeIterator, error)
FilterIncreasedStake is a free log retrieval operation binding the contract event 0x6eb0fb3dc7f27147f8688c17c909de0e4f661c9a7349ae9166a6cce7aeeee5df.
Solidity: event IncreasedStake(address indexed _owner, uint256 indexed _increaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) FilterRegisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterRegisteredServiceProvider(opts *bind.FilterOpts, _spID []*big.Int, _serviceType [][32]byte, _owner []common.Address) (*ServiceProviderFactoryRegisteredServiceProviderIterator, error)
FilterRegisteredServiceProvider is a free log retrieval operation binding the contract event 0xda2823651979534b78c11c1fd32e8a90ecd0f8f98a8648a8f78fb12d01765c6d.
Solidity: event RegisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _stakeAmount)
func (*ServiceProviderFactoryFilterer) FilterServiceTypeManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterServiceTypeManagerAddressUpdated(opts *bind.FilterOpts, _newServiceTypeManagerAddress []common.Address) (*ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator, error)
FilterServiceTypeManagerAddressUpdated is a free log retrieval operation binding the contract event 0x974dd22d9c68e24879e45eea1873ba5c4cc1957464d5e7c29a41a3c2418bb10c.
Solidity: event ServiceTypeManagerAddressUpdated(address indexed _newServiceTypeManagerAddress)
func (*ServiceProviderFactoryFilterer) FilterStakingAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterStakingAddressUpdated(opts *bind.FilterOpts, _newStakingAddress []common.Address) (*ServiceProviderFactoryStakingAddressUpdatedIterator, error)
FilterStakingAddressUpdated is a free log retrieval operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*ServiceProviderFactoryFilterer) FilterUpdateDeployerCutLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) FilterUpdateDeployerCutLockupDurationUpdated(opts *bind.FilterOpts, _lockupDuration []*big.Int) (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator, error)
FilterUpdateDeployerCutLockupDurationUpdated is a free log retrieval operation binding the contract event 0x3934b310f24fb67bc4b421ffbf8e2c81d939002aa0f323d20477bb98cf538147.
Solidity: event UpdateDeployerCutLockupDurationUpdated(uint256 indexed _lockupDuration)
func (*ServiceProviderFactoryFilterer) ParseClaimsManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseClaimsManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryClaimsManagerAddressUpdated, error)
ParseClaimsManagerAddressUpdated is a log parse operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*ServiceProviderFactoryFilterer) ParseDecreaseStakeLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeLockupDurationUpdated(log types.Log) (*ServiceProviderFactoryDecreaseStakeLockupDurationUpdated, error)
ParseDecreaseStakeLockupDurationUpdated is a log parse operation binding the contract event 0xdc3fafbbdb1a933aec8f5bf13e91717daef615f7489a2d3ea7cddab94a39cab7.
Solidity: event DecreaseStakeLockupDurationUpdated(uint256 indexed _lockupDuration)
func (*ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestCancelled(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequestCancelled, error)
ParseDecreaseStakeRequestCancelled is a log parse operation binding the contract event 0xd2527e9dd387f680eb86b6449b3e79d6b26070ca004f2f228a81cc65a8b84523.
Solidity: event DecreaseStakeRequestCancelled(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequestEvaluated(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequestEvaluated, error)
ParseDecreaseStakeRequestEvaluated is a log parse operation binding the contract event 0x4fa1898c33227e9e35023440f0fa23fcb2dbf6d8a31c3b0f975c302e7f806bfa.
Solidity: event DecreaseStakeRequestEvaluated(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) ParseDecreaseStakeRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDecreaseStakeRequested(log types.Log) (*ServiceProviderFactoryDecreaseStakeRequested, error)
ParseDecreaseStakeRequested is a log parse operation binding the contract event 0x4416674e7d3d1bce767895146914b4d2efe964ac8e226c625738a058627903a2.
Solidity: event DecreaseStakeRequested(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) ParseDelegateManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDelegateManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryDelegateManagerAddressUpdated, error)
ParseDelegateManagerAddressUpdated is a log parse operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ServiceProviderFactoryFilterer) ParseDelegateOwnerWalletUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDelegateOwnerWalletUpdated(log types.Log) (*ServiceProviderFactoryDelegateOwnerWalletUpdated, error)
ParseDelegateOwnerWalletUpdated is a log parse operation binding the contract event 0xf7a7e9c74ac4e66767d51e4dff726cfb05a9a41710b2287ec56a6ca314dc82c0.
Solidity: event DelegateOwnerWalletUpdated(address indexed _owner, bytes32 indexed _serviceType, uint256 indexed _spID, address _updatedWallet)
func (*ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestCancelled(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequestCancelled, error)
ParseDeployerCutUpdateRequestCancelled is a log parse operation binding the contract event 0x13d9b8f24ffbc23445a81a777df068844fc14f5e3e6f4d0933644a2fb815c988.
Solidity: event DeployerCutUpdateRequestCancelled(address indexed _owner, uint256 indexed _requestedCut, uint256 indexed _finalCut)
func (*ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequestEvaluated(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequestEvaluated, error)
ParseDeployerCutUpdateRequestEvaluated is a log parse operation binding the contract event 0xf935666edb102c30bbfdd70149a3f000dca0deaacf126388ddcef0a8daea0854.
Solidity: event DeployerCutUpdateRequestEvaluated(address indexed _owner, uint256 indexed _updatedCut)
func (*ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeployerCutUpdateRequested(log types.Log) (*ServiceProviderFactoryDeployerCutUpdateRequested, error)
ParseDeployerCutUpdateRequested is a log parse operation binding the contract event 0xb4a78f19d28347c475e23b6b1cd903845fe48733cc9fda8e1c47241e71271848.
Solidity: event DeployerCutUpdateRequested(address indexed _owner, uint256 indexed _updatedCut, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) ParseDeregisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseDeregisteredServiceProvider(log types.Log) (*ServiceProviderFactoryDeregisteredServiceProvider, error)
ParseDeregisteredServiceProvider is a log parse operation binding the contract event 0x4b8bf251858c5cb19e132cd9a354e12ccae21f47bf38534fd03b2708c0fba5a4.
Solidity: event DeregisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _unstakeAmount)
func (*ServiceProviderFactoryFilterer) ParseEndpointUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseEndpointUpdated(log types.Log) (*ServiceProviderFactoryEndpointUpdated, error)
ParseEndpointUpdated is a log parse operation binding the contract event 0x7533010434d2066fea01bb712667c69a370a5c6c20813690fa6ddbc1f9fc059f.
Solidity: event EndpointUpdated(bytes32 indexed _serviceType, address indexed _owner, string _oldEndpoint, string _newEndpoint, uint256 indexed _spID)
func (*ServiceProviderFactoryFilterer) ParseGovernanceAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseGovernanceAddressUpdated(log types.Log) (*ServiceProviderFactoryGovernanceAddressUpdated, error)
ParseGovernanceAddressUpdated is a log parse operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ServiceProviderFactoryFilterer) ParseIncreasedStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseIncreasedStake(log types.Log) (*ServiceProviderFactoryIncreasedStake, error)
ParseIncreasedStake is a log parse operation binding the contract event 0x6eb0fb3dc7f27147f8688c17c909de0e4f661c9a7349ae9166a6cce7aeeee5df.
Solidity: event IncreasedStake(address indexed _owner, uint256 indexed _increaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) ParseRegisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseRegisteredServiceProvider(log types.Log) (*ServiceProviderFactoryRegisteredServiceProvider, error)
ParseRegisteredServiceProvider is a log parse operation binding the contract event 0xda2823651979534b78c11c1fd32e8a90ecd0f8f98a8648a8f78fb12d01765c6d.
Solidity: event RegisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _stakeAmount)
func (*ServiceProviderFactoryFilterer) ParseServiceTypeManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseServiceTypeManagerAddressUpdated(log types.Log) (*ServiceProviderFactoryServiceTypeManagerAddressUpdated, error)
ParseServiceTypeManagerAddressUpdated is a log parse operation binding the contract event 0x974dd22d9c68e24879e45eea1873ba5c4cc1957464d5e7c29a41a3c2418bb10c.
Solidity: event ServiceTypeManagerAddressUpdated(address indexed _newServiceTypeManagerAddress)
func (*ServiceProviderFactoryFilterer) ParseStakingAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseStakingAddressUpdated(log types.Log) (*ServiceProviderFactoryStakingAddressUpdated, error)
ParseStakingAddressUpdated is a log parse operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*ServiceProviderFactoryFilterer) ParseUpdateDeployerCutLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) ParseUpdateDeployerCutLockupDurationUpdated(log types.Log) (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated, error)
ParseUpdateDeployerCutLockupDurationUpdated is a log parse operation binding the contract event 0x3934b310f24fb67bc4b421ffbf8e2c81d939002aa0f323d20477bb98cf538147.
Solidity: event UpdateDeployerCutLockupDurationUpdated(uint256 indexed _lockupDuration)
func (*ServiceProviderFactoryFilterer) WatchClaimsManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchClaimsManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryClaimsManagerAddressUpdated, _newClaimsManagerAddress []common.Address) (event.Subscription, error)
WatchClaimsManagerAddressUpdated is a free log subscription operation binding the contract event 0x3b3679838ffd21f454712cf443ab98f11d36d5552da016314c5cbe364a10c243.
Solidity: event ClaimsManagerAddressUpdated(address indexed _newClaimsManagerAddress)
func (*ServiceProviderFactoryFilterer) WatchDecreaseStakeLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeLockupDurationUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDecreaseStakeLockupDurationUpdated, _lockupDuration []*big.Int) (event.Subscription, error)
WatchDecreaseStakeLockupDurationUpdated is a free log subscription operation binding the contract event 0xdc3fafbbdb1a933aec8f5bf13e91717daef615f7489a2d3ea7cddab94a39cab7.
Solidity: event DecreaseStakeLockupDurationUpdated(uint256 indexed _lockupDuration)
func (*ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestCancelled(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDecreaseStakeRequestCancelled, _owner []common.Address, _decreaseAmount []*big.Int, _lockupExpiryBlock []*big.Int) (event.Subscription, error)
WatchDecreaseStakeRequestCancelled is a free log subscription operation binding the contract event 0xd2527e9dd387f680eb86b6449b3e79d6b26070ca004f2f228a81cc65a8b84523.
Solidity: event DecreaseStakeRequestCancelled(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequestEvaluated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDecreaseStakeRequestEvaluated, _owner []common.Address, _decreaseAmount []*big.Int, _newStakeAmount []*big.Int) (event.Subscription, error)
WatchDecreaseStakeRequestEvaluated is a free log subscription operation binding the contract event 0x4fa1898c33227e9e35023440f0fa23fcb2dbf6d8a31c3b0f975c302e7f806bfa.
Solidity: event DecreaseStakeRequestEvaluated(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) WatchDecreaseStakeRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDecreaseStakeRequested(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDecreaseStakeRequested, _owner []common.Address, _decreaseAmount []*big.Int, _lockupExpiryBlock []*big.Int) (event.Subscription, error)
WatchDecreaseStakeRequested is a free log subscription operation binding the contract event 0x4416674e7d3d1bce767895146914b4d2efe964ac8e226c625738a058627903a2.
Solidity: event DecreaseStakeRequested(address indexed _owner, uint256 indexed _decreaseAmount, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) WatchDelegateManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDelegateManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDelegateManagerAddressUpdated, _newDelegateManagerAddress []common.Address) (event.Subscription, error)
WatchDelegateManagerAddressUpdated is a free log subscription operation binding the contract event 0xc6f2f93d680d907c15617652a0861512922e68a2c4c4821732a8aa324ec541ea.
Solidity: event DelegateManagerAddressUpdated(address indexed _newDelegateManagerAddress)
func (*ServiceProviderFactoryFilterer) WatchDelegateOwnerWalletUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDelegateOwnerWalletUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDelegateOwnerWalletUpdated, _owner []common.Address, _serviceType [][32]byte, _spID []*big.Int) (event.Subscription, error)
WatchDelegateOwnerWalletUpdated is a free log subscription operation binding the contract event 0xf7a7e9c74ac4e66767d51e4dff726cfb05a9a41710b2287ec56a6ca314dc82c0.
Solidity: event DelegateOwnerWalletUpdated(address indexed _owner, bytes32 indexed _serviceType, uint256 indexed _spID, address _updatedWallet)
func (*ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestCancelled ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestCancelled(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDeployerCutUpdateRequestCancelled, _owner []common.Address, _requestedCut []*big.Int, _finalCut []*big.Int) (event.Subscription, error)
WatchDeployerCutUpdateRequestCancelled is a free log subscription operation binding the contract event 0x13d9b8f24ffbc23445a81a777df068844fc14f5e3e6f4d0933644a2fb815c988.
Solidity: event DeployerCutUpdateRequestCancelled(address indexed _owner, uint256 indexed _requestedCut, uint256 indexed _finalCut)
func (*ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestEvaluated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequestEvaluated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDeployerCutUpdateRequestEvaluated, _owner []common.Address, _updatedCut []*big.Int) (event.Subscription, error)
WatchDeployerCutUpdateRequestEvaluated is a free log subscription operation binding the contract event 0xf935666edb102c30bbfdd70149a3f000dca0deaacf126388ddcef0a8daea0854.
Solidity: event DeployerCutUpdateRequestEvaluated(address indexed _owner, uint256 indexed _updatedCut)
func (*ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequested ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeployerCutUpdateRequested(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDeployerCutUpdateRequested, _owner []common.Address, _updatedCut []*big.Int, _lockupExpiryBlock []*big.Int) (event.Subscription, error)
WatchDeployerCutUpdateRequested is a free log subscription operation binding the contract event 0xb4a78f19d28347c475e23b6b1cd903845fe48733cc9fda8e1c47241e71271848.
Solidity: event DeployerCutUpdateRequested(address indexed _owner, uint256 indexed _updatedCut, uint256 indexed _lockupExpiryBlock)
func (*ServiceProviderFactoryFilterer) WatchDeregisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchDeregisteredServiceProvider(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryDeregisteredServiceProvider, _spID []*big.Int, _serviceType [][32]byte, _owner []common.Address) (event.Subscription, error)
WatchDeregisteredServiceProvider is a free log subscription operation binding the contract event 0x4b8bf251858c5cb19e132cd9a354e12ccae21f47bf38534fd03b2708c0fba5a4.
Solidity: event DeregisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _unstakeAmount)
func (*ServiceProviderFactoryFilterer) WatchEndpointUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchEndpointUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryEndpointUpdated, _serviceType [][32]byte, _owner []common.Address, _spID []*big.Int) (event.Subscription, error)
WatchEndpointUpdated is a free log subscription operation binding the contract event 0x7533010434d2066fea01bb712667c69a370a5c6c20813690fa6ddbc1f9fc059f.
Solidity: event EndpointUpdated(bytes32 indexed _serviceType, address indexed _owner, string _oldEndpoint, string _newEndpoint, uint256 indexed _spID)
func (*ServiceProviderFactoryFilterer) WatchGovernanceAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchGovernanceAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryGovernanceAddressUpdated, _newGovernanceAddress []common.Address) (event.Subscription, error)
WatchGovernanceAddressUpdated is a free log subscription operation binding the contract event 0xd0e77a42021adb46a85dc0dbcdd75417f2042ed5c51474cb43a25ce0f1049a1e.
Solidity: event GovernanceAddressUpdated(address indexed _newGovernanceAddress)
func (*ServiceProviderFactoryFilterer) WatchIncreasedStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchIncreasedStake(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryIncreasedStake, _owner []common.Address, _increaseAmount []*big.Int, _newStakeAmount []*big.Int) (event.Subscription, error)
WatchIncreasedStake is a free log subscription operation binding the contract event 0x6eb0fb3dc7f27147f8688c17c909de0e4f661c9a7349ae9166a6cce7aeeee5df.
Solidity: event IncreasedStake(address indexed _owner, uint256 indexed _increaseAmount, uint256 indexed _newStakeAmount)
func (*ServiceProviderFactoryFilterer) WatchRegisteredServiceProvider ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchRegisteredServiceProvider(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryRegisteredServiceProvider, _spID []*big.Int, _serviceType [][32]byte, _owner []common.Address) (event.Subscription, error)
WatchRegisteredServiceProvider is a free log subscription operation binding the contract event 0xda2823651979534b78c11c1fd32e8a90ecd0f8f98a8648a8f78fb12d01765c6d.
Solidity: event RegisteredServiceProvider(uint256 indexed _spID, bytes32 indexed _serviceType, address indexed _owner, string _endpoint, uint256 _stakeAmount)
func (*ServiceProviderFactoryFilterer) WatchServiceTypeManagerAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchServiceTypeManagerAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryServiceTypeManagerAddressUpdated, _newServiceTypeManagerAddress []common.Address) (event.Subscription, error)
WatchServiceTypeManagerAddressUpdated is a free log subscription operation binding the contract event 0x974dd22d9c68e24879e45eea1873ba5c4cc1957464d5e7c29a41a3c2418bb10c.
Solidity: event ServiceTypeManagerAddressUpdated(address indexed _newServiceTypeManagerAddress)
func (*ServiceProviderFactoryFilterer) WatchStakingAddressUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchStakingAddressUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryStakingAddressUpdated, _newStakingAddress []common.Address) (event.Subscription, error)
WatchStakingAddressUpdated is a free log subscription operation binding the contract event 0x8ae96d8af35324a34b19e4f33e72d620b502f69595bb43870ab5fd7a7de78239.
Solidity: event StakingAddressUpdated(address indexed _newStakingAddress)
func (*ServiceProviderFactoryFilterer) WatchUpdateDeployerCutLockupDurationUpdated ¶
func (_ServiceProviderFactory *ServiceProviderFactoryFilterer) WatchUpdateDeployerCutLockupDurationUpdated(opts *bind.WatchOpts, sink chan<- *ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated, _lockupDuration []*big.Int) (event.Subscription, error)
WatchUpdateDeployerCutLockupDurationUpdated is a free log subscription operation binding the contract event 0x3934b310f24fb67bc4b421ffbf8e2c81d939002aa0f323d20477bb98cf538147.
Solidity: event UpdateDeployerCutLockupDurationUpdated(uint256 indexed _lockupDuration)
type ServiceProviderFactoryGovernanceAddressUpdated ¶
type ServiceProviderFactoryGovernanceAddressUpdated struct { NewGovernanceAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryGovernanceAddressUpdated represents a GovernanceAddressUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryGovernanceAddressUpdatedIterator ¶
type ServiceProviderFactoryGovernanceAddressUpdatedIterator struct { Event *ServiceProviderFactoryGovernanceAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryGovernanceAddressUpdatedIterator is returned from FilterGovernanceAddressUpdated and is used to iterate over the raw logs and unpacked data for GovernanceAddressUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryGovernanceAddressUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryGovernanceAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryGovernanceAddressUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryGovernanceAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryGovernanceAddressUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryGovernanceAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryIncreasedStake ¶
type ServiceProviderFactoryIncreasedStake struct { Owner common.Address IncreaseAmount *big.Int NewStakeAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryIncreasedStake represents a IncreasedStake event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryIncreasedStakeIterator ¶
type ServiceProviderFactoryIncreasedStakeIterator struct { Event *ServiceProviderFactoryIncreasedStake // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryIncreasedStakeIterator is returned from FilterIncreasedStake and is used to iterate over the raw logs and unpacked data for IncreasedStake events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryIncreasedStakeIterator) Close ¶
func (it *ServiceProviderFactoryIncreasedStakeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryIncreasedStakeIterator) Error ¶
func (it *ServiceProviderFactoryIncreasedStakeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryIncreasedStakeIterator) Next ¶
func (it *ServiceProviderFactoryIncreasedStakeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryRaw ¶
type ServiceProviderFactoryRaw struct {
Contract *ServiceProviderFactory // Generic contract binding to access the raw methods on
}
ServiceProviderFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ServiceProviderFactoryRaw) Call ¶
func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ServiceProviderFactoryRaw) Transact ¶
func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ServiceProviderFactoryRaw) Transfer ¶
func (_ServiceProviderFactory *ServiceProviderFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ServiceProviderFactoryRegisteredServiceProvider ¶
type ServiceProviderFactoryRegisteredServiceProvider struct { SpID *big.Int ServiceType [32]byte Owner common.Address Endpoint string StakeAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryRegisteredServiceProvider represents a RegisteredServiceProvider event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryRegisteredServiceProviderIterator ¶
type ServiceProviderFactoryRegisteredServiceProviderIterator struct { Event *ServiceProviderFactoryRegisteredServiceProvider // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryRegisteredServiceProviderIterator is returned from FilterRegisteredServiceProvider and is used to iterate over the raw logs and unpacked data for RegisteredServiceProvider events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryRegisteredServiceProviderIterator) Close ¶
func (it *ServiceProviderFactoryRegisteredServiceProviderIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryRegisteredServiceProviderIterator) Error ¶
func (it *ServiceProviderFactoryRegisteredServiceProviderIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryRegisteredServiceProviderIterator) Next ¶
func (it *ServiceProviderFactoryRegisteredServiceProviderIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryServiceTypeManagerAddressUpdated ¶
type ServiceProviderFactoryServiceTypeManagerAddressUpdated struct { NewServiceTypeManagerAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryServiceTypeManagerAddressUpdated represents a ServiceTypeManagerAddressUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator ¶
type ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator struct { Event *ServiceProviderFactoryServiceTypeManagerAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator is returned from FilterServiceTypeManagerAddressUpdated and is used to iterate over the raw logs and unpacked data for ServiceTypeManagerAddressUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryServiceTypeManagerAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactorySession ¶
type ServiceProviderFactorySession struct { Contract *ServiceProviderFactory // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ServiceProviderFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ServiceProviderFactorySession) CancelDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) CancelDecreaseStakeRequest(_account common.Address) (*types.Transaction, error)
CancelDecreaseStakeRequest is a paid mutator transaction binding the contract method 0x54350cee.
Solidity: function cancelDecreaseStakeRequest(address _account) returns()
func (*ServiceProviderFactorySession) CancelUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) CancelUpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
CancelUpdateDeployerCut is a paid mutator transaction binding the contract method 0xd5ecac02.
Solidity: function cancelUpdateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactorySession) DecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) DecreaseStake() (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x41cdc60c.
Solidity: function decreaseStake() returns(uint256)
func (*ServiceProviderFactorySession) Deregister ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) Deregister(_serviceType [32]byte, _endpoint string) (*types.Transaction, error)
Deregister is a paid mutator transaction binding the contract method 0xeb3c972a.
Solidity: function deregister(bytes32 _serviceType, string _endpoint) returns(uint256)
func (*ServiceProviderFactorySession) GetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*ServiceProviderFactorySession) GetDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDecreaseStakeLockupDuration() (*big.Int, error)
GetDecreaseStakeLockupDuration is a free data retrieval call binding the contract method 0x2ef41dee.
Solidity: function getDecreaseStakeLockupDuration() view returns(uint256)
func (*ServiceProviderFactorySession) GetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*ServiceProviderFactorySession) GetDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetDeployerCutLockupDuration() (*big.Int, error)
GetDeployerCutLockupDuration is a free data retrieval call binding the contract method 0xf277a224.
Solidity: function getDeployerCutLockupDuration() view returns(uint256)
func (*ServiceProviderFactorySession) GetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceProviderFactorySession) GetPendingDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetPendingDecreaseStakeRequest(_serviceProvider common.Address) (struct { Amount *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingDecreaseStakeRequest is a free data retrieval call binding the contract method 0xff653c8a.
Solidity: function getPendingDecreaseStakeRequest(address _serviceProvider) view returns(uint256 amount, uint256 lockupExpiryBlock)
func (*ServiceProviderFactorySession) GetPendingUpdateDeployerCutRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetPendingUpdateDeployerCutRequest(_serviceProvider common.Address) (struct { NewDeployerCut *big.Int LockupExpiryBlock *big.Int }, error)
GetPendingUpdateDeployerCutRequest is a free data retrieval call binding the contract method 0x7a5c13f1.
Solidity: function getPendingUpdateDeployerCutRequest(address _serviceProvider) view returns(uint256 newDeployerCut, uint256 lockupExpiryBlock)
func (*ServiceProviderFactorySession) GetServiceEndpointInfo ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceEndpointInfo(_serviceType [32]byte, _serviceId *big.Int) (struct { Owner common.Address Endpoint string BlockNumber *big.Int DelegateOwnerWallet common.Address }, error)
GetServiceEndpointInfo is a free data retrieval call binding the contract method 0x748ea82c.
Solidity: function getServiceEndpointInfo(bytes32 _serviceType, uint256 _serviceId) view returns(address owner, string endpoint, uint256 blockNumber, address delegateOwnerWallet)
func (*ServiceProviderFactorySession) GetServiceProviderDeployerCutBase ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderDeployerCutBase() (*big.Int, error)
GetServiceProviderDeployerCutBase is a free data retrieval call binding the contract method 0x6c75fdf3.
Solidity: function getServiceProviderDeployerCutBase() view returns(uint256)
func (*ServiceProviderFactorySession) GetServiceProviderDetails ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderDetails(_serviceProvider common.Address) (struct { DeployerStake *big.Int DeployerCut *big.Int ValidBounds bool NumberOfEndpoints *big.Int MinAccountStake *big.Int MaxAccountStake *big.Int }, error)
GetServiceProviderDetails is a free data retrieval call binding the contract method 0xf273e9a8.
Solidity: function getServiceProviderDetails(address _serviceProvider) view returns(uint256 deployerStake, uint256 deployerCut, bool validBounds, uint256 numberOfEndpoints, uint256 minAccountStake, uint256 maxAccountStake)
func (*ServiceProviderFactorySession) GetServiceProviderIdFromEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderIdFromEndpoint(_endpoint string) (*big.Int, error)
GetServiceProviderIdFromEndpoint is a free data retrieval call binding the contract method 0xf9b37ed3.
Solidity: function getServiceProviderIdFromEndpoint(string _endpoint) view returns(uint256)
func (*ServiceProviderFactorySession) GetServiceProviderIdsFromAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceProviderIdsFromAddress(_ownerAddress common.Address, _serviceType [32]byte) ([]*big.Int, error)
GetServiceProviderIdsFromAddress is a free data retrieval call binding the contract method 0x2bec8e16.
Solidity: function getServiceProviderIdsFromAddress(address _ownerAddress, bytes32 _serviceType) view returns(uint256[])
func (*ServiceProviderFactorySession) GetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetServiceTypeManagerAddress() (common.Address, error)
GetServiceTypeManagerAddress is a free data retrieval call binding the contract method 0xb4fa14de.
Solidity: function getServiceTypeManagerAddress() view returns(address)
func (*ServiceProviderFactorySession) GetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetStakingAddress() (common.Address, error)
GetStakingAddress is a free data retrieval call binding the contract method 0x0e9ed68b.
Solidity: function getStakingAddress() view returns(address)
func (*ServiceProviderFactorySession) GetTotalServiceTypeProviders ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) GetTotalServiceTypeProviders(_serviceType [32]byte) (*big.Int, error)
GetTotalServiceTypeProviders is a free data retrieval call binding the contract method 0x623fa631.
Solidity: function getTotalServiceTypeProviders(bytes32 _serviceType) view returns(uint256)
func (*ServiceProviderFactorySession) IncreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) IncreaseStake(_increaseStakeAmount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0xeedad66b.
Solidity: function increaseStake(uint256 _increaseStakeAmount) returns(uint256)
func (*ServiceProviderFactorySession) Initialize ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceProviderFactorySession) Initialize0 ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) Initialize0(_governanceAddress common.Address, _claimsManagerAddress common.Address, _decreaseStakeLockupDuration *big.Int, _deployerCutLockupDuration *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xeb990c59.
Solidity: function initialize(address _governanceAddress, address _claimsManagerAddress, uint256 _decreaseStakeLockupDuration, uint256 _deployerCutLockupDuration) returns()
func (*ServiceProviderFactorySession) Register ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) Register(_serviceType [32]byte, _endpoint string, _stakeAmount *big.Int, _delegateOwnerWallet common.Address) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x4fe84c09.
Solidity: function register(bytes32 _serviceType, string _endpoint, uint256 _stakeAmount, address _delegateOwnerWallet) returns(uint256)
func (*ServiceProviderFactorySession) RequestDecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) RequestDecreaseStake(_decreaseStakeAmount *big.Int) (*types.Transaction, error)
RequestDecreaseStake is a paid mutator transaction binding the contract method 0xe2995f8d.
Solidity: function requestDecreaseStake(uint256 _decreaseStakeAmount) returns(uint256)
func (*ServiceProviderFactorySession) RequestUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) RequestUpdateDeployerCut(_serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
RequestUpdateDeployerCut is a paid mutator transaction binding the contract method 0x25246ab6.
Solidity: function requestUpdateDeployerCut(address _serviceProvider, uint256 _cut) returns()
func (*ServiceProviderFactorySession) SetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) SetClaimsManagerAddress(_address common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _address) returns()
func (*ServiceProviderFactorySession) SetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) SetDelegateManagerAddress(_address common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _address) returns()
func (*ServiceProviderFactorySession) SetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceProviderFactorySession) SetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) SetServiceTypeManagerAddress(_address common.Address) (*types.Transaction, error)
SetServiceTypeManagerAddress is a paid mutator transaction binding the contract method 0xa1c24ceb.
Solidity: function setServiceTypeManagerAddress(address _address) returns()
func (*ServiceProviderFactorySession) SetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) SetStakingAddress(_address common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _address) returns()
func (*ServiceProviderFactorySession) UpdateDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDecreaseStakeLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateDecreaseStakeLockupDuration is a paid mutator transaction binding the contract method 0x693410c5.
Solidity: function updateDecreaseStakeLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactorySession) UpdateDelegateOwnerWallet ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDelegateOwnerWallet(_serviceType [32]byte, _endpoint string, _updatedDelegateOwnerWallet common.Address) (*types.Transaction, error)
UpdateDelegateOwnerWallet is a paid mutator transaction binding the contract method 0xf615a11a.
Solidity: function updateDelegateOwnerWallet(bytes32 _serviceType, string _endpoint, address _updatedDelegateOwnerWallet) returns()
func (*ServiceProviderFactorySession) UpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
UpdateDeployerCut is a paid mutator transaction binding the contract method 0xfda5f201.
Solidity: function updateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactorySession) UpdateDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateDeployerCutLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateDeployerCutLockupDuration is a paid mutator transaction binding the contract method 0x1a7c96fe.
Solidity: function updateDeployerCutLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactorySession) UpdateEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateEndpoint(_serviceType [32]byte, _oldEndpoint string, _newEndpoint string) (*types.Transaction, error)
UpdateEndpoint is a paid mutator transaction binding the contract method 0x0fcb34b4.
Solidity: function updateEndpoint(bytes32 _serviceType, string _oldEndpoint, string _newEndpoint) returns(uint256)
func (*ServiceProviderFactorySession) UpdateServiceProviderStake ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) UpdateServiceProviderStake(_serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
UpdateServiceProviderStake is a paid mutator transaction binding the contract method 0xb90bc852.
Solidity: function updateServiceProviderStake(address _serviceProvider, uint256 _amount) returns()
func (*ServiceProviderFactorySession) ValidateAccountStakeBalance ¶
func (_ServiceProviderFactory *ServiceProviderFactorySession) ValidateAccountStakeBalance(_serviceProvider common.Address) error
ValidateAccountStakeBalance is a free data retrieval call binding the contract method 0xe8de38c0.
Solidity: function validateAccountStakeBalance(address _serviceProvider) view returns()
type ServiceProviderFactoryStakingAddressUpdated ¶
type ServiceProviderFactoryStakingAddressUpdated struct { NewStakingAddress common.Address Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryStakingAddressUpdated represents a StakingAddressUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryStakingAddressUpdatedIterator ¶
type ServiceProviderFactoryStakingAddressUpdatedIterator struct { Event *ServiceProviderFactoryStakingAddressUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryStakingAddressUpdatedIterator is returned from FilterStakingAddressUpdated and is used to iterate over the raw logs and unpacked data for StakingAddressUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryStakingAddressUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryStakingAddressUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryStakingAddressUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryStakingAddressUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryStakingAddressUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryStakingAddressUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceProviderFactoryTransactor ¶
type ServiceProviderFactoryTransactor struct {
// contains filtered or unexported fields
}
ServiceProviderFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewServiceProviderFactoryTransactor ¶
func NewServiceProviderFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*ServiceProviderFactoryTransactor, error)
NewServiceProviderFactoryTransactor creates a new write-only instance of ServiceProviderFactory, bound to a specific deployed contract.
func (*ServiceProviderFactoryTransactor) CancelDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) CancelDecreaseStakeRequest(opts *bind.TransactOpts, _account common.Address) (*types.Transaction, error)
CancelDecreaseStakeRequest is a paid mutator transaction binding the contract method 0x54350cee.
Solidity: function cancelDecreaseStakeRequest(address _account) returns()
func (*ServiceProviderFactoryTransactor) CancelUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) CancelUpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
CancelUpdateDeployerCut is a paid mutator transaction binding the contract method 0xd5ecac02.
Solidity: function cancelUpdateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactoryTransactor) DecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) DecreaseStake(opts *bind.TransactOpts) (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x41cdc60c.
Solidity: function decreaseStake() returns(uint256)
func (*ServiceProviderFactoryTransactor) Deregister ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Deregister(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string) (*types.Transaction, error)
Deregister is a paid mutator transaction binding the contract method 0xeb3c972a.
Solidity: function deregister(bytes32 _serviceType, string _endpoint) returns(uint256)
func (*ServiceProviderFactoryTransactor) IncreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) IncreaseStake(opts *bind.TransactOpts, _increaseStakeAmount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0xeedad66b.
Solidity: function increaseStake(uint256 _increaseStakeAmount) returns(uint256)
func (*ServiceProviderFactoryTransactor) Initialize ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceProviderFactoryTransactor) Initialize0 ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Initialize0(opts *bind.TransactOpts, _governanceAddress common.Address, _claimsManagerAddress common.Address, _decreaseStakeLockupDuration *big.Int, _deployerCutLockupDuration *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xeb990c59.
Solidity: function initialize(address _governanceAddress, address _claimsManagerAddress, uint256 _decreaseStakeLockupDuration, uint256 _deployerCutLockupDuration) returns()
func (*ServiceProviderFactoryTransactor) Register ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) Register(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string, _stakeAmount *big.Int, _delegateOwnerWallet common.Address) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x4fe84c09.
Solidity: function register(bytes32 _serviceType, string _endpoint, uint256 _stakeAmount, address _delegateOwnerWallet) returns(uint256)
func (*ServiceProviderFactoryTransactor) RequestDecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) RequestDecreaseStake(opts *bind.TransactOpts, _decreaseStakeAmount *big.Int) (*types.Transaction, error)
RequestDecreaseStake is a paid mutator transaction binding the contract method 0xe2995f8d.
Solidity: function requestDecreaseStake(uint256 _decreaseStakeAmount) returns(uint256)
func (*ServiceProviderFactoryTransactor) RequestUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) RequestUpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
RequestUpdateDeployerCut is a paid mutator transaction binding the contract method 0x25246ab6.
Solidity: function requestUpdateDeployerCut(address _serviceProvider, uint256 _cut) returns()
func (*ServiceProviderFactoryTransactor) SetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactor) SetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactor) SetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceProviderFactoryTransactor) SetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetServiceTypeManagerAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
SetServiceTypeManagerAddress is a paid mutator transaction binding the contract method 0xa1c24ceb.
Solidity: function setServiceTypeManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactor) SetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) SetStakingAddress(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _address) returns()
func (*ServiceProviderFactoryTransactor) UpdateDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDecreaseStakeLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
UpdateDecreaseStakeLockupDuration is a paid mutator transaction binding the contract method 0x693410c5.
Solidity: function updateDecreaseStakeLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactoryTransactor) UpdateDelegateOwnerWallet ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDelegateOwnerWallet(opts *bind.TransactOpts, _serviceType [32]byte, _endpoint string, _updatedDelegateOwnerWallet common.Address) (*types.Transaction, error)
UpdateDelegateOwnerWallet is a paid mutator transaction binding the contract method 0xf615a11a.
Solidity: function updateDelegateOwnerWallet(bytes32 _serviceType, string _endpoint, address _updatedDelegateOwnerWallet) returns()
func (*ServiceProviderFactoryTransactor) UpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDeployerCut(opts *bind.TransactOpts, _serviceProvider common.Address) (*types.Transaction, error)
UpdateDeployerCut is a paid mutator transaction binding the contract method 0xfda5f201.
Solidity: function updateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactoryTransactor) UpdateDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateDeployerCutLockupDuration(opts *bind.TransactOpts, _duration *big.Int) (*types.Transaction, error)
UpdateDeployerCutLockupDuration is a paid mutator transaction binding the contract method 0x1a7c96fe.
Solidity: function updateDeployerCutLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactoryTransactor) UpdateEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateEndpoint(opts *bind.TransactOpts, _serviceType [32]byte, _oldEndpoint string, _newEndpoint string) (*types.Transaction, error)
UpdateEndpoint is a paid mutator transaction binding the contract method 0x0fcb34b4.
Solidity: function updateEndpoint(bytes32 _serviceType, string _oldEndpoint, string _newEndpoint) returns(uint256)
func (*ServiceProviderFactoryTransactor) UpdateServiceProviderStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactor) UpdateServiceProviderStake(opts *bind.TransactOpts, _serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
UpdateServiceProviderStake is a paid mutator transaction binding the contract method 0xb90bc852.
Solidity: function updateServiceProviderStake(address _serviceProvider, uint256 _amount) returns()
type ServiceProviderFactoryTransactorRaw ¶
type ServiceProviderFactoryTransactorRaw struct {
Contract *ServiceProviderFactoryTransactor // Generic write-only contract binding to access the raw methods on
}
ServiceProviderFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ServiceProviderFactoryTransactorRaw) Transact ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ServiceProviderFactoryTransactorRaw) Transfer ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ServiceProviderFactoryTransactorSession ¶
type ServiceProviderFactoryTransactorSession struct { Contract *ServiceProviderFactoryTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ServiceProviderFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ServiceProviderFactoryTransactorSession) CancelDecreaseStakeRequest ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) CancelDecreaseStakeRequest(_account common.Address) (*types.Transaction, error)
CancelDecreaseStakeRequest is a paid mutator transaction binding the contract method 0x54350cee.
Solidity: function cancelDecreaseStakeRequest(address _account) returns()
func (*ServiceProviderFactoryTransactorSession) CancelUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) CancelUpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
CancelUpdateDeployerCut is a paid mutator transaction binding the contract method 0xd5ecac02.
Solidity: function cancelUpdateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactoryTransactorSession) DecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) DecreaseStake() (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x41cdc60c.
Solidity: function decreaseStake() returns(uint256)
func (*ServiceProviderFactoryTransactorSession) Deregister ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Deregister(_serviceType [32]byte, _endpoint string) (*types.Transaction, error)
Deregister is a paid mutator transaction binding the contract method 0xeb3c972a.
Solidity: function deregister(bytes32 _serviceType, string _endpoint) returns(uint256)
func (*ServiceProviderFactoryTransactorSession) IncreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) IncreaseStake(_increaseStakeAmount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0xeedad66b.
Solidity: function increaseStake(uint256 _increaseStakeAmount) returns(uint256)
func (*ServiceProviderFactoryTransactorSession) Initialize ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceProviderFactoryTransactorSession) Initialize0 ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Initialize0(_governanceAddress common.Address, _claimsManagerAddress common.Address, _decreaseStakeLockupDuration *big.Int, _deployerCutLockupDuration *big.Int) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xeb990c59.
Solidity: function initialize(address _governanceAddress, address _claimsManagerAddress, uint256 _decreaseStakeLockupDuration, uint256 _deployerCutLockupDuration) returns()
func (*ServiceProviderFactoryTransactorSession) Register ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) Register(_serviceType [32]byte, _endpoint string, _stakeAmount *big.Int, _delegateOwnerWallet common.Address) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x4fe84c09.
Solidity: function register(bytes32 _serviceType, string _endpoint, uint256 _stakeAmount, address _delegateOwnerWallet) returns(uint256)
func (*ServiceProviderFactoryTransactorSession) RequestDecreaseStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) RequestDecreaseStake(_decreaseStakeAmount *big.Int) (*types.Transaction, error)
RequestDecreaseStake is a paid mutator transaction binding the contract method 0xe2995f8d.
Solidity: function requestDecreaseStake(uint256 _decreaseStakeAmount) returns(uint256)
func (*ServiceProviderFactoryTransactorSession) RequestUpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) RequestUpdateDeployerCut(_serviceProvider common.Address, _cut *big.Int) (*types.Transaction, error)
RequestUpdateDeployerCut is a paid mutator transaction binding the contract method 0x25246ab6.
Solidity: function requestUpdateDeployerCut(address _serviceProvider, uint256 _cut) returns()
func (*ServiceProviderFactoryTransactorSession) SetClaimsManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetClaimsManagerAddress(_address common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactorSession) SetDelegateManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetDelegateManagerAddress(_address common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactorSession) SetGovernanceAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceProviderFactoryTransactorSession) SetServiceTypeManagerAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetServiceTypeManagerAddress(_address common.Address) (*types.Transaction, error)
SetServiceTypeManagerAddress is a paid mutator transaction binding the contract method 0xa1c24ceb.
Solidity: function setServiceTypeManagerAddress(address _address) returns()
func (*ServiceProviderFactoryTransactorSession) SetStakingAddress ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) SetStakingAddress(_address common.Address) (*types.Transaction, error)
SetStakingAddress is a paid mutator transaction binding the contract method 0xf4e0d9ac.
Solidity: function setStakingAddress(address _address) returns()
func (*ServiceProviderFactoryTransactorSession) UpdateDecreaseStakeLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDecreaseStakeLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateDecreaseStakeLockupDuration is a paid mutator transaction binding the contract method 0x693410c5.
Solidity: function updateDecreaseStakeLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactoryTransactorSession) UpdateDelegateOwnerWallet ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDelegateOwnerWallet(_serviceType [32]byte, _endpoint string, _updatedDelegateOwnerWallet common.Address) (*types.Transaction, error)
UpdateDelegateOwnerWallet is a paid mutator transaction binding the contract method 0xf615a11a.
Solidity: function updateDelegateOwnerWallet(bytes32 _serviceType, string _endpoint, address _updatedDelegateOwnerWallet) returns()
func (*ServiceProviderFactoryTransactorSession) UpdateDeployerCut ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDeployerCut(_serviceProvider common.Address) (*types.Transaction, error)
UpdateDeployerCut is a paid mutator transaction binding the contract method 0xfda5f201.
Solidity: function updateDeployerCut(address _serviceProvider) returns()
func (*ServiceProviderFactoryTransactorSession) UpdateDeployerCutLockupDuration ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateDeployerCutLockupDuration(_duration *big.Int) (*types.Transaction, error)
UpdateDeployerCutLockupDuration is a paid mutator transaction binding the contract method 0x1a7c96fe.
Solidity: function updateDeployerCutLockupDuration(uint256 _duration) returns()
func (*ServiceProviderFactoryTransactorSession) UpdateEndpoint ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateEndpoint(_serviceType [32]byte, _oldEndpoint string, _newEndpoint string) (*types.Transaction, error)
UpdateEndpoint is a paid mutator transaction binding the contract method 0x0fcb34b4.
Solidity: function updateEndpoint(bytes32 _serviceType, string _oldEndpoint, string _newEndpoint) returns(uint256)
func (*ServiceProviderFactoryTransactorSession) UpdateServiceProviderStake ¶
func (_ServiceProviderFactory *ServiceProviderFactoryTransactorSession) UpdateServiceProviderStake(_serviceProvider common.Address, _amount *big.Int) (*types.Transaction, error)
UpdateServiceProviderStake is a paid mutator transaction binding the contract method 0xb90bc852.
Solidity: function updateServiceProviderStake(address _serviceProvider, uint256 _amount) returns()
type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated ¶
type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated struct { LockupDuration *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated represents a UpdateDeployerCutLockupDurationUpdated event raised by the ServiceProviderFactory contract.
type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator ¶
type ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator struct { Event *ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator is returned from FilterUpdateDeployerCutLockupDurationUpdated and is used to iterate over the raw logs and unpacked data for UpdateDeployerCutLockupDurationUpdated events raised by the ServiceProviderFactory contract.
func (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Close ¶
func (it *ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Error ¶
func (it *ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Next ¶
func (it *ServiceProviderFactoryUpdateDeployerCutLockupDurationUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceTypeManager ¶
type ServiceTypeManager struct { ServiceTypeManagerCaller // Read-only binding to the contract ServiceTypeManagerTransactor // Write-only binding to the contract ServiceTypeManagerFilterer // Log filterer for contract events }
ServiceTypeManager is an auto generated Go binding around an Ethereum contract.
func NewServiceTypeManager ¶
func NewServiceTypeManager(address common.Address, backend bind.ContractBackend) (*ServiceTypeManager, error)
NewServiceTypeManager creates a new instance of ServiceTypeManager, bound to a specific deployed contract.
type ServiceTypeManagerCaller ¶
type ServiceTypeManagerCaller struct {
// contains filtered or unexported fields
}
ServiceTypeManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewServiceTypeManagerCaller ¶
func NewServiceTypeManagerCaller(address common.Address, caller bind.ContractCaller) (*ServiceTypeManagerCaller, error)
NewServiceTypeManagerCaller creates a new read-only instance of ServiceTypeManager, bound to a specific deployed contract.
func (*ServiceTypeManagerCaller) GetCurrentVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetCurrentVersion(opts *bind.CallOpts, _serviceType [32]byte) ([32]byte, error)
GetCurrentVersion is a free data retrieval call binding the contract method 0x7b41518f.
Solidity: function getCurrentVersion(bytes32 _serviceType) view returns(bytes32)
func (*ServiceTypeManagerCaller) GetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetGovernanceAddress(opts *bind.CallOpts) (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceTypeManagerCaller) GetNumberOfVersions ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetNumberOfVersions(opts *bind.CallOpts, _serviceType [32]byte) (*big.Int, error)
GetNumberOfVersions is a free data retrieval call binding the contract method 0x73531e06.
Solidity: function getNumberOfVersions(bytes32 _serviceType) view returns(uint256)
func (*ServiceTypeManagerCaller) GetServiceTypeInfo ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetServiceTypeInfo(opts *bind.CallOpts, _serviceType [32]byte) (struct { IsValid bool MinStake *big.Int MaxStake *big.Int }, error)
GetServiceTypeInfo is a free data retrieval call binding the contract method 0x9be6acf6.
Solidity: function getServiceTypeInfo(bytes32 _serviceType) view returns(bool isValid, uint256 minStake, uint256 maxStake)
func (*ServiceTypeManagerCaller) GetValidServiceTypes ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetValidServiceTypes(opts *bind.CallOpts) ([][32]byte, error)
GetValidServiceTypes is a free data retrieval call binding the contract method 0x5a0100d7.
Solidity: function getValidServiceTypes() view returns(bytes32[])
func (*ServiceTypeManagerCaller) GetVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) GetVersion(opts *bind.CallOpts, _serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
GetVersion is a free data retrieval call binding the contract method 0xaf904a06.
Solidity: function getVersion(bytes32 _serviceType, uint256 _versionIndex) view returns(bytes32)
func (*ServiceTypeManagerCaller) ServiceTypeIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) ServiceTypeIsValid(opts *bind.CallOpts, _serviceType [32]byte) (bool, error)
ServiceTypeIsValid is a free data retrieval call binding the contract method 0x9bf7734b.
Solidity: function serviceTypeIsValid(bytes32 _serviceType) view returns(bool)
func (*ServiceTypeManagerCaller) ServiceVersionIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerCaller) ServiceVersionIsValid(opts *bind.CallOpts, _serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
ServiceVersionIsValid is a free data retrieval call binding the contract method 0xf00344a6.
Solidity: function serviceVersionIsValid(bytes32 _serviceType, bytes32 _serviceVersion) view returns(bool)
type ServiceTypeManagerCallerRaw ¶
type ServiceTypeManagerCallerRaw struct {
Contract *ServiceTypeManagerCaller // Generic read-only contract binding to access the raw methods on
}
ServiceTypeManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ServiceTypeManagerCallerRaw) Call ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ServiceTypeManagerCallerSession ¶
type ServiceTypeManagerCallerSession struct { Contract *ServiceTypeManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ServiceTypeManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ServiceTypeManagerCallerSession) GetCurrentVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetCurrentVersion(_serviceType [32]byte) ([32]byte, error)
GetCurrentVersion is a free data retrieval call binding the contract method 0x7b41518f.
Solidity: function getCurrentVersion(bytes32 _serviceType) view returns(bytes32)
func (*ServiceTypeManagerCallerSession) GetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceTypeManagerCallerSession) GetNumberOfVersions ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetNumberOfVersions(_serviceType [32]byte) (*big.Int, error)
GetNumberOfVersions is a free data retrieval call binding the contract method 0x73531e06.
Solidity: function getNumberOfVersions(bytes32 _serviceType) view returns(uint256)
func (*ServiceTypeManagerCallerSession) GetServiceTypeInfo ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetServiceTypeInfo(_serviceType [32]byte) (struct { IsValid bool MinStake *big.Int MaxStake *big.Int }, error)
GetServiceTypeInfo is a free data retrieval call binding the contract method 0x9be6acf6.
Solidity: function getServiceTypeInfo(bytes32 _serviceType) view returns(bool isValid, uint256 minStake, uint256 maxStake)
func (*ServiceTypeManagerCallerSession) GetValidServiceTypes ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetValidServiceTypes() ([][32]byte, error)
GetValidServiceTypes is a free data retrieval call binding the contract method 0x5a0100d7.
Solidity: function getValidServiceTypes() view returns(bytes32[])
func (*ServiceTypeManagerCallerSession) GetVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) GetVersion(_serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
GetVersion is a free data retrieval call binding the contract method 0xaf904a06.
Solidity: function getVersion(bytes32 _serviceType, uint256 _versionIndex) view returns(bytes32)
func (*ServiceTypeManagerCallerSession) ServiceTypeIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) ServiceTypeIsValid(_serviceType [32]byte) (bool, error)
ServiceTypeIsValid is a free data retrieval call binding the contract method 0x9bf7734b.
Solidity: function serviceTypeIsValid(bytes32 _serviceType) view returns(bool)
func (*ServiceTypeManagerCallerSession) ServiceVersionIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerCallerSession) ServiceVersionIsValid(_serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
ServiceVersionIsValid is a free data retrieval call binding the contract method 0xf00344a6.
Solidity: function serviceVersionIsValid(bytes32 _serviceType, bytes32 _serviceVersion) view returns(bool)
type ServiceTypeManagerFilterer ¶
type ServiceTypeManagerFilterer struct {
// contains filtered or unexported fields
}
ServiceTypeManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewServiceTypeManagerFilterer ¶
func NewServiceTypeManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*ServiceTypeManagerFilterer, error)
NewServiceTypeManagerFilterer creates a new log filterer instance of ServiceTypeManager, bound to a specific deployed contract.
func (*ServiceTypeManagerFilterer) FilterServiceTypeAdded ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterServiceTypeAdded(opts *bind.FilterOpts, _serviceType [][32]byte, _serviceTypeMin []*big.Int, _serviceTypeMax []*big.Int) (*ServiceTypeManagerServiceTypeAddedIterator, error)
FilterServiceTypeAdded is a free log retrieval operation binding the contract event 0x75901b141ca2dab69480ccbbc6780335a550ba02ea3f80c3b2b8ac30fd1d66dc.
Solidity: event ServiceTypeAdded(bytes32 indexed _serviceType, uint256 indexed _serviceTypeMin, uint256 indexed _serviceTypeMax)
func (*ServiceTypeManagerFilterer) FilterServiceTypeRemoved ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterServiceTypeRemoved(opts *bind.FilterOpts, _serviceType [][32]byte) (*ServiceTypeManagerServiceTypeRemovedIterator, error)
FilterServiceTypeRemoved is a free log retrieval operation binding the contract event 0xa338f0c10ee88c54c6f2c919cfd8c59aead74059e72db2c01b3b4b1a0b41514c.
Solidity: event ServiceTypeRemoved(bytes32 indexed _serviceType)
func (*ServiceTypeManagerFilterer) FilterSetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) FilterSetServiceVersion(opts *bind.FilterOpts, _serviceType [][32]byte, _serviceVersion [][32]byte) (*ServiceTypeManagerSetServiceVersionIterator, error)
FilterSetServiceVersion is a free log retrieval operation binding the contract event 0x4e7a43cd7eeaa502383fb22f02605cd2094b120455a217c6b6d6f6e6d22886aa.
Solidity: event SetServiceVersion(bytes32 indexed _serviceType, bytes32 indexed _serviceVersion)
func (*ServiceTypeManagerFilterer) ParseServiceTypeAdded ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseServiceTypeAdded(log types.Log) (*ServiceTypeManagerServiceTypeAdded, error)
ParseServiceTypeAdded is a log parse operation binding the contract event 0x75901b141ca2dab69480ccbbc6780335a550ba02ea3f80c3b2b8ac30fd1d66dc.
Solidity: event ServiceTypeAdded(bytes32 indexed _serviceType, uint256 indexed _serviceTypeMin, uint256 indexed _serviceTypeMax)
func (*ServiceTypeManagerFilterer) ParseServiceTypeRemoved ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseServiceTypeRemoved(log types.Log) (*ServiceTypeManagerServiceTypeRemoved, error)
ParseServiceTypeRemoved is a log parse operation binding the contract event 0xa338f0c10ee88c54c6f2c919cfd8c59aead74059e72db2c01b3b4b1a0b41514c.
Solidity: event ServiceTypeRemoved(bytes32 indexed _serviceType)
func (*ServiceTypeManagerFilterer) ParseSetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) ParseSetServiceVersion(log types.Log) (*ServiceTypeManagerSetServiceVersion, error)
ParseSetServiceVersion is a log parse operation binding the contract event 0x4e7a43cd7eeaa502383fb22f02605cd2094b120455a217c6b6d6f6e6d22886aa.
Solidity: event SetServiceVersion(bytes32 indexed _serviceType, bytes32 indexed _serviceVersion)
func (*ServiceTypeManagerFilterer) WatchServiceTypeAdded ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchServiceTypeAdded(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerServiceTypeAdded, _serviceType [][32]byte, _serviceTypeMin []*big.Int, _serviceTypeMax []*big.Int) (event.Subscription, error)
WatchServiceTypeAdded is a free log subscription operation binding the contract event 0x75901b141ca2dab69480ccbbc6780335a550ba02ea3f80c3b2b8ac30fd1d66dc.
Solidity: event ServiceTypeAdded(bytes32 indexed _serviceType, uint256 indexed _serviceTypeMin, uint256 indexed _serviceTypeMax)
func (*ServiceTypeManagerFilterer) WatchServiceTypeRemoved ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchServiceTypeRemoved(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerServiceTypeRemoved, _serviceType [][32]byte) (event.Subscription, error)
WatchServiceTypeRemoved is a free log subscription operation binding the contract event 0xa338f0c10ee88c54c6f2c919cfd8c59aead74059e72db2c01b3b4b1a0b41514c.
Solidity: event ServiceTypeRemoved(bytes32 indexed _serviceType)
func (*ServiceTypeManagerFilterer) WatchSetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerFilterer) WatchSetServiceVersion(opts *bind.WatchOpts, sink chan<- *ServiceTypeManagerSetServiceVersion, _serviceType [][32]byte, _serviceVersion [][32]byte) (event.Subscription, error)
WatchSetServiceVersion is a free log subscription operation binding the contract event 0x4e7a43cd7eeaa502383fb22f02605cd2094b120455a217c6b6d6f6e6d22886aa.
Solidity: event SetServiceVersion(bytes32 indexed _serviceType, bytes32 indexed _serviceVersion)
type ServiceTypeManagerRaw ¶
type ServiceTypeManagerRaw struct {
Contract *ServiceTypeManager // Generic contract binding to access the raw methods on
}
ServiceTypeManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ServiceTypeManagerRaw) Call ¶
func (_ServiceTypeManager *ServiceTypeManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ServiceTypeManagerRaw) Transact ¶
func (_ServiceTypeManager *ServiceTypeManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ServiceTypeManagerRaw) Transfer ¶
func (_ServiceTypeManager *ServiceTypeManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ServiceTypeManagerServiceTypeAdded ¶
type ServiceTypeManagerServiceTypeAdded struct { ServiceType [32]byte ServiceTypeMin *big.Int ServiceTypeMax *big.Int Raw types.Log // Blockchain specific contextual infos }
ServiceTypeManagerServiceTypeAdded represents a ServiceTypeAdded event raised by the ServiceTypeManager contract.
type ServiceTypeManagerServiceTypeAddedIterator ¶
type ServiceTypeManagerServiceTypeAddedIterator struct { Event *ServiceTypeManagerServiceTypeAdded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceTypeManagerServiceTypeAddedIterator is returned from FilterServiceTypeAdded and is used to iterate over the raw logs and unpacked data for ServiceTypeAdded events raised by the ServiceTypeManager contract.
func (*ServiceTypeManagerServiceTypeAddedIterator) Close ¶
func (it *ServiceTypeManagerServiceTypeAddedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceTypeManagerServiceTypeAddedIterator) Error ¶
func (it *ServiceTypeManagerServiceTypeAddedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceTypeManagerServiceTypeAddedIterator) Next ¶
func (it *ServiceTypeManagerServiceTypeAddedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceTypeManagerServiceTypeRemoved ¶
type ServiceTypeManagerServiceTypeRemoved struct { ServiceType [32]byte Raw types.Log // Blockchain specific contextual infos }
ServiceTypeManagerServiceTypeRemoved represents a ServiceTypeRemoved event raised by the ServiceTypeManager contract.
type ServiceTypeManagerServiceTypeRemovedIterator ¶
type ServiceTypeManagerServiceTypeRemovedIterator struct { Event *ServiceTypeManagerServiceTypeRemoved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceTypeManagerServiceTypeRemovedIterator is returned from FilterServiceTypeRemoved and is used to iterate over the raw logs and unpacked data for ServiceTypeRemoved events raised by the ServiceTypeManager contract.
func (*ServiceTypeManagerServiceTypeRemovedIterator) Close ¶
func (it *ServiceTypeManagerServiceTypeRemovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceTypeManagerServiceTypeRemovedIterator) Error ¶
func (it *ServiceTypeManagerServiceTypeRemovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceTypeManagerServiceTypeRemovedIterator) Next ¶
func (it *ServiceTypeManagerServiceTypeRemovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceTypeManagerSession ¶
type ServiceTypeManagerSession struct { Contract *ServiceTypeManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ServiceTypeManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ServiceTypeManagerSession) AddServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) AddServiceType(_serviceType [32]byte, _serviceTypeMin *big.Int, _serviceTypeMax *big.Int) (*types.Transaction, error)
AddServiceType is a paid mutator transaction binding the contract method 0xb04bee46.
Solidity: function addServiceType(bytes32 _serviceType, uint256 _serviceTypeMin, uint256 _serviceTypeMax) returns()
func (*ServiceTypeManagerSession) GetCurrentVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetCurrentVersion(_serviceType [32]byte) ([32]byte, error)
GetCurrentVersion is a free data retrieval call binding the contract method 0x7b41518f.
Solidity: function getCurrentVersion(bytes32 _serviceType) view returns(bytes32)
func (*ServiceTypeManagerSession) GetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*ServiceTypeManagerSession) GetNumberOfVersions ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetNumberOfVersions(_serviceType [32]byte) (*big.Int, error)
GetNumberOfVersions is a free data retrieval call binding the contract method 0x73531e06.
Solidity: function getNumberOfVersions(bytes32 _serviceType) view returns(uint256)
func (*ServiceTypeManagerSession) GetServiceTypeInfo ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetServiceTypeInfo(_serviceType [32]byte) (struct { IsValid bool MinStake *big.Int MaxStake *big.Int }, error)
GetServiceTypeInfo is a free data retrieval call binding the contract method 0x9be6acf6.
Solidity: function getServiceTypeInfo(bytes32 _serviceType) view returns(bool isValid, uint256 minStake, uint256 maxStake)
func (*ServiceTypeManagerSession) GetValidServiceTypes ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetValidServiceTypes() ([][32]byte, error)
GetValidServiceTypes is a free data retrieval call binding the contract method 0x5a0100d7.
Solidity: function getValidServiceTypes() view returns(bytes32[])
func (*ServiceTypeManagerSession) GetVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) GetVersion(_serviceType [32]byte, _versionIndex *big.Int) ([32]byte, error)
GetVersion is a free data retrieval call binding the contract method 0xaf904a06.
Solidity: function getVersion(bytes32 _serviceType, uint256 _versionIndex) view returns(bytes32)
func (*ServiceTypeManagerSession) Initialize ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceTypeManagerSession) Initialize0 ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) Initialize0(_governanceAddress common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address _governanceAddress) returns()
func (*ServiceTypeManagerSession) RemoveServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) RemoveServiceType(_serviceType [32]byte) (*types.Transaction, error)
RemoveServiceType is a paid mutator transaction binding the contract method 0x43d5ef36.
Solidity: function removeServiceType(bytes32 _serviceType) returns()
func (*ServiceTypeManagerSession) ServiceTypeIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) ServiceTypeIsValid(_serviceType [32]byte) (bool, error)
ServiceTypeIsValid is a free data retrieval call binding the contract method 0x9bf7734b.
Solidity: function serviceTypeIsValid(bytes32 _serviceType) view returns(bool)
func (*ServiceTypeManagerSession) ServiceVersionIsValid ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) ServiceVersionIsValid(_serviceType [32]byte, _serviceVersion [32]byte) (bool, error)
ServiceVersionIsValid is a free data retrieval call binding the contract method 0xf00344a6.
Solidity: function serviceVersionIsValid(bytes32 _serviceType, bytes32 _serviceVersion) view returns(bool)
func (*ServiceTypeManagerSession) SetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceTypeManagerSession) SetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerSession) SetServiceVersion(_serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
SetServiceVersion is a paid mutator transaction binding the contract method 0x81ca9527.
Solidity: function setServiceVersion(bytes32 _serviceType, bytes32 _serviceVersion) returns()
type ServiceTypeManagerSetServiceVersion ¶
type ServiceTypeManagerSetServiceVersion struct { ServiceType [32]byte ServiceVersion [32]byte Raw types.Log // Blockchain specific contextual infos }
ServiceTypeManagerSetServiceVersion represents a SetServiceVersion event raised by the ServiceTypeManager contract.
type ServiceTypeManagerSetServiceVersionIterator ¶
type ServiceTypeManagerSetServiceVersionIterator struct { Event *ServiceTypeManagerSetServiceVersion // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ServiceTypeManagerSetServiceVersionIterator is returned from FilterSetServiceVersion and is used to iterate over the raw logs and unpacked data for SetServiceVersion events raised by the ServiceTypeManager contract.
func (*ServiceTypeManagerSetServiceVersionIterator) Close ¶
func (it *ServiceTypeManagerSetServiceVersionIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ServiceTypeManagerSetServiceVersionIterator) Error ¶
func (it *ServiceTypeManagerSetServiceVersionIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ServiceTypeManagerSetServiceVersionIterator) Next ¶
func (it *ServiceTypeManagerSetServiceVersionIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ServiceTypeManagerTransactor ¶
type ServiceTypeManagerTransactor struct {
// contains filtered or unexported fields
}
ServiceTypeManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewServiceTypeManagerTransactor ¶
func NewServiceTypeManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*ServiceTypeManagerTransactor, error)
NewServiceTypeManagerTransactor creates a new write-only instance of ServiceTypeManager, bound to a specific deployed contract.
func (*ServiceTypeManagerTransactor) AddServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) AddServiceType(opts *bind.TransactOpts, _serviceType [32]byte, _serviceTypeMin *big.Int, _serviceTypeMax *big.Int) (*types.Transaction, error)
AddServiceType is a paid mutator transaction binding the contract method 0xb04bee46.
Solidity: function addServiceType(bytes32 _serviceType, uint256 _serviceTypeMin, uint256 _serviceTypeMax) returns()
func (*ServiceTypeManagerTransactor) Initialize ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceTypeManagerTransactor) Initialize0 ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) Initialize0(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address _governanceAddress) returns()
func (*ServiceTypeManagerTransactor) RemoveServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) RemoveServiceType(opts *bind.TransactOpts, _serviceType [32]byte) (*types.Transaction, error)
RemoveServiceType is a paid mutator transaction binding the contract method 0x43d5ef36.
Solidity: function removeServiceType(bytes32 _serviceType) returns()
func (*ServiceTypeManagerTransactor) SetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceTypeManagerTransactor) SetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactor) SetServiceVersion(opts *bind.TransactOpts, _serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
SetServiceVersion is a paid mutator transaction binding the contract method 0x81ca9527.
Solidity: function setServiceVersion(bytes32 _serviceType, bytes32 _serviceVersion) returns()
type ServiceTypeManagerTransactorRaw ¶
type ServiceTypeManagerTransactorRaw struct {
Contract *ServiceTypeManagerTransactor // Generic write-only contract binding to access the raw methods on
}
ServiceTypeManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ServiceTypeManagerTransactorRaw) Transact ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ServiceTypeManagerTransactorRaw) Transfer ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ServiceTypeManagerTransactorSession ¶
type ServiceTypeManagerTransactorSession struct { Contract *ServiceTypeManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ServiceTypeManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ServiceTypeManagerTransactorSession) AddServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) AddServiceType(_serviceType [32]byte, _serviceTypeMin *big.Int, _serviceTypeMax *big.Int) (*types.Transaction, error)
AddServiceType is a paid mutator transaction binding the contract method 0xb04bee46.
Solidity: function addServiceType(bytes32 _serviceType, uint256 _serviceTypeMin, uint256 _serviceTypeMax) returns()
func (*ServiceTypeManagerTransactorSession) Initialize ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) Initialize() (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*ServiceTypeManagerTransactorSession) Initialize0 ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) Initialize0(_governanceAddress common.Address) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0xc4d66de8.
Solidity: function initialize(address _governanceAddress) returns()
func (*ServiceTypeManagerTransactorSession) RemoveServiceType ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) RemoveServiceType(_serviceType [32]byte) (*types.Transaction, error)
RemoveServiceType is a paid mutator transaction binding the contract method 0x43d5ef36.
Solidity: function removeServiceType(bytes32 _serviceType) returns()
func (*ServiceTypeManagerTransactorSession) SetGovernanceAddress ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*ServiceTypeManagerTransactorSession) SetServiceVersion ¶
func (_ServiceTypeManager *ServiceTypeManagerTransactorSession) SetServiceVersion(_serviceType [32]byte, _serviceVersion [32]byte) (*types.Transaction, error)
SetServiceVersion is a paid mutator transaction binding the contract method 0x81ca9527.
Solidity: function setServiceVersion(bytes32 _serviceType, bytes32 _serviceVersion) returns()
type Staking ¶
type Staking struct { StakingCaller // Read-only binding to the contract StakingTransactor // Write-only binding to the contract StakingFilterer // Log filterer for contract events }
Staking is an auto generated Go binding around an Ethereum contract.
func NewStaking ¶
NewStaking creates a new instance of Staking, bound to a specific deployed contract.
type StakingCaller ¶
type StakingCaller struct {
// contains filtered or unexported fields
}
StakingCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewStakingCaller ¶
func NewStakingCaller(address common.Address, caller bind.ContractCaller) (*StakingCaller, error)
NewStakingCaller creates a new read-only instance of Staking, bound to a specific deployed contract.
func (*StakingCaller) GetClaimsManagerAddress ¶
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*StakingCaller) GetDelegateManagerAddress ¶
func (_Staking *StakingCaller) GetDelegateManagerAddress(opts *bind.CallOpts) (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*StakingCaller) GetGovernanceAddress ¶
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*StakingCaller) GetServiceProviderFactoryAddress ¶
func (_Staking *StakingCaller) GetServiceProviderFactoryAddress(opts *bind.CallOpts) (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*StakingCaller) IsStaker ¶
func (_Staking *StakingCaller) IsStaker(opts *bind.CallOpts, _accountAddress common.Address) (bool, error)
IsStaker is a free data retrieval call binding the contract method 0x6f1e8533.
Solidity: function isStaker(address _accountAddress) view returns(bool)
func (*StakingCaller) LastClaimedFor ¶
func (_Staking *StakingCaller) LastClaimedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
LastClaimedFor is a free data retrieval call binding the contract method 0x46350ae6.
Solidity: function lastClaimedFor(address _accountAddress) view returns(uint256)
func (*StakingCaller) LastStakedFor ¶
func (_Staking *StakingCaller) LastStakedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
LastStakedFor is a free data retrieval call binding the contract method 0x233b7451.
Solidity: function lastStakedFor(address _accountAddress) view returns(uint256)
func (*StakingCaller) SupportsHistory ¶
func (_Staking *StakingCaller) SupportsHistory(opts *bind.CallOpts) (bool, error)
SupportsHistory is a free data retrieval call binding the contract method 0x7033e4a6.
Solidity: function supportsHistory() view returns(bool)
func (*StakingCaller) Token ¶
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*StakingCaller) TotalStaked ¶
TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.
Solidity: function totalStaked() view returns(uint256)
func (*StakingCaller) TotalStakedAt ¶
func (_Staking *StakingCaller) TotalStakedAt(opts *bind.CallOpts, _blockNumber *big.Int) (*big.Int, error)
TotalStakedAt is a free data retrieval call binding the contract method 0xc9c53232.
Solidity: function totalStakedAt(uint256 _blockNumber) view returns(uint256)
func (*StakingCaller) TotalStakedFor ¶
func (_Staking *StakingCaller) TotalStakedFor(opts *bind.CallOpts, _accountAddress common.Address) (*big.Int, error)
TotalStakedFor is a free data retrieval call binding the contract method 0x4b341aed.
Solidity: function totalStakedFor(address _accountAddress) view returns(uint256)
func (*StakingCaller) TotalStakedForAt ¶
func (_Staking *StakingCaller) TotalStakedForAt(opts *bind.CallOpts, _accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
TotalStakedForAt is a free data retrieval call binding the contract method 0xede38421.
Solidity: function totalStakedForAt(address _accountAddress, uint256 _blockNumber) view returns(uint256)
type StakingCallerRaw ¶
type StakingCallerRaw struct {
Contract *StakingCaller // Generic read-only contract binding to access the raw methods on
}
StakingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*StakingCallerRaw) Call ¶
func (_Staking *StakingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type StakingCallerSession ¶
type StakingCallerSession struct { Contract *StakingCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
StakingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*StakingCallerSession) GetClaimsManagerAddress ¶
func (_Staking *StakingCallerSession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*StakingCallerSession) GetDelegateManagerAddress ¶
func (_Staking *StakingCallerSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*StakingCallerSession) GetGovernanceAddress ¶
func (_Staking *StakingCallerSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*StakingCallerSession) GetServiceProviderFactoryAddress ¶
func (_Staking *StakingCallerSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*StakingCallerSession) IsStaker ¶
func (_Staking *StakingCallerSession) IsStaker(_accountAddress common.Address) (bool, error)
IsStaker is a free data retrieval call binding the contract method 0x6f1e8533.
Solidity: function isStaker(address _accountAddress) view returns(bool)
func (*StakingCallerSession) LastClaimedFor ¶
func (_Staking *StakingCallerSession) LastClaimedFor(_accountAddress common.Address) (*big.Int, error)
LastClaimedFor is a free data retrieval call binding the contract method 0x46350ae6.
Solidity: function lastClaimedFor(address _accountAddress) view returns(uint256)
func (*StakingCallerSession) LastStakedFor ¶
func (_Staking *StakingCallerSession) LastStakedFor(_accountAddress common.Address) (*big.Int, error)
LastStakedFor is a free data retrieval call binding the contract method 0x233b7451.
Solidity: function lastStakedFor(address _accountAddress) view returns(uint256)
func (*StakingCallerSession) SupportsHistory ¶
func (_Staking *StakingCallerSession) SupportsHistory() (bool, error)
SupportsHistory is a free data retrieval call binding the contract method 0x7033e4a6.
Solidity: function supportsHistory() view returns(bool)
func (*StakingCallerSession) Token ¶
func (_Staking *StakingCallerSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*StakingCallerSession) TotalStaked ¶
func (_Staking *StakingCallerSession) TotalStaked() (*big.Int, error)
TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.
Solidity: function totalStaked() view returns(uint256)
func (*StakingCallerSession) TotalStakedAt ¶
TotalStakedAt is a free data retrieval call binding the contract method 0xc9c53232.
Solidity: function totalStakedAt(uint256 _blockNumber) view returns(uint256)
func (*StakingCallerSession) TotalStakedFor ¶
func (_Staking *StakingCallerSession) TotalStakedFor(_accountAddress common.Address) (*big.Int, error)
TotalStakedFor is a free data retrieval call binding the contract method 0x4b341aed.
Solidity: function totalStakedFor(address _accountAddress) view returns(uint256)
func (*StakingCallerSession) TotalStakedForAt ¶
func (_Staking *StakingCallerSession) TotalStakedForAt(_accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
TotalStakedForAt is a free data retrieval call binding the contract method 0xede38421.
Solidity: function totalStakedForAt(address _accountAddress, uint256 _blockNumber) view returns(uint256)
type StakingFilterer ¶
type StakingFilterer struct {
// contains filtered or unexported fields
}
StakingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewStakingFilterer ¶
func NewStakingFilterer(address common.Address, filterer bind.ContractFilterer) (*StakingFilterer, error)
NewStakingFilterer creates a new log filterer instance of Staking, bound to a specific deployed contract.
func (*StakingFilterer) FilterSlashed ¶
func (_Staking *StakingFilterer) FilterSlashed(opts *bind.FilterOpts, user []common.Address) (*StakingSlashedIterator, error)
FilterSlashed is a free log retrieval operation binding the contract event 0x45a371af55b0726877a30f464edc14db5879ab096590bacce682cf6c18223596.
Solidity: event Slashed(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) FilterStaked ¶
func (_Staking *StakingFilterer) FilterStaked(opts *bind.FilterOpts, user []common.Address) (*StakingStakedIterator, error)
FilterStaked is a free log retrieval operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.
Solidity: event Staked(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) FilterUnstaked ¶
func (_Staking *StakingFilterer) FilterUnstaked(opts *bind.FilterOpts, user []common.Address) (*StakingUnstakedIterator, error)
FilterUnstaked is a free log retrieval operation binding the contract event 0x7fc4727e062e336010f2c282598ef5f14facb3de68cf8195c2f23e1454b2b74e.
Solidity: event Unstaked(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) ParseSlashed ¶
func (_Staking *StakingFilterer) ParseSlashed(log types.Log) (*StakingSlashed, error)
ParseSlashed is a log parse operation binding the contract event 0x45a371af55b0726877a30f464edc14db5879ab096590bacce682cf6c18223596.
Solidity: event Slashed(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) ParseStaked ¶
func (_Staking *StakingFilterer) ParseStaked(log types.Log) (*StakingStaked, error)
ParseStaked is a log parse operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.
Solidity: event Staked(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) ParseUnstaked ¶
func (_Staking *StakingFilterer) ParseUnstaked(log types.Log) (*StakingUnstaked, error)
ParseUnstaked is a log parse operation binding the contract event 0x7fc4727e062e336010f2c282598ef5f14facb3de68cf8195c2f23e1454b2b74e.
Solidity: event Unstaked(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) WatchSlashed ¶
func (_Staking *StakingFilterer) WatchSlashed(opts *bind.WatchOpts, sink chan<- *StakingSlashed, user []common.Address) (event.Subscription, error)
WatchSlashed is a free log subscription operation binding the contract event 0x45a371af55b0726877a30f464edc14db5879ab096590bacce682cf6c18223596.
Solidity: event Slashed(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) WatchStaked ¶
func (_Staking *StakingFilterer) WatchStaked(opts *bind.WatchOpts, sink chan<- *StakingStaked, user []common.Address) (event.Subscription, error)
WatchStaked is a free log subscription operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.
Solidity: event Staked(address indexed user, uint256 amount, uint256 total)
func (*StakingFilterer) WatchUnstaked ¶
func (_Staking *StakingFilterer) WatchUnstaked(opts *bind.WatchOpts, sink chan<- *StakingUnstaked, user []common.Address) (event.Subscription, error)
WatchUnstaked is a free log subscription operation binding the contract event 0x7fc4727e062e336010f2c282598ef5f14facb3de68cf8195c2f23e1454b2b74e.
Solidity: event Unstaked(address indexed user, uint256 amount, uint256 total)
type StakingRaw ¶
type StakingRaw struct {
Contract *Staking // Generic contract binding to access the raw methods on
}
StakingRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*StakingRaw) Call ¶
func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*StakingRaw) Transact ¶
func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StakingRaw) Transfer ¶
func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StakingSession ¶
type StakingSession struct { Contract *Staking // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StakingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*StakingSession) DelegateStakeFor ¶
func (_Staking *StakingSession) DelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStakeFor is a paid mutator transaction binding the contract method 0x6c483ff3.
Solidity: function delegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingSession) GetClaimsManagerAddress ¶
func (_Staking *StakingSession) GetClaimsManagerAddress() (common.Address, error)
GetClaimsManagerAddress is a free data retrieval call binding the contract method 0x948e5426.
Solidity: function getClaimsManagerAddress() view returns(address)
func (*StakingSession) GetDelegateManagerAddress ¶
func (_Staking *StakingSession) GetDelegateManagerAddress() (common.Address, error)
GetDelegateManagerAddress is a free data retrieval call binding the contract method 0xd16543f6.
Solidity: function getDelegateManagerAddress() view returns(address)
func (*StakingSession) GetGovernanceAddress ¶
func (_Staking *StakingSession) GetGovernanceAddress() (common.Address, error)
GetGovernanceAddress is a free data retrieval call binding the contract method 0x73252494.
Solidity: function getGovernanceAddress() view returns(address)
func (*StakingSession) GetServiceProviderFactoryAddress ¶
func (_Staking *StakingSession) GetServiceProviderFactoryAddress() (common.Address, error)
GetServiceProviderFactoryAddress is a free data retrieval call binding the contract method 0x002ae74a.
Solidity: function getServiceProviderFactoryAddress() view returns(address)
func (*StakingSession) Initialize ¶
func (_Staking *StakingSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*StakingSession) Initialize0 ¶
func (_Staking *StakingSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*StakingSession) IsStaker ¶
func (_Staking *StakingSession) IsStaker(_accountAddress common.Address) (bool, error)
IsStaker is a free data retrieval call binding the contract method 0x6f1e8533.
Solidity: function isStaker(address _accountAddress) view returns(bool)
func (*StakingSession) LastClaimedFor ¶
LastClaimedFor is a free data retrieval call binding the contract method 0x46350ae6.
Solidity: function lastClaimedFor(address _accountAddress) view returns(uint256)
func (*StakingSession) LastStakedFor ¶
LastStakedFor is a free data retrieval call binding the contract method 0x233b7451.
Solidity: function lastStakedFor(address _accountAddress) view returns(uint256)
func (*StakingSession) SetClaimsManagerAddress ¶
func (_Staking *StakingSession) SetClaimsManagerAddress(_claimsManager common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManager) returns()
func (*StakingSession) SetDelegateManagerAddress ¶
func (_Staking *StakingSession) SetDelegateManagerAddress(_delegateManager common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManager) returns()
func (*StakingSession) SetGovernanceAddress ¶
func (_Staking *StakingSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*StakingSession) SetServiceProviderFactoryAddress ¶
func (_Staking *StakingSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*StakingSession) Slash ¶
func (_Staking *StakingSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*StakingSession) StakeFor ¶
func (_Staking *StakingSession) StakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
StakeFor is a paid mutator transaction binding the contract method 0x2ee40908.
Solidity: function stakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingSession) StakeRewards ¶
func (_Staking *StakingSession) StakeRewards(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
StakeRewards is a paid mutator transaction binding the contract method 0x9b172b35.
Solidity: function stakeRewards(uint256 _amount, address _stakerAccount) returns()
func (*StakingSession) SupportsHistory ¶
func (_Staking *StakingSession) SupportsHistory() (bool, error)
SupportsHistory is a free data retrieval call binding the contract method 0x7033e4a6.
Solidity: function supportsHistory() view returns(bool)
func (*StakingSession) Token ¶
func (_Staking *StakingSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*StakingSession) TotalStaked ¶
func (_Staking *StakingSession) TotalStaked() (*big.Int, error)
TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.
Solidity: function totalStaked() view returns(uint256)
func (*StakingSession) TotalStakedAt ¶
TotalStakedAt is a free data retrieval call binding the contract method 0xc9c53232.
Solidity: function totalStakedAt(uint256 _blockNumber) view returns(uint256)
func (*StakingSession) TotalStakedFor ¶
TotalStakedFor is a free data retrieval call binding the contract method 0x4b341aed.
Solidity: function totalStakedFor(address _accountAddress) view returns(uint256)
func (*StakingSession) TotalStakedForAt ¶
func (_Staking *StakingSession) TotalStakedForAt(_accountAddress common.Address, _blockNumber *big.Int) (*big.Int, error)
TotalStakedForAt is a free data retrieval call binding the contract method 0xede38421.
Solidity: function totalStakedForAt(address _accountAddress, uint256 _blockNumber) view returns(uint256)
func (*StakingSession) UndelegateStakeFor ¶
func (_Staking *StakingSession) UndelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UndelegateStakeFor is a paid mutator transaction binding the contract method 0xccd9838a.
Solidity: function undelegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingSession) UnstakeFor ¶
func (_Staking *StakingSession) UnstakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UnstakeFor is a paid mutator transaction binding the contract method 0x36ef088c.
Solidity: function unstakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingSession) UpdateClaimHistory ¶
func (_Staking *StakingSession) UpdateClaimHistory(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
UpdateClaimHistory is a paid mutator transaction binding the contract method 0xa2e5e73e.
Solidity: function updateClaimHistory(uint256 _amount, address _stakerAccount) returns()
type StakingSlashed ¶
type StakingSlashed struct { User common.Address Amount *big.Int Total *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingSlashed represents a Slashed event raised by the Staking contract.
type StakingSlashedIterator ¶
type StakingSlashedIterator struct { Event *StakingSlashed // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingSlashedIterator is returned from FilterSlashed and is used to iterate over the raw logs and unpacked data for Slashed events raised by the Staking contract.
func (*StakingSlashedIterator) Close ¶
func (it *StakingSlashedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingSlashedIterator) Error ¶
func (it *StakingSlashedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingSlashedIterator) Next ¶
func (it *StakingSlashedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingStaked ¶
type StakingStaked struct { User common.Address Amount *big.Int Total *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingStaked represents a Staked event raised by the Staking contract.
type StakingStakedIterator ¶
type StakingStakedIterator struct { Event *StakingStaked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingStakedIterator is returned from FilterStaked and is used to iterate over the raw logs and unpacked data for Staked events raised by the Staking contract.
func (*StakingStakedIterator) Close ¶
func (it *StakingStakedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingStakedIterator) Error ¶
func (it *StakingStakedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingStakedIterator) Next ¶
func (it *StakingStakedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StakingTransactor ¶
type StakingTransactor struct {
// contains filtered or unexported fields
}
StakingTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewStakingTransactor ¶
func NewStakingTransactor(address common.Address, transactor bind.ContractTransactor) (*StakingTransactor, error)
NewStakingTransactor creates a new write-only instance of Staking, bound to a specific deployed contract.
func (*StakingTransactor) DelegateStakeFor ¶
func (_Staking *StakingTransactor) DelegateStakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStakeFor is a paid mutator transaction binding the contract method 0x6c483ff3.
Solidity: function delegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingTransactor) Initialize ¶
func (_Staking *StakingTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*StakingTransactor) Initialize0 ¶
func (_Staking *StakingTransactor) Initialize0(opts *bind.TransactOpts) (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*StakingTransactor) SetClaimsManagerAddress ¶
func (_Staking *StakingTransactor) SetClaimsManagerAddress(opts *bind.TransactOpts, _claimsManager common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManager) returns()
func (*StakingTransactor) SetDelegateManagerAddress ¶
func (_Staking *StakingTransactor) SetDelegateManagerAddress(opts *bind.TransactOpts, _delegateManager common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManager) returns()
func (*StakingTransactor) SetGovernanceAddress ¶
func (_Staking *StakingTransactor) SetGovernanceAddress(opts *bind.TransactOpts, _governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*StakingTransactor) SetServiceProviderFactoryAddress ¶
func (_Staking *StakingTransactor) SetServiceProviderFactoryAddress(opts *bind.TransactOpts, _spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*StakingTransactor) Slash ¶
func (_Staking *StakingTransactor) Slash(opts *bind.TransactOpts, _amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*StakingTransactor) StakeFor ¶
func (_Staking *StakingTransactor) StakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
StakeFor is a paid mutator transaction binding the contract method 0x2ee40908.
Solidity: function stakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingTransactor) StakeRewards ¶
func (_Staking *StakingTransactor) StakeRewards(opts *bind.TransactOpts, _amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
StakeRewards is a paid mutator transaction binding the contract method 0x9b172b35.
Solidity: function stakeRewards(uint256 _amount, address _stakerAccount) returns()
func (*StakingTransactor) UndelegateStakeFor ¶
func (_Staking *StakingTransactor) UndelegateStakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UndelegateStakeFor is a paid mutator transaction binding the contract method 0xccd9838a.
Solidity: function undelegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingTransactor) UnstakeFor ¶
func (_Staking *StakingTransactor) UnstakeFor(opts *bind.TransactOpts, _accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UnstakeFor is a paid mutator transaction binding the contract method 0x36ef088c.
Solidity: function unstakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingTransactor) UpdateClaimHistory ¶
func (_Staking *StakingTransactor) UpdateClaimHistory(opts *bind.TransactOpts, _amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
UpdateClaimHistory is a paid mutator transaction binding the contract method 0xa2e5e73e.
Solidity: function updateClaimHistory(uint256 _amount, address _stakerAccount) returns()
type StakingTransactorRaw ¶
type StakingTransactorRaw struct {
Contract *StakingTransactor // Generic write-only contract binding to access the raw methods on
}
StakingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*StakingTransactorRaw) Transact ¶
func (_Staking *StakingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StakingTransactorRaw) Transfer ¶
func (_Staking *StakingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StakingTransactorSession ¶
type StakingTransactorSession struct { Contract *StakingTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StakingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*StakingTransactorSession) DelegateStakeFor ¶
func (_Staking *StakingTransactorSession) DelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
DelegateStakeFor is a paid mutator transaction binding the contract method 0x6c483ff3.
Solidity: function delegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingTransactorSession) Initialize ¶
func (_Staking *StakingTransactorSession) Initialize(_tokenAddress common.Address, _governanceAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x485cc955.
Solidity: function initialize(address _tokenAddress, address _governanceAddress) returns()
func (*StakingTransactorSession) Initialize0 ¶
func (_Staking *StakingTransactorSession) Initialize0() (*types.Transaction, error)
Initialize0 is a paid mutator transaction binding the contract method 0x8129fc1c.
Solidity: function initialize() returns()
func (*StakingTransactorSession) SetClaimsManagerAddress ¶
func (_Staking *StakingTransactorSession) SetClaimsManagerAddress(_claimsManager common.Address) (*types.Transaction, error)
SetClaimsManagerAddress is a paid mutator transaction binding the contract method 0xaa70d236.
Solidity: function setClaimsManagerAddress(address _claimsManager) returns()
func (*StakingTransactorSession) SetDelegateManagerAddress ¶
func (_Staking *StakingTransactorSession) SetDelegateManagerAddress(_delegateManager common.Address) (*types.Transaction, error)
SetDelegateManagerAddress is a paid mutator transaction binding the contract method 0xea63d651.
Solidity: function setDelegateManagerAddress(address _delegateManager) returns()
func (*StakingTransactorSession) SetGovernanceAddress ¶
func (_Staking *StakingTransactorSession) SetGovernanceAddress(_governanceAddress common.Address) (*types.Transaction, error)
SetGovernanceAddress is a paid mutator transaction binding the contract method 0xcfc16254.
Solidity: function setGovernanceAddress(address _governanceAddress) returns()
func (*StakingTransactorSession) SetServiceProviderFactoryAddress ¶
func (_Staking *StakingTransactorSession) SetServiceProviderFactoryAddress(_spFactory common.Address) (*types.Transaction, error)
SetServiceProviderFactoryAddress is a paid mutator transaction binding the contract method 0x201ae9db.
Solidity: function setServiceProviderFactoryAddress(address _spFactory) returns()
func (*StakingTransactorSession) Slash ¶
func (_Staking *StakingTransactorSession) Slash(_amount *big.Int, _slashAddress common.Address) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x3d82e3c1.
Solidity: function slash(uint256 _amount, address _slashAddress) returns()
func (*StakingTransactorSession) StakeFor ¶
func (_Staking *StakingTransactorSession) StakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
StakeFor is a paid mutator transaction binding the contract method 0x2ee40908.
Solidity: function stakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingTransactorSession) StakeRewards ¶
func (_Staking *StakingTransactorSession) StakeRewards(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
StakeRewards is a paid mutator transaction binding the contract method 0x9b172b35.
Solidity: function stakeRewards(uint256 _amount, address _stakerAccount) returns()
func (*StakingTransactorSession) UndelegateStakeFor ¶
func (_Staking *StakingTransactorSession) UndelegateStakeFor(_accountAddress common.Address, _delegatorAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UndelegateStakeFor is a paid mutator transaction binding the contract method 0xccd9838a.
Solidity: function undelegateStakeFor(address _accountAddress, address _delegatorAddress, uint256 _amount) returns()
func (*StakingTransactorSession) UnstakeFor ¶
func (_Staking *StakingTransactorSession) UnstakeFor(_accountAddress common.Address, _amount *big.Int) (*types.Transaction, error)
UnstakeFor is a paid mutator transaction binding the contract method 0x36ef088c.
Solidity: function unstakeFor(address _accountAddress, uint256 _amount) returns()
func (*StakingTransactorSession) UpdateClaimHistory ¶
func (_Staking *StakingTransactorSession) UpdateClaimHistory(_amount *big.Int, _stakerAccount common.Address) (*types.Transaction, error)
UpdateClaimHistory is a paid mutator transaction binding the contract method 0xa2e5e73e.
Solidity: function updateClaimHistory(uint256 _amount, address _stakerAccount) returns()
type StakingUnstaked ¶
type StakingUnstaked struct { User common.Address Amount *big.Int Total *big.Int Raw types.Log // Blockchain specific contextual infos }
StakingUnstaked represents a Unstaked event raised by the Staking contract.
type StakingUnstakedIterator ¶
type StakingUnstakedIterator struct { Event *StakingUnstaked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StakingUnstakedIterator is returned from FilterUnstaked and is used to iterate over the raw logs and unpacked data for Unstaked events raised by the Staking contract.
func (*StakingUnstakedIterator) Close ¶
func (it *StakingUnstakedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StakingUnstakedIterator) Error ¶
func (it *StakingUnstakedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StakingUnstakedIterator) Next ¶
func (it *StakingUnstakedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.