Documentation ¶
Index ¶
- Variables
- type AccessControl
- type AccessControlCaller
- func (_AccessControl *AccessControlCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
- func (_AccessControl *AccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
- func (_AccessControl *AccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
- func (_AccessControl *AccessControlCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
- type AccessControlCallerRaw
- type AccessControlCallerSession
- func (_AccessControl *AccessControlCallerSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_AccessControl *AccessControlCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_AccessControl *AccessControlCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_AccessControl *AccessControlCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
- type AccessControlFilterer
- func (_AccessControl *AccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, ...) (*AccessControlRoleAdminChangedIterator, error)
- func (_AccessControl *AccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*AccessControlRoleGrantedIterator, error)
- func (_AccessControl *AccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*AccessControlRoleRevokedIterator, error)
- func (_AccessControl *AccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlRoleAdminChanged, error)
- func (_AccessControl *AccessControlFilterer) ParseRoleGranted(log types.Log) (*AccessControlRoleGranted, error)
- func (_AccessControl *AccessControlFilterer) ParseRoleRevoked(log types.Log) (*AccessControlRoleRevoked, error)
- func (_AccessControl *AccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlRoleAdminChanged, ...) (event.Subscription, error)
- func (_AccessControl *AccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlRoleGranted, role [][32]byte, ...) (event.Subscription, error)
- func (_AccessControl *AccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlRoleRevoked, role [][32]byte, ...) (event.Subscription, error)
- type AccessControlRaw
- func (_AccessControl *AccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_AccessControl *AccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_AccessControl *AccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type AccessControlRoleAdminChanged
- type AccessControlRoleAdminChangedIterator
- type AccessControlRoleGranted
- type AccessControlRoleGrantedIterator
- type AccessControlRoleRevoked
- type AccessControlRoleRevokedIterator
- type AccessControlSession
- func (_AccessControl *AccessControlSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_AccessControl *AccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_AccessControl *AccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_AccessControl *AccessControlSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlSession) SupportsInterface(interfaceId [4]byte) (bool, error)
- type AccessControlTransactor
- func (_AccessControl *AccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- type AccessControlTransactorRaw
- type AccessControlTransactorSession
- func (_AccessControl *AccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_AccessControl *AccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- type Affinity
- type Constants
- type ConstantsCaller
- func (_Constants *ConstantsCaller) BillDurationDeltaMinute(opts *bind.CallOpts) (*big.Int, error)
- func (_Constants *ConstantsCaller) CancellationFeeMinute(opts *bind.CallOpts) (*big.Int, error)
- func (_Constants *ConstantsCaller) ClaimJobTimeout(opts *bind.CallOpts) (uint64, error)
- func (_Constants *ConstantsCaller) DeepsquareCut(opts *bind.CallOpts) (*big.Int, error)
- func (_Constants *ConstantsCaller) MinimumAmount(opts *bind.CallOpts) (*big.Int, error)
- func (_Constants *ConstantsCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_Constants *ConstantsCaller) TopUpSliceDurationMin(opts *bind.CallOpts) (uint64, error)
- type ConstantsCallerRaw
- type ConstantsCallerSession
- func (_Constants *ConstantsCallerSession) BillDurationDeltaMinute() (*big.Int, error)
- func (_Constants *ConstantsCallerSession) CancellationFeeMinute() (*big.Int, error)
- func (_Constants *ConstantsCallerSession) ClaimJobTimeout() (uint64, error)
- func (_Constants *ConstantsCallerSession) DeepsquareCut() (*big.Int, error)
- func (_Constants *ConstantsCallerSession) MinimumAmount() (*big.Int, error)
- func (_Constants *ConstantsCallerSession) Owner() (common.Address, error)
- func (_Constants *ConstantsCallerSession) TopUpSliceDurationMin() (uint64, error)
- type ConstantsFilterer
- func (_Constants *ConstantsFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*ConstantsOwnershipTransferredIterator, error)
- func (_Constants *ConstantsFilterer) ParseOwnershipTransferred(log types.Log) (*ConstantsOwnershipTransferred, error)
- func (_Constants *ConstantsFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ConstantsOwnershipTransferred, ...) (event.Subscription, error)
- type ConstantsOwnershipTransferred
- type ConstantsOwnershipTransferredIterator
- type ConstantsRaw
- func (_Constants *ConstantsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Constants *ConstantsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Constants *ConstantsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ConstantsSession
- func (_Constants *ConstantsSession) BillDurationDeltaMinute() (*big.Int, error)
- func (_Constants *ConstantsSession) CancellationFeeMinute() (*big.Int, error)
- func (_Constants *ConstantsSession) ClaimJobTimeout() (uint64, error)
- func (_Constants *ConstantsSession) DeepsquareCut() (*big.Int, error)
- func (_Constants *ConstantsSession) MinimumAmount() (*big.Int, error)
- func (_Constants *ConstantsSession) Owner() (common.Address, error)
- func (_Constants *ConstantsSession) RenounceOwnership() (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetBillDurationDeltaMinute(_billDurationDeltaMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetCancellationFeeMinute(_cancellationFeeMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetClaimJobTimeout(_claimJobTimeout uint64) (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetDeepsquareCut(_deepsquareCut *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetMinimumAmount(_minimumAmount *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsSession) SetTopUpSliceDurationMin(_topUpSliceDurationMin uint64) (*types.Transaction, error)
- func (_Constants *ConstantsSession) TopUpSliceDurationMin() (uint64, error)
- func (_Constants *ConstantsSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- type ConstantsTransactor
- func (_Constants *ConstantsTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetBillDurationDeltaMinute(opts *bind.TransactOpts, _billDurationDeltaMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetCancellationFeeMinute(opts *bind.TransactOpts, _cancellationFeeMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetClaimJobTimeout(opts *bind.TransactOpts, _claimJobTimeout uint64) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetDeepsquareCut(opts *bind.TransactOpts, _deepsquareCut *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetMinimumAmount(opts *bind.TransactOpts, _minimumAmount *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) SetTopUpSliceDurationMin(opts *bind.TransactOpts, _topUpSliceDurationMin uint64) (*types.Transaction, error)
- func (_Constants *ConstantsTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- type ConstantsTransactorRaw
- type ConstantsTransactorSession
- func (_Constants *ConstantsTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetBillDurationDeltaMinute(_billDurationDeltaMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetCancellationFeeMinute(_cancellationFeeMinute *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetClaimJobTimeout(_claimJobTimeout uint64) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetDeepsquareCut(_deepsquareCut *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetMinimumAmount(_minimumAmount *big.Int) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) SetTopUpSliceDurationMin(_topUpSliceDurationMin uint64) (*types.Transaction, error)
- func (_Constants *ConstantsTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- type Context
- type ContextCaller
- type ContextCallerRaw
- type ContextCallerSession
- type ContextFilterer
- type ContextRaw
- func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ContextSession
- type ContextTransactor
- type ContextTransactorRaw
- type ContextTransactorSession
- type DoubleEndedQueue
- type DoubleEndedQueueCaller
- type DoubleEndedQueueCallerRaw
- type DoubleEndedQueueCallerSession
- type DoubleEndedQueueFilterer
- type DoubleEndedQueueRaw
- func (_DoubleEndedQueue *DoubleEndedQueueRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_DoubleEndedQueue *DoubleEndedQueueRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_DoubleEndedQueue *DoubleEndedQueueRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type DoubleEndedQueueSession
- type DoubleEndedQueueTransactor
- type DoubleEndedQueueTransactorRaw
- type DoubleEndedQueueTransactorSession
- type ERC165
- type ERC165Caller
- type ERC165CallerRaw
- type ERC165CallerSession
- type ERC165Filterer
- type ERC165Raw
- func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ERC165Session
- type ERC165Transactor
- type ERC165TransactorRaw
- type ERC165TransactorSession
- type IAccessControl
- type IAccessControlCaller
- type IAccessControlCallerRaw
- type IAccessControlCallerSession
- type IAccessControlFilterer
- func (_IAccessControl *IAccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, ...) (*IAccessControlRoleAdminChangedIterator, error)
- func (_IAccessControl *IAccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*IAccessControlRoleGrantedIterator, error)
- func (_IAccessControl *IAccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*IAccessControlRoleRevokedIterator, error)
- func (_IAccessControl *IAccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlRoleAdminChanged, error)
- func (_IAccessControl *IAccessControlFilterer) ParseRoleGranted(log types.Log) (*IAccessControlRoleGranted, error)
- func (_IAccessControl *IAccessControlFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlRoleRevoked, error)
- func (_IAccessControl *IAccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleAdminChanged, ...) (event.Subscription, error)
- func (_IAccessControl *IAccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleGranted, role [][32]byte, ...) (event.Subscription, error)
- func (_IAccessControl *IAccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleRevoked, role [][32]byte, ...) (event.Subscription, error)
- type IAccessControlRaw
- func (_IAccessControl *IAccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IAccessControl *IAccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IAccessControlRoleAdminChanged
- type IAccessControlRoleAdminChangedIterator
- type IAccessControlRoleGranted
- type IAccessControlRoleGrantedIterator
- type IAccessControlRoleRevoked
- type IAccessControlRoleRevokedIterator
- type IAccessControlSession
- func (_IAccessControl *IAccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_IAccessControl *IAccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_IAccessControl *IAccessControlSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- type IAccessControlTransactor
- func (_IAccessControl *IAccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- type IAccessControlTransactorRaw
- type IAccessControlTransactorSession
- func (_IAccessControl *IAccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_IAccessControl *IAccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- type IERC165
- type IERC165Caller
- type IERC165CallerRaw
- type IERC165CallerSession
- type IERC165Filterer
- type IERC165Raw
- func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IERC165Session
- type IERC165Transactor
- type IERC165TransactorRaw
- type IERC165TransactorSession
- type IERC20
- type IERC20Approval
- type IERC20ApprovalIterator
- type IERC20Caller
- func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type IERC20CallerRaw
- type IERC20CallerSession
- type IERC20Filterer
- func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)
- func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)
- func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)
- func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)
- func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, ...) (event.Subscription, error)
- func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, ...) (event.Subscription, error)
- type IERC20Raw
- func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IERC20Session
- func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)
- func (_IERC20 *IERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- type IERC20Transactor
- func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- type IERC20TransactorRaw
- type IERC20TransactorSession
- func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- type IERC20Transfer
- type IERC20TransferIterator
- type IJobRepository
- type IJobRepositoryCaller
- type IJobRepositoryCallerRaw
- type IJobRepositoryCallerSession
- type IJobRepositoryFilterer
- func (_IJobRepository *IJobRepositoryFilterer) FilterJobCreated(opts *bind.FilterOpts) (*IJobRepositoryJobCreatedIterator, error)
- func (_IJobRepository *IJobRepositoryFilterer) FilterJobTransitionEvent(opts *bind.FilterOpts) (*IJobRepositoryJobTransitionEventIterator, error)
- func (_IJobRepository *IJobRepositoryFilterer) ParseJobCreated(log types.Log) (*IJobRepositoryJobCreated, error)
- func (_IJobRepository *IJobRepositoryFilterer) ParseJobTransitionEvent(log types.Log) (*IJobRepositoryJobTransitionEvent, error)
- func (_IJobRepository *IJobRepositoryFilterer) WatchJobCreated(opts *bind.WatchOpts, sink chan<- *IJobRepositoryJobCreated) (event.Subscription, error)
- func (_IJobRepository *IJobRepositoryFilterer) WatchJobTransitionEvent(opts *bind.WatchOpts, sink chan<- *IJobRepositoryJobTransitionEvent) (event.Subscription, error)
- type IJobRepositoryJobCreated
- type IJobRepositoryJobCreatedIterator
- type IJobRepositoryJobTransitionEvent
- type IJobRepositoryJobTransitionEventIterator
- type IJobRepositoryRaw
- func (_IJobRepository *IJobRepositoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IJobRepository *IJobRepositoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IJobRepositorySession
- func (_IJobRepository *IJobRepositorySession) Create(_job Job) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) Get(_jobId [32]byte) (Job, error)
- func (_IJobRepository *IJobRepositorySession) GetByCustomer(customerAddr common.Address) ([][32]byte, error)
- func (_IJobRepository *IJobRepositorySession) SetCost(_jobId [32]byte, _cost JobCost) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetCustomerAddr(_jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetDefinition(_jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetExitCode(_jobId [32]byte, _exitCode int64) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetHasCancelRequest(_jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetJobName(_jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetJobStatus(_jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetLastError(_jobId [32]byte, _error string) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetProviderAddr(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) SetTime(_jobId [32]byte, _time JobTime) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositorySession) Update(_job Job) (*types.Transaction, error)
- type IJobRepositoryTransactor
- func (_IJobRepository *IJobRepositoryTransactor) Create(opts *bind.TransactOpts, _job Job) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetCost(opts *bind.TransactOpts, _jobId [32]byte, _cost JobCost) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetCustomerAddr(opts *bind.TransactOpts, _jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetDefinition(opts *bind.TransactOpts, _jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetExitCode(opts *bind.TransactOpts, _jobId [32]byte, _exitCode int64) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetHasCancelRequest(opts *bind.TransactOpts, _jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetJobName(opts *bind.TransactOpts, _jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetJobStatus(opts *bind.TransactOpts, _jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetLastError(opts *bind.TransactOpts, _jobId [32]byte, _error string) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetProviderAddr(opts *bind.TransactOpts, _jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) SetTime(opts *bind.TransactOpts, _jobId [32]byte, _time JobTime) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactor) Update(opts *bind.TransactOpts, _job Job) (*types.Transaction, error)
- type IJobRepositoryTransactorRaw
- type IJobRepositoryTransactorSession
- func (_IJobRepository *IJobRepositoryTransactorSession) Create(_job Job) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetCost(_jobId [32]byte, _cost JobCost) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetCustomerAddr(_jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetDefinition(_jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetExitCode(_jobId [32]byte, _exitCode int64) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetHasCancelRequest(_jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetJobName(_jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetJobStatus(_jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetLastError(_jobId [32]byte, _error string) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetProviderAddr(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) SetTime(_jobId [32]byte, _time JobTime) (*types.Transaction, error)
- func (_IJobRepository *IJobRepositoryTransactorSession) Update(_job Job) (*types.Transaction, error)
- type IProviderJobQueues
- type IProviderJobQueuesCaller
- func (_IProviderJobQueues *IProviderJobQueuesCaller) HasCancellingJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesCaller) HasNextClaimableJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesCaller) HasTopUpJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- type IProviderJobQueuesCallerRaw
- type IProviderJobQueuesCallerSession
- func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasCancellingJob(_providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasNextClaimableJob(_providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasTopUpJob(_providerAddr common.Address) (bool, error)
- type IProviderJobQueuesFilterer
- type IProviderJobQueuesRaw
- func (_IProviderJobQueues *IProviderJobQueuesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IProviderJobQueues *IProviderJobQueuesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IProviderJobQueuesSession
- func (_IProviderJobQueues *IProviderJobQueuesSession) GetCancellingJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) GetClaimableJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) GetTopUpJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) HasCancellingJob(_providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) HasNextClaimableJob(_providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) HasTopUpJob(_providerAddr common.Address) (bool, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextCancellingJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextClaimableJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextTopUpJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PushCancellingJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PushClaimableJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesSession) PushTopUpJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- type IProviderJobQueuesTransactor
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetCancellingJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetClaimableJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetTopUpJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextCancellingJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextClaimableJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextTopUpJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushCancellingJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushClaimableJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushTopUpJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- type IProviderJobQueuesTransactorRaw
- type IProviderJobQueuesTransactorSession
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetCancellingJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetClaimableJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetTopUpJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextCancellingJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextClaimableJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextTopUpJob(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushCancellingJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushClaimableJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushTopUpJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
- type IProviderManager
- type IProviderManagerCaller
- func (_IProviderManager *IProviderManagerCaller) GetJobCount(opts *bind.CallOpts, _providerAddr common.Address) (uint64, error)
- func (_IProviderManager *IProviderManagerCaller) GetLabels(opts *bind.CallOpts, _providerAddr common.Address) ([]Label, error)
- func (_IProviderManager *IProviderManagerCaller) GetProvider(opts *bind.CallOpts, _providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerCaller) GetProviderHardware(opts *bind.CallOpts, _providerAddr common.Address) (ProviderHardware, error)
- func (_IProviderManager *IProviderManagerCaller) GetProviderPrices(opts *bind.CallOpts, _providerAddr common.Address) (ProviderPrices, error)
- func (_IProviderManager *IProviderManagerCaller) GetWaitingForApprovalProvider(opts *bind.CallOpts, _providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerCaller) IsBanned(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerCaller) IsValidForScheduling(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerCaller) IsWaitingForApproval(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
- type IProviderManagerCallerRaw
- type IProviderManagerCallerSession
- func (_IProviderManager *IProviderManagerCallerSession) GetJobCount(_providerAddr common.Address) (uint64, error)
- func (_IProviderManager *IProviderManagerCallerSession) GetLabels(_providerAddr common.Address) ([]Label, error)
- func (_IProviderManager *IProviderManagerCallerSession) GetProvider(_providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerCallerSession) GetProviderHardware(_providerAddr common.Address) (ProviderHardware, error)
- func (_IProviderManager *IProviderManagerCallerSession) GetProviderPrices(_providerAddr common.Address) (ProviderPrices, error)
- func (_IProviderManager *IProviderManagerCallerSession) GetWaitingForApprovalProvider(_providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerCallerSession) IsBanned(_providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerCallerSession) IsValidForScheduling(_providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerCallerSession) IsWaitingForApproval(_providerAddr common.Address) (bool, error)
- type IProviderManagerFilterer
- func (_IProviderManager *IProviderManagerFilterer) FilterProviderApproved(opts *bind.FilterOpts) (*IProviderManagerProviderApprovedIterator, error)
- func (_IProviderManager *IProviderManagerFilterer) FilterProviderBanChanged(opts *bind.FilterOpts) (*IProviderManagerProviderBanChangedIterator, error)
- func (_IProviderManager *IProviderManagerFilterer) FilterProviderRemoved(opts *bind.FilterOpts) (*IProviderManagerProviderRemovedIterator, error)
- func (_IProviderManager *IProviderManagerFilterer) FilterProviderWaitingForApproval(opts *bind.FilterOpts) (*IProviderManagerProviderWaitingForApprovalIterator, error)
- func (_IProviderManager *IProviderManagerFilterer) ParseProviderApproved(log types.Log) (*IProviderManagerProviderApproved, error)
- func (_IProviderManager *IProviderManagerFilterer) ParseProviderBanChanged(log types.Log) (*IProviderManagerProviderBanChanged, error)
- func (_IProviderManager *IProviderManagerFilterer) ParseProviderRemoved(log types.Log) (*IProviderManagerProviderRemoved, error)
- func (_IProviderManager *IProviderManagerFilterer) ParseProviderWaitingForApproval(log types.Log) (*IProviderManagerProviderWaitingForApproval, error)
- func (_IProviderManager *IProviderManagerFilterer) WatchProviderApproved(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderApproved) (event.Subscription, error)
- func (_IProviderManager *IProviderManagerFilterer) WatchProviderBanChanged(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderBanChanged) (event.Subscription, error)
- func (_IProviderManager *IProviderManagerFilterer) WatchProviderRemoved(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderRemoved) (event.Subscription, error)
- func (_IProviderManager *IProviderManagerFilterer) WatchProviderWaitingForApproval(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderWaitingForApproval) (event.Subscription, error)
- type IProviderManagerProviderApproved
- type IProviderManagerProviderApprovedIterator
- type IProviderManagerProviderBanChanged
- type IProviderManagerProviderBanChangedIterator
- type IProviderManagerProviderRemoved
- type IProviderManagerProviderRemovedIterator
- type IProviderManagerProviderWaitingForApproval
- type IProviderManagerProviderWaitingForApprovalIterator
- type IProviderManagerRaw
- func (_IProviderManager *IProviderManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IProviderManager *IProviderManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IProviderManagerSession
- func (_IProviderManager *IProviderManagerSession) Approve(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerSession) Ban(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerSession) GetJobCount(_providerAddr common.Address) (uint64, error)
- func (_IProviderManager *IProviderManagerSession) GetLabels(_providerAddr common.Address) ([]Label, error)
- func (_IProviderManager *IProviderManagerSession) GetProvider(_providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerSession) GetProviderHardware(_providerAddr common.Address) (ProviderHardware, error)
- func (_IProviderManager *IProviderManagerSession) GetProviderPrices(_providerAddr common.Address) (ProviderPrices, error)
- func (_IProviderManager *IProviderManagerSession) GetWaitingForApprovalProvider(_providerAddr common.Address) (Provider, error)
- func (_IProviderManager *IProviderManagerSession) IncJobCount(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerSession) IsBanned(_providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerSession) IsValidForScheduling(_providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerSession) IsWaitingForApproval(_providerAddr common.Address) (bool, error)
- func (_IProviderManager *IProviderManagerSession) Register(_hardware ProviderHardware, _prices ProviderPrices, _labels []Label) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerSession) Remove(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerSession) Unban(_providerAddr common.Address) (*types.Transaction, error)
- type IProviderManagerTransactor
- func (_IProviderManager *IProviderManagerTransactor) Approve(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactor) Ban(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactor) IncJobCount(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactor) Register(opts *bind.TransactOpts, _hardware ProviderHardware, _prices ProviderPrices, ...) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactor) Remove(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactor) Unban(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
- type IProviderManagerTransactorRaw
- type IProviderManagerTransactorSession
- func (_IProviderManager *IProviderManagerTransactorSession) Approve(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactorSession) Ban(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactorSession) IncJobCount(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactorSession) Register(_hardware ProviderHardware, _prices ProviderPrices, _labels []Label) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactorSession) Remove(_providerAddr common.Address) (*types.Transaction, error)
- func (_IProviderManager *IProviderManagerTransactorSession) Unban(_providerAddr common.Address) (*types.Transaction, error)
- type Job
- type JobCost
- type JobDefinition
- type JobTime
- type Label
- type Math
- type MathCaller
- type MathCallerRaw
- type MathCallerSession
- type MathFilterer
- type MathRaw
- func (_Math *MathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Math *MathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Math *MathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type MathSession
- type MathTransactor
- type MathTransactorRaw
- type MathTransactorSession
- type MetaScheduler
- type MetaSchedulerBilledTooMuchEvent
- type MetaSchedulerBilledTooMuchEventIterator
- type MetaSchedulerCaller
- func (_MetaScheduler *MetaSchedulerCaller) Constants(opts *bind.CallOpts) (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCaller) Credit(opts *bind.CallOpts) (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCaller) EnableRequestNewJob(opts *bind.CallOpts) (bool, error)
- func (_MetaScheduler *MetaSchedulerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
- func (_MetaScheduler *MetaSchedulerCaller) Jobs(opts *bind.CallOpts) (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCaller) METASCHEDULERROLE(opts *bind.CallOpts) ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCaller) ProviderJobQueues(opts *bind.CallOpts) (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCaller) ProviderManager(opts *bind.CallOpts) (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
- type MetaSchedulerCallerRaw
- type MetaSchedulerCallerSession
- func (_MetaScheduler *MetaSchedulerCallerSession) Constants() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) Credit() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) EnableRequestNewJob() (bool, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) Jobs() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) METASCHEDULERROLE() ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) ProviderJobQueues() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) ProviderManager() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
- type MetaSchedulerClaimJobEvent
- type MetaSchedulerClaimJobEventIterator
- type MetaSchedulerClaimNextCancellingJobEvent
- type MetaSchedulerClaimNextCancellingJobEventIterator
- type MetaSchedulerClaimNextTopUpJobEvent
- type MetaSchedulerClaimNextTopUpJobEventIterator
- type MetaSchedulerFilterer
- func (_MetaScheduler *MetaSchedulerFilterer) FilterBilledTooMuchEvent(opts *bind.FilterOpts) (*MetaSchedulerBilledTooMuchEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimJobEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimNextCancellingJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimNextCancellingJobEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimNextTopUpJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimNextTopUpJobEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterJobRefusedEvent(opts *bind.FilterOpts) (*MetaSchedulerJobRefusedEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterNewJobRequestEvent(opts *bind.FilterOpts) (*MetaSchedulerNewJobRequestEventIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, ...) (*MetaSchedulerRoleAdminChangedIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*MetaSchedulerRoleGrantedIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*MetaSchedulerRoleRevokedIterator, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseBilledTooMuchEvent(log types.Log) (*MetaSchedulerBilledTooMuchEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimJobEvent(log types.Log) (*MetaSchedulerClaimJobEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimNextCancellingJobEvent(log types.Log) (*MetaSchedulerClaimNextCancellingJobEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimNextTopUpJobEvent(log types.Log) (*MetaSchedulerClaimNextTopUpJobEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseJobRefusedEvent(log types.Log) (*MetaSchedulerJobRefusedEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseNewJobRequestEvent(log types.Log) (*MetaSchedulerNewJobRequestEvent, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleAdminChanged(log types.Log) (*MetaSchedulerRoleAdminChanged, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleGranted(log types.Log) (*MetaSchedulerRoleGranted, error)
- func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleRevoked(log types.Log) (*MetaSchedulerRoleRevoked, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchBilledTooMuchEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerBilledTooMuchEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimJobEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimNextCancellingJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimNextCancellingJobEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimNextTopUpJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimNextTopUpJobEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchJobRefusedEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerJobRefusedEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchNewJobRequestEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerNewJobRequestEvent) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleAdminChanged, ...) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleGranted, role [][32]byte, ...) (event.Subscription, error)
- func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleRevoked, role [][32]byte, ...) (event.Subscription, error)
- type MetaSchedulerJobRefusedEvent
- type MetaSchedulerJobRefusedEventIterator
- type MetaSchedulerNewJobRequestEvent
- type MetaSchedulerNewJobRequestEventIterator
- type MetaSchedulerRaw
- func (_MetaScheduler *MetaSchedulerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_MetaScheduler *MetaSchedulerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type MetaSchedulerRoleAdminChanged
- type MetaSchedulerRoleAdminChangedIterator
- type MetaSchedulerRoleGranted
- type MetaSchedulerRoleGrantedIterator
- type MetaSchedulerRoleRevoked
- type MetaSchedulerRoleRevokedIterator
- type MetaSchedulerSession
- func (_MetaScheduler *MetaSchedulerSession) CancelJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) ClaimNextCancellingJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) ClaimNextJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) ClaimNextTopUpJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) Constants() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerSession) Credit() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerSession) EnableRequestNewJob() (bool, error)
- func (_MetaScheduler *MetaSchedulerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_MetaScheduler *MetaSchedulerSession) Jobs() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerSession) METASCHEDULERROLE() ([32]byte, error)
- func (_MetaScheduler *MetaSchedulerSession) MetaSchedule(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) PanicJob(_jobId [32]byte, _lastError string) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) ProviderJobQueues() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerSession) ProviderManager() (common.Address, error)
- func (_MetaScheduler *MetaSchedulerSession) ProviderSetJobStatus(_jobId [32]byte, _nextJobStatus uint8, _jobDurationMinute uint64, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) RefuseJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) RequestNewJob(_definition JobDefinition, _lockedCredits *big.Int, _jobName [32]byte, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) SetDelegateSpendingAuthority(_jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) SetEnableRequestNewJob(_enable bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
- func (_MetaScheduler *MetaSchedulerSession) TimeoutJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) TopUpJob(_jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) TopUpJobDelegate(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerSession) WithdrawAdmin(_amount *big.Int) (*types.Transaction, error)
- type MetaSchedulerTransactor
- func (_MetaScheduler *MetaSchedulerTransactor) CancelJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextCancellingJob(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextJob(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextTopUpJob(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) MetaSchedule(opts *bind.TransactOpts, _jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) PanicJob(opts *bind.TransactOpts, _jobId [32]byte, _lastError string) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) ProviderSetJobStatus(opts *bind.TransactOpts, _jobId [32]byte, _nextJobStatus uint8, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) RefuseJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) RequestNewJob(opts *bind.TransactOpts, _definition JobDefinition, _lockedCredits *big.Int, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) SetDelegateSpendingAuthority(opts *bind.TransactOpts, _jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) SetEnableRequestNewJob(opts *bind.TransactOpts, _enable bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) TimeoutJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) TopUpJob(opts *bind.TransactOpts, _jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) TopUpJobDelegate(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactor) WithdrawAdmin(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)
- type MetaSchedulerTransactorRaw
- type MetaSchedulerTransactorSession
- func (_MetaScheduler *MetaSchedulerTransactorSession) CancelJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextCancellingJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextTopUpJob() (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) MetaSchedule(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) PanicJob(_jobId [32]byte, _lastError string) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) ProviderSetJobStatus(_jobId [32]byte, _nextJobStatus uint8, _jobDurationMinute uint64, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) RefuseJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) RequestNewJob(_definition JobDefinition, _lockedCredits *big.Int, _jobName [32]byte, ...) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) SetDelegateSpendingAuthority(_jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) SetEnableRequestNewJob(_enable bool) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) TimeoutJob(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) TopUpJob(_jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) TopUpJobDelegate(_jobId [32]byte) (*types.Transaction, error)
- func (_MetaScheduler *MetaSchedulerTransactorSession) WithdrawAdmin(_amount *big.Int) (*types.Transaction, error)
- type Ownable
- type OwnableCaller
- type OwnableCallerRaw
- type OwnableCallerSession
- type OwnableFilterer
- func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*OwnableOwnershipTransferredIterator, error)
- func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)
- func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, ...) (event.Subscription, error)
- type OwnableOwnershipTransferred
- type OwnableOwnershipTransferredIterator
- type OwnableRaw
- func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type OwnableSession
- type OwnableTransactor
- type OwnableTransactorRaw
- type OwnableTransactorSession
- type Provider
- type ProviderHardware
- type ProviderPrices
- type ReentrancyGuard
- type ReentrancyGuardCaller
- type ReentrancyGuardCallerRaw
- type ReentrancyGuardCallerSession
- type ReentrancyGuardFilterer
- type ReentrancyGuardRaw
- func (_ReentrancyGuard *ReentrancyGuardRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ReentrancyGuard *ReentrancyGuardRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ReentrancyGuard *ReentrancyGuardRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ReentrancyGuardSession
- type ReentrancyGuardTransactor
- type ReentrancyGuardTransactorRaw
- type ReentrancyGuardTransactorSession
- type SafeCast
- type SafeCastCaller
- type SafeCastCallerRaw
- type SafeCastCallerSession
- type SafeCastFilterer
- type SafeCastRaw
- func (_SafeCast *SafeCastRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_SafeCast *SafeCastRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_SafeCast *SafeCastRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type SafeCastSession
- type SafeCastTransactor
- type SafeCastTransactorRaw
- type SafeCastTransactorSession
- type SignedMath
- type SignedMathCaller
- type SignedMathCallerRaw
- type SignedMathCallerSession
- type SignedMathFilterer
- type SignedMathRaw
- func (_SignedMath *SignedMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_SignedMath *SignedMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_SignedMath *SignedMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type SignedMathSession
- type SignedMathTransactor
- type SignedMathTransactorRaw
- type SignedMathTransactorSession
- type Strings
- type StringsCaller
- type StringsCallerRaw
- type StringsCallerSession
- type StringsFilterer
- type StringsRaw
- func (_Strings *StringsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Strings *StringsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Strings *StringsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type StringsSession
- type StringsTransactor
- type StringsTransactorRaw
- type StringsTransactorSession
- type Tools
- type ToolsCaller
- func (_Tools *ToolsCaller) CheckNewJobStatus(opts *bind.CallOpts, _currentJobStatus uint8, _nextJobStatus uint8) error
- func (_Tools *ToolsCaller) ConvertCreditToDuration(opts *bind.CallOpts, jobDefinition JobDefinition, ...) (uint64, error)
- func (_Tools *ToolsCaller) ConvertDurationToCredit(opts *bind.CallOpts, jobDefinition JobDefinition, ...) (*big.Int, error)
- func (_Tools *ToolsCaller) GetRemainingTime(opts *bind.CallOpts, job Job, providerPrices ProviderPrices) (uint64, error)
- func (_Tools *ToolsCaller) IsDelegateTopable(opts *bind.CallOpts, _jobStatus uint8) (bool, error)
- func (_Tools *ToolsCaller) IsJobCold(opts *bind.CallOpts, _jobStatus uint8) (bool, error)
- func (_Tools *ToolsCaller) IsJobDefinitionValid(opts *bind.CallOpts, _jobDefinition JobDefinition) (bool, error)
- func (_Tools *ToolsCaller) IsJobHot(opts *bind.CallOpts, _jobStatus uint8) (bool, error)
- type ToolsCallerRaw
- type ToolsCallerSession
- func (_Tools *ToolsCallerSession) CheckNewJobStatus(_currentJobStatus uint8, _nextJobStatus uint8) error
- func (_Tools *ToolsCallerSession) ConvertCreditToDuration(jobDefinition JobDefinition, providerPrices ProviderPrices, ...) (uint64, error)
- func (_Tools *ToolsCallerSession) ConvertDurationToCredit(jobDefinition JobDefinition, providerPrices ProviderPrices, ...) (*big.Int, error)
- func (_Tools *ToolsCallerSession) GetRemainingTime(job Job, providerPrices ProviderPrices) (uint64, error)
- func (_Tools *ToolsCallerSession) IsDelegateTopable(_jobStatus uint8) (bool, error)
- func (_Tools *ToolsCallerSession) IsJobCold(_jobStatus uint8) (bool, error)
- func (_Tools *ToolsCallerSession) IsJobDefinitionValid(_jobDefinition JobDefinition) (bool, error)
- func (_Tools *ToolsCallerSession) IsJobHot(_jobStatus uint8) (bool, error)
- type ToolsFilterer
- type ToolsRaw
- func (_Tools *ToolsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Tools *ToolsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Tools *ToolsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ToolsSession
- func (_Tools *ToolsSession) CheckNewJobStatus(_currentJobStatus uint8, _nextJobStatus uint8) error
- func (_Tools *ToolsSession) ConvertCreditToDuration(jobDefinition JobDefinition, providerPrices ProviderPrices, ...) (uint64, error)
- func (_Tools *ToolsSession) ConvertDurationToCredit(jobDefinition JobDefinition, providerPrices ProviderPrices, ...) (*big.Int, error)
- func (_Tools *ToolsSession) GetRemainingTime(job Job, providerPrices ProviderPrices) (uint64, error)
- func (_Tools *ToolsSession) IsDelegateTopable(_jobStatus uint8) (bool, error)
- func (_Tools *ToolsSession) IsJobCold(_jobStatus uint8) (bool, error)
- func (_Tools *ToolsSession) IsJobDefinitionValid(_jobDefinition JobDefinition) (bool, error)
- func (_Tools *ToolsSession) IsJobHot(_jobStatus uint8) (bool, error)
- type ToolsTransactor
- type ToolsTransactorRaw
- type ToolsTransactorSession
Constants ¶
This section is empty.
Variables ¶
var AccessControlABI = AccessControlMetaData.ABI
AccessControlABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlMetaData.ABI instead.
var AccessControlMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
AccessControlMetaData contains all meta data concerning the AccessControl contract.
var ConstantsABI = ConstantsMetaData.ABI
ConstantsABI is the input ABI used to generate the binding from. Deprecated: Use ConstantsMetaData.ABI instead.
var ConstantsMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"billDurationDeltaMinute\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cancellationFeeMinute\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimJobTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deepsquareCut\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minimumAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_billDurationDeltaMinute\",\"type\":\"uint256\"}],\"name\":\"setBillDurationDeltaMinute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_cancellationFeeMinute\",\"type\":\"uint256\"}],\"name\":\"setCancellationFeeMinute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"_claimJobTimeout\",\"type\":\"uint64\"}],\"name\":\"setClaimJobTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_deepsquareCut\",\"type\":\"uint256\"}],\"name\":\"setDeepsquareCut\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minimumAmount\",\"type\":\"uint256\"}],\"name\":\"setMinimumAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"_topUpSliceDurationMin\",\"type\":\"uint64\"}],\"name\":\"setTopUpSliceDurationMin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"topUpSliceDurationMin\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
ConstantsMetaData contains all meta data concerning the Constants contract.
var ContextABI = ContextMetaData.ABI
ContextABI is the input ABI used to generate the binding from. Deprecated: Use ContextMetaData.ABI instead.
var ContextMetaData = &bind.MetaData{
ABI: "[]",
}
ContextMetaData contains all meta data concerning the Context contract.
var DoubleEndedQueueABI = DoubleEndedQueueMetaData.ABI
DoubleEndedQueueABI is the input ABI used to generate the binding from. Deprecated: Use DoubleEndedQueueMetaData.ABI instead.
var DoubleEndedQueueMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"name\":\"Empty\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OutOfBounds\",\"type\":\"error\"}]",
}
DoubleEndedQueueMetaData contains all meta data concerning the DoubleEndedQueue contract.
var ERC165ABI = ERC165MetaData.ABI
ERC165ABI is the input ABI used to generate the binding from. Deprecated: Use ERC165MetaData.ABI instead.
var ERC165MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
ERC165MetaData contains all meta data concerning the ERC165 contract.
var IAccessControlABI = IAccessControlMetaData.ABI
IAccessControlABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlMetaData.ABI instead.
var IAccessControlMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IAccessControlMetaData contains all meta data concerning the IAccessControl contract.
var IERC165ABI = IERC165MetaData.ABI
IERC165ABI is the input ABI used to generate the binding from. Deprecated: Use IERC165MetaData.ABI instead.
var IERC165MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
IERC165MetaData contains all meta data concerning the IERC165 contract.
var IERC20ABI = IERC20MetaData.ABI
IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.
var IERC20MetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IERC20MetaData contains all meta data concerning the IERC20 contract.
var IJobRepositoryABI = IJobRepositoryMetaData.ABI
IJobRepositoryABI is the input ABI used to generate the binding from. Deprecated: Use IJobRepositoryMetaData.ABI instead.
var IJobRepositoryMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"JobCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"enumJobStatus\",\"name\":\"_from\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"enumJobStatus\",\"name\":\"_to\",\"type\":\"uint8\"}],\"name\":\"JobTransitionEvent\",\"type\":\"event\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"definition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"maxCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"finalCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pendingTopUp\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"delegateSpendingAuthority\",\"type\":\"bool\"}],\"internalType\":\"structJobCost\",\"name\":\"cost\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"submit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cancelRequestTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"blockNumberStateChange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"panicTimestamp\",\"type\":\"uint256\"}],\"internalType\":\"structJobTime\",\"name\":\"time\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"jobName\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"hasCancelRequest\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"lastError\",\"type\":\"string\"},{\"internalType\":\"int64\",\"name\":\"exitCode\",\"type\":\"int64\"}],\"internalType\":\"structJob\",\"name\":\"_job\",\"type\":\"tuple\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"get\",\"outputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"definition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"maxCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"finalCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pendingTopUp\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"delegateSpendingAuthority\",\"type\":\"bool\"}],\"internalType\":\"structJobCost\",\"name\":\"cost\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"submit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cancelRequestTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"blockNumberStateChange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"panicTimestamp\",\"type\":\"uint256\"}],\"internalType\":\"structJobTime\",\"name\":\"time\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"jobName\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"hasCancelRequest\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"lastError\",\"type\":\"string\"},{\"internalType\":\"int64\",\"name\":\"exitCode\",\"type\":\"int64\"}],\"internalType\":\"structJob\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"}],\"name\":\"getByCustomer\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"maxCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"finalCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pendingTopUp\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"delegateSpendingAuthority\",\"type\":\"bool\"}],\"internalType\":\"structJobCost\",\"name\":\"_cost\",\"type\":\"tuple\"}],\"name\":\"setCost\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_customerAddr\",\"type\":\"address\"}],\"name\":\"setCustomerAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"_definition\",\"type\":\"tuple\"}],\"name\":\"setDefinition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"int64\",\"name\":\"_exitCode\",\"type\":\"int64\"}],\"name\":\"setExitCode\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"_hasCancelRequest\",\"type\":\"bool\"}],\"name\":\"setHasCancelRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_jobName\",\"type\":\"bytes32\"}],\"name\":\"setJobName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"_newStatus\",\"type\":\"uint8\"}],\"name\":\"setJobStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_error\",\"type\":\"string\"}],\"name\":\"setLastError\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"setProviderAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"submit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cancelRequestTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"blockNumberStateChange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"panicTimestamp\",\"type\":\"uint256\"}],\"internalType\":\"structJobTime\",\"name\":\"_time\",\"type\":\"tuple\"}],\"name\":\"setTime\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"definition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"maxCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"finalCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pendingTopUp\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"delegateSpendingAuthority\",\"type\":\"bool\"}],\"internalType\":\"structJobCost\",\"name\":\"cost\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"submit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cancelRequestTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"blockNumberStateChange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"panicTimestamp\",\"type\":\"uint256\"}],\"internalType\":\"structJobTime\",\"name\":\"time\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"jobName\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"hasCancelRequest\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"lastError\",\"type\":\"string\"},{\"internalType\":\"int64\",\"name\":\"exitCode\",\"type\":\"int64\"}],\"internalType\":\"structJob\",\"name\":\"_job\",\"type\":\"tuple\"}],\"name\":\"update\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IJobRepositoryMetaData contains all meta data concerning the IJobRepository contract.
var IProviderJobQueuesABI = IProviderJobQueuesMetaData.ABI
IProviderJobQueuesABI is the input ABI used to generate the binding from. Deprecated: Use IProviderJobQueuesMetaData.ABI instead.
var IProviderJobQueuesMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getCancellingJobQueueSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getClaimableJobQueueSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getTopUpJobQueueSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"hasCancellingJob\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"hasNextClaimableJob\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"hasTopUpJob\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"popNextCancellingJob\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"popNextClaimableJob\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"popNextTopUpJob\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"pushCancellingJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"pushClaimableJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"pushTopUpJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IProviderJobQueuesMetaData contains all meta data concerning the IProviderJobQueues contract.
var IProviderManagerABI = IProviderManagerMetaData.ABI
IProviderManagerABI is the input ABI used to generate the binding from. Deprecated: Use IProviderManagerMetaData.ABI instead.
var IProviderManagerMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ProviderApproved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"status\",\"type\":\"bool\"}],\"name\":\"ProviderBanChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ProviderRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ProviderWaitingForApproval\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"ban\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getJobCount\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getLabels\",\"outputs\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getProvider\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"nodes\",\"type\":\"uint64\"},{\"internalType\":\"uint64[]\",\"name\":\"gpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"cpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"memPerNode\",\"type\":\"uint64[]\"}],\"internalType\":\"structProviderHardware\",\"name\":\"providerHardware\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"providerPrices\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"labels\",\"type\":\"tuple[]\"},{\"internalType\":\"bool\",\"name\":\"isBanned\",\"type\":\"bool\"}],\"internalType\":\"structProvider\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getProviderHardware\",\"outputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"nodes\",\"type\":\"uint64\"},{\"internalType\":\"uint64[]\",\"name\":\"gpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"cpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"memPerNode\",\"type\":\"uint64[]\"}],\"internalType\":\"structProviderHardware\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getProviderPrices\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"getWaitingForApprovalProvider\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"nodes\",\"type\":\"uint64\"},{\"internalType\":\"uint64[]\",\"name\":\"gpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"cpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"memPerNode\",\"type\":\"uint64[]\"}],\"internalType\":\"structProviderHardware\",\"name\":\"providerHardware\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"providerPrices\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"labels\",\"type\":\"tuple[]\"},{\"internalType\":\"bool\",\"name\":\"isBanned\",\"type\":\"bool\"}],\"internalType\":\"structProvider\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"incJobCount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"isBanned\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"isValidForScheduling\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"isWaitingForApproval\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"nodes\",\"type\":\"uint64\"},{\"internalType\":\"uint64[]\",\"name\":\"gpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"cpusPerNode\",\"type\":\"uint64[]\"},{\"internalType\":\"uint64[]\",\"name\":\"memPerNode\",\"type\":\"uint64[]\"}],\"internalType\":\"structProviderHardware\",\"name\":\"_hardware\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"_prices\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"_labels\",\"type\":\"tuple[]\"}],\"name\":\"register\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"remove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"unban\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IProviderManagerMetaData contains all meta data concerning the IProviderManager contract.
var MathABI = MathMetaData.ABI
MathABI is the input ABI used to generate the binding from. Deprecated: Use MathMetaData.ABI instead.
var MathMetaData = &bind.MetaData{
ABI: "[]",
}
MathMetaData contains all meta data concerning the Math contract.
var MetaSchedulerABI = MetaSchedulerMetaData.ABI
MetaSchedulerABI is the input ABI used to generate the binding from. Deprecated: Use MetaSchedulerMetaData.ABI instead.
var MetaSchedulerMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"_credit\",\"type\":\"address\"},{\"internalType\":\"contractConstants\",\"name\":\"_constants\",\"type\":\"address\"},{\"internalType\":\"contractIProviderManager\",\"name\":\"_providerManager\",\"type\":\"address\"},{\"internalType\":\"contractIProviderJobQueues\",\"name\":\"_providerJobQueues\",\"type\":\"address\"},{\"internalType\":\"contractIJobRepository\",\"name\":\"_jobs\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CustomerMetaSchedulerProviderOnly\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"expected\",\"type\":\"address\"}],\"name\":\"CustomerOnly\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"available\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"required\",\"type\":\"uint256\"}],\"name\":\"InsufficientFunds\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidJobDefinition\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"current\",\"type\":\"uint8\"}],\"name\":\"JobHotStatusOnly\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"expected\",\"type\":\"address\"}],\"name\":\"JobProviderOnly\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"current\",\"type\":\"uint8\"}],\"name\":\"MetaScheduledScheduledStatusOnly\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewJobRequestDisabled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoSpendingAuthority\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ProviderNotJoined\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"remaining\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"limit\",\"type\":\"uint256\"}],\"name\":\"RemainingTimeAboveLimit\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"current\",\"type\":\"uint8\"}],\"name\":\"RunningColdStatusOnly\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"current\",\"type\":\"uint8\"}],\"name\":\"RunningScheduledStatusOnly\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_billingAmount\",\"type\":\"uint256\"}],\"name\":\"BilledTooMuchEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"maxDurationMinute\",\"type\":\"uint64\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"indexed\":false,\"internalType\":\"structJobDefinition\",\"name\":\"jobDefinition\",\"type\":\"tuple\"}],\"name\":\"ClaimJobEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"}],\"name\":\"ClaimNextCancellingJobEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"maxDurationMinute\",\"type\":\"uint64\"}],\"name\":\"ClaimNextTopUpJobEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_customerAddr\",\"type\":\"address\"}],\"name\":\"JobRefusedEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_customerAddr\",\"type\":\"address\"}],\"name\":\"NewJobRequestEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"METASCHEDULER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"cancelJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimNextCancellingJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimNextJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"claimNextTopUpJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"constants\",\"outputs\":[{\"internalType\":\"contractConstants\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"credit\",\"outputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableRequestNewJob\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"jobs\",\"outputs\":[{\"internalType\":\"contractIJobRepository\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_providerAddr\",\"type\":\"address\"}],\"name\":\"metaSchedule\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_lastError\",\"type\":\"string\"}],\"name\":\"panicJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"providerJobQueues\",\"outputs\":[{\"internalType\":\"contractIProviderJobQueues\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"providerManager\",\"outputs\":[{\"internalType\":\"contractIProviderManager\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"_nextJobStatus\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"_jobDurationMinute\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"_lastError\",\"type\":\"string\"},{\"internalType\":\"int64\",\"name\":\"_exitCode\",\"type\":\"int64\"}],\"name\":\"providerSetJobStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"refuseJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"_definition\",\"type\":\"tuple\"},{\"internalType\":\"uint256\",\"name\":\"_lockedCredits\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_jobName\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"_delegateSpendingAuthority\",\"type\":\"bool\"}],\"name\":\"requestNewJob\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"_delegateSpendingAuthority\",\"type\":\"bool\"}],\"name\":\"setDelegateSpendingAuthority\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_enable\",\"type\":\"bool\"}],\"name\":\"setEnableRequestNewJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"timeoutJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"topUpJob\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"}],\"name\":\"topUpJobDelegate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
MetaSchedulerMetaData contains all meta data concerning the MetaScheduler contract.
var OwnableABI = OwnableMetaData.ABI
OwnableABI is the input ABI used to generate the binding from. Deprecated: Use OwnableMetaData.ABI instead.
var OwnableMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
OwnableMetaData contains all meta data concerning the Ownable contract.
var ReentrancyGuardABI = ReentrancyGuardMetaData.ABI
ReentrancyGuardABI is the input ABI used to generate the binding from. Deprecated: Use ReentrancyGuardMetaData.ABI instead.
var ReentrancyGuardMetaData = &bind.MetaData{
ABI: "[]",
}
ReentrancyGuardMetaData contains all meta data concerning the ReentrancyGuard contract.
var SafeCastABI = SafeCastMetaData.ABI
SafeCastABI is the input ABI used to generate the binding from. Deprecated: Use SafeCastMetaData.ABI instead.
var SafeCastMetaData = &bind.MetaData{
ABI: "[]",
}
SafeCastMetaData contains all meta data concerning the SafeCast contract.
var SignedMathABI = SignedMathMetaData.ABI
SignedMathABI is the input ABI used to generate the binding from. Deprecated: Use SignedMathMetaData.ABI instead.
var SignedMathMetaData = &bind.MetaData{
ABI: "[]",
}
SignedMathMetaData contains all meta data concerning the SignedMath contract.
var StringsABI = StringsMetaData.ABI
StringsABI is the input ABI used to generate the binding from. Deprecated: Use StringsMetaData.ABI instead.
var StringsMetaData = &bind.MetaData{
ABI: "[]",
}
StringsMetaData contains all meta data concerning the Strings contract.
var ToolsABI = ToolsMetaData.ABI
ToolsABI is the input ABI used to generate the binding from. Deprecated: Use ToolsMetaData.ABI instead.
var ToolsMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"from\",\"type\":\"uint8\"},{\"internalType\":\"enumJobStatus\",\"name\":\"to\",\"type\":\"uint8\"}],\"name\":\"InvalidTransition\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"current\",\"type\":\"uint8\"}],\"name\":\"JobHotStatusOnly\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SameStatusError\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"_currentJobStatus\",\"type\":\"uint8\"},{\"internalType\":\"enumJobStatus\",\"name\":\"_nextJobStatus\",\"type\":\"uint8\"}],\"name\":\"checkNewJobStatus\",\"outputs\":[],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"jobDefinition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"providerPrices\",\"type\":\"tuple\"},{\"internalType\":\"uint256\",\"name\":\"amountLocked\",\"type\":\"uint256\"}],\"name\":\"convertCreditToDuration\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"jobDefinition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"providerPrices\",\"type\":\"tuple\"},{\"internalType\":\"uint64\",\"name\":\"durationMinute\",\"type\":\"uint64\"}],\"name\":\"convertDurationToCredit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"jobId\",\"type\":\"bytes32\"},{\"internalType\":\"enumJobStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"customerAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"providerAddr\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"definition\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"maxCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"finalCost\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"pendingTopUp\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"delegateSpendingAuthority\",\"type\":\"bool\"}],\"internalType\":\"structJobCost\",\"name\":\"cost\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"submit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cancelRequestTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"blockNumberStateChange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"panicTimestamp\",\"type\":\"uint256\"}],\"internalType\":\"structJobTime\",\"name\":\"time\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"jobName\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"hasCancelRequest\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"lastError\",\"type\":\"string\"},{\"internalType\":\"int64\",\"name\":\"exitCode\",\"type\":\"int64\"}],\"internalType\":\"structJob\",\"name\":\"job\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"gpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cpuPricePerMin\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"memPricePerMin\",\"type\":\"uint256\"}],\"internalType\":\"structProviderPrices\",\"name\":\"providerPrices\",\"type\":\"tuple\"}],\"name\":\"getRemainingTime\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"_jobStatus\",\"type\":\"uint8\"}],\"name\":\"isDelegateTopable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"_jobStatus\",\"type\":\"uint8\"}],\"name\":\"isJobCold\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"gpus\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"memPerCpu\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"cpusPerTask\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"ntasks\",\"type\":\"uint64\"},{\"internalType\":\"string\",\"name\":\"batchLocationHash\",\"type\":\"string\"},{\"internalType\":\"enumStorageType\",\"name\":\"storageType\",\"type\":\"uint8\"},{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel[]\",\"name\":\"uses\",\"type\":\"tuple[]\"},{\"components\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"internalType\":\"structLabel\",\"name\":\"label\",\"type\":\"tuple\"},{\"internalType\":\"bytes2\",\"name\":\"op\",\"type\":\"bytes2\"}],\"internalType\":\"structAffinity[]\",\"name\":\"affinity\",\"type\":\"tuple[]\"}],\"internalType\":\"structJobDefinition\",\"name\":\"_jobDefinition\",\"type\":\"tuple\"}],\"name\":\"isJobDefinitionValid\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumJobStatus\",\"name\":\"_jobStatus\",\"type\":\"uint8\"}],\"name\":\"isJobHot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"}]",
}
ToolsMetaData contains all meta data concerning the Tools contract.
Functions ¶
This section is empty.
Types ¶
type AccessControl ¶
type AccessControl struct { AccessControlCaller // Read-only binding to the contract AccessControlTransactor // Write-only binding to the contract AccessControlFilterer // Log filterer for contract events }
AccessControl is an auto generated Go binding around an Ethereum contract.
func NewAccessControl ¶
func NewAccessControl(address common.Address, backend bind.ContractBackend) (*AccessControl, error)
NewAccessControl creates a new instance of AccessControl, bound to a specific deployed contract.
type AccessControlCaller ¶
type AccessControlCaller struct {
// contains filtered or unexported fields
}
AccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewAccessControlCaller ¶
func NewAccessControlCaller(address common.Address, caller bind.ContractCaller) (*AccessControlCaller, error)
NewAccessControlCaller creates a new read-only instance of AccessControl, bound to a specific deployed contract.
func (*AccessControlCaller) DEFAULTADMINROLE ¶
func (_AccessControl *AccessControlCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*AccessControlCaller) GetRoleAdmin ¶
func (_AccessControl *AccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*AccessControlCaller) HasRole ¶
func (_AccessControl *AccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*AccessControlCaller) SupportsInterface ¶
func (_AccessControl *AccessControlCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type AccessControlCallerRaw ¶
type AccessControlCallerRaw struct {
Contract *AccessControlCaller // Generic read-only contract binding to access the raw methods on
}
AccessControlCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*AccessControlCallerRaw) Call ¶
func (_AccessControl *AccessControlCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type AccessControlCallerSession ¶
type AccessControlCallerSession struct { Contract *AccessControlCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
AccessControlCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*AccessControlCallerSession) DEFAULTADMINROLE ¶
func (_AccessControl *AccessControlCallerSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*AccessControlCallerSession) GetRoleAdmin ¶
func (_AccessControl *AccessControlCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*AccessControlCallerSession) HasRole ¶
func (_AccessControl *AccessControlCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*AccessControlCallerSession) SupportsInterface ¶
func (_AccessControl *AccessControlCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type AccessControlFilterer ¶
type AccessControlFilterer struct {
// contains filtered or unexported fields
}
AccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewAccessControlFilterer ¶
func NewAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlFilterer, error)
NewAccessControlFilterer creates a new log filterer instance of AccessControl, bound to a specific deployed contract.
func (*AccessControlFilterer) FilterRoleAdminChanged ¶
func (_AccessControl *AccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlRoleAdminChangedIterator, error)
FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*AccessControlFilterer) FilterRoleGranted ¶
func (_AccessControl *AccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleGrantedIterator, error)
FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*AccessControlFilterer) FilterRoleRevoked ¶
func (_AccessControl *AccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleRevokedIterator, error)
FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*AccessControlFilterer) ParseRoleAdminChanged ¶
func (_AccessControl *AccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlRoleAdminChanged, error)
ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*AccessControlFilterer) ParseRoleGranted ¶
func (_AccessControl *AccessControlFilterer) ParseRoleGranted(log types.Log) (*AccessControlRoleGranted, error)
ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*AccessControlFilterer) ParseRoleRevoked ¶
func (_AccessControl *AccessControlFilterer) ParseRoleRevoked(log types.Log) (*AccessControlRoleRevoked, error)
ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*AccessControlFilterer) WatchRoleAdminChanged ¶
func (_AccessControl *AccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)
WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*AccessControlFilterer) WatchRoleGranted ¶
func (_AccessControl *AccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*AccessControlFilterer) WatchRoleRevoked ¶
func (_AccessControl *AccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
type AccessControlRaw ¶
type AccessControlRaw struct {
Contract *AccessControl // Generic contract binding to access the raw methods on
}
AccessControlRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*AccessControlRaw) Call ¶
func (_AccessControl *AccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*AccessControlRaw) Transact ¶
func (_AccessControl *AccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AccessControlRaw) Transfer ¶
func (_AccessControl *AccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AccessControlRoleAdminChanged ¶
type AccessControlRoleAdminChanged struct { Role [32]byte PreviousAdminRole [32]byte NewAdminRole [32]byte Raw types.Log // Blockchain specific contextual infos }
AccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControl contract.
type AccessControlRoleAdminChangedIterator ¶
type AccessControlRoleAdminChangedIterator struct { Event *AccessControlRoleAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControl contract.
func (*AccessControlRoleAdminChangedIterator) Close ¶
func (it *AccessControlRoleAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AccessControlRoleAdminChangedIterator) Error ¶
func (it *AccessControlRoleAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AccessControlRoleAdminChangedIterator) Next ¶
func (it *AccessControlRoleAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AccessControlRoleGranted ¶
type AccessControlRoleGranted struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
AccessControlRoleGranted represents a RoleGranted event raised by the AccessControl contract.
type AccessControlRoleGrantedIterator ¶
type AccessControlRoleGrantedIterator struct { Event *AccessControlRoleGranted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControl contract.
func (*AccessControlRoleGrantedIterator) Close ¶
func (it *AccessControlRoleGrantedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AccessControlRoleGrantedIterator) Error ¶
func (it *AccessControlRoleGrantedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AccessControlRoleGrantedIterator) Next ¶
func (it *AccessControlRoleGrantedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AccessControlRoleRevoked ¶
type AccessControlRoleRevoked struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
AccessControlRoleRevoked represents a RoleRevoked event raised by the AccessControl contract.
type AccessControlRoleRevokedIterator ¶
type AccessControlRoleRevokedIterator struct { Event *AccessControlRoleRevoked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
AccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControl contract.
func (*AccessControlRoleRevokedIterator) Close ¶
func (it *AccessControlRoleRevokedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*AccessControlRoleRevokedIterator) Error ¶
func (it *AccessControlRoleRevokedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*AccessControlRoleRevokedIterator) Next ¶
func (it *AccessControlRoleRevokedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type AccessControlSession ¶
type AccessControlSession struct { Contract *AccessControl // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AccessControlSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*AccessControlSession) DEFAULTADMINROLE ¶
func (_AccessControl *AccessControlSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*AccessControlSession) GetRoleAdmin ¶
func (_AccessControl *AccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*AccessControlSession) GrantRole ¶
func (_AccessControl *AccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*AccessControlSession) HasRole ¶
func (_AccessControl *AccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*AccessControlSession) RenounceRole ¶
func (_AccessControl *AccessControlSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*AccessControlSession) RevokeRole ¶
func (_AccessControl *AccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*AccessControlSession) SupportsInterface ¶
func (_AccessControl *AccessControlSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type AccessControlTransactor ¶
type AccessControlTransactor struct {
// contains filtered or unexported fields
}
AccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewAccessControlTransactor ¶
func NewAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlTransactor, error)
NewAccessControlTransactor creates a new write-only instance of AccessControl, bound to a specific deployed contract.
func (*AccessControlTransactor) GrantRole ¶
func (_AccessControl *AccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*AccessControlTransactor) RenounceRole ¶
func (_AccessControl *AccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*AccessControlTransactor) RevokeRole ¶
func (_AccessControl *AccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
type AccessControlTransactorRaw ¶
type AccessControlTransactorRaw struct {
Contract *AccessControlTransactor // Generic write-only contract binding to access the raw methods on
}
AccessControlTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*AccessControlTransactorRaw) Transact ¶
func (_AccessControl *AccessControlTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AccessControlTransactorRaw) Transfer ¶
func (_AccessControl *AccessControlTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AccessControlTransactorSession ¶
type AccessControlTransactorSession struct { Contract *AccessControlTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AccessControlTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*AccessControlTransactorSession) GrantRole ¶
func (_AccessControl *AccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*AccessControlTransactorSession) RenounceRole ¶
func (_AccessControl *AccessControlTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*AccessControlTransactorSession) RevokeRole ¶
func (_AccessControl *AccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
type Constants ¶
type Constants struct { ConstantsCaller // Read-only binding to the contract ConstantsTransactor // Write-only binding to the contract ConstantsFilterer // Log filterer for contract events }
Constants is an auto generated Go binding around an Ethereum contract.
func NewConstants ¶
NewConstants creates a new instance of Constants, bound to a specific deployed contract.
type ConstantsCaller ¶
type ConstantsCaller struct {
// contains filtered or unexported fields
}
ConstantsCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewConstantsCaller ¶
func NewConstantsCaller(address common.Address, caller bind.ContractCaller) (*ConstantsCaller, error)
NewConstantsCaller creates a new read-only instance of Constants, bound to a specific deployed contract.
func (*ConstantsCaller) BillDurationDeltaMinute ¶
BillDurationDeltaMinute is a free data retrieval call binding the contract method 0xb9590171.
Solidity: function billDurationDeltaMinute() view returns(uint256)
func (*ConstantsCaller) CancellationFeeMinute ¶
CancellationFeeMinute is a free data retrieval call binding the contract method 0xd7f37cc6.
Solidity: function cancellationFeeMinute() view returns(uint256)
func (*ConstantsCaller) ClaimJobTimeout ¶
func (_Constants *ConstantsCaller) ClaimJobTimeout(opts *bind.CallOpts) (uint64, error)
ClaimJobTimeout is a free data retrieval call binding the contract method 0xd6aa37a6.
Solidity: function claimJobTimeout() view returns(uint64)
func (*ConstantsCaller) DeepsquareCut ¶
DeepsquareCut is a free data retrieval call binding the contract method 0xa234d90f.
Solidity: function deepsquareCut() view returns(uint256)
func (*ConstantsCaller) MinimumAmount ¶
MinimumAmount is a free data retrieval call binding the contract method 0xbb0c8298.
Solidity: function minimumAmount() view returns(uint256)
func (*ConstantsCaller) Owner ¶
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*ConstantsCaller) TopUpSliceDurationMin ¶
func (_Constants *ConstantsCaller) TopUpSliceDurationMin(opts *bind.CallOpts) (uint64, error)
TopUpSliceDurationMin is a free data retrieval call binding the contract method 0x8ce9843b.
Solidity: function topUpSliceDurationMin() view returns(uint64)
type ConstantsCallerRaw ¶
type ConstantsCallerRaw struct {
Contract *ConstantsCaller // Generic read-only contract binding to access the raw methods on
}
ConstantsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ConstantsCallerRaw) Call ¶
func (_Constants *ConstantsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ConstantsCallerSession ¶
type ConstantsCallerSession struct { Contract *ConstantsCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ConstantsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ConstantsCallerSession) BillDurationDeltaMinute ¶
func (_Constants *ConstantsCallerSession) BillDurationDeltaMinute() (*big.Int, error)
BillDurationDeltaMinute is a free data retrieval call binding the contract method 0xb9590171.
Solidity: function billDurationDeltaMinute() view returns(uint256)
func (*ConstantsCallerSession) CancellationFeeMinute ¶
func (_Constants *ConstantsCallerSession) CancellationFeeMinute() (*big.Int, error)
CancellationFeeMinute is a free data retrieval call binding the contract method 0xd7f37cc6.
Solidity: function cancellationFeeMinute() view returns(uint256)
func (*ConstantsCallerSession) ClaimJobTimeout ¶
func (_Constants *ConstantsCallerSession) ClaimJobTimeout() (uint64, error)
ClaimJobTimeout is a free data retrieval call binding the contract method 0xd6aa37a6.
Solidity: function claimJobTimeout() view returns(uint64)
func (*ConstantsCallerSession) DeepsquareCut ¶
func (_Constants *ConstantsCallerSession) DeepsquareCut() (*big.Int, error)
DeepsquareCut is a free data retrieval call binding the contract method 0xa234d90f.
Solidity: function deepsquareCut() view returns(uint256)
func (*ConstantsCallerSession) MinimumAmount ¶
func (_Constants *ConstantsCallerSession) MinimumAmount() (*big.Int, error)
MinimumAmount is a free data retrieval call binding the contract method 0xbb0c8298.
Solidity: function minimumAmount() view returns(uint256)
func (*ConstantsCallerSession) Owner ¶
func (_Constants *ConstantsCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*ConstantsCallerSession) TopUpSliceDurationMin ¶
func (_Constants *ConstantsCallerSession) TopUpSliceDurationMin() (uint64, error)
TopUpSliceDurationMin is a free data retrieval call binding the contract method 0x8ce9843b.
Solidity: function topUpSliceDurationMin() view returns(uint64)
type ConstantsFilterer ¶
type ConstantsFilterer struct {
// contains filtered or unexported fields
}
ConstantsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewConstantsFilterer ¶
func NewConstantsFilterer(address common.Address, filterer bind.ContractFilterer) (*ConstantsFilterer, error)
NewConstantsFilterer creates a new log filterer instance of Constants, bound to a specific deployed contract.
func (*ConstantsFilterer) FilterOwnershipTransferred ¶
func (_Constants *ConstantsFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ConstantsOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*ConstantsFilterer) ParseOwnershipTransferred ¶
func (_Constants *ConstantsFilterer) ParseOwnershipTransferred(log types.Log) (*ConstantsOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*ConstantsFilterer) WatchOwnershipTransferred ¶
func (_Constants *ConstantsFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ConstantsOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
type ConstantsOwnershipTransferred ¶
type ConstantsOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
ConstantsOwnershipTransferred represents a OwnershipTransferred event raised by the Constants contract.
type ConstantsOwnershipTransferredIterator ¶
type ConstantsOwnershipTransferredIterator struct { Event *ConstantsOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ConstantsOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Constants contract.
func (*ConstantsOwnershipTransferredIterator) Close ¶
func (it *ConstantsOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ConstantsOwnershipTransferredIterator) Error ¶
func (it *ConstantsOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ConstantsOwnershipTransferredIterator) Next ¶
func (it *ConstantsOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ConstantsRaw ¶
type ConstantsRaw struct {
Contract *Constants // Generic contract binding to access the raw methods on
}
ConstantsRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ConstantsRaw) Call ¶
func (_Constants *ConstantsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ConstantsRaw) Transact ¶
func (_Constants *ConstantsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ConstantsRaw) Transfer ¶
func (_Constants *ConstantsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ConstantsSession ¶
type ConstantsSession struct { Contract *Constants // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ConstantsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ConstantsSession) BillDurationDeltaMinute ¶
func (_Constants *ConstantsSession) BillDurationDeltaMinute() (*big.Int, error)
BillDurationDeltaMinute is a free data retrieval call binding the contract method 0xb9590171.
Solidity: function billDurationDeltaMinute() view returns(uint256)
func (*ConstantsSession) CancellationFeeMinute ¶
func (_Constants *ConstantsSession) CancellationFeeMinute() (*big.Int, error)
CancellationFeeMinute is a free data retrieval call binding the contract method 0xd7f37cc6.
Solidity: function cancellationFeeMinute() view returns(uint256)
func (*ConstantsSession) ClaimJobTimeout ¶
func (_Constants *ConstantsSession) ClaimJobTimeout() (uint64, error)
ClaimJobTimeout is a free data retrieval call binding the contract method 0xd6aa37a6.
Solidity: function claimJobTimeout() view returns(uint64)
func (*ConstantsSession) DeepsquareCut ¶
func (_Constants *ConstantsSession) DeepsquareCut() (*big.Int, error)
DeepsquareCut is a free data retrieval call binding the contract method 0xa234d90f.
Solidity: function deepsquareCut() view returns(uint256)
func (*ConstantsSession) MinimumAmount ¶
func (_Constants *ConstantsSession) MinimumAmount() (*big.Int, error)
MinimumAmount is a free data retrieval call binding the contract method 0xbb0c8298.
Solidity: function minimumAmount() view returns(uint256)
func (*ConstantsSession) Owner ¶
func (_Constants *ConstantsSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*ConstantsSession) RenounceOwnership ¶
func (_Constants *ConstantsSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*ConstantsSession) SetBillDurationDeltaMinute ¶
func (_Constants *ConstantsSession) SetBillDurationDeltaMinute(_billDurationDeltaMinute *big.Int) (*types.Transaction, error)
SetBillDurationDeltaMinute is a paid mutator transaction binding the contract method 0x5e60af51.
Solidity: function setBillDurationDeltaMinute(uint256 _billDurationDeltaMinute) returns()
func (*ConstantsSession) SetCancellationFeeMinute ¶
func (_Constants *ConstantsSession) SetCancellationFeeMinute(_cancellationFeeMinute *big.Int) (*types.Transaction, error)
SetCancellationFeeMinute is a paid mutator transaction binding the contract method 0x2bb30159.
Solidity: function setCancellationFeeMinute(uint256 _cancellationFeeMinute) returns()
func (*ConstantsSession) SetClaimJobTimeout ¶
func (_Constants *ConstantsSession) SetClaimJobTimeout(_claimJobTimeout uint64) (*types.Transaction, error)
SetClaimJobTimeout is a paid mutator transaction binding the contract method 0x1d84a59d.
Solidity: function setClaimJobTimeout(uint64 _claimJobTimeout) returns()
func (*ConstantsSession) SetDeepsquareCut ¶
func (_Constants *ConstantsSession) SetDeepsquareCut(_deepsquareCut *big.Int) (*types.Transaction, error)
SetDeepsquareCut is a paid mutator transaction binding the contract method 0xf64a2d67.
Solidity: function setDeepsquareCut(uint256 _deepsquareCut) returns()
func (*ConstantsSession) SetMinimumAmount ¶
func (_Constants *ConstantsSession) SetMinimumAmount(_minimumAmount *big.Int) (*types.Transaction, error)
SetMinimumAmount is a paid mutator transaction binding the contract method 0xeeb4a9c8.
Solidity: function setMinimumAmount(uint256 _minimumAmount) returns()
func (*ConstantsSession) SetTopUpSliceDurationMin ¶
func (_Constants *ConstantsSession) SetTopUpSliceDurationMin(_topUpSliceDurationMin uint64) (*types.Transaction, error)
SetTopUpSliceDurationMin is a paid mutator transaction binding the contract method 0xc670a130.
Solidity: function setTopUpSliceDurationMin(uint64 _topUpSliceDurationMin) returns()
func (*ConstantsSession) TopUpSliceDurationMin ¶
func (_Constants *ConstantsSession) TopUpSliceDurationMin() (uint64, error)
TopUpSliceDurationMin is a free data retrieval call binding the contract method 0x8ce9843b.
Solidity: function topUpSliceDurationMin() view returns(uint64)
func (*ConstantsSession) TransferOwnership ¶
func (_Constants *ConstantsSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type ConstantsTransactor ¶
type ConstantsTransactor struct {
// contains filtered or unexported fields
}
ConstantsTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewConstantsTransactor ¶
func NewConstantsTransactor(address common.Address, transactor bind.ContractTransactor) (*ConstantsTransactor, error)
NewConstantsTransactor creates a new write-only instance of Constants, bound to a specific deployed contract.
func (*ConstantsTransactor) RenounceOwnership ¶
func (_Constants *ConstantsTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*ConstantsTransactor) SetBillDurationDeltaMinute ¶
func (_Constants *ConstantsTransactor) SetBillDurationDeltaMinute(opts *bind.TransactOpts, _billDurationDeltaMinute *big.Int) (*types.Transaction, error)
SetBillDurationDeltaMinute is a paid mutator transaction binding the contract method 0x5e60af51.
Solidity: function setBillDurationDeltaMinute(uint256 _billDurationDeltaMinute) returns()
func (*ConstantsTransactor) SetCancellationFeeMinute ¶
func (_Constants *ConstantsTransactor) SetCancellationFeeMinute(opts *bind.TransactOpts, _cancellationFeeMinute *big.Int) (*types.Transaction, error)
SetCancellationFeeMinute is a paid mutator transaction binding the contract method 0x2bb30159.
Solidity: function setCancellationFeeMinute(uint256 _cancellationFeeMinute) returns()
func (*ConstantsTransactor) SetClaimJobTimeout ¶
func (_Constants *ConstantsTransactor) SetClaimJobTimeout(opts *bind.TransactOpts, _claimJobTimeout uint64) (*types.Transaction, error)
SetClaimJobTimeout is a paid mutator transaction binding the contract method 0x1d84a59d.
Solidity: function setClaimJobTimeout(uint64 _claimJobTimeout) returns()
func (*ConstantsTransactor) SetDeepsquareCut ¶
func (_Constants *ConstantsTransactor) SetDeepsquareCut(opts *bind.TransactOpts, _deepsquareCut *big.Int) (*types.Transaction, error)
SetDeepsquareCut is a paid mutator transaction binding the contract method 0xf64a2d67.
Solidity: function setDeepsquareCut(uint256 _deepsquareCut) returns()
func (*ConstantsTransactor) SetMinimumAmount ¶
func (_Constants *ConstantsTransactor) SetMinimumAmount(opts *bind.TransactOpts, _minimumAmount *big.Int) (*types.Transaction, error)
SetMinimumAmount is a paid mutator transaction binding the contract method 0xeeb4a9c8.
Solidity: function setMinimumAmount(uint256 _minimumAmount) returns()
func (*ConstantsTransactor) SetTopUpSliceDurationMin ¶
func (_Constants *ConstantsTransactor) SetTopUpSliceDurationMin(opts *bind.TransactOpts, _topUpSliceDurationMin uint64) (*types.Transaction, error)
SetTopUpSliceDurationMin is a paid mutator transaction binding the contract method 0xc670a130.
Solidity: function setTopUpSliceDurationMin(uint64 _topUpSliceDurationMin) returns()
func (*ConstantsTransactor) TransferOwnership ¶
func (_Constants *ConstantsTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type ConstantsTransactorRaw ¶
type ConstantsTransactorRaw struct {
Contract *ConstantsTransactor // Generic write-only contract binding to access the raw methods on
}
ConstantsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ConstantsTransactorRaw) Transact ¶
func (_Constants *ConstantsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ConstantsTransactorRaw) Transfer ¶
func (_Constants *ConstantsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ConstantsTransactorSession ¶
type ConstantsTransactorSession struct { Contract *ConstantsTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ConstantsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ConstantsTransactorSession) RenounceOwnership ¶
func (_Constants *ConstantsTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*ConstantsTransactorSession) SetBillDurationDeltaMinute ¶
func (_Constants *ConstantsTransactorSession) SetBillDurationDeltaMinute(_billDurationDeltaMinute *big.Int) (*types.Transaction, error)
SetBillDurationDeltaMinute is a paid mutator transaction binding the contract method 0x5e60af51.
Solidity: function setBillDurationDeltaMinute(uint256 _billDurationDeltaMinute) returns()
func (*ConstantsTransactorSession) SetCancellationFeeMinute ¶
func (_Constants *ConstantsTransactorSession) SetCancellationFeeMinute(_cancellationFeeMinute *big.Int) (*types.Transaction, error)
SetCancellationFeeMinute is a paid mutator transaction binding the contract method 0x2bb30159.
Solidity: function setCancellationFeeMinute(uint256 _cancellationFeeMinute) returns()
func (*ConstantsTransactorSession) SetClaimJobTimeout ¶
func (_Constants *ConstantsTransactorSession) SetClaimJobTimeout(_claimJobTimeout uint64) (*types.Transaction, error)
SetClaimJobTimeout is a paid mutator transaction binding the contract method 0x1d84a59d.
Solidity: function setClaimJobTimeout(uint64 _claimJobTimeout) returns()
func (*ConstantsTransactorSession) SetDeepsquareCut ¶
func (_Constants *ConstantsTransactorSession) SetDeepsquareCut(_deepsquareCut *big.Int) (*types.Transaction, error)
SetDeepsquareCut is a paid mutator transaction binding the contract method 0xf64a2d67.
Solidity: function setDeepsquareCut(uint256 _deepsquareCut) returns()
func (*ConstantsTransactorSession) SetMinimumAmount ¶
func (_Constants *ConstantsTransactorSession) SetMinimumAmount(_minimumAmount *big.Int) (*types.Transaction, error)
SetMinimumAmount is a paid mutator transaction binding the contract method 0xeeb4a9c8.
Solidity: function setMinimumAmount(uint256 _minimumAmount) returns()
func (*ConstantsTransactorSession) SetTopUpSliceDurationMin ¶
func (_Constants *ConstantsTransactorSession) SetTopUpSliceDurationMin(_topUpSliceDurationMin uint64) (*types.Transaction, error)
SetTopUpSliceDurationMin is a paid mutator transaction binding the contract method 0xc670a130.
Solidity: function setTopUpSliceDurationMin(uint64 _topUpSliceDurationMin) returns()
func (*ConstantsTransactorSession) TransferOwnership ¶
func (_Constants *ConstantsTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type Context ¶
type Context struct { ContextCaller // Read-only binding to the contract ContextTransactor // Write-only binding to the contract ContextFilterer // Log filterer for contract events }
Context is an auto generated Go binding around an Ethereum contract.
func NewContext ¶
NewContext creates a new instance of Context, bound to a specific deployed contract.
type ContextCaller ¶
type ContextCaller struct {
// contains filtered or unexported fields
}
ContextCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewContextCaller ¶
func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)
NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.
type ContextCallerRaw ¶
type ContextCallerRaw struct {
Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}
ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ContextCallerRaw) Call ¶
func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ContextCallerSession ¶
type ContextCallerSession struct { Contract *ContextCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type ContextFilterer ¶
type ContextFilterer struct {
// contains filtered or unexported fields
}
ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewContextFilterer ¶
func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)
NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.
type ContextRaw ¶
type ContextRaw struct {
Contract *Context // Generic contract binding to access the raw methods on
}
ContextRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ContextRaw) Call ¶
func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ContextRaw) Transact ¶
func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ContextRaw) Transfer ¶
func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ContextSession ¶
type ContextSession struct { Contract *Context // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type ContextTransactor ¶
type ContextTransactor struct {
// contains filtered or unexported fields
}
ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewContextTransactor ¶
func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)
NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.
type ContextTransactorRaw ¶
type ContextTransactorRaw struct {
Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}
ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ContextTransactorRaw) Transact ¶
func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ContextTransactorRaw) Transfer ¶
func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ContextTransactorSession ¶
type ContextTransactorSession struct { Contract *ContextTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type DoubleEndedQueue ¶
type DoubleEndedQueue struct { DoubleEndedQueueCaller // Read-only binding to the contract DoubleEndedQueueTransactor // Write-only binding to the contract DoubleEndedQueueFilterer // Log filterer for contract events }
DoubleEndedQueue is an auto generated Go binding around an Ethereum contract.
func NewDoubleEndedQueue ¶
func NewDoubleEndedQueue(address common.Address, backend bind.ContractBackend) (*DoubleEndedQueue, error)
NewDoubleEndedQueue creates a new instance of DoubleEndedQueue, bound to a specific deployed contract.
type DoubleEndedQueueCaller ¶
type DoubleEndedQueueCaller struct {
// contains filtered or unexported fields
}
DoubleEndedQueueCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewDoubleEndedQueueCaller ¶
func NewDoubleEndedQueueCaller(address common.Address, caller bind.ContractCaller) (*DoubleEndedQueueCaller, error)
NewDoubleEndedQueueCaller creates a new read-only instance of DoubleEndedQueue, bound to a specific deployed contract.
type DoubleEndedQueueCallerRaw ¶
type DoubleEndedQueueCallerRaw struct {
Contract *DoubleEndedQueueCaller // Generic read-only contract binding to access the raw methods on
}
DoubleEndedQueueCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*DoubleEndedQueueCallerRaw) Call ¶
func (_DoubleEndedQueue *DoubleEndedQueueCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type DoubleEndedQueueCallerSession ¶
type DoubleEndedQueueCallerSession struct { Contract *DoubleEndedQueueCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
DoubleEndedQueueCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type DoubleEndedQueueFilterer ¶
type DoubleEndedQueueFilterer struct {
// contains filtered or unexported fields
}
DoubleEndedQueueFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewDoubleEndedQueueFilterer ¶
func NewDoubleEndedQueueFilterer(address common.Address, filterer bind.ContractFilterer) (*DoubleEndedQueueFilterer, error)
NewDoubleEndedQueueFilterer creates a new log filterer instance of DoubleEndedQueue, bound to a specific deployed contract.
type DoubleEndedQueueRaw ¶
type DoubleEndedQueueRaw struct {
Contract *DoubleEndedQueue // Generic contract binding to access the raw methods on
}
DoubleEndedQueueRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*DoubleEndedQueueRaw) Call ¶
func (_DoubleEndedQueue *DoubleEndedQueueRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*DoubleEndedQueueRaw) Transact ¶
func (_DoubleEndedQueue *DoubleEndedQueueRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*DoubleEndedQueueRaw) Transfer ¶
func (_DoubleEndedQueue *DoubleEndedQueueRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type DoubleEndedQueueSession ¶
type DoubleEndedQueueSession struct { Contract *DoubleEndedQueue // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
DoubleEndedQueueSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type DoubleEndedQueueTransactor ¶
type DoubleEndedQueueTransactor struct {
// contains filtered or unexported fields
}
DoubleEndedQueueTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewDoubleEndedQueueTransactor ¶
func NewDoubleEndedQueueTransactor(address common.Address, transactor bind.ContractTransactor) (*DoubleEndedQueueTransactor, error)
NewDoubleEndedQueueTransactor creates a new write-only instance of DoubleEndedQueue, bound to a specific deployed contract.
type DoubleEndedQueueTransactorRaw ¶
type DoubleEndedQueueTransactorRaw struct {
Contract *DoubleEndedQueueTransactor // Generic write-only contract binding to access the raw methods on
}
DoubleEndedQueueTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*DoubleEndedQueueTransactorRaw) Transact ¶
func (_DoubleEndedQueue *DoubleEndedQueueTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*DoubleEndedQueueTransactorRaw) Transfer ¶
func (_DoubleEndedQueue *DoubleEndedQueueTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type DoubleEndedQueueTransactorSession ¶
type DoubleEndedQueueTransactorSession struct { Contract *DoubleEndedQueueTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
DoubleEndedQueueTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type ERC165 ¶
type ERC165 struct { ERC165Caller // Read-only binding to the contract ERC165Transactor // Write-only binding to the contract ERC165Filterer // Log filterer for contract events }
ERC165 is an auto generated Go binding around an Ethereum contract.
type ERC165Caller ¶
type ERC165Caller struct {
// contains filtered or unexported fields
}
ERC165Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewERC165Caller ¶
func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)
NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.
func (*ERC165Caller) SupportsInterface ¶
func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type ERC165CallerRaw ¶
type ERC165CallerRaw struct {
Contract *ERC165Caller // Generic read-only contract binding to access the raw methods on
}
ERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ERC165CallerRaw) Call ¶
func (_ERC165 *ERC165CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ERC165CallerSession ¶
type ERC165CallerSession struct { Contract *ERC165Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ERC165CallerSession) SupportsInterface ¶
func (_ERC165 *ERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type ERC165Filterer ¶
type ERC165Filterer struct {
// contains filtered or unexported fields
}
ERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewERC165Filterer ¶
func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)
NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.
type ERC165Raw ¶
type ERC165Raw struct {
Contract *ERC165 // Generic contract binding to access the raw methods on
}
ERC165Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*ERC165Raw) Call ¶
func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ERC165Raw) Transact ¶
func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC165Raw) Transfer ¶
func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC165Session ¶
type ERC165Session struct { Contract *ERC165 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ERC165Session) SupportsInterface ¶
func (_ERC165 *ERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type ERC165Transactor ¶
type ERC165Transactor struct {
// contains filtered or unexported fields
}
ERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewERC165Transactor ¶
func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)
NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.
type ERC165TransactorRaw ¶
type ERC165TransactorRaw struct {
Contract *ERC165Transactor // Generic write-only contract binding to access the raw methods on
}
ERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ERC165TransactorRaw) Transact ¶
func (_ERC165 *ERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC165TransactorRaw) Transfer ¶
func (_ERC165 *ERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC165TransactorSession ¶
type ERC165TransactorSession struct { Contract *ERC165Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type IAccessControl ¶
type IAccessControl struct { IAccessControlCaller // Read-only binding to the contract IAccessControlTransactor // Write-only binding to the contract IAccessControlFilterer // Log filterer for contract events }
IAccessControl is an auto generated Go binding around an Ethereum contract.
func NewIAccessControl ¶
func NewIAccessControl(address common.Address, backend bind.ContractBackend) (*IAccessControl, error)
NewIAccessControl creates a new instance of IAccessControl, bound to a specific deployed contract.
type IAccessControlCaller ¶
type IAccessControlCaller struct {
// contains filtered or unexported fields
}
IAccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIAccessControlCaller ¶
func NewIAccessControlCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlCaller, error)
NewIAccessControlCaller creates a new read-only instance of IAccessControl, bound to a specific deployed contract.
func (*IAccessControlCaller) GetRoleAdmin ¶
func (_IAccessControl *IAccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*IAccessControlCaller) HasRole ¶
func (_IAccessControl *IAccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
type IAccessControlCallerRaw ¶
type IAccessControlCallerRaw struct {
Contract *IAccessControlCaller // Generic read-only contract binding to access the raw methods on
}
IAccessControlCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IAccessControlCallerRaw) Call ¶
func (_IAccessControl *IAccessControlCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IAccessControlCallerSession ¶
type IAccessControlCallerSession struct { Contract *IAccessControlCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IAccessControlCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IAccessControlCallerSession) GetRoleAdmin ¶
func (_IAccessControl *IAccessControlCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*IAccessControlCallerSession) HasRole ¶
func (_IAccessControl *IAccessControlCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
type IAccessControlFilterer ¶
type IAccessControlFilterer struct {
// contains filtered or unexported fields
}
IAccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIAccessControlFilterer ¶
func NewIAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlFilterer, error)
NewIAccessControlFilterer creates a new log filterer instance of IAccessControl, bound to a specific deployed contract.
func (*IAccessControlFilterer) FilterRoleAdminChanged ¶
func (_IAccessControl *IAccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlRoleAdminChangedIterator, error)
FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*IAccessControlFilterer) FilterRoleGranted ¶
func (_IAccessControl *IAccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleGrantedIterator, error)
FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*IAccessControlFilterer) FilterRoleRevoked ¶
func (_IAccessControl *IAccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleRevokedIterator, error)
FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*IAccessControlFilterer) ParseRoleAdminChanged ¶
func (_IAccessControl *IAccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlRoleAdminChanged, error)
ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*IAccessControlFilterer) ParseRoleGranted ¶
func (_IAccessControl *IAccessControlFilterer) ParseRoleGranted(log types.Log) (*IAccessControlRoleGranted, error)
ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*IAccessControlFilterer) ParseRoleRevoked ¶
func (_IAccessControl *IAccessControlFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlRoleRevoked, error)
ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*IAccessControlFilterer) WatchRoleAdminChanged ¶
func (_IAccessControl *IAccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)
WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*IAccessControlFilterer) WatchRoleGranted ¶
func (_IAccessControl *IAccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*IAccessControlFilterer) WatchRoleRevoked ¶
func (_IAccessControl *IAccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
type IAccessControlRaw ¶
type IAccessControlRaw struct {
Contract *IAccessControl // Generic contract binding to access the raw methods on
}
IAccessControlRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IAccessControlRaw) Call ¶
func (_IAccessControl *IAccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IAccessControlRaw) Transact ¶
func (_IAccessControl *IAccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IAccessControlRaw) Transfer ¶
func (_IAccessControl *IAccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IAccessControlRoleAdminChanged ¶
type IAccessControlRoleAdminChanged struct { Role [32]byte PreviousAdminRole [32]byte NewAdminRole [32]byte Raw types.Log // Blockchain specific contextual infos }
IAccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControl contract.
type IAccessControlRoleAdminChangedIterator ¶
type IAccessControlRoleAdminChangedIterator struct { Event *IAccessControlRoleAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IAccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControl contract.
func (*IAccessControlRoleAdminChangedIterator) Close ¶
func (it *IAccessControlRoleAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IAccessControlRoleAdminChangedIterator) Error ¶
func (it *IAccessControlRoleAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IAccessControlRoleAdminChangedIterator) Next ¶
func (it *IAccessControlRoleAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IAccessControlRoleGranted ¶
type IAccessControlRoleGranted struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
IAccessControlRoleGranted represents a RoleGranted event raised by the IAccessControl contract.
type IAccessControlRoleGrantedIterator ¶
type IAccessControlRoleGrantedIterator struct { Event *IAccessControlRoleGranted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IAccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControl contract.
func (*IAccessControlRoleGrantedIterator) Close ¶
func (it *IAccessControlRoleGrantedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IAccessControlRoleGrantedIterator) Error ¶
func (it *IAccessControlRoleGrantedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IAccessControlRoleGrantedIterator) Next ¶
func (it *IAccessControlRoleGrantedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IAccessControlRoleRevoked ¶
type IAccessControlRoleRevoked struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
IAccessControlRoleRevoked represents a RoleRevoked event raised by the IAccessControl contract.
type IAccessControlRoleRevokedIterator ¶
type IAccessControlRoleRevokedIterator struct { Event *IAccessControlRoleRevoked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IAccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControl contract.
func (*IAccessControlRoleRevokedIterator) Close ¶
func (it *IAccessControlRoleRevokedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IAccessControlRoleRevokedIterator) Error ¶
func (it *IAccessControlRoleRevokedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IAccessControlRoleRevokedIterator) Next ¶
func (it *IAccessControlRoleRevokedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IAccessControlSession ¶
type IAccessControlSession struct { Contract *IAccessControl // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IAccessControlSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IAccessControlSession) GetRoleAdmin ¶
func (_IAccessControl *IAccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*IAccessControlSession) GrantRole ¶
func (_IAccessControl *IAccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*IAccessControlSession) HasRole ¶
func (_IAccessControl *IAccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*IAccessControlSession) RenounceRole ¶
func (_IAccessControl *IAccessControlSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*IAccessControlSession) RevokeRole ¶
func (_IAccessControl *IAccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
type IAccessControlTransactor ¶
type IAccessControlTransactor struct {
// contains filtered or unexported fields
}
IAccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIAccessControlTransactor ¶
func NewIAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlTransactor, error)
NewIAccessControlTransactor creates a new write-only instance of IAccessControl, bound to a specific deployed contract.
func (*IAccessControlTransactor) GrantRole ¶
func (_IAccessControl *IAccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*IAccessControlTransactor) RenounceRole ¶
func (_IAccessControl *IAccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*IAccessControlTransactor) RevokeRole ¶
func (_IAccessControl *IAccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
type IAccessControlTransactorRaw ¶
type IAccessControlTransactorRaw struct {
Contract *IAccessControlTransactor // Generic write-only contract binding to access the raw methods on
}
IAccessControlTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IAccessControlTransactorRaw) Transact ¶
func (_IAccessControl *IAccessControlTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IAccessControlTransactorRaw) Transfer ¶
func (_IAccessControl *IAccessControlTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IAccessControlTransactorSession ¶
type IAccessControlTransactorSession struct { Contract *IAccessControlTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IAccessControlTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IAccessControlTransactorSession) GrantRole ¶
func (_IAccessControl *IAccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*IAccessControlTransactorSession) RenounceRole ¶
func (_IAccessControl *IAccessControlTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*IAccessControlTransactorSession) RevokeRole ¶
func (_IAccessControl *IAccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
type IERC165 ¶
type IERC165 struct { IERC165Caller // Read-only binding to the contract IERC165Transactor // Write-only binding to the contract IERC165Filterer // Log filterer for contract events }
IERC165 is an auto generated Go binding around an Ethereum contract.
func NewIERC165 ¶
NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.
type IERC165Caller ¶
type IERC165Caller struct {
// contains filtered or unexported fields
}
IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewIERC165Caller ¶
func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)
NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.
func (*IERC165Caller) SupportsInterface ¶
func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type IERC165CallerRaw ¶
type IERC165CallerRaw struct {
Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}
IERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IERC165CallerRaw) Call ¶
func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IERC165CallerSession ¶
type IERC165CallerSession struct { Contract *IERC165Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IERC165CallerSession) SupportsInterface ¶
func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type IERC165Filterer ¶
type IERC165Filterer struct {
// contains filtered or unexported fields
}
IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIERC165Filterer ¶
func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)
NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.
type IERC165Raw ¶
type IERC165Raw struct {
Contract *IERC165 // Generic contract binding to access the raw methods on
}
IERC165Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*IERC165Raw) Call ¶
func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IERC165Raw) Transact ¶
func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC165Raw) Transfer ¶
func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC165Session ¶
type IERC165Session struct { Contract *IERC165 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IERC165Session) SupportsInterface ¶
func (_IERC165 *IERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type IERC165Transactor ¶
type IERC165Transactor struct {
// contains filtered or unexported fields
}
IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIERC165Transactor ¶
func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)
NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.
type IERC165TransactorRaw ¶
type IERC165TransactorRaw struct {
Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}
IERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IERC165TransactorRaw) Transact ¶
func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC165TransactorRaw) Transfer ¶
func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC165TransactorSession ¶
type IERC165TransactorSession struct { Contract *IERC165Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type IERC20 ¶
type IERC20 struct { IERC20Caller // Read-only binding to the contract IERC20Transactor // Write-only binding to the contract IERC20Filterer // Log filterer for contract events }
IERC20 is an auto generated Go binding around an Ethereum contract.
type IERC20Approval ¶
type IERC20Approval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
IERC20Approval represents a Approval event raised by the IERC20 contract.
type IERC20ApprovalIterator ¶
type IERC20ApprovalIterator struct { Event *IERC20Approval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.
func (*IERC20ApprovalIterator) Close ¶
func (it *IERC20ApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IERC20ApprovalIterator) Error ¶
func (it *IERC20ApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IERC20ApprovalIterator) Next ¶
func (it *IERC20ApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IERC20Caller ¶
type IERC20Caller struct {
// contains filtered or unexported fields
}
IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewIERC20Caller ¶
func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)
NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.
func (*IERC20Caller) Allowance ¶
func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20Caller) BalanceOf ¶
func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20Caller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type IERC20CallerRaw ¶
type IERC20CallerRaw struct {
Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}
IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IERC20CallerRaw) Call ¶
func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IERC20CallerSession ¶
type IERC20CallerSession struct { Contract *IERC20Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IERC20CallerSession) Allowance ¶
func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20CallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20CallerSession) TotalSupply ¶
func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type IERC20Filterer ¶
type IERC20Filterer struct {
// contains filtered or unexported fields
}
IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIERC20Filterer ¶
func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)
NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.
func (*IERC20Filterer) FilterApproval ¶
func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) FilterTransfer ¶
func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*IERC20Filterer) ParseApproval ¶
func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) ParseTransfer ¶
func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*IERC20Filterer) WatchApproval ¶
func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) WatchTransfer ¶
func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
type IERC20Raw ¶
type IERC20Raw struct {
Contract *IERC20 // Generic contract binding to access the raw methods on
}
IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*IERC20Raw) Call ¶
func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IERC20Raw) Transact ¶
func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC20Raw) Transfer ¶
func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC20Session ¶
type IERC20Session struct { Contract *IERC20 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IERC20Session) Allowance ¶
func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20Session) Approve ¶
func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20Session) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20Session) TotalSupply ¶
func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*IERC20Session) Transfer ¶
func (_IERC20 *IERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20Session) TransferFrom ¶
func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20Transactor ¶
type IERC20Transactor struct {
// contains filtered or unexported fields
}
IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIERC20Transactor ¶
func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)
NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.
func (*IERC20Transactor) Approve ¶
func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20Transactor) Transfer ¶
func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20Transactor) TransferFrom ¶
func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20TransactorRaw ¶
type IERC20TransactorRaw struct {
Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}
IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IERC20TransactorRaw) Transact ¶
func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC20TransactorRaw) Transfer ¶
func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC20TransactorSession ¶
type IERC20TransactorSession struct { Contract *IERC20Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IERC20TransactorSession) Approve ¶
func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20TransactorSession) Transfer ¶
func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20TransactorSession) TransferFrom ¶
func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20Transfer ¶
type IERC20Transfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
IERC20Transfer represents a Transfer event raised by the IERC20 contract.
type IERC20TransferIterator ¶
type IERC20TransferIterator struct { Event *IERC20Transfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.
func (*IERC20TransferIterator) Close ¶
func (it *IERC20TransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IERC20TransferIterator) Error ¶
func (it *IERC20TransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IERC20TransferIterator) Next ¶
func (it *IERC20TransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IJobRepository ¶
type IJobRepository struct { IJobRepositoryCaller // Read-only binding to the contract IJobRepositoryTransactor // Write-only binding to the contract IJobRepositoryFilterer // Log filterer for contract events }
IJobRepository is an auto generated Go binding around an Ethereum contract.
func NewIJobRepository ¶
func NewIJobRepository(address common.Address, backend bind.ContractBackend) (*IJobRepository, error)
NewIJobRepository creates a new instance of IJobRepository, bound to a specific deployed contract.
type IJobRepositoryCaller ¶
type IJobRepositoryCaller struct {
// contains filtered or unexported fields
}
IJobRepositoryCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIJobRepositoryCaller ¶
func NewIJobRepositoryCaller(address common.Address, caller bind.ContractCaller) (*IJobRepositoryCaller, error)
NewIJobRepositoryCaller creates a new read-only instance of IJobRepository, bound to a specific deployed contract.
func (*IJobRepositoryCaller) Get ¶
Get is a free data retrieval call binding the contract method 0x8eaa6ac0.
Solidity: function get(bytes32 _jobId) view returns((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64))
func (*IJobRepositoryCaller) GetByCustomer ¶
func (_IJobRepository *IJobRepositoryCaller) GetByCustomer(opts *bind.CallOpts, customerAddr common.Address) ([][32]byte, error)
GetByCustomer is a free data retrieval call binding the contract method 0x89a33883.
Solidity: function getByCustomer(address customerAddr) view returns(bytes32[])
type IJobRepositoryCallerRaw ¶
type IJobRepositoryCallerRaw struct {
Contract *IJobRepositoryCaller // Generic read-only contract binding to access the raw methods on
}
IJobRepositoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IJobRepositoryCallerRaw) Call ¶
func (_IJobRepository *IJobRepositoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IJobRepositoryCallerSession ¶
type IJobRepositoryCallerSession struct { Contract *IJobRepositoryCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IJobRepositoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IJobRepositoryCallerSession) Get ¶
func (_IJobRepository *IJobRepositoryCallerSession) Get(_jobId [32]byte) (Job, error)
Get is a free data retrieval call binding the contract method 0x8eaa6ac0.
Solidity: function get(bytes32 _jobId) view returns((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64))
func (*IJobRepositoryCallerSession) GetByCustomer ¶
func (_IJobRepository *IJobRepositoryCallerSession) GetByCustomer(customerAddr common.Address) ([][32]byte, error)
GetByCustomer is a free data retrieval call binding the contract method 0x89a33883.
Solidity: function getByCustomer(address customerAddr) view returns(bytes32[])
type IJobRepositoryFilterer ¶
type IJobRepositoryFilterer struct {
// contains filtered or unexported fields
}
IJobRepositoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIJobRepositoryFilterer ¶
func NewIJobRepositoryFilterer(address common.Address, filterer bind.ContractFilterer) (*IJobRepositoryFilterer, error)
NewIJobRepositoryFilterer creates a new log filterer instance of IJobRepository, bound to a specific deployed contract.
func (*IJobRepositoryFilterer) FilterJobCreated ¶
func (_IJobRepository *IJobRepositoryFilterer) FilterJobCreated(opts *bind.FilterOpts) (*IJobRepositoryJobCreatedIterator, error)
FilterJobCreated is a free log retrieval operation binding the contract event 0xf07e304c87358b8d65d0eb3d3228fa675e734586d63e7af58cdf2c58eec729ab.
Solidity: event JobCreated(bytes32 _jobId)
func (*IJobRepositoryFilterer) FilterJobTransitionEvent ¶
func (_IJobRepository *IJobRepositoryFilterer) FilterJobTransitionEvent(opts *bind.FilterOpts) (*IJobRepositoryJobTransitionEventIterator, error)
FilterJobTransitionEvent is a free log retrieval operation binding the contract event 0x0bba917f0a1e0fc0d51a75273e7088a4dfecb010699e60ac9c58526429f6c37f.
Solidity: event JobTransitionEvent(bytes32 _jobId, uint8 _from, uint8 _to)
func (*IJobRepositoryFilterer) ParseJobCreated ¶
func (_IJobRepository *IJobRepositoryFilterer) ParseJobCreated(log types.Log) (*IJobRepositoryJobCreated, error)
ParseJobCreated is a log parse operation binding the contract event 0xf07e304c87358b8d65d0eb3d3228fa675e734586d63e7af58cdf2c58eec729ab.
Solidity: event JobCreated(bytes32 _jobId)
func (*IJobRepositoryFilterer) ParseJobTransitionEvent ¶
func (_IJobRepository *IJobRepositoryFilterer) ParseJobTransitionEvent(log types.Log) (*IJobRepositoryJobTransitionEvent, error)
ParseJobTransitionEvent is a log parse operation binding the contract event 0x0bba917f0a1e0fc0d51a75273e7088a4dfecb010699e60ac9c58526429f6c37f.
Solidity: event JobTransitionEvent(bytes32 _jobId, uint8 _from, uint8 _to)
func (*IJobRepositoryFilterer) WatchJobCreated ¶
func (_IJobRepository *IJobRepositoryFilterer) WatchJobCreated(opts *bind.WatchOpts, sink chan<- *IJobRepositoryJobCreated) (event.Subscription, error)
WatchJobCreated is a free log subscription operation binding the contract event 0xf07e304c87358b8d65d0eb3d3228fa675e734586d63e7af58cdf2c58eec729ab.
Solidity: event JobCreated(bytes32 _jobId)
func (*IJobRepositoryFilterer) WatchJobTransitionEvent ¶
func (_IJobRepository *IJobRepositoryFilterer) WatchJobTransitionEvent(opts *bind.WatchOpts, sink chan<- *IJobRepositoryJobTransitionEvent) (event.Subscription, error)
WatchJobTransitionEvent is a free log subscription operation binding the contract event 0x0bba917f0a1e0fc0d51a75273e7088a4dfecb010699e60ac9c58526429f6c37f.
Solidity: event JobTransitionEvent(bytes32 _jobId, uint8 _from, uint8 _to)
type IJobRepositoryJobCreated ¶
type IJobRepositoryJobCreated struct { JobId [32]byte Raw types.Log // Blockchain specific contextual infos }
IJobRepositoryJobCreated represents a JobCreated event raised by the IJobRepository contract.
type IJobRepositoryJobCreatedIterator ¶
type IJobRepositoryJobCreatedIterator struct { Event *IJobRepositoryJobCreated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IJobRepositoryJobCreatedIterator is returned from FilterJobCreated and is used to iterate over the raw logs and unpacked data for JobCreated events raised by the IJobRepository contract.
func (*IJobRepositoryJobCreatedIterator) Close ¶
func (it *IJobRepositoryJobCreatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IJobRepositoryJobCreatedIterator) Error ¶
func (it *IJobRepositoryJobCreatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IJobRepositoryJobCreatedIterator) Next ¶
func (it *IJobRepositoryJobCreatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IJobRepositoryJobTransitionEvent ¶
type IJobRepositoryJobTransitionEvent struct { JobId [32]byte From uint8 To uint8 Raw types.Log // Blockchain specific contextual infos }
IJobRepositoryJobTransitionEvent represents a JobTransitionEvent event raised by the IJobRepository contract.
type IJobRepositoryJobTransitionEventIterator ¶
type IJobRepositoryJobTransitionEventIterator struct { Event *IJobRepositoryJobTransitionEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IJobRepositoryJobTransitionEventIterator is returned from FilterJobTransitionEvent and is used to iterate over the raw logs and unpacked data for JobTransitionEvent events raised by the IJobRepository contract.
func (*IJobRepositoryJobTransitionEventIterator) Close ¶
func (it *IJobRepositoryJobTransitionEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IJobRepositoryJobTransitionEventIterator) Error ¶
func (it *IJobRepositoryJobTransitionEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IJobRepositoryJobTransitionEventIterator) Next ¶
func (it *IJobRepositoryJobTransitionEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IJobRepositoryRaw ¶
type IJobRepositoryRaw struct {
Contract *IJobRepository // Generic contract binding to access the raw methods on
}
IJobRepositoryRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IJobRepositoryRaw) Call ¶
func (_IJobRepository *IJobRepositoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IJobRepositoryRaw) Transact ¶
func (_IJobRepository *IJobRepositoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IJobRepositoryRaw) Transfer ¶
func (_IJobRepository *IJobRepositoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IJobRepositorySession ¶
type IJobRepositorySession struct { Contract *IJobRepository // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IJobRepositorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IJobRepositorySession) Create ¶
func (_IJobRepository *IJobRepositorySession) Create(_job Job) (*types.Transaction, error)
Create is a paid mutator transaction binding the contract method 0xd651fd61.
Solidity: function create((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns(bytes32)
func (*IJobRepositorySession) Get ¶
func (_IJobRepository *IJobRepositorySession) Get(_jobId [32]byte) (Job, error)
Get is a free data retrieval call binding the contract method 0x8eaa6ac0.
Solidity: function get(bytes32 _jobId) view returns((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64))
func (*IJobRepositorySession) GetByCustomer ¶
func (_IJobRepository *IJobRepositorySession) GetByCustomer(customerAddr common.Address) ([][32]byte, error)
GetByCustomer is a free data retrieval call binding the contract method 0x89a33883.
Solidity: function getByCustomer(address customerAddr) view returns(bytes32[])
func (*IJobRepositorySession) SetCost ¶
func (_IJobRepository *IJobRepositorySession) SetCost(_jobId [32]byte, _cost JobCost) (*types.Transaction, error)
SetCost is a paid mutator transaction binding the contract method 0xb7090331.
Solidity: function setCost(bytes32 _jobId, (uint256,uint256,uint256,bool) _cost) returns()
func (*IJobRepositorySession) SetCustomerAddr ¶
func (_IJobRepository *IJobRepositorySession) SetCustomerAddr(_jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
SetCustomerAddr is a paid mutator transaction binding the contract method 0x49c70dfa.
Solidity: function setCustomerAddr(bytes32 _jobId, address _customerAddr) returns()
func (*IJobRepositorySession) SetDefinition ¶
func (_IJobRepository *IJobRepositorySession) SetDefinition(_jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
SetDefinition is a paid mutator transaction binding the contract method 0xfbae3f97.
Solidity: function setDefinition(bytes32 _jobId, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition) returns()
func (*IJobRepositorySession) SetExitCode ¶
func (_IJobRepository *IJobRepositorySession) SetExitCode(_jobId [32]byte, _exitCode int64) (*types.Transaction, error)
SetExitCode is a paid mutator transaction binding the contract method 0x6bfbf785.
Solidity: function setExitCode(bytes32 _jobId, int64 _exitCode) returns()
func (*IJobRepositorySession) SetHasCancelRequest ¶
func (_IJobRepository *IJobRepositorySession) SetHasCancelRequest(_jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
SetHasCancelRequest is a paid mutator transaction binding the contract method 0x8e4de1ca.
Solidity: function setHasCancelRequest(bytes32 _jobId, bool _hasCancelRequest) returns()
func (*IJobRepositorySession) SetJobName ¶
func (_IJobRepository *IJobRepositorySession) SetJobName(_jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
SetJobName is a paid mutator transaction binding the contract method 0x2074ba14.
Solidity: function setJobName(bytes32 _jobId, bytes32 _jobName) returns()
func (*IJobRepositorySession) SetJobStatus ¶
func (_IJobRepository *IJobRepositorySession) SetJobStatus(_jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
SetJobStatus is a paid mutator transaction binding the contract method 0xe1908676.
Solidity: function setJobStatus(bytes32 _jobId, uint8 _newStatus) returns()
func (*IJobRepositorySession) SetLastError ¶
func (_IJobRepository *IJobRepositorySession) SetLastError(_jobId [32]byte, _error string) (*types.Transaction, error)
SetLastError is a paid mutator transaction binding the contract method 0xb613a721.
Solidity: function setLastError(bytes32 _jobId, string _error) returns()
func (*IJobRepositorySession) SetProviderAddr ¶
func (_IJobRepository *IJobRepositorySession) SetProviderAddr(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
SetProviderAddr is a paid mutator transaction binding the contract method 0x5aae4bbd.
Solidity: function setProviderAddr(bytes32 _jobId, address _providerAddr) returns()
func (*IJobRepositorySession) SetTime ¶
func (_IJobRepository *IJobRepositorySession) SetTime(_jobId [32]byte, _time JobTime) (*types.Transaction, error)
SetTime is a paid mutator transaction binding the contract method 0x6d20cb17.
Solidity: function setTime(bytes32 _jobId, (uint256,uint256,uint256,uint256,uint256,uint256) _time) returns()
func (*IJobRepositorySession) Update ¶
func (_IJobRepository *IJobRepositorySession) Update(_job Job) (*types.Transaction, error)
Update is a paid mutator transaction binding the contract method 0x9a1e0218.
Solidity: function update((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns()
type IJobRepositoryTransactor ¶
type IJobRepositoryTransactor struct {
// contains filtered or unexported fields
}
IJobRepositoryTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIJobRepositoryTransactor ¶
func NewIJobRepositoryTransactor(address common.Address, transactor bind.ContractTransactor) (*IJobRepositoryTransactor, error)
NewIJobRepositoryTransactor creates a new write-only instance of IJobRepository, bound to a specific deployed contract.
func (*IJobRepositoryTransactor) Create ¶
func (_IJobRepository *IJobRepositoryTransactor) Create(opts *bind.TransactOpts, _job Job) (*types.Transaction, error)
Create is a paid mutator transaction binding the contract method 0xd651fd61.
Solidity: function create((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns(bytes32)
func (*IJobRepositoryTransactor) SetCost ¶
func (_IJobRepository *IJobRepositoryTransactor) SetCost(opts *bind.TransactOpts, _jobId [32]byte, _cost JobCost) (*types.Transaction, error)
SetCost is a paid mutator transaction binding the contract method 0xb7090331.
Solidity: function setCost(bytes32 _jobId, (uint256,uint256,uint256,bool) _cost) returns()
func (*IJobRepositoryTransactor) SetCustomerAddr ¶
func (_IJobRepository *IJobRepositoryTransactor) SetCustomerAddr(opts *bind.TransactOpts, _jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
SetCustomerAddr is a paid mutator transaction binding the contract method 0x49c70dfa.
Solidity: function setCustomerAddr(bytes32 _jobId, address _customerAddr) returns()
func (*IJobRepositoryTransactor) SetDefinition ¶
func (_IJobRepository *IJobRepositoryTransactor) SetDefinition(opts *bind.TransactOpts, _jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
SetDefinition is a paid mutator transaction binding the contract method 0xfbae3f97.
Solidity: function setDefinition(bytes32 _jobId, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition) returns()
func (*IJobRepositoryTransactor) SetExitCode ¶
func (_IJobRepository *IJobRepositoryTransactor) SetExitCode(opts *bind.TransactOpts, _jobId [32]byte, _exitCode int64) (*types.Transaction, error)
SetExitCode is a paid mutator transaction binding the contract method 0x6bfbf785.
Solidity: function setExitCode(bytes32 _jobId, int64 _exitCode) returns()
func (*IJobRepositoryTransactor) SetHasCancelRequest ¶
func (_IJobRepository *IJobRepositoryTransactor) SetHasCancelRequest(opts *bind.TransactOpts, _jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
SetHasCancelRequest is a paid mutator transaction binding the contract method 0x8e4de1ca.
Solidity: function setHasCancelRequest(bytes32 _jobId, bool _hasCancelRequest) returns()
func (*IJobRepositoryTransactor) SetJobName ¶
func (_IJobRepository *IJobRepositoryTransactor) SetJobName(opts *bind.TransactOpts, _jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
SetJobName is a paid mutator transaction binding the contract method 0x2074ba14.
Solidity: function setJobName(bytes32 _jobId, bytes32 _jobName) returns()
func (*IJobRepositoryTransactor) SetJobStatus ¶
func (_IJobRepository *IJobRepositoryTransactor) SetJobStatus(opts *bind.TransactOpts, _jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
SetJobStatus is a paid mutator transaction binding the contract method 0xe1908676.
Solidity: function setJobStatus(bytes32 _jobId, uint8 _newStatus) returns()
func (*IJobRepositoryTransactor) SetLastError ¶
func (_IJobRepository *IJobRepositoryTransactor) SetLastError(opts *bind.TransactOpts, _jobId [32]byte, _error string) (*types.Transaction, error)
SetLastError is a paid mutator transaction binding the contract method 0xb613a721.
Solidity: function setLastError(bytes32 _jobId, string _error) returns()
func (*IJobRepositoryTransactor) SetProviderAddr ¶
func (_IJobRepository *IJobRepositoryTransactor) SetProviderAddr(opts *bind.TransactOpts, _jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
SetProviderAddr is a paid mutator transaction binding the contract method 0x5aae4bbd.
Solidity: function setProviderAddr(bytes32 _jobId, address _providerAddr) returns()
func (*IJobRepositoryTransactor) SetTime ¶
func (_IJobRepository *IJobRepositoryTransactor) SetTime(opts *bind.TransactOpts, _jobId [32]byte, _time JobTime) (*types.Transaction, error)
SetTime is a paid mutator transaction binding the contract method 0x6d20cb17.
Solidity: function setTime(bytes32 _jobId, (uint256,uint256,uint256,uint256,uint256,uint256) _time) returns()
func (*IJobRepositoryTransactor) Update ¶
func (_IJobRepository *IJobRepositoryTransactor) Update(opts *bind.TransactOpts, _job Job) (*types.Transaction, error)
Update is a paid mutator transaction binding the contract method 0x9a1e0218.
Solidity: function update((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns()
type IJobRepositoryTransactorRaw ¶
type IJobRepositoryTransactorRaw struct {
Contract *IJobRepositoryTransactor // Generic write-only contract binding to access the raw methods on
}
IJobRepositoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IJobRepositoryTransactorRaw) Transact ¶
func (_IJobRepository *IJobRepositoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IJobRepositoryTransactorRaw) Transfer ¶
func (_IJobRepository *IJobRepositoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IJobRepositoryTransactorSession ¶
type IJobRepositoryTransactorSession struct { Contract *IJobRepositoryTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IJobRepositoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IJobRepositoryTransactorSession) Create ¶
func (_IJobRepository *IJobRepositoryTransactorSession) Create(_job Job) (*types.Transaction, error)
Create is a paid mutator transaction binding the contract method 0xd651fd61.
Solidity: function create((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns(bytes32)
func (*IJobRepositoryTransactorSession) SetCost ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetCost(_jobId [32]byte, _cost JobCost) (*types.Transaction, error)
SetCost is a paid mutator transaction binding the contract method 0xb7090331.
Solidity: function setCost(bytes32 _jobId, (uint256,uint256,uint256,bool) _cost) returns()
func (*IJobRepositoryTransactorSession) SetCustomerAddr ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetCustomerAddr(_jobId [32]byte, _customerAddr common.Address) (*types.Transaction, error)
SetCustomerAddr is a paid mutator transaction binding the contract method 0x49c70dfa.
Solidity: function setCustomerAddr(bytes32 _jobId, address _customerAddr) returns()
func (*IJobRepositoryTransactorSession) SetDefinition ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetDefinition(_jobId [32]byte, _definition JobDefinition) (*types.Transaction, error)
SetDefinition is a paid mutator transaction binding the contract method 0xfbae3f97.
Solidity: function setDefinition(bytes32 _jobId, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition) returns()
func (*IJobRepositoryTransactorSession) SetExitCode ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetExitCode(_jobId [32]byte, _exitCode int64) (*types.Transaction, error)
SetExitCode is a paid mutator transaction binding the contract method 0x6bfbf785.
Solidity: function setExitCode(bytes32 _jobId, int64 _exitCode) returns()
func (*IJobRepositoryTransactorSession) SetHasCancelRequest ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetHasCancelRequest(_jobId [32]byte, _hasCancelRequest bool) (*types.Transaction, error)
SetHasCancelRequest is a paid mutator transaction binding the contract method 0x8e4de1ca.
Solidity: function setHasCancelRequest(bytes32 _jobId, bool _hasCancelRequest) returns()
func (*IJobRepositoryTransactorSession) SetJobName ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetJobName(_jobId [32]byte, _jobName [32]byte) (*types.Transaction, error)
SetJobName is a paid mutator transaction binding the contract method 0x2074ba14.
Solidity: function setJobName(bytes32 _jobId, bytes32 _jobName) returns()
func (*IJobRepositoryTransactorSession) SetJobStatus ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetJobStatus(_jobId [32]byte, _newStatus uint8) (*types.Transaction, error)
SetJobStatus is a paid mutator transaction binding the contract method 0xe1908676.
Solidity: function setJobStatus(bytes32 _jobId, uint8 _newStatus) returns()
func (*IJobRepositoryTransactorSession) SetLastError ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetLastError(_jobId [32]byte, _error string) (*types.Transaction, error)
SetLastError is a paid mutator transaction binding the contract method 0xb613a721.
Solidity: function setLastError(bytes32 _jobId, string _error) returns()
func (*IJobRepositoryTransactorSession) SetProviderAddr ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetProviderAddr(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
SetProviderAddr is a paid mutator transaction binding the contract method 0x5aae4bbd.
Solidity: function setProviderAddr(bytes32 _jobId, address _providerAddr) returns()
func (*IJobRepositoryTransactorSession) SetTime ¶
func (_IJobRepository *IJobRepositoryTransactorSession) SetTime(_jobId [32]byte, _time JobTime) (*types.Transaction, error)
SetTime is a paid mutator transaction binding the contract method 0x6d20cb17.
Solidity: function setTime(bytes32 _jobId, (uint256,uint256,uint256,uint256,uint256,uint256) _time) returns()
func (*IJobRepositoryTransactorSession) Update ¶
func (_IJobRepository *IJobRepositoryTransactorSession) Update(_job Job) (*types.Transaction, error)
Update is a paid mutator transaction binding the contract method 0x9a1e0218.
Solidity: function update((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) _job) returns()
type IProviderJobQueues ¶
type IProviderJobQueues struct { IProviderJobQueuesCaller // Read-only binding to the contract IProviderJobQueuesTransactor // Write-only binding to the contract IProviderJobQueuesFilterer // Log filterer for contract events }
IProviderJobQueues is an auto generated Go binding around an Ethereum contract.
func NewIProviderJobQueues ¶
func NewIProviderJobQueues(address common.Address, backend bind.ContractBackend) (*IProviderJobQueues, error)
NewIProviderJobQueues creates a new instance of IProviderJobQueues, bound to a specific deployed contract.
type IProviderJobQueuesCaller ¶
type IProviderJobQueuesCaller struct {
// contains filtered or unexported fields
}
IProviderJobQueuesCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIProviderJobQueuesCaller ¶
func NewIProviderJobQueuesCaller(address common.Address, caller bind.ContractCaller) (*IProviderJobQueuesCaller, error)
NewIProviderJobQueuesCaller creates a new read-only instance of IProviderJobQueues, bound to a specific deployed contract.
func (*IProviderJobQueuesCaller) HasCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCaller) HasCancellingJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
HasCancellingJob is a free data retrieval call binding the contract method 0x20a5f919.
Solidity: function hasCancellingJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesCaller) HasNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCaller) HasNextClaimableJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
HasNextClaimableJob is a free data retrieval call binding the contract method 0x6502e50b.
Solidity: function hasNextClaimableJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesCaller) HasTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCaller) HasTopUpJob(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
HasTopUpJob is a free data retrieval call binding the contract method 0xc7070e2c.
Solidity: function hasTopUpJob(address _providerAddr) view returns(bool)
type IProviderJobQueuesCallerRaw ¶
type IProviderJobQueuesCallerRaw struct {
Contract *IProviderJobQueuesCaller // Generic read-only contract binding to access the raw methods on
}
IProviderJobQueuesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IProviderJobQueuesCallerRaw) Call ¶
func (_IProviderJobQueues *IProviderJobQueuesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IProviderJobQueuesCallerSession ¶
type IProviderJobQueuesCallerSession struct { Contract *IProviderJobQueuesCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IProviderJobQueuesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IProviderJobQueuesCallerSession) HasCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasCancellingJob(_providerAddr common.Address) (bool, error)
HasCancellingJob is a free data retrieval call binding the contract method 0x20a5f919.
Solidity: function hasCancellingJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesCallerSession) HasNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasNextClaimableJob(_providerAddr common.Address) (bool, error)
HasNextClaimableJob is a free data retrieval call binding the contract method 0x6502e50b.
Solidity: function hasNextClaimableJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesCallerSession) HasTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesCallerSession) HasTopUpJob(_providerAddr common.Address) (bool, error)
HasTopUpJob is a free data retrieval call binding the contract method 0xc7070e2c.
Solidity: function hasTopUpJob(address _providerAddr) view returns(bool)
type IProviderJobQueuesFilterer ¶
type IProviderJobQueuesFilterer struct {
// contains filtered or unexported fields
}
IProviderJobQueuesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIProviderJobQueuesFilterer ¶
func NewIProviderJobQueuesFilterer(address common.Address, filterer bind.ContractFilterer) (*IProviderJobQueuesFilterer, error)
NewIProviderJobQueuesFilterer creates a new log filterer instance of IProviderJobQueues, bound to a specific deployed contract.
type IProviderJobQueuesRaw ¶
type IProviderJobQueuesRaw struct {
Contract *IProviderJobQueues // Generic contract binding to access the raw methods on
}
IProviderJobQueuesRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IProviderJobQueuesRaw) Call ¶
func (_IProviderJobQueues *IProviderJobQueuesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IProviderJobQueuesRaw) Transact ¶
func (_IProviderJobQueues *IProviderJobQueuesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IProviderJobQueuesRaw) Transfer ¶
func (_IProviderJobQueues *IProviderJobQueuesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IProviderJobQueuesSession ¶
type IProviderJobQueuesSession struct { Contract *IProviderJobQueues // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IProviderJobQueuesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IProviderJobQueuesSession) GetCancellingJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) GetCancellingJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetCancellingJobQueueSize is a paid mutator transaction binding the contract method 0x4c2a0b7b.
Solidity: function getCancellingJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesSession) GetClaimableJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) GetClaimableJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetClaimableJobQueueSize is a paid mutator transaction binding the contract method 0x79490261.
Solidity: function getClaimableJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesSession) GetTopUpJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) GetTopUpJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetTopUpJobQueueSize is a paid mutator transaction binding the contract method 0xc3345ca3.
Solidity: function getTopUpJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesSession) HasCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) HasCancellingJob(_providerAddr common.Address) (bool, error)
HasCancellingJob is a free data retrieval call binding the contract method 0x20a5f919.
Solidity: function hasCancellingJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesSession) HasNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) HasNextClaimableJob(_providerAddr common.Address) (bool, error)
HasNextClaimableJob is a free data retrieval call binding the contract method 0x6502e50b.
Solidity: function hasNextClaimableJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesSession) HasTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) HasTopUpJob(_providerAddr common.Address) (bool, error)
HasTopUpJob is a free data retrieval call binding the contract method 0xc7070e2c.
Solidity: function hasTopUpJob(address _providerAddr) view returns(bool)
func (*IProviderJobQueuesSession) PopNextCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextCancellingJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextCancellingJob is a paid mutator transaction binding the contract method 0xde1a4d46.
Solidity: function popNextCancellingJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesSession) PopNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextClaimableJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextClaimableJob is a paid mutator transaction binding the contract method 0xbd69abf4.
Solidity: function popNextClaimableJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesSession) PopNextTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PopNextTopUpJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextTopUpJob is a paid mutator transaction binding the contract method 0x22d398d4.
Solidity: function popNextTopUpJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesSession) PushCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PushCancellingJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushCancellingJob is a paid mutator transaction binding the contract method 0x2b72522e.
Solidity: function pushCancellingJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesSession) PushClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PushClaimableJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushClaimableJob is a paid mutator transaction binding the contract method 0x65b4fc49.
Solidity: function pushClaimableJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesSession) PushTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesSession) PushTopUpJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushTopUpJob is a paid mutator transaction binding the contract method 0x27fed931.
Solidity: function pushTopUpJob(address _providerAddr, bytes32 _jobId) returns()
type IProviderJobQueuesTransactor ¶
type IProviderJobQueuesTransactor struct {
// contains filtered or unexported fields
}
IProviderJobQueuesTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIProviderJobQueuesTransactor ¶
func NewIProviderJobQueuesTransactor(address common.Address, transactor bind.ContractTransactor) (*IProviderJobQueuesTransactor, error)
NewIProviderJobQueuesTransactor creates a new write-only instance of IProviderJobQueues, bound to a specific deployed contract.
func (*IProviderJobQueuesTransactor) GetCancellingJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetCancellingJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
GetCancellingJobQueueSize is a paid mutator transaction binding the contract method 0x4c2a0b7b.
Solidity: function getCancellingJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactor) GetClaimableJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetClaimableJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
GetClaimableJobQueueSize is a paid mutator transaction binding the contract method 0x79490261.
Solidity: function getClaimableJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactor) GetTopUpJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) GetTopUpJobQueueSize(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
GetTopUpJobQueueSize is a paid mutator transaction binding the contract method 0xc3345ca3.
Solidity: function getTopUpJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactor) PopNextCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextCancellingJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
PopNextCancellingJob is a paid mutator transaction binding the contract method 0xde1a4d46.
Solidity: function popNextCancellingJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactor) PopNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextClaimableJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
PopNextClaimableJob is a paid mutator transaction binding the contract method 0xbd69abf4.
Solidity: function popNextClaimableJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactor) PopNextTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PopNextTopUpJob(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
PopNextTopUpJob is a paid mutator transaction binding the contract method 0x22d398d4.
Solidity: function popNextTopUpJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactor) PushCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushCancellingJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushCancellingJob is a paid mutator transaction binding the contract method 0x2b72522e.
Solidity: function pushCancellingJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesTransactor) PushClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushClaimableJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushClaimableJob is a paid mutator transaction binding the contract method 0x65b4fc49.
Solidity: function pushClaimableJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesTransactor) PushTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactor) PushTopUpJob(opts *bind.TransactOpts, _providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushTopUpJob is a paid mutator transaction binding the contract method 0x27fed931.
Solidity: function pushTopUpJob(address _providerAddr, bytes32 _jobId) returns()
type IProviderJobQueuesTransactorRaw ¶
type IProviderJobQueuesTransactorRaw struct {
Contract *IProviderJobQueuesTransactor // Generic write-only contract binding to access the raw methods on
}
IProviderJobQueuesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IProviderJobQueuesTransactorRaw) Transact ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IProviderJobQueuesTransactorRaw) Transfer ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IProviderJobQueuesTransactorSession ¶
type IProviderJobQueuesTransactorSession struct { Contract *IProviderJobQueuesTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IProviderJobQueuesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IProviderJobQueuesTransactorSession) GetCancellingJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetCancellingJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetCancellingJobQueueSize is a paid mutator transaction binding the contract method 0x4c2a0b7b.
Solidity: function getCancellingJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactorSession) GetClaimableJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetClaimableJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetClaimableJobQueueSize is a paid mutator transaction binding the contract method 0x79490261.
Solidity: function getClaimableJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactorSession) GetTopUpJobQueueSize ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) GetTopUpJobQueueSize(_providerAddr common.Address) (*types.Transaction, error)
GetTopUpJobQueueSize is a paid mutator transaction binding the contract method 0xc3345ca3.
Solidity: function getTopUpJobQueueSize(address _providerAddr) returns(uint256 length)
func (*IProviderJobQueuesTransactorSession) PopNextCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextCancellingJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextCancellingJob is a paid mutator transaction binding the contract method 0xde1a4d46.
Solidity: function popNextCancellingJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactorSession) PopNextClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextClaimableJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextClaimableJob is a paid mutator transaction binding the contract method 0xbd69abf4.
Solidity: function popNextClaimableJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactorSession) PopNextTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PopNextTopUpJob(_providerAddr common.Address) (*types.Transaction, error)
PopNextTopUpJob is a paid mutator transaction binding the contract method 0x22d398d4.
Solidity: function popNextTopUpJob(address _providerAddr) returns(bytes32 jobId)
func (*IProviderJobQueuesTransactorSession) PushCancellingJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushCancellingJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushCancellingJob is a paid mutator transaction binding the contract method 0x2b72522e.
Solidity: function pushCancellingJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesTransactorSession) PushClaimableJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushClaimableJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushClaimableJob is a paid mutator transaction binding the contract method 0x65b4fc49.
Solidity: function pushClaimableJob(address _providerAddr, bytes32 _jobId) returns()
func (*IProviderJobQueuesTransactorSession) PushTopUpJob ¶
func (_IProviderJobQueues *IProviderJobQueuesTransactorSession) PushTopUpJob(_providerAddr common.Address, _jobId [32]byte) (*types.Transaction, error)
PushTopUpJob is a paid mutator transaction binding the contract method 0x27fed931.
Solidity: function pushTopUpJob(address _providerAddr, bytes32 _jobId) returns()
type IProviderManager ¶
type IProviderManager struct { IProviderManagerCaller // Read-only binding to the contract IProviderManagerTransactor // Write-only binding to the contract IProviderManagerFilterer // Log filterer for contract events }
IProviderManager is an auto generated Go binding around an Ethereum contract.
func NewIProviderManager ¶
func NewIProviderManager(address common.Address, backend bind.ContractBackend) (*IProviderManager, error)
NewIProviderManager creates a new instance of IProviderManager, bound to a specific deployed contract.
type IProviderManagerCaller ¶
type IProviderManagerCaller struct {
// contains filtered or unexported fields
}
IProviderManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIProviderManagerCaller ¶
func NewIProviderManagerCaller(address common.Address, caller bind.ContractCaller) (*IProviderManagerCaller, error)
NewIProviderManagerCaller creates a new read-only instance of IProviderManager, bound to a specific deployed contract.
func (*IProviderManagerCaller) GetJobCount ¶
func (_IProviderManager *IProviderManagerCaller) GetJobCount(opts *bind.CallOpts, _providerAddr common.Address) (uint64, error)
GetJobCount is a free data retrieval call binding the contract method 0x6830cdc4.
Solidity: function getJobCount(address _providerAddr) view returns(uint64)
func (*IProviderManagerCaller) GetLabels ¶
func (_IProviderManager *IProviderManagerCaller) GetLabels(opts *bind.CallOpts, _providerAddr common.Address) ([]Label, error)
GetLabels is a free data retrieval call binding the contract method 0x95473b2b.
Solidity: function getLabels(address _providerAddr) view returns((string,string)[])
func (*IProviderManagerCaller) GetProvider ¶
func (_IProviderManager *IProviderManagerCaller) GetProvider(opts *bind.CallOpts, _providerAddr common.Address) (Provider, error)
GetProvider is a free data retrieval call binding the contract method 0x55f21eb7.
Solidity: function getProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerCaller) GetProviderHardware ¶
func (_IProviderManager *IProviderManagerCaller) GetProviderHardware(opts *bind.CallOpts, _providerAddr common.Address) (ProviderHardware, error)
GetProviderHardware is a free data retrieval call binding the contract method 0xe5500e40.
Solidity: function getProviderHardware(address _providerAddr) view returns((uint64,uint64[],uint64[],uint64[]))
func (*IProviderManagerCaller) GetProviderPrices ¶
func (_IProviderManager *IProviderManagerCaller) GetProviderPrices(opts *bind.CallOpts, _providerAddr common.Address) (ProviderPrices, error)
GetProviderPrices is a free data retrieval call binding the contract method 0x106859b6.
Solidity: function getProviderPrices(address _providerAddr) view returns((uint256,uint256,uint256))
func (*IProviderManagerCaller) GetWaitingForApprovalProvider ¶
func (_IProviderManager *IProviderManagerCaller) GetWaitingForApprovalProvider(opts *bind.CallOpts, _providerAddr common.Address) (Provider, error)
GetWaitingForApprovalProvider is a free data retrieval call binding the contract method 0xf77dd4c0.
Solidity: function getWaitingForApprovalProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerCaller) IsBanned ¶
func (_IProviderManager *IProviderManagerCaller) IsBanned(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
IsBanned is a free data retrieval call binding the contract method 0x97f735d5.
Solidity: function isBanned(address _providerAddr) view returns(bool)
func (*IProviderManagerCaller) IsValidForScheduling ¶
func (_IProviderManager *IProviderManagerCaller) IsValidForScheduling(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
IsValidForScheduling is a free data retrieval call binding the contract method 0x21457c7e.
Solidity: function isValidForScheduling(address _providerAddr) view returns(bool)
func (*IProviderManagerCaller) IsWaitingForApproval ¶
func (_IProviderManager *IProviderManagerCaller) IsWaitingForApproval(opts *bind.CallOpts, _providerAddr common.Address) (bool, error)
IsWaitingForApproval is a free data retrieval call binding the contract method 0x220f0e4c.
Solidity: function isWaitingForApproval(address _providerAddr) view returns(bool)
type IProviderManagerCallerRaw ¶
type IProviderManagerCallerRaw struct {
Contract *IProviderManagerCaller // Generic read-only contract binding to access the raw methods on
}
IProviderManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IProviderManagerCallerRaw) Call ¶
func (_IProviderManager *IProviderManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IProviderManagerCallerSession ¶
type IProviderManagerCallerSession struct { Contract *IProviderManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IProviderManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IProviderManagerCallerSession) GetJobCount ¶
func (_IProviderManager *IProviderManagerCallerSession) GetJobCount(_providerAddr common.Address) (uint64, error)
GetJobCount is a free data retrieval call binding the contract method 0x6830cdc4.
Solidity: function getJobCount(address _providerAddr) view returns(uint64)
func (*IProviderManagerCallerSession) GetLabels ¶
func (_IProviderManager *IProviderManagerCallerSession) GetLabels(_providerAddr common.Address) ([]Label, error)
GetLabels is a free data retrieval call binding the contract method 0x95473b2b.
Solidity: function getLabels(address _providerAddr) view returns((string,string)[])
func (*IProviderManagerCallerSession) GetProvider ¶
func (_IProviderManager *IProviderManagerCallerSession) GetProvider(_providerAddr common.Address) (Provider, error)
GetProvider is a free data retrieval call binding the contract method 0x55f21eb7.
Solidity: function getProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerCallerSession) GetProviderHardware ¶
func (_IProviderManager *IProviderManagerCallerSession) GetProviderHardware(_providerAddr common.Address) (ProviderHardware, error)
GetProviderHardware is a free data retrieval call binding the contract method 0xe5500e40.
Solidity: function getProviderHardware(address _providerAddr) view returns((uint64,uint64[],uint64[],uint64[]))
func (*IProviderManagerCallerSession) GetProviderPrices ¶
func (_IProviderManager *IProviderManagerCallerSession) GetProviderPrices(_providerAddr common.Address) (ProviderPrices, error)
GetProviderPrices is a free data retrieval call binding the contract method 0x106859b6.
Solidity: function getProviderPrices(address _providerAddr) view returns((uint256,uint256,uint256))
func (*IProviderManagerCallerSession) GetWaitingForApprovalProvider ¶
func (_IProviderManager *IProviderManagerCallerSession) GetWaitingForApprovalProvider(_providerAddr common.Address) (Provider, error)
GetWaitingForApprovalProvider is a free data retrieval call binding the contract method 0xf77dd4c0.
Solidity: function getWaitingForApprovalProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerCallerSession) IsBanned ¶
func (_IProviderManager *IProviderManagerCallerSession) IsBanned(_providerAddr common.Address) (bool, error)
IsBanned is a free data retrieval call binding the contract method 0x97f735d5.
Solidity: function isBanned(address _providerAddr) view returns(bool)
func (*IProviderManagerCallerSession) IsValidForScheduling ¶
func (_IProviderManager *IProviderManagerCallerSession) IsValidForScheduling(_providerAddr common.Address) (bool, error)
IsValidForScheduling is a free data retrieval call binding the contract method 0x21457c7e.
Solidity: function isValidForScheduling(address _providerAddr) view returns(bool)
func (*IProviderManagerCallerSession) IsWaitingForApproval ¶
func (_IProviderManager *IProviderManagerCallerSession) IsWaitingForApproval(_providerAddr common.Address) (bool, error)
IsWaitingForApproval is a free data retrieval call binding the contract method 0x220f0e4c.
Solidity: function isWaitingForApproval(address _providerAddr) view returns(bool)
type IProviderManagerFilterer ¶
type IProviderManagerFilterer struct {
// contains filtered or unexported fields
}
IProviderManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIProviderManagerFilterer ¶
func NewIProviderManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*IProviderManagerFilterer, error)
NewIProviderManagerFilterer creates a new log filterer instance of IProviderManager, bound to a specific deployed contract.
func (*IProviderManagerFilterer) FilterProviderApproved ¶
func (_IProviderManager *IProviderManagerFilterer) FilterProviderApproved(opts *bind.FilterOpts) (*IProviderManagerProviderApprovedIterator, error)
FilterProviderApproved is a free log retrieval operation binding the contract event 0xee9f2f9f53f8a2451cc2e764d1e1f4690a053a9030f64411d67993d66b5231e7.
Solidity: event ProviderApproved(address addr)
func (*IProviderManagerFilterer) FilterProviderBanChanged ¶
func (_IProviderManager *IProviderManagerFilterer) FilterProviderBanChanged(opts *bind.FilterOpts) (*IProviderManagerProviderBanChangedIterator, error)
FilterProviderBanChanged is a free log retrieval operation binding the contract event 0xfb129c89f1efff73dd65abfbf405fb7406da44fe14952903f6a45f85a576fc7d.
Solidity: event ProviderBanChanged(address addr, bool status)
func (*IProviderManagerFilterer) FilterProviderRemoved ¶
func (_IProviderManager *IProviderManagerFilterer) FilterProviderRemoved(opts *bind.FilterOpts) (*IProviderManagerProviderRemovedIterator, error)
FilterProviderRemoved is a free log retrieval operation binding the contract event 0x1589f8555933761a3cff8aa925061be3b46e2dd43f621322ab611d300f62b1d9.
Solidity: event ProviderRemoved(address addr)
func (*IProviderManagerFilterer) FilterProviderWaitingForApproval ¶
func (_IProviderManager *IProviderManagerFilterer) FilterProviderWaitingForApproval(opts *bind.FilterOpts) (*IProviderManagerProviderWaitingForApprovalIterator, error)
FilterProviderWaitingForApproval is a free log retrieval operation binding the contract event 0x499ee8b60c37d33e7ef4118e0b351258ec86a6d6cb2e3b71755ee89af0d8e343.
Solidity: event ProviderWaitingForApproval(address addr)
func (*IProviderManagerFilterer) ParseProviderApproved ¶
func (_IProviderManager *IProviderManagerFilterer) ParseProviderApproved(log types.Log) (*IProviderManagerProviderApproved, error)
ParseProviderApproved is a log parse operation binding the contract event 0xee9f2f9f53f8a2451cc2e764d1e1f4690a053a9030f64411d67993d66b5231e7.
Solidity: event ProviderApproved(address addr)
func (*IProviderManagerFilterer) ParseProviderBanChanged ¶
func (_IProviderManager *IProviderManagerFilterer) ParseProviderBanChanged(log types.Log) (*IProviderManagerProviderBanChanged, error)
ParseProviderBanChanged is a log parse operation binding the contract event 0xfb129c89f1efff73dd65abfbf405fb7406da44fe14952903f6a45f85a576fc7d.
Solidity: event ProviderBanChanged(address addr, bool status)
func (*IProviderManagerFilterer) ParseProviderRemoved ¶
func (_IProviderManager *IProviderManagerFilterer) ParseProviderRemoved(log types.Log) (*IProviderManagerProviderRemoved, error)
ParseProviderRemoved is a log parse operation binding the contract event 0x1589f8555933761a3cff8aa925061be3b46e2dd43f621322ab611d300f62b1d9.
Solidity: event ProviderRemoved(address addr)
func (*IProviderManagerFilterer) ParseProviderWaitingForApproval ¶
func (_IProviderManager *IProviderManagerFilterer) ParseProviderWaitingForApproval(log types.Log) (*IProviderManagerProviderWaitingForApproval, error)
ParseProviderWaitingForApproval is a log parse operation binding the contract event 0x499ee8b60c37d33e7ef4118e0b351258ec86a6d6cb2e3b71755ee89af0d8e343.
Solidity: event ProviderWaitingForApproval(address addr)
func (*IProviderManagerFilterer) WatchProviderApproved ¶
func (_IProviderManager *IProviderManagerFilterer) WatchProviderApproved(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderApproved) (event.Subscription, error)
WatchProviderApproved is a free log subscription operation binding the contract event 0xee9f2f9f53f8a2451cc2e764d1e1f4690a053a9030f64411d67993d66b5231e7.
Solidity: event ProviderApproved(address addr)
func (*IProviderManagerFilterer) WatchProviderBanChanged ¶
func (_IProviderManager *IProviderManagerFilterer) WatchProviderBanChanged(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderBanChanged) (event.Subscription, error)
WatchProviderBanChanged is a free log subscription operation binding the contract event 0xfb129c89f1efff73dd65abfbf405fb7406da44fe14952903f6a45f85a576fc7d.
Solidity: event ProviderBanChanged(address addr, bool status)
func (*IProviderManagerFilterer) WatchProviderRemoved ¶
func (_IProviderManager *IProviderManagerFilterer) WatchProviderRemoved(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderRemoved) (event.Subscription, error)
WatchProviderRemoved is a free log subscription operation binding the contract event 0x1589f8555933761a3cff8aa925061be3b46e2dd43f621322ab611d300f62b1d9.
Solidity: event ProviderRemoved(address addr)
func (*IProviderManagerFilterer) WatchProviderWaitingForApproval ¶
func (_IProviderManager *IProviderManagerFilterer) WatchProviderWaitingForApproval(opts *bind.WatchOpts, sink chan<- *IProviderManagerProviderWaitingForApproval) (event.Subscription, error)
WatchProviderWaitingForApproval is a free log subscription operation binding the contract event 0x499ee8b60c37d33e7ef4118e0b351258ec86a6d6cb2e3b71755ee89af0d8e343.
Solidity: event ProviderWaitingForApproval(address addr)
type IProviderManagerProviderApproved ¶
type IProviderManagerProviderApproved struct { Addr common.Address Raw types.Log // Blockchain specific contextual infos }
IProviderManagerProviderApproved represents a ProviderApproved event raised by the IProviderManager contract.
type IProviderManagerProviderApprovedIterator ¶
type IProviderManagerProviderApprovedIterator struct { Event *IProviderManagerProviderApproved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IProviderManagerProviderApprovedIterator is returned from FilterProviderApproved and is used to iterate over the raw logs and unpacked data for ProviderApproved events raised by the IProviderManager contract.
func (*IProviderManagerProviderApprovedIterator) Close ¶
func (it *IProviderManagerProviderApprovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IProviderManagerProviderApprovedIterator) Error ¶
func (it *IProviderManagerProviderApprovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IProviderManagerProviderApprovedIterator) Next ¶
func (it *IProviderManagerProviderApprovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IProviderManagerProviderBanChanged ¶
type IProviderManagerProviderBanChanged struct { Addr common.Address Status bool Raw types.Log // Blockchain specific contextual infos }
IProviderManagerProviderBanChanged represents a ProviderBanChanged event raised by the IProviderManager contract.
type IProviderManagerProviderBanChangedIterator ¶
type IProviderManagerProviderBanChangedIterator struct { Event *IProviderManagerProviderBanChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IProviderManagerProviderBanChangedIterator is returned from FilterProviderBanChanged and is used to iterate over the raw logs and unpacked data for ProviderBanChanged events raised by the IProviderManager contract.
func (*IProviderManagerProviderBanChangedIterator) Close ¶
func (it *IProviderManagerProviderBanChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IProviderManagerProviderBanChangedIterator) Error ¶
func (it *IProviderManagerProviderBanChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IProviderManagerProviderBanChangedIterator) Next ¶
func (it *IProviderManagerProviderBanChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IProviderManagerProviderRemoved ¶
type IProviderManagerProviderRemoved struct { Addr common.Address Raw types.Log // Blockchain specific contextual infos }
IProviderManagerProviderRemoved represents a ProviderRemoved event raised by the IProviderManager contract.
type IProviderManagerProviderRemovedIterator ¶
type IProviderManagerProviderRemovedIterator struct { Event *IProviderManagerProviderRemoved // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IProviderManagerProviderRemovedIterator is returned from FilterProviderRemoved and is used to iterate over the raw logs and unpacked data for ProviderRemoved events raised by the IProviderManager contract.
func (*IProviderManagerProviderRemovedIterator) Close ¶
func (it *IProviderManagerProviderRemovedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IProviderManagerProviderRemovedIterator) Error ¶
func (it *IProviderManagerProviderRemovedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IProviderManagerProviderRemovedIterator) Next ¶
func (it *IProviderManagerProviderRemovedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IProviderManagerProviderWaitingForApproval ¶
type IProviderManagerProviderWaitingForApproval struct { Addr common.Address Raw types.Log // Blockchain specific contextual infos }
IProviderManagerProviderWaitingForApproval represents a ProviderWaitingForApproval event raised by the IProviderManager contract.
type IProviderManagerProviderWaitingForApprovalIterator ¶
type IProviderManagerProviderWaitingForApprovalIterator struct { Event *IProviderManagerProviderWaitingForApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IProviderManagerProviderWaitingForApprovalIterator is returned from FilterProviderWaitingForApproval and is used to iterate over the raw logs and unpacked data for ProviderWaitingForApproval events raised by the IProviderManager contract.
func (*IProviderManagerProviderWaitingForApprovalIterator) Close ¶
func (it *IProviderManagerProviderWaitingForApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IProviderManagerProviderWaitingForApprovalIterator) Error ¶
func (it *IProviderManagerProviderWaitingForApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IProviderManagerProviderWaitingForApprovalIterator) Next ¶
func (it *IProviderManagerProviderWaitingForApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IProviderManagerRaw ¶
type IProviderManagerRaw struct {
Contract *IProviderManager // Generic contract binding to access the raw methods on
}
IProviderManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IProviderManagerRaw) Call ¶
func (_IProviderManager *IProviderManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IProviderManagerRaw) Transact ¶
func (_IProviderManager *IProviderManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IProviderManagerRaw) Transfer ¶
func (_IProviderManager *IProviderManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IProviderManagerSession ¶
type IProviderManagerSession struct { Contract *IProviderManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IProviderManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IProviderManagerSession) Approve ¶
func (_IProviderManager *IProviderManagerSession) Approve(_providerAddr common.Address) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0xdaea85c5.
Solidity: function approve(address _providerAddr) returns()
func (*IProviderManagerSession) Ban ¶
func (_IProviderManager *IProviderManagerSession) Ban(_providerAddr common.Address) (*types.Transaction, error)
Ban is a paid mutator transaction binding the contract method 0x97c3ccd8.
Solidity: function ban(address _providerAddr) returns()
func (*IProviderManagerSession) GetJobCount ¶
func (_IProviderManager *IProviderManagerSession) GetJobCount(_providerAddr common.Address) (uint64, error)
GetJobCount is a free data retrieval call binding the contract method 0x6830cdc4.
Solidity: function getJobCount(address _providerAddr) view returns(uint64)
func (*IProviderManagerSession) GetLabels ¶
func (_IProviderManager *IProviderManagerSession) GetLabels(_providerAddr common.Address) ([]Label, error)
GetLabels is a free data retrieval call binding the contract method 0x95473b2b.
Solidity: function getLabels(address _providerAddr) view returns((string,string)[])
func (*IProviderManagerSession) GetProvider ¶
func (_IProviderManager *IProviderManagerSession) GetProvider(_providerAddr common.Address) (Provider, error)
GetProvider is a free data retrieval call binding the contract method 0x55f21eb7.
Solidity: function getProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerSession) GetProviderHardware ¶
func (_IProviderManager *IProviderManagerSession) GetProviderHardware(_providerAddr common.Address) (ProviderHardware, error)
GetProviderHardware is a free data retrieval call binding the contract method 0xe5500e40.
Solidity: function getProviderHardware(address _providerAddr) view returns((uint64,uint64[],uint64[],uint64[]))
func (*IProviderManagerSession) GetProviderPrices ¶
func (_IProviderManager *IProviderManagerSession) GetProviderPrices(_providerAddr common.Address) (ProviderPrices, error)
GetProviderPrices is a free data retrieval call binding the contract method 0x106859b6.
Solidity: function getProviderPrices(address _providerAddr) view returns((uint256,uint256,uint256))
func (*IProviderManagerSession) GetWaitingForApprovalProvider ¶
func (_IProviderManager *IProviderManagerSession) GetWaitingForApprovalProvider(_providerAddr common.Address) (Provider, error)
GetWaitingForApprovalProvider is a free data retrieval call binding the contract method 0xf77dd4c0.
Solidity: function getWaitingForApprovalProvider(address _providerAddr) view returns((address,(uint64,uint64[],uint64[],uint64[]),(uint256,uint256,uint256),(string,string)[],bool))
func (*IProviderManagerSession) IncJobCount ¶
func (_IProviderManager *IProviderManagerSession) IncJobCount(_providerAddr common.Address) (*types.Transaction, error)
IncJobCount is a paid mutator transaction binding the contract method 0x3f6edb5f.
Solidity: function incJobCount(address _providerAddr) returns()
func (*IProviderManagerSession) IsBanned ¶
func (_IProviderManager *IProviderManagerSession) IsBanned(_providerAddr common.Address) (bool, error)
IsBanned is a free data retrieval call binding the contract method 0x97f735d5.
Solidity: function isBanned(address _providerAddr) view returns(bool)
func (*IProviderManagerSession) IsValidForScheduling ¶
func (_IProviderManager *IProviderManagerSession) IsValidForScheduling(_providerAddr common.Address) (bool, error)
IsValidForScheduling is a free data retrieval call binding the contract method 0x21457c7e.
Solidity: function isValidForScheduling(address _providerAddr) view returns(bool)
func (*IProviderManagerSession) IsWaitingForApproval ¶
func (_IProviderManager *IProviderManagerSession) IsWaitingForApproval(_providerAddr common.Address) (bool, error)
IsWaitingForApproval is a free data retrieval call binding the contract method 0x220f0e4c.
Solidity: function isWaitingForApproval(address _providerAddr) view returns(bool)
func (*IProviderManagerSession) Register ¶
func (_IProviderManager *IProviderManagerSession) Register(_hardware ProviderHardware, _prices ProviderPrices, _labels []Label) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x94f9b055.
Solidity: function register((uint64,uint64[],uint64[],uint64[]) _hardware, (uint256,uint256,uint256) _prices, (string,string)[] _labels) returns()
func (*IProviderManagerSession) Remove ¶
func (_IProviderManager *IProviderManagerSession) Remove(_providerAddr common.Address) (*types.Transaction, error)
Remove is a paid mutator transaction binding the contract method 0x29092d0e.
Solidity: function remove(address _providerAddr) returns()
func (*IProviderManagerSession) Unban ¶
func (_IProviderManager *IProviderManagerSession) Unban(_providerAddr common.Address) (*types.Transaction, error)
Unban is a paid mutator transaction binding the contract method 0xb9f14557.
Solidity: function unban(address _providerAddr) returns()
type IProviderManagerTransactor ¶
type IProviderManagerTransactor struct {
// contains filtered or unexported fields
}
IProviderManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIProviderManagerTransactor ¶
func NewIProviderManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*IProviderManagerTransactor, error)
NewIProviderManagerTransactor creates a new write-only instance of IProviderManager, bound to a specific deployed contract.
func (*IProviderManagerTransactor) Approve ¶
func (_IProviderManager *IProviderManagerTransactor) Approve(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0xdaea85c5.
Solidity: function approve(address _providerAddr) returns()
func (*IProviderManagerTransactor) Ban ¶
func (_IProviderManager *IProviderManagerTransactor) Ban(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
Ban is a paid mutator transaction binding the contract method 0x97c3ccd8.
Solidity: function ban(address _providerAddr) returns()
func (*IProviderManagerTransactor) IncJobCount ¶
func (_IProviderManager *IProviderManagerTransactor) IncJobCount(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
IncJobCount is a paid mutator transaction binding the contract method 0x3f6edb5f.
Solidity: function incJobCount(address _providerAddr) returns()
func (*IProviderManagerTransactor) Register ¶
func (_IProviderManager *IProviderManagerTransactor) Register(opts *bind.TransactOpts, _hardware ProviderHardware, _prices ProviderPrices, _labels []Label) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x94f9b055.
Solidity: function register((uint64,uint64[],uint64[],uint64[]) _hardware, (uint256,uint256,uint256) _prices, (string,string)[] _labels) returns()
func (*IProviderManagerTransactor) Remove ¶
func (_IProviderManager *IProviderManagerTransactor) Remove(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
Remove is a paid mutator transaction binding the contract method 0x29092d0e.
Solidity: function remove(address _providerAddr) returns()
func (*IProviderManagerTransactor) Unban ¶
func (_IProviderManager *IProviderManagerTransactor) Unban(opts *bind.TransactOpts, _providerAddr common.Address) (*types.Transaction, error)
Unban is a paid mutator transaction binding the contract method 0xb9f14557.
Solidity: function unban(address _providerAddr) returns()
type IProviderManagerTransactorRaw ¶
type IProviderManagerTransactorRaw struct {
Contract *IProviderManagerTransactor // Generic write-only contract binding to access the raw methods on
}
IProviderManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IProviderManagerTransactorRaw) Transact ¶
func (_IProviderManager *IProviderManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IProviderManagerTransactorRaw) Transfer ¶
func (_IProviderManager *IProviderManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IProviderManagerTransactorSession ¶
type IProviderManagerTransactorSession struct { Contract *IProviderManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IProviderManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IProviderManagerTransactorSession) Approve ¶
func (_IProviderManager *IProviderManagerTransactorSession) Approve(_providerAddr common.Address) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0xdaea85c5.
Solidity: function approve(address _providerAddr) returns()
func (*IProviderManagerTransactorSession) Ban ¶
func (_IProviderManager *IProviderManagerTransactorSession) Ban(_providerAddr common.Address) (*types.Transaction, error)
Ban is a paid mutator transaction binding the contract method 0x97c3ccd8.
Solidity: function ban(address _providerAddr) returns()
func (*IProviderManagerTransactorSession) IncJobCount ¶
func (_IProviderManager *IProviderManagerTransactorSession) IncJobCount(_providerAddr common.Address) (*types.Transaction, error)
IncJobCount is a paid mutator transaction binding the contract method 0x3f6edb5f.
Solidity: function incJobCount(address _providerAddr) returns()
func (*IProviderManagerTransactorSession) Register ¶
func (_IProviderManager *IProviderManagerTransactorSession) Register(_hardware ProviderHardware, _prices ProviderPrices, _labels []Label) (*types.Transaction, error)
Register is a paid mutator transaction binding the contract method 0x94f9b055.
Solidity: function register((uint64,uint64[],uint64[],uint64[]) _hardware, (uint256,uint256,uint256) _prices, (string,string)[] _labels) returns()
func (*IProviderManagerTransactorSession) Remove ¶
func (_IProviderManager *IProviderManagerTransactorSession) Remove(_providerAddr common.Address) (*types.Transaction, error)
Remove is a paid mutator transaction binding the contract method 0x29092d0e.
Solidity: function remove(address _providerAddr) returns()
func (*IProviderManagerTransactorSession) Unban ¶
func (_IProviderManager *IProviderManagerTransactorSession) Unban(_providerAddr common.Address) (*types.Transaction, error)
Unban is a paid mutator transaction binding the contract method 0xb9f14557.
Solidity: function unban(address _providerAddr) returns()
type Job ¶
type Job struct { JobId [32]byte Status uint8 CustomerAddr common.Address ProviderAddr common.Address Definition JobDefinition Cost JobCost Time JobTime JobName [32]byte HasCancelRequest bool LastError string ExitCode int64 }
Job is an auto generated low-level Go binding around an user-defined struct.
type JobCost ¶
type JobCost struct { MaxCost *big.Int FinalCost *big.Int PendingTopUp *big.Int DelegateSpendingAuthority bool }
JobCost is an auto generated low-level Go binding around an user-defined struct.
type JobDefinition ¶
type JobDefinition struct { Gpus uint64 MemPerCpu uint64 CpusPerTask uint64 Ntasks uint64 BatchLocationHash string StorageType uint8 Uses []Label Affinity []Affinity }
JobDefinition is an auto generated low-level Go binding around an user-defined struct.
type JobTime ¶
type JobTime struct { Submit *big.Int Start *big.Int End *big.Int CancelRequestTimestamp *big.Int BlockNumberStateChange *big.Int PanicTimestamp *big.Int }
JobTime is an auto generated low-level Go binding around an user-defined struct.
type Math ¶
type Math struct { MathCaller // Read-only binding to the contract MathTransactor // Write-only binding to the contract MathFilterer // Log filterer for contract events }
Math is an auto generated Go binding around an Ethereum contract.
type MathCaller ¶
type MathCaller struct {
// contains filtered or unexported fields
}
MathCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewMathCaller ¶
func NewMathCaller(address common.Address, caller bind.ContractCaller) (*MathCaller, error)
NewMathCaller creates a new read-only instance of Math, bound to a specific deployed contract.
type MathCallerRaw ¶
type MathCallerRaw struct {
Contract *MathCaller // Generic read-only contract binding to access the raw methods on
}
MathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*MathCallerRaw) Call ¶
func (_Math *MathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type MathCallerSession ¶
type MathCallerSession struct { Contract *MathCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
MathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type MathFilterer ¶
type MathFilterer struct {
// contains filtered or unexported fields
}
MathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewMathFilterer ¶
func NewMathFilterer(address common.Address, filterer bind.ContractFilterer) (*MathFilterer, error)
NewMathFilterer creates a new log filterer instance of Math, bound to a specific deployed contract.
type MathRaw ¶
type MathRaw struct {
Contract *Math // Generic contract binding to access the raw methods on
}
MathRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*MathRaw) Call ¶
func (_Math *MathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*MathRaw) Transact ¶
func (_Math *MathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MathRaw) Transfer ¶
func (_Math *MathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MathSession ¶
type MathSession struct { Contract *Math // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type MathTransactor ¶
type MathTransactor struct {
// contains filtered or unexported fields
}
MathTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewMathTransactor ¶
func NewMathTransactor(address common.Address, transactor bind.ContractTransactor) (*MathTransactor, error)
NewMathTransactor creates a new write-only instance of Math, bound to a specific deployed contract.
type MathTransactorRaw ¶
type MathTransactorRaw struct {
Contract *MathTransactor // Generic write-only contract binding to access the raw methods on
}
MathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*MathTransactorRaw) Transact ¶
func (_Math *MathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MathTransactorRaw) Transfer ¶
func (_Math *MathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MathTransactorSession ¶
type MathTransactorSession struct { Contract *MathTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type MetaScheduler ¶
type MetaScheduler struct { MetaSchedulerCaller // Read-only binding to the contract MetaSchedulerTransactor // Write-only binding to the contract MetaSchedulerFilterer // Log filterer for contract events }
MetaScheduler is an auto generated Go binding around an Ethereum contract.
func NewMetaScheduler ¶
func NewMetaScheduler(address common.Address, backend bind.ContractBackend) (*MetaScheduler, error)
NewMetaScheduler creates a new instance of MetaScheduler, bound to a specific deployed contract.
type MetaSchedulerBilledTooMuchEvent ¶
type MetaSchedulerBilledTooMuchEvent struct { JobId [32]byte ProviderAddr common.Address BillingAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerBilledTooMuchEvent represents a BilledTooMuchEvent event raised by the MetaScheduler contract.
type MetaSchedulerBilledTooMuchEventIterator ¶
type MetaSchedulerBilledTooMuchEventIterator struct { Event *MetaSchedulerBilledTooMuchEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerBilledTooMuchEventIterator is returned from FilterBilledTooMuchEvent and is used to iterate over the raw logs and unpacked data for BilledTooMuchEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerBilledTooMuchEventIterator) Close ¶
func (it *MetaSchedulerBilledTooMuchEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerBilledTooMuchEventIterator) Error ¶
func (it *MetaSchedulerBilledTooMuchEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerBilledTooMuchEventIterator) Next ¶
func (it *MetaSchedulerBilledTooMuchEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerCaller ¶
type MetaSchedulerCaller struct {
// contains filtered or unexported fields
}
MetaSchedulerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewMetaSchedulerCaller ¶
func NewMetaSchedulerCaller(address common.Address, caller bind.ContractCaller) (*MetaSchedulerCaller, error)
NewMetaSchedulerCaller creates a new read-only instance of MetaScheduler, bound to a specific deployed contract.
func (*MetaSchedulerCaller) Constants ¶
Constants is a free data retrieval call binding the contract method 0x72de5b2f.
Solidity: function constants() view returns(address)
func (*MetaSchedulerCaller) Credit ¶
Credit is a free data retrieval call binding the contract method 0xa06d083c.
Solidity: function credit() view returns(address)
func (*MetaSchedulerCaller) DEFAULTADMINROLE ¶
func (_MetaScheduler *MetaSchedulerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*MetaSchedulerCaller) EnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerCaller) EnableRequestNewJob(opts *bind.CallOpts) (bool, error)
EnableRequestNewJob is a free data retrieval call binding the contract method 0x4c6dad12.
Solidity: function enableRequestNewJob() view returns(bool)
func (*MetaSchedulerCaller) GetRoleAdmin ¶
func (_MetaScheduler *MetaSchedulerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*MetaSchedulerCaller) HasRole ¶
func (_MetaScheduler *MetaSchedulerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*MetaSchedulerCaller) Jobs ¶
Jobs is a free data retrieval call binding the contract method 0x7c8fce23.
Solidity: function jobs() view returns(address)
func (*MetaSchedulerCaller) METASCHEDULERROLE ¶
func (_MetaScheduler *MetaSchedulerCaller) METASCHEDULERROLE(opts *bind.CallOpts) ([32]byte, error)
METASCHEDULERROLE is a free data retrieval call binding the contract method 0xe052888c.
Solidity: function METASCHEDULER_ROLE() view returns(bytes32)
func (*MetaSchedulerCaller) ProviderJobQueues ¶
func (_MetaScheduler *MetaSchedulerCaller) ProviderJobQueues(opts *bind.CallOpts) (common.Address, error)
ProviderJobQueues is a free data retrieval call binding the contract method 0xe2eaf3e7.
Solidity: function providerJobQueues() view returns(address)
func (*MetaSchedulerCaller) ProviderManager ¶
func (_MetaScheduler *MetaSchedulerCaller) ProviderManager(opts *bind.CallOpts) (common.Address, error)
ProviderManager is a free data retrieval call binding the contract method 0x13151ec9.
Solidity: function providerManager() view returns(address)
func (*MetaSchedulerCaller) SupportsInterface ¶
func (_MetaScheduler *MetaSchedulerCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type MetaSchedulerCallerRaw ¶
type MetaSchedulerCallerRaw struct {
Contract *MetaSchedulerCaller // Generic read-only contract binding to access the raw methods on
}
MetaSchedulerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*MetaSchedulerCallerRaw) Call ¶
func (_MetaScheduler *MetaSchedulerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type MetaSchedulerCallerSession ¶
type MetaSchedulerCallerSession struct { Contract *MetaSchedulerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
MetaSchedulerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*MetaSchedulerCallerSession) Constants ¶
func (_MetaScheduler *MetaSchedulerCallerSession) Constants() (common.Address, error)
Constants is a free data retrieval call binding the contract method 0x72de5b2f.
Solidity: function constants() view returns(address)
func (*MetaSchedulerCallerSession) Credit ¶
func (_MetaScheduler *MetaSchedulerCallerSession) Credit() (common.Address, error)
Credit is a free data retrieval call binding the contract method 0xa06d083c.
Solidity: function credit() view returns(address)
func (*MetaSchedulerCallerSession) DEFAULTADMINROLE ¶
func (_MetaScheduler *MetaSchedulerCallerSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*MetaSchedulerCallerSession) EnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerCallerSession) EnableRequestNewJob() (bool, error)
EnableRequestNewJob is a free data retrieval call binding the contract method 0x4c6dad12.
Solidity: function enableRequestNewJob() view returns(bool)
func (*MetaSchedulerCallerSession) GetRoleAdmin ¶
func (_MetaScheduler *MetaSchedulerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*MetaSchedulerCallerSession) HasRole ¶
func (_MetaScheduler *MetaSchedulerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*MetaSchedulerCallerSession) Jobs ¶
func (_MetaScheduler *MetaSchedulerCallerSession) Jobs() (common.Address, error)
Jobs is a free data retrieval call binding the contract method 0x7c8fce23.
Solidity: function jobs() view returns(address)
func (*MetaSchedulerCallerSession) METASCHEDULERROLE ¶
func (_MetaScheduler *MetaSchedulerCallerSession) METASCHEDULERROLE() ([32]byte, error)
METASCHEDULERROLE is a free data retrieval call binding the contract method 0xe052888c.
Solidity: function METASCHEDULER_ROLE() view returns(bytes32)
func (*MetaSchedulerCallerSession) ProviderJobQueues ¶
func (_MetaScheduler *MetaSchedulerCallerSession) ProviderJobQueues() (common.Address, error)
ProviderJobQueues is a free data retrieval call binding the contract method 0xe2eaf3e7.
Solidity: function providerJobQueues() view returns(address)
func (*MetaSchedulerCallerSession) ProviderManager ¶
func (_MetaScheduler *MetaSchedulerCallerSession) ProviderManager() (common.Address, error)
ProviderManager is a free data retrieval call binding the contract method 0x13151ec9.
Solidity: function providerManager() view returns(address)
func (*MetaSchedulerCallerSession) SupportsInterface ¶
func (_MetaScheduler *MetaSchedulerCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
type MetaSchedulerClaimJobEvent ¶
type MetaSchedulerClaimJobEvent struct { CustomerAddr common.Address ProviderAddr common.Address JobId [32]byte MaxDurationMinute uint64 JobDefinition JobDefinition Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerClaimJobEvent represents a ClaimJobEvent event raised by the MetaScheduler contract.
type MetaSchedulerClaimJobEventIterator ¶
type MetaSchedulerClaimJobEventIterator struct { Event *MetaSchedulerClaimJobEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerClaimJobEventIterator is returned from FilterClaimJobEvent and is used to iterate over the raw logs and unpacked data for ClaimJobEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerClaimJobEventIterator) Close ¶
func (it *MetaSchedulerClaimJobEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerClaimJobEventIterator) Error ¶
func (it *MetaSchedulerClaimJobEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerClaimJobEventIterator) Next ¶
func (it *MetaSchedulerClaimJobEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerClaimNextCancellingJobEvent ¶
type MetaSchedulerClaimNextCancellingJobEvent struct { CustomerAddr common.Address ProviderAddr common.Address JobId [32]byte Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerClaimNextCancellingJobEvent represents a ClaimNextCancellingJobEvent event raised by the MetaScheduler contract.
type MetaSchedulerClaimNextCancellingJobEventIterator ¶
type MetaSchedulerClaimNextCancellingJobEventIterator struct { Event *MetaSchedulerClaimNextCancellingJobEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerClaimNextCancellingJobEventIterator is returned from FilterClaimNextCancellingJobEvent and is used to iterate over the raw logs and unpacked data for ClaimNextCancellingJobEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerClaimNextCancellingJobEventIterator) Close ¶
func (it *MetaSchedulerClaimNextCancellingJobEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerClaimNextCancellingJobEventIterator) Error ¶
func (it *MetaSchedulerClaimNextCancellingJobEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerClaimNextCancellingJobEventIterator) Next ¶
func (it *MetaSchedulerClaimNextCancellingJobEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerClaimNextTopUpJobEvent ¶
type MetaSchedulerClaimNextTopUpJobEvent struct { JobId [32]byte ProviderAddr common.Address MaxDurationMinute uint64 Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerClaimNextTopUpJobEvent represents a ClaimNextTopUpJobEvent event raised by the MetaScheduler contract.
type MetaSchedulerClaimNextTopUpJobEventIterator ¶
type MetaSchedulerClaimNextTopUpJobEventIterator struct { Event *MetaSchedulerClaimNextTopUpJobEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerClaimNextTopUpJobEventIterator is returned from FilterClaimNextTopUpJobEvent and is used to iterate over the raw logs and unpacked data for ClaimNextTopUpJobEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerClaimNextTopUpJobEventIterator) Close ¶
func (it *MetaSchedulerClaimNextTopUpJobEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerClaimNextTopUpJobEventIterator) Error ¶
func (it *MetaSchedulerClaimNextTopUpJobEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerClaimNextTopUpJobEventIterator) Next ¶
func (it *MetaSchedulerClaimNextTopUpJobEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerFilterer ¶
type MetaSchedulerFilterer struct {
// contains filtered or unexported fields
}
MetaSchedulerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewMetaSchedulerFilterer ¶
func NewMetaSchedulerFilterer(address common.Address, filterer bind.ContractFilterer) (*MetaSchedulerFilterer, error)
NewMetaSchedulerFilterer creates a new log filterer instance of MetaScheduler, bound to a specific deployed contract.
func (*MetaSchedulerFilterer) FilterBilledTooMuchEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterBilledTooMuchEvent(opts *bind.FilterOpts) (*MetaSchedulerBilledTooMuchEventIterator, error)
FilterBilledTooMuchEvent is a free log retrieval operation binding the contract event 0x17e65314b087df225f56701d0a66a3f7d9ce0f26077307b4b765a19c60a36d44.
Solidity: event BilledTooMuchEvent(bytes32 _jobId, address _providerAddr, uint256 _billingAmount)
func (*MetaSchedulerFilterer) FilterClaimJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimJobEventIterator, error)
FilterClaimJobEvent is a free log retrieval operation binding the contract event 0xc8d7c7c2914e1aa1462fe7999f8a18a0f1043d7d94ab692c3ac9af846f1be8c7.
Solidity: event ClaimJobEvent(address customerAddr, address providerAddr, bytes32 jobId, uint64 maxDurationMinute, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition)
func (*MetaSchedulerFilterer) FilterClaimNextCancellingJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimNextCancellingJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimNextCancellingJobEventIterator, error)
FilterClaimNextCancellingJobEvent is a free log retrieval operation binding the contract event 0x290fa751f58fe2a1f5758b401eb3110dbbb71b68540282856c0dcdcc7011e07d.
Solidity: event ClaimNextCancellingJobEvent(address customerAddr, address providerAddr, bytes32 jobId)
func (*MetaSchedulerFilterer) FilterClaimNextTopUpJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterClaimNextTopUpJobEvent(opts *bind.FilterOpts) (*MetaSchedulerClaimNextTopUpJobEventIterator, error)
FilterClaimNextTopUpJobEvent is a free log retrieval operation binding the contract event 0xa42f2b4a7ee7f91857a4c98fc71fc48546a284d5db48dd77b7ab81030a494470.
Solidity: event ClaimNextTopUpJobEvent(bytes32 _jobId, address _providerAddr, uint64 maxDurationMinute)
func (*MetaSchedulerFilterer) FilterJobRefusedEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterJobRefusedEvent(opts *bind.FilterOpts) (*MetaSchedulerJobRefusedEventIterator, error)
FilterJobRefusedEvent is a free log retrieval operation binding the contract event 0x50d9c3fab9ef0192905beb84254b4ffb6fe086795cc23de484ec65947b6615a2.
Solidity: event JobRefusedEvent(bytes32 _jobId, address _providerAddr, address _customerAddr)
func (*MetaSchedulerFilterer) FilterNewJobRequestEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterNewJobRequestEvent(opts *bind.FilterOpts) (*MetaSchedulerNewJobRequestEventIterator, error)
FilterNewJobRequestEvent is a free log retrieval operation binding the contract event 0x1b831e9023e41b1f2ae42f1cb9a173ca2de2eb05475bf206d3762717a826ada3.
Solidity: event NewJobRequestEvent(bytes32 _jobId, address _customerAddr)
func (*MetaSchedulerFilterer) FilterRoleAdminChanged ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*MetaSchedulerRoleAdminChangedIterator, error)
FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*MetaSchedulerFilterer) FilterRoleGranted ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*MetaSchedulerRoleGrantedIterator, error)
FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*MetaSchedulerFilterer) FilterRoleRevoked ¶
func (_MetaScheduler *MetaSchedulerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*MetaSchedulerRoleRevokedIterator, error)
FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*MetaSchedulerFilterer) ParseBilledTooMuchEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseBilledTooMuchEvent(log types.Log) (*MetaSchedulerBilledTooMuchEvent, error)
ParseBilledTooMuchEvent is a log parse operation binding the contract event 0x17e65314b087df225f56701d0a66a3f7d9ce0f26077307b4b765a19c60a36d44.
Solidity: event BilledTooMuchEvent(bytes32 _jobId, address _providerAddr, uint256 _billingAmount)
func (*MetaSchedulerFilterer) ParseClaimJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimJobEvent(log types.Log) (*MetaSchedulerClaimJobEvent, error)
ParseClaimJobEvent is a log parse operation binding the contract event 0xc8d7c7c2914e1aa1462fe7999f8a18a0f1043d7d94ab692c3ac9af846f1be8c7.
Solidity: event ClaimJobEvent(address customerAddr, address providerAddr, bytes32 jobId, uint64 maxDurationMinute, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition)
func (*MetaSchedulerFilterer) ParseClaimNextCancellingJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimNextCancellingJobEvent(log types.Log) (*MetaSchedulerClaimNextCancellingJobEvent, error)
ParseClaimNextCancellingJobEvent is a log parse operation binding the contract event 0x290fa751f58fe2a1f5758b401eb3110dbbb71b68540282856c0dcdcc7011e07d.
Solidity: event ClaimNextCancellingJobEvent(address customerAddr, address providerAddr, bytes32 jobId)
func (*MetaSchedulerFilterer) ParseClaimNextTopUpJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseClaimNextTopUpJobEvent(log types.Log) (*MetaSchedulerClaimNextTopUpJobEvent, error)
ParseClaimNextTopUpJobEvent is a log parse operation binding the contract event 0xa42f2b4a7ee7f91857a4c98fc71fc48546a284d5db48dd77b7ab81030a494470.
Solidity: event ClaimNextTopUpJobEvent(bytes32 _jobId, address _providerAddr, uint64 maxDurationMinute)
func (*MetaSchedulerFilterer) ParseJobRefusedEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseJobRefusedEvent(log types.Log) (*MetaSchedulerJobRefusedEvent, error)
ParseJobRefusedEvent is a log parse operation binding the contract event 0x50d9c3fab9ef0192905beb84254b4ffb6fe086795cc23de484ec65947b6615a2.
Solidity: event JobRefusedEvent(bytes32 _jobId, address _providerAddr, address _customerAddr)
func (*MetaSchedulerFilterer) ParseNewJobRequestEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseNewJobRequestEvent(log types.Log) (*MetaSchedulerNewJobRequestEvent, error)
ParseNewJobRequestEvent is a log parse operation binding the contract event 0x1b831e9023e41b1f2ae42f1cb9a173ca2de2eb05475bf206d3762717a826ada3.
Solidity: event NewJobRequestEvent(bytes32 _jobId, address _customerAddr)
func (*MetaSchedulerFilterer) ParseRoleAdminChanged ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleAdminChanged(log types.Log) (*MetaSchedulerRoleAdminChanged, error)
ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*MetaSchedulerFilterer) ParseRoleGranted ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleGranted(log types.Log) (*MetaSchedulerRoleGranted, error)
ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*MetaSchedulerFilterer) ParseRoleRevoked ¶
func (_MetaScheduler *MetaSchedulerFilterer) ParseRoleRevoked(log types.Log) (*MetaSchedulerRoleRevoked, error)
ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*MetaSchedulerFilterer) WatchBilledTooMuchEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchBilledTooMuchEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerBilledTooMuchEvent) (event.Subscription, error)
WatchBilledTooMuchEvent is a free log subscription operation binding the contract event 0x17e65314b087df225f56701d0a66a3f7d9ce0f26077307b4b765a19c60a36d44.
Solidity: event BilledTooMuchEvent(bytes32 _jobId, address _providerAddr, uint256 _billingAmount)
func (*MetaSchedulerFilterer) WatchClaimJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimJobEvent) (event.Subscription, error)
WatchClaimJobEvent is a free log subscription operation binding the contract event 0xc8d7c7c2914e1aa1462fe7999f8a18a0f1043d7d94ab692c3ac9af846f1be8c7.
Solidity: event ClaimJobEvent(address customerAddr, address providerAddr, bytes32 jobId, uint64 maxDurationMinute, (uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition)
func (*MetaSchedulerFilterer) WatchClaimNextCancellingJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimNextCancellingJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimNextCancellingJobEvent) (event.Subscription, error)
WatchClaimNextCancellingJobEvent is a free log subscription operation binding the contract event 0x290fa751f58fe2a1f5758b401eb3110dbbb71b68540282856c0dcdcc7011e07d.
Solidity: event ClaimNextCancellingJobEvent(address customerAddr, address providerAddr, bytes32 jobId)
func (*MetaSchedulerFilterer) WatchClaimNextTopUpJobEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchClaimNextTopUpJobEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerClaimNextTopUpJobEvent) (event.Subscription, error)
WatchClaimNextTopUpJobEvent is a free log subscription operation binding the contract event 0xa42f2b4a7ee7f91857a4c98fc71fc48546a284d5db48dd77b7ab81030a494470.
Solidity: event ClaimNextTopUpJobEvent(bytes32 _jobId, address _providerAddr, uint64 maxDurationMinute)
func (*MetaSchedulerFilterer) WatchJobRefusedEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchJobRefusedEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerJobRefusedEvent) (event.Subscription, error)
WatchJobRefusedEvent is a free log subscription operation binding the contract event 0x50d9c3fab9ef0192905beb84254b4ffb6fe086795cc23de484ec65947b6615a2.
Solidity: event JobRefusedEvent(bytes32 _jobId, address _providerAddr, address _customerAddr)
func (*MetaSchedulerFilterer) WatchNewJobRequestEvent ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchNewJobRequestEvent(opts *bind.WatchOpts, sink chan<- *MetaSchedulerNewJobRequestEvent) (event.Subscription, error)
WatchNewJobRequestEvent is a free log subscription operation binding the contract event 0x1b831e9023e41b1f2ae42f1cb9a173ca2de2eb05475bf206d3762717a826ada3.
Solidity: event NewJobRequestEvent(bytes32 _jobId, address _customerAddr)
func (*MetaSchedulerFilterer) WatchRoleAdminChanged ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)
WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*MetaSchedulerFilterer) WatchRoleGranted ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*MetaSchedulerFilterer) WatchRoleRevoked ¶
func (_MetaScheduler *MetaSchedulerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *MetaSchedulerRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
type MetaSchedulerJobRefusedEvent ¶
type MetaSchedulerJobRefusedEvent struct { JobId [32]byte ProviderAddr common.Address CustomerAddr common.Address Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerJobRefusedEvent represents a JobRefusedEvent event raised by the MetaScheduler contract.
type MetaSchedulerJobRefusedEventIterator ¶
type MetaSchedulerJobRefusedEventIterator struct { Event *MetaSchedulerJobRefusedEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerJobRefusedEventIterator is returned from FilterJobRefusedEvent and is used to iterate over the raw logs and unpacked data for JobRefusedEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerJobRefusedEventIterator) Close ¶
func (it *MetaSchedulerJobRefusedEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerJobRefusedEventIterator) Error ¶
func (it *MetaSchedulerJobRefusedEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerJobRefusedEventIterator) Next ¶
func (it *MetaSchedulerJobRefusedEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerNewJobRequestEvent ¶
type MetaSchedulerNewJobRequestEvent struct { JobId [32]byte CustomerAddr common.Address Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerNewJobRequestEvent represents a NewJobRequestEvent event raised by the MetaScheduler contract.
type MetaSchedulerNewJobRequestEventIterator ¶
type MetaSchedulerNewJobRequestEventIterator struct { Event *MetaSchedulerNewJobRequestEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerNewJobRequestEventIterator is returned from FilterNewJobRequestEvent and is used to iterate over the raw logs and unpacked data for NewJobRequestEvent events raised by the MetaScheduler contract.
func (*MetaSchedulerNewJobRequestEventIterator) Close ¶
func (it *MetaSchedulerNewJobRequestEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerNewJobRequestEventIterator) Error ¶
func (it *MetaSchedulerNewJobRequestEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerNewJobRequestEventIterator) Next ¶
func (it *MetaSchedulerNewJobRequestEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerRaw ¶
type MetaSchedulerRaw struct {
Contract *MetaScheduler // Generic contract binding to access the raw methods on
}
MetaSchedulerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*MetaSchedulerRaw) Call ¶
func (_MetaScheduler *MetaSchedulerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*MetaSchedulerRaw) Transact ¶
func (_MetaScheduler *MetaSchedulerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MetaSchedulerRaw) Transfer ¶
func (_MetaScheduler *MetaSchedulerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MetaSchedulerRoleAdminChanged ¶
type MetaSchedulerRoleAdminChanged struct { Role [32]byte PreviousAdminRole [32]byte NewAdminRole [32]byte Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerRoleAdminChanged represents a RoleAdminChanged event raised by the MetaScheduler contract.
type MetaSchedulerRoleAdminChangedIterator ¶
type MetaSchedulerRoleAdminChangedIterator struct { Event *MetaSchedulerRoleAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the MetaScheduler contract.
func (*MetaSchedulerRoleAdminChangedIterator) Close ¶
func (it *MetaSchedulerRoleAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerRoleAdminChangedIterator) Error ¶
func (it *MetaSchedulerRoleAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerRoleAdminChangedIterator) Next ¶
func (it *MetaSchedulerRoleAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerRoleGranted ¶
type MetaSchedulerRoleGranted struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerRoleGranted represents a RoleGranted event raised by the MetaScheduler contract.
type MetaSchedulerRoleGrantedIterator ¶
type MetaSchedulerRoleGrantedIterator struct { Event *MetaSchedulerRoleGranted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the MetaScheduler contract.
func (*MetaSchedulerRoleGrantedIterator) Close ¶
func (it *MetaSchedulerRoleGrantedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerRoleGrantedIterator) Error ¶
func (it *MetaSchedulerRoleGrantedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerRoleGrantedIterator) Next ¶
func (it *MetaSchedulerRoleGrantedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerRoleRevoked ¶
type MetaSchedulerRoleRevoked struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
MetaSchedulerRoleRevoked represents a RoleRevoked event raised by the MetaScheduler contract.
type MetaSchedulerRoleRevokedIterator ¶
type MetaSchedulerRoleRevokedIterator struct { Event *MetaSchedulerRoleRevoked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MetaSchedulerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the MetaScheduler contract.
func (*MetaSchedulerRoleRevokedIterator) Close ¶
func (it *MetaSchedulerRoleRevokedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MetaSchedulerRoleRevokedIterator) Error ¶
func (it *MetaSchedulerRoleRevokedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MetaSchedulerRoleRevokedIterator) Next ¶
func (it *MetaSchedulerRoleRevokedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MetaSchedulerSession ¶
type MetaSchedulerSession struct { Contract *MetaScheduler // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MetaSchedulerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*MetaSchedulerSession) CancelJob ¶
func (_MetaScheduler *MetaSchedulerSession) CancelJob(_jobId [32]byte) (*types.Transaction, error)
CancelJob is a paid mutator transaction binding the contract method 0x5fae1450.
Solidity: function cancelJob(bytes32 _jobId) returns()
func (*MetaSchedulerSession) ClaimNextCancellingJob ¶
func (_MetaScheduler *MetaSchedulerSession) ClaimNextCancellingJob() (*types.Transaction, error)
ClaimNextCancellingJob is a paid mutator transaction binding the contract method 0x5e1b2d65.
Solidity: function claimNextCancellingJob() returns()
func (*MetaSchedulerSession) ClaimNextJob ¶
func (_MetaScheduler *MetaSchedulerSession) ClaimNextJob() (*types.Transaction, error)
ClaimNextJob is a paid mutator transaction binding the contract method 0x5d3a7180.
Solidity: function claimNextJob() returns()
func (*MetaSchedulerSession) ClaimNextTopUpJob ¶
func (_MetaScheduler *MetaSchedulerSession) ClaimNextTopUpJob() (*types.Transaction, error)
ClaimNextTopUpJob is a paid mutator transaction binding the contract method 0xebd4bf00.
Solidity: function claimNextTopUpJob() returns()
func (*MetaSchedulerSession) Constants ¶
func (_MetaScheduler *MetaSchedulerSession) Constants() (common.Address, error)
Constants is a free data retrieval call binding the contract method 0x72de5b2f.
Solidity: function constants() view returns(address)
func (*MetaSchedulerSession) Credit ¶
func (_MetaScheduler *MetaSchedulerSession) Credit() (common.Address, error)
Credit is a free data retrieval call binding the contract method 0xa06d083c.
Solidity: function credit() view returns(address)
func (*MetaSchedulerSession) DEFAULTADMINROLE ¶
func (_MetaScheduler *MetaSchedulerSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*MetaSchedulerSession) EnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerSession) EnableRequestNewJob() (bool, error)
EnableRequestNewJob is a free data retrieval call binding the contract method 0x4c6dad12.
Solidity: function enableRequestNewJob() view returns(bool)
func (*MetaSchedulerSession) GetRoleAdmin ¶
func (_MetaScheduler *MetaSchedulerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*MetaSchedulerSession) GrantRole ¶
func (_MetaScheduler *MetaSchedulerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*MetaSchedulerSession) HasRole ¶
func (_MetaScheduler *MetaSchedulerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*MetaSchedulerSession) Jobs ¶
func (_MetaScheduler *MetaSchedulerSession) Jobs() (common.Address, error)
Jobs is a free data retrieval call binding the contract method 0x7c8fce23.
Solidity: function jobs() view returns(address)
func (*MetaSchedulerSession) METASCHEDULERROLE ¶
func (_MetaScheduler *MetaSchedulerSession) METASCHEDULERROLE() ([32]byte, error)
METASCHEDULERROLE is a free data retrieval call binding the contract method 0xe052888c.
Solidity: function METASCHEDULER_ROLE() view returns(bytes32)
func (*MetaSchedulerSession) MetaSchedule ¶
func (_MetaScheduler *MetaSchedulerSession) MetaSchedule(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
MetaSchedule is a paid mutator transaction binding the contract method 0xd1cee546.
Solidity: function metaSchedule(bytes32 _jobId, address _providerAddr) returns()
func (*MetaSchedulerSession) PanicJob ¶
func (_MetaScheduler *MetaSchedulerSession) PanicJob(_jobId [32]byte, _lastError string) (*types.Transaction, error)
PanicJob is a paid mutator transaction binding the contract method 0x54b4a0d2.
Solidity: function panicJob(bytes32 _jobId, string _lastError) returns()
func (*MetaSchedulerSession) ProviderJobQueues ¶
func (_MetaScheduler *MetaSchedulerSession) ProviderJobQueues() (common.Address, error)
ProviderJobQueues is a free data retrieval call binding the contract method 0xe2eaf3e7.
Solidity: function providerJobQueues() view returns(address)
func (*MetaSchedulerSession) ProviderManager ¶
func (_MetaScheduler *MetaSchedulerSession) ProviderManager() (common.Address, error)
ProviderManager is a free data retrieval call binding the contract method 0x13151ec9.
Solidity: function providerManager() view returns(address)
func (*MetaSchedulerSession) ProviderSetJobStatus ¶
func (_MetaScheduler *MetaSchedulerSession) ProviderSetJobStatus(_jobId [32]byte, _nextJobStatus uint8, _jobDurationMinute uint64, _lastError string, _exitCode int64) (*types.Transaction, error)
ProviderSetJobStatus is a paid mutator transaction binding the contract method 0xe1c0fdd4.
Solidity: function providerSetJobStatus(bytes32 _jobId, uint8 _nextJobStatus, uint64 _jobDurationMinute, string _lastError, int64 _exitCode) returns()
func (*MetaSchedulerSession) RefuseJob ¶
func (_MetaScheduler *MetaSchedulerSession) RefuseJob(_jobId [32]byte) (*types.Transaction, error)
RefuseJob is a paid mutator transaction binding the contract method 0x1f92a63f.
Solidity: function refuseJob(bytes32 _jobId) returns()
func (*MetaSchedulerSession) RenounceRole ¶
func (_MetaScheduler *MetaSchedulerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*MetaSchedulerSession) RequestNewJob ¶
func (_MetaScheduler *MetaSchedulerSession) RequestNewJob(_definition JobDefinition, _lockedCredits *big.Int, _jobName [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
RequestNewJob is a paid mutator transaction binding the contract method 0xd9943788.
Solidity: function requestNewJob((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition, uint256 _lockedCredits, bytes32 _jobName, bool _delegateSpendingAuthority) returns(bytes32)
func (*MetaSchedulerSession) RevokeRole ¶
func (_MetaScheduler *MetaSchedulerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*MetaSchedulerSession) SetDelegateSpendingAuthority ¶
func (_MetaScheduler *MetaSchedulerSession) SetDelegateSpendingAuthority(_jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
SetDelegateSpendingAuthority is a paid mutator transaction binding the contract method 0x329af326.
Solidity: function setDelegateSpendingAuthority(bytes32 _jobId, bool _delegateSpendingAuthority) returns()
func (*MetaSchedulerSession) SetEnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerSession) SetEnableRequestNewJob(_enable bool) (*types.Transaction, error)
SetEnableRequestNewJob is a paid mutator transaction binding the contract method 0x0bba4dc5.
Solidity: function setEnableRequestNewJob(bool _enable) returns()
func (*MetaSchedulerSession) SupportsInterface ¶
func (_MetaScheduler *MetaSchedulerSession) SupportsInterface(interfaceId [4]byte) (bool, error)
SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.
Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)
func (*MetaSchedulerSession) TimeoutJob ¶
func (_MetaScheduler *MetaSchedulerSession) TimeoutJob(_jobId [32]byte) (*types.Transaction, error)
TimeoutJob is a paid mutator transaction binding the contract method 0x18263c59.
Solidity: function timeoutJob(bytes32 _jobId) returns()
func (*MetaSchedulerSession) TopUpJob ¶
func (_MetaScheduler *MetaSchedulerSession) TopUpJob(_jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
TopUpJob is a paid mutator transaction binding the contract method 0x2fecc4f6.
Solidity: function topUpJob(bytes32 _jobId, uint256 _amount) returns()
func (*MetaSchedulerSession) TopUpJobDelegate ¶
func (_MetaScheduler *MetaSchedulerSession) TopUpJobDelegate(_jobId [32]byte) (*types.Transaction, error)
TopUpJobDelegate is a paid mutator transaction binding the contract method 0x69ee1bf9.
Solidity: function topUpJobDelegate(bytes32 _jobId) returns()
func (*MetaSchedulerSession) WithdrawAdmin ¶
func (_MetaScheduler *MetaSchedulerSession) WithdrawAdmin(_amount *big.Int) (*types.Transaction, error)
WithdrawAdmin is a paid mutator transaction binding the contract method 0xd77836ce.
Solidity: function withdrawAdmin(uint256 _amount) returns()
type MetaSchedulerTransactor ¶
type MetaSchedulerTransactor struct {
// contains filtered or unexported fields
}
MetaSchedulerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewMetaSchedulerTransactor ¶
func NewMetaSchedulerTransactor(address common.Address, transactor bind.ContractTransactor) (*MetaSchedulerTransactor, error)
NewMetaSchedulerTransactor creates a new write-only instance of MetaScheduler, bound to a specific deployed contract.
func (*MetaSchedulerTransactor) CancelJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) CancelJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
CancelJob is a paid mutator transaction binding the contract method 0x5fae1450.
Solidity: function cancelJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactor) ClaimNextCancellingJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextCancellingJob(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimNextCancellingJob is a paid mutator transaction binding the contract method 0x5e1b2d65.
Solidity: function claimNextCancellingJob() returns()
func (*MetaSchedulerTransactor) ClaimNextJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextJob(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimNextJob is a paid mutator transaction binding the contract method 0x5d3a7180.
Solidity: function claimNextJob() returns()
func (*MetaSchedulerTransactor) ClaimNextTopUpJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) ClaimNextTopUpJob(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimNextTopUpJob is a paid mutator transaction binding the contract method 0xebd4bf00.
Solidity: function claimNextTopUpJob() returns()
func (*MetaSchedulerTransactor) GrantRole ¶
func (_MetaScheduler *MetaSchedulerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactor) MetaSchedule ¶
func (_MetaScheduler *MetaSchedulerTransactor) MetaSchedule(opts *bind.TransactOpts, _jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
MetaSchedule is a paid mutator transaction binding the contract method 0xd1cee546.
Solidity: function metaSchedule(bytes32 _jobId, address _providerAddr) returns()
func (*MetaSchedulerTransactor) PanicJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) PanicJob(opts *bind.TransactOpts, _jobId [32]byte, _lastError string) (*types.Transaction, error)
PanicJob is a paid mutator transaction binding the contract method 0x54b4a0d2.
Solidity: function panicJob(bytes32 _jobId, string _lastError) returns()
func (*MetaSchedulerTransactor) ProviderSetJobStatus ¶
func (_MetaScheduler *MetaSchedulerTransactor) ProviderSetJobStatus(opts *bind.TransactOpts, _jobId [32]byte, _nextJobStatus uint8, _jobDurationMinute uint64, _lastError string, _exitCode int64) (*types.Transaction, error)
ProviderSetJobStatus is a paid mutator transaction binding the contract method 0xe1c0fdd4.
Solidity: function providerSetJobStatus(bytes32 _jobId, uint8 _nextJobStatus, uint64 _jobDurationMinute, string _lastError, int64 _exitCode) returns()
func (*MetaSchedulerTransactor) RefuseJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) RefuseJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
RefuseJob is a paid mutator transaction binding the contract method 0x1f92a63f.
Solidity: function refuseJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactor) RenounceRole ¶
func (_MetaScheduler *MetaSchedulerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactor) RequestNewJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) RequestNewJob(opts *bind.TransactOpts, _definition JobDefinition, _lockedCredits *big.Int, _jobName [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
RequestNewJob is a paid mutator transaction binding the contract method 0xd9943788.
Solidity: function requestNewJob((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition, uint256 _lockedCredits, bytes32 _jobName, bool _delegateSpendingAuthority) returns(bytes32)
func (*MetaSchedulerTransactor) RevokeRole ¶
func (_MetaScheduler *MetaSchedulerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactor) SetDelegateSpendingAuthority ¶
func (_MetaScheduler *MetaSchedulerTransactor) SetDelegateSpendingAuthority(opts *bind.TransactOpts, _jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
SetDelegateSpendingAuthority is a paid mutator transaction binding the contract method 0x329af326.
Solidity: function setDelegateSpendingAuthority(bytes32 _jobId, bool _delegateSpendingAuthority) returns()
func (*MetaSchedulerTransactor) SetEnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) SetEnableRequestNewJob(opts *bind.TransactOpts, _enable bool) (*types.Transaction, error)
SetEnableRequestNewJob is a paid mutator transaction binding the contract method 0x0bba4dc5.
Solidity: function setEnableRequestNewJob(bool _enable) returns()
func (*MetaSchedulerTransactor) TimeoutJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) TimeoutJob(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
TimeoutJob is a paid mutator transaction binding the contract method 0x18263c59.
Solidity: function timeoutJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactor) TopUpJob ¶
func (_MetaScheduler *MetaSchedulerTransactor) TopUpJob(opts *bind.TransactOpts, _jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
TopUpJob is a paid mutator transaction binding the contract method 0x2fecc4f6.
Solidity: function topUpJob(bytes32 _jobId, uint256 _amount) returns()
func (*MetaSchedulerTransactor) TopUpJobDelegate ¶
func (_MetaScheduler *MetaSchedulerTransactor) TopUpJobDelegate(opts *bind.TransactOpts, _jobId [32]byte) (*types.Transaction, error)
TopUpJobDelegate is a paid mutator transaction binding the contract method 0x69ee1bf9.
Solidity: function topUpJobDelegate(bytes32 _jobId) returns()
func (*MetaSchedulerTransactor) WithdrawAdmin ¶
func (_MetaScheduler *MetaSchedulerTransactor) WithdrawAdmin(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)
WithdrawAdmin is a paid mutator transaction binding the contract method 0xd77836ce.
Solidity: function withdrawAdmin(uint256 _amount) returns()
type MetaSchedulerTransactorRaw ¶
type MetaSchedulerTransactorRaw struct {
Contract *MetaSchedulerTransactor // Generic write-only contract binding to access the raw methods on
}
MetaSchedulerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*MetaSchedulerTransactorRaw) Transact ¶
func (_MetaScheduler *MetaSchedulerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MetaSchedulerTransactorRaw) Transfer ¶
func (_MetaScheduler *MetaSchedulerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MetaSchedulerTransactorSession ¶
type MetaSchedulerTransactorSession struct { Contract *MetaSchedulerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MetaSchedulerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*MetaSchedulerTransactorSession) CancelJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) CancelJob(_jobId [32]byte) (*types.Transaction, error)
CancelJob is a paid mutator transaction binding the contract method 0x5fae1450.
Solidity: function cancelJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactorSession) ClaimNextCancellingJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextCancellingJob() (*types.Transaction, error)
ClaimNextCancellingJob is a paid mutator transaction binding the contract method 0x5e1b2d65.
Solidity: function claimNextCancellingJob() returns()
func (*MetaSchedulerTransactorSession) ClaimNextJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextJob() (*types.Transaction, error)
ClaimNextJob is a paid mutator transaction binding the contract method 0x5d3a7180.
Solidity: function claimNextJob() returns()
func (*MetaSchedulerTransactorSession) ClaimNextTopUpJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) ClaimNextTopUpJob() (*types.Transaction, error)
ClaimNextTopUpJob is a paid mutator transaction binding the contract method 0xebd4bf00.
Solidity: function claimNextTopUpJob() returns()
func (*MetaSchedulerTransactorSession) GrantRole ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactorSession) MetaSchedule ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) MetaSchedule(_jobId [32]byte, _providerAddr common.Address) (*types.Transaction, error)
MetaSchedule is a paid mutator transaction binding the contract method 0xd1cee546.
Solidity: function metaSchedule(bytes32 _jobId, address _providerAddr) returns()
func (*MetaSchedulerTransactorSession) PanicJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) PanicJob(_jobId [32]byte, _lastError string) (*types.Transaction, error)
PanicJob is a paid mutator transaction binding the contract method 0x54b4a0d2.
Solidity: function panicJob(bytes32 _jobId, string _lastError) returns()
func (*MetaSchedulerTransactorSession) ProviderSetJobStatus ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) ProviderSetJobStatus(_jobId [32]byte, _nextJobStatus uint8, _jobDurationMinute uint64, _lastError string, _exitCode int64) (*types.Transaction, error)
ProviderSetJobStatus is a paid mutator transaction binding the contract method 0xe1c0fdd4.
Solidity: function providerSetJobStatus(bytes32 _jobId, uint8 _nextJobStatus, uint64 _jobDurationMinute, string _lastError, int64 _exitCode) returns()
func (*MetaSchedulerTransactorSession) RefuseJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) RefuseJob(_jobId [32]byte) (*types.Transaction, error)
RefuseJob is a paid mutator transaction binding the contract method 0x1f92a63f.
Solidity: function refuseJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactorSession) RenounceRole ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactorSession) RequestNewJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) RequestNewJob(_definition JobDefinition, _lockedCredits *big.Int, _jobName [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
RequestNewJob is a paid mutator transaction binding the contract method 0xd9943788.
Solidity: function requestNewJob((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _definition, uint256 _lockedCredits, bytes32 _jobName, bool _delegateSpendingAuthority) returns(bytes32)
func (*MetaSchedulerTransactorSession) RevokeRole ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*MetaSchedulerTransactorSession) SetDelegateSpendingAuthority ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) SetDelegateSpendingAuthority(_jobId [32]byte, _delegateSpendingAuthority bool) (*types.Transaction, error)
SetDelegateSpendingAuthority is a paid mutator transaction binding the contract method 0x329af326.
Solidity: function setDelegateSpendingAuthority(bytes32 _jobId, bool _delegateSpendingAuthority) returns()
func (*MetaSchedulerTransactorSession) SetEnableRequestNewJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) SetEnableRequestNewJob(_enable bool) (*types.Transaction, error)
SetEnableRequestNewJob is a paid mutator transaction binding the contract method 0x0bba4dc5.
Solidity: function setEnableRequestNewJob(bool _enable) returns()
func (*MetaSchedulerTransactorSession) TimeoutJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) TimeoutJob(_jobId [32]byte) (*types.Transaction, error)
TimeoutJob is a paid mutator transaction binding the contract method 0x18263c59.
Solidity: function timeoutJob(bytes32 _jobId) returns()
func (*MetaSchedulerTransactorSession) TopUpJob ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) TopUpJob(_jobId [32]byte, _amount *big.Int) (*types.Transaction, error)
TopUpJob is a paid mutator transaction binding the contract method 0x2fecc4f6.
Solidity: function topUpJob(bytes32 _jobId, uint256 _amount) returns()
func (*MetaSchedulerTransactorSession) TopUpJobDelegate ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) TopUpJobDelegate(_jobId [32]byte) (*types.Transaction, error)
TopUpJobDelegate is a paid mutator transaction binding the contract method 0x69ee1bf9.
Solidity: function topUpJobDelegate(bytes32 _jobId) returns()
func (*MetaSchedulerTransactorSession) WithdrawAdmin ¶
func (_MetaScheduler *MetaSchedulerTransactorSession) WithdrawAdmin(_amount *big.Int) (*types.Transaction, error)
WithdrawAdmin is a paid mutator transaction binding the contract method 0xd77836ce.
Solidity: function withdrawAdmin(uint256 _amount) returns()
type Ownable ¶
type Ownable struct { OwnableCaller // Read-only binding to the contract OwnableTransactor // Write-only binding to the contract OwnableFilterer // Log filterer for contract events }
Ownable is an auto generated Go binding around an Ethereum contract.
func NewOwnable ¶
NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.
type OwnableCaller ¶
type OwnableCaller struct {
// contains filtered or unexported fields
}
OwnableCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewOwnableCaller ¶
func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)
NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.
type OwnableCallerRaw ¶
type OwnableCallerRaw struct {
Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}
OwnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*OwnableCallerRaw) Call ¶
func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type OwnableCallerSession ¶
type OwnableCallerSession struct { Contract *OwnableCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
OwnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type OwnableFilterer ¶
type OwnableFilterer struct {
// contains filtered or unexported fields
}
OwnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewOwnableFilterer ¶
func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)
NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.
func (*OwnableFilterer) FilterOwnershipTransferred ¶
func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*OwnableFilterer) ParseOwnershipTransferred ¶
func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*OwnableFilterer) WatchOwnershipTransferred ¶
func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
type OwnableOwnershipTransferred ¶
type OwnableOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.
type OwnableOwnershipTransferredIterator ¶
type OwnableOwnershipTransferredIterator struct { Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.
func (*OwnableOwnershipTransferredIterator) Close ¶
func (it *OwnableOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OwnableOwnershipTransferredIterator) Error ¶
func (it *OwnableOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OwnableOwnershipTransferredIterator) Next ¶
func (it *OwnableOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OwnableRaw ¶
type OwnableRaw struct {
Contract *Ownable // Generic contract binding to access the raw methods on
}
OwnableRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*OwnableRaw) Call ¶
func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*OwnableRaw) Transact ¶
func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*OwnableRaw) Transfer ¶
func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type OwnableSession ¶
type OwnableSession struct { Contract *Ownable // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
OwnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*OwnableSession) Owner ¶
func (_Ownable *OwnableSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*OwnableSession) RenounceOwnership ¶
func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*OwnableSession) TransferOwnership ¶
func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type OwnableTransactor ¶
type OwnableTransactor struct {
// contains filtered or unexported fields
}
OwnableTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewOwnableTransactor ¶
func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)
NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.
func (*OwnableTransactor) RenounceOwnership ¶
func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*OwnableTransactor) TransferOwnership ¶
func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type OwnableTransactorRaw ¶
type OwnableTransactorRaw struct {
Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}
OwnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*OwnableTransactorRaw) Transact ¶
func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*OwnableTransactorRaw) Transfer ¶
func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type OwnableTransactorSession ¶
type OwnableTransactorSession struct { Contract *OwnableTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
OwnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*OwnableTransactorSession) RenounceOwnership ¶
func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*OwnableTransactorSession) TransferOwnership ¶
func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type Provider ¶
type Provider struct { Addr common.Address ProviderHardware ProviderHardware ProviderPrices ProviderPrices Labels []Label IsBanned bool }
Provider is an auto generated low-level Go binding around an user-defined struct.
type ProviderHardware ¶
type ProviderHardware struct { Nodes uint64 GpusPerNode []uint64 CpusPerNode []uint64 MemPerNode []uint64 }
ProviderHardware is an auto generated low-level Go binding around an user-defined struct.
type ProviderPrices ¶
type ProviderPrices struct { GpuPricePerMin *big.Int CpuPricePerMin *big.Int MemPricePerMin *big.Int }
ProviderPrices is an auto generated low-level Go binding around an user-defined struct.
type ReentrancyGuard ¶
type ReentrancyGuard struct { ReentrancyGuardCaller // Read-only binding to the contract ReentrancyGuardTransactor // Write-only binding to the contract ReentrancyGuardFilterer // Log filterer for contract events }
ReentrancyGuard is an auto generated Go binding around an Ethereum contract.
func NewReentrancyGuard ¶
func NewReentrancyGuard(address common.Address, backend bind.ContractBackend) (*ReentrancyGuard, error)
NewReentrancyGuard creates a new instance of ReentrancyGuard, bound to a specific deployed contract.
type ReentrancyGuardCaller ¶
type ReentrancyGuardCaller struct {
// contains filtered or unexported fields
}
ReentrancyGuardCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewReentrancyGuardCaller ¶
func NewReentrancyGuardCaller(address common.Address, caller bind.ContractCaller) (*ReentrancyGuardCaller, error)
NewReentrancyGuardCaller creates a new read-only instance of ReentrancyGuard, bound to a specific deployed contract.
type ReentrancyGuardCallerRaw ¶
type ReentrancyGuardCallerRaw struct {
Contract *ReentrancyGuardCaller // Generic read-only contract binding to access the raw methods on
}
ReentrancyGuardCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ReentrancyGuardCallerRaw) Call ¶
func (_ReentrancyGuard *ReentrancyGuardCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ReentrancyGuardCallerSession ¶
type ReentrancyGuardCallerSession struct { Contract *ReentrancyGuardCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ReentrancyGuardCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type ReentrancyGuardFilterer ¶
type ReentrancyGuardFilterer struct {
// contains filtered or unexported fields
}
ReentrancyGuardFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewReentrancyGuardFilterer ¶
func NewReentrancyGuardFilterer(address common.Address, filterer bind.ContractFilterer) (*ReentrancyGuardFilterer, error)
NewReentrancyGuardFilterer creates a new log filterer instance of ReentrancyGuard, bound to a specific deployed contract.
type ReentrancyGuardRaw ¶
type ReentrancyGuardRaw struct {
Contract *ReentrancyGuard // Generic contract binding to access the raw methods on
}
ReentrancyGuardRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ReentrancyGuardRaw) Call ¶
func (_ReentrancyGuard *ReentrancyGuardRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ReentrancyGuardRaw) Transact ¶
func (_ReentrancyGuard *ReentrancyGuardRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ReentrancyGuardRaw) Transfer ¶
func (_ReentrancyGuard *ReentrancyGuardRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ReentrancyGuardSession ¶
type ReentrancyGuardSession struct { Contract *ReentrancyGuard // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ReentrancyGuardSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type ReentrancyGuardTransactor ¶
type ReentrancyGuardTransactor struct {
// contains filtered or unexported fields
}
ReentrancyGuardTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewReentrancyGuardTransactor ¶
func NewReentrancyGuardTransactor(address common.Address, transactor bind.ContractTransactor) (*ReentrancyGuardTransactor, error)
NewReentrancyGuardTransactor creates a new write-only instance of ReentrancyGuard, bound to a specific deployed contract.
type ReentrancyGuardTransactorRaw ¶
type ReentrancyGuardTransactorRaw struct {
Contract *ReentrancyGuardTransactor // Generic write-only contract binding to access the raw methods on
}
ReentrancyGuardTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ReentrancyGuardTransactorRaw) Transact ¶
func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ReentrancyGuardTransactorRaw) Transfer ¶
func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ReentrancyGuardTransactorSession ¶
type ReentrancyGuardTransactorSession struct { Contract *ReentrancyGuardTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ReentrancyGuardTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type SafeCast ¶
type SafeCast struct { SafeCastCaller // Read-only binding to the contract SafeCastTransactor // Write-only binding to the contract SafeCastFilterer // Log filterer for contract events }
SafeCast is an auto generated Go binding around an Ethereum contract.
func NewSafeCast ¶
NewSafeCast creates a new instance of SafeCast, bound to a specific deployed contract.
type SafeCastCaller ¶
type SafeCastCaller struct {
// contains filtered or unexported fields
}
SafeCastCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewSafeCastCaller ¶
func NewSafeCastCaller(address common.Address, caller bind.ContractCaller) (*SafeCastCaller, error)
NewSafeCastCaller creates a new read-only instance of SafeCast, bound to a specific deployed contract.
type SafeCastCallerRaw ¶
type SafeCastCallerRaw struct {
Contract *SafeCastCaller // Generic read-only contract binding to access the raw methods on
}
SafeCastCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*SafeCastCallerRaw) Call ¶
func (_SafeCast *SafeCastCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type SafeCastCallerSession ¶
type SafeCastCallerSession struct { Contract *SafeCastCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
SafeCastCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type SafeCastFilterer ¶
type SafeCastFilterer struct {
// contains filtered or unexported fields
}
SafeCastFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewSafeCastFilterer ¶
func NewSafeCastFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeCastFilterer, error)
NewSafeCastFilterer creates a new log filterer instance of SafeCast, bound to a specific deployed contract.
type SafeCastRaw ¶
type SafeCastRaw struct {
Contract *SafeCast // Generic contract binding to access the raw methods on
}
SafeCastRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*SafeCastRaw) Call ¶
func (_SafeCast *SafeCastRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*SafeCastRaw) Transact ¶
func (_SafeCast *SafeCastRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SafeCastRaw) Transfer ¶
func (_SafeCast *SafeCastRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SafeCastSession ¶
type SafeCastSession struct { Contract *SafeCast // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SafeCastSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type SafeCastTransactor ¶
type SafeCastTransactor struct {
// contains filtered or unexported fields
}
SafeCastTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewSafeCastTransactor ¶
func NewSafeCastTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeCastTransactor, error)
NewSafeCastTransactor creates a new write-only instance of SafeCast, bound to a specific deployed contract.
type SafeCastTransactorRaw ¶
type SafeCastTransactorRaw struct {
Contract *SafeCastTransactor // Generic write-only contract binding to access the raw methods on
}
SafeCastTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*SafeCastTransactorRaw) Transact ¶
func (_SafeCast *SafeCastTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SafeCastTransactorRaw) Transfer ¶
func (_SafeCast *SafeCastTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SafeCastTransactorSession ¶
type SafeCastTransactorSession struct { Contract *SafeCastTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SafeCastTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type SignedMath ¶
type SignedMath struct { SignedMathCaller // Read-only binding to the contract SignedMathTransactor // Write-only binding to the contract SignedMathFilterer // Log filterer for contract events }
SignedMath is an auto generated Go binding around an Ethereum contract.
func NewSignedMath ¶
func NewSignedMath(address common.Address, backend bind.ContractBackend) (*SignedMath, error)
NewSignedMath creates a new instance of SignedMath, bound to a specific deployed contract.
type SignedMathCaller ¶
type SignedMathCaller struct {
// contains filtered or unexported fields
}
SignedMathCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewSignedMathCaller ¶
func NewSignedMathCaller(address common.Address, caller bind.ContractCaller) (*SignedMathCaller, error)
NewSignedMathCaller creates a new read-only instance of SignedMath, bound to a specific deployed contract.
type SignedMathCallerRaw ¶
type SignedMathCallerRaw struct {
Contract *SignedMathCaller // Generic read-only contract binding to access the raw methods on
}
SignedMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*SignedMathCallerRaw) Call ¶
func (_SignedMath *SignedMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type SignedMathCallerSession ¶
type SignedMathCallerSession struct { Contract *SignedMathCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
SignedMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type SignedMathFilterer ¶
type SignedMathFilterer struct {
// contains filtered or unexported fields
}
SignedMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewSignedMathFilterer ¶
func NewSignedMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SignedMathFilterer, error)
NewSignedMathFilterer creates a new log filterer instance of SignedMath, bound to a specific deployed contract.
type SignedMathRaw ¶
type SignedMathRaw struct {
Contract *SignedMath // Generic contract binding to access the raw methods on
}
SignedMathRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*SignedMathRaw) Call ¶
func (_SignedMath *SignedMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*SignedMathRaw) Transact ¶
func (_SignedMath *SignedMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SignedMathRaw) Transfer ¶
func (_SignedMath *SignedMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SignedMathSession ¶
type SignedMathSession struct { Contract *SignedMath // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SignedMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type SignedMathTransactor ¶
type SignedMathTransactor struct {
// contains filtered or unexported fields
}
SignedMathTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewSignedMathTransactor ¶
func NewSignedMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SignedMathTransactor, error)
NewSignedMathTransactor creates a new write-only instance of SignedMath, bound to a specific deployed contract.
type SignedMathTransactorRaw ¶
type SignedMathTransactorRaw struct {
Contract *SignedMathTransactor // Generic write-only contract binding to access the raw methods on
}
SignedMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*SignedMathTransactorRaw) Transact ¶
func (_SignedMath *SignedMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SignedMathTransactorRaw) Transfer ¶
func (_SignedMath *SignedMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SignedMathTransactorSession ¶
type SignedMathTransactorSession struct { Contract *SignedMathTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SignedMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type Strings ¶
type Strings struct { StringsCaller // Read-only binding to the contract StringsTransactor // Write-only binding to the contract StringsFilterer // Log filterer for contract events }
Strings is an auto generated Go binding around an Ethereum contract.
func NewStrings ¶
NewStrings creates a new instance of Strings, bound to a specific deployed contract.
type StringsCaller ¶
type StringsCaller struct {
// contains filtered or unexported fields
}
StringsCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewStringsCaller ¶
func NewStringsCaller(address common.Address, caller bind.ContractCaller) (*StringsCaller, error)
NewStringsCaller creates a new read-only instance of Strings, bound to a specific deployed contract.
type StringsCallerRaw ¶
type StringsCallerRaw struct {
Contract *StringsCaller // Generic read-only contract binding to access the raw methods on
}
StringsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*StringsCallerRaw) Call ¶
func (_Strings *StringsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type StringsCallerSession ¶
type StringsCallerSession struct { Contract *StringsCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
StringsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type StringsFilterer ¶
type StringsFilterer struct {
// contains filtered or unexported fields
}
StringsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewStringsFilterer ¶
func NewStringsFilterer(address common.Address, filterer bind.ContractFilterer) (*StringsFilterer, error)
NewStringsFilterer creates a new log filterer instance of Strings, bound to a specific deployed contract.
type StringsRaw ¶
type StringsRaw struct {
Contract *Strings // Generic contract binding to access the raw methods on
}
StringsRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*StringsRaw) Call ¶
func (_Strings *StringsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*StringsRaw) Transact ¶
func (_Strings *StringsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StringsRaw) Transfer ¶
func (_Strings *StringsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StringsSession ¶
type StringsSession struct { Contract *Strings // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StringsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
type StringsTransactor ¶
type StringsTransactor struct {
// contains filtered or unexported fields
}
StringsTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewStringsTransactor ¶
func NewStringsTransactor(address common.Address, transactor bind.ContractTransactor) (*StringsTransactor, error)
NewStringsTransactor creates a new write-only instance of Strings, bound to a specific deployed contract.
type StringsTransactorRaw ¶
type StringsTransactorRaw struct {
Contract *StringsTransactor // Generic write-only contract binding to access the raw methods on
}
StringsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*StringsTransactorRaw) Transact ¶
func (_Strings *StringsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StringsTransactorRaw) Transfer ¶
func (_Strings *StringsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StringsTransactorSession ¶
type StringsTransactorSession struct { Contract *StringsTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StringsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type Tools ¶
type Tools struct { ToolsCaller // Read-only binding to the contract ToolsTransactor // Write-only binding to the contract ToolsFilterer // Log filterer for contract events }
Tools is an auto generated Go binding around an Ethereum contract.
type ToolsCaller ¶
type ToolsCaller struct {
// contains filtered or unexported fields
}
ToolsCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewToolsCaller ¶
func NewToolsCaller(address common.Address, caller bind.ContractCaller) (*ToolsCaller, error)
NewToolsCaller creates a new read-only instance of Tools, bound to a specific deployed contract.
func (*ToolsCaller) CheckNewJobStatus ¶
func (_Tools *ToolsCaller) CheckNewJobStatus(opts *bind.CallOpts, _currentJobStatus uint8, _nextJobStatus uint8) error
CheckNewJobStatus is a free data retrieval call binding the contract method 0xb42f5513.
Solidity: function checkNewJobStatus(uint8 _currentJobStatus, uint8 _nextJobStatus) pure returns()
func (*ToolsCaller) ConvertCreditToDuration ¶
func (_Tools *ToolsCaller) ConvertCreditToDuration(opts *bind.CallOpts, jobDefinition JobDefinition, providerPrices ProviderPrices, amountLocked *big.Int) (uint64, error)
ConvertCreditToDuration is a free data retrieval call binding the contract method 0x3df1c0ff.
Solidity: function convertCreditToDuration((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint256 amountLocked) pure returns(uint64)
func (*ToolsCaller) ConvertDurationToCredit ¶
func (_Tools *ToolsCaller) ConvertDurationToCredit(opts *bind.CallOpts, jobDefinition JobDefinition, providerPrices ProviderPrices, durationMinute uint64) (*big.Int, error)
ConvertDurationToCredit is a free data retrieval call binding the contract method 0xb22d1f1f.
Solidity: function convertDurationToCredit((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint64 durationMinute) pure returns(uint256)
func (*ToolsCaller) GetRemainingTime ¶
func (_Tools *ToolsCaller) GetRemainingTime(opts *bind.CallOpts, job Job, providerPrices ProviderPrices) (uint64, error)
GetRemainingTime is a free data retrieval call binding the contract method 0x1b8732be.
Solidity: function getRemainingTime((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) job, (uint256,uint256,uint256) providerPrices) view returns(uint64)
func (*ToolsCaller) IsDelegateTopable ¶
IsDelegateTopable is a free data retrieval call binding the contract method 0x6e404ce0.
Solidity: function isDelegateTopable(uint8 _jobStatus) pure returns(bool)
func (*ToolsCaller) IsJobCold ¶
IsJobCold is a free data retrieval call binding the contract method 0x85521276.
Solidity: function isJobCold(uint8 _jobStatus) pure returns(bool)
func (*ToolsCaller) IsJobDefinitionValid ¶
func (_Tools *ToolsCaller) IsJobDefinitionValid(opts *bind.CallOpts, _jobDefinition JobDefinition) (bool, error)
IsJobDefinitionValid is a free data retrieval call binding the contract method 0xceb9b3cb.
Solidity: function isJobDefinitionValid((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _jobDefinition) pure returns(bool)
type ToolsCallerRaw ¶
type ToolsCallerRaw struct {
Contract *ToolsCaller // Generic read-only contract binding to access the raw methods on
}
ToolsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ToolsCallerRaw) Call ¶
func (_Tools *ToolsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ToolsCallerSession ¶
type ToolsCallerSession struct { Contract *ToolsCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ToolsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ToolsCallerSession) CheckNewJobStatus ¶
func (_Tools *ToolsCallerSession) CheckNewJobStatus(_currentJobStatus uint8, _nextJobStatus uint8) error
CheckNewJobStatus is a free data retrieval call binding the contract method 0xb42f5513.
Solidity: function checkNewJobStatus(uint8 _currentJobStatus, uint8 _nextJobStatus) pure returns()
func (*ToolsCallerSession) ConvertCreditToDuration ¶
func (_Tools *ToolsCallerSession) ConvertCreditToDuration(jobDefinition JobDefinition, providerPrices ProviderPrices, amountLocked *big.Int) (uint64, error)
ConvertCreditToDuration is a free data retrieval call binding the contract method 0x3df1c0ff.
Solidity: function convertCreditToDuration((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint256 amountLocked) pure returns(uint64)
func (*ToolsCallerSession) ConvertDurationToCredit ¶
func (_Tools *ToolsCallerSession) ConvertDurationToCredit(jobDefinition JobDefinition, providerPrices ProviderPrices, durationMinute uint64) (*big.Int, error)
ConvertDurationToCredit is a free data retrieval call binding the contract method 0xb22d1f1f.
Solidity: function convertDurationToCredit((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint64 durationMinute) pure returns(uint256)
func (*ToolsCallerSession) GetRemainingTime ¶
func (_Tools *ToolsCallerSession) GetRemainingTime(job Job, providerPrices ProviderPrices) (uint64, error)
GetRemainingTime is a free data retrieval call binding the contract method 0x1b8732be.
Solidity: function getRemainingTime((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) job, (uint256,uint256,uint256) providerPrices) view returns(uint64)
func (*ToolsCallerSession) IsDelegateTopable ¶
func (_Tools *ToolsCallerSession) IsDelegateTopable(_jobStatus uint8) (bool, error)
IsDelegateTopable is a free data retrieval call binding the contract method 0x6e404ce0.
Solidity: function isDelegateTopable(uint8 _jobStatus) pure returns(bool)
func (*ToolsCallerSession) IsJobCold ¶
func (_Tools *ToolsCallerSession) IsJobCold(_jobStatus uint8) (bool, error)
IsJobCold is a free data retrieval call binding the contract method 0x85521276.
Solidity: function isJobCold(uint8 _jobStatus) pure returns(bool)
func (*ToolsCallerSession) IsJobDefinitionValid ¶
func (_Tools *ToolsCallerSession) IsJobDefinitionValid(_jobDefinition JobDefinition) (bool, error)
IsJobDefinitionValid is a free data retrieval call binding the contract method 0xceb9b3cb.
Solidity: function isJobDefinitionValid((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _jobDefinition) pure returns(bool)
type ToolsFilterer ¶
type ToolsFilterer struct {
// contains filtered or unexported fields
}
ToolsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewToolsFilterer ¶
func NewToolsFilterer(address common.Address, filterer bind.ContractFilterer) (*ToolsFilterer, error)
NewToolsFilterer creates a new log filterer instance of Tools, bound to a specific deployed contract.
type ToolsRaw ¶
type ToolsRaw struct {
Contract *Tools // Generic contract binding to access the raw methods on
}
ToolsRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ToolsRaw) Call ¶
func (_Tools *ToolsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ToolsRaw) Transact ¶
func (_Tools *ToolsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ToolsRaw) Transfer ¶
func (_Tools *ToolsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ToolsSession ¶
type ToolsSession struct { Contract *Tools // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ToolsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ToolsSession) CheckNewJobStatus ¶
func (_Tools *ToolsSession) CheckNewJobStatus(_currentJobStatus uint8, _nextJobStatus uint8) error
CheckNewJobStatus is a free data retrieval call binding the contract method 0xb42f5513.
Solidity: function checkNewJobStatus(uint8 _currentJobStatus, uint8 _nextJobStatus) pure returns()
func (*ToolsSession) ConvertCreditToDuration ¶
func (_Tools *ToolsSession) ConvertCreditToDuration(jobDefinition JobDefinition, providerPrices ProviderPrices, amountLocked *big.Int) (uint64, error)
ConvertCreditToDuration is a free data retrieval call binding the contract method 0x3df1c0ff.
Solidity: function convertCreditToDuration((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint256 amountLocked) pure returns(uint64)
func (*ToolsSession) ConvertDurationToCredit ¶
func (_Tools *ToolsSession) ConvertDurationToCredit(jobDefinition JobDefinition, providerPrices ProviderPrices, durationMinute uint64) (*big.Int, error)
ConvertDurationToCredit is a free data retrieval call binding the contract method 0xb22d1f1f.
Solidity: function convertDurationToCredit((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) jobDefinition, (uint256,uint256,uint256) providerPrices, uint64 durationMinute) pure returns(uint256)
func (*ToolsSession) GetRemainingTime ¶
func (_Tools *ToolsSession) GetRemainingTime(job Job, providerPrices ProviderPrices) (uint64, error)
GetRemainingTime is a free data retrieval call binding the contract method 0x1b8732be.
Solidity: function getRemainingTime((bytes32,uint8,address,address,(uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]),(uint256,uint256,uint256,bool),(uint256,uint256,uint256,uint256,uint256,uint256),bytes32,bool,string,int64) job, (uint256,uint256,uint256) providerPrices) view returns(uint64)
func (*ToolsSession) IsDelegateTopable ¶
func (_Tools *ToolsSession) IsDelegateTopable(_jobStatus uint8) (bool, error)
IsDelegateTopable is a free data retrieval call binding the contract method 0x6e404ce0.
Solidity: function isDelegateTopable(uint8 _jobStatus) pure returns(bool)
func (*ToolsSession) IsJobCold ¶
func (_Tools *ToolsSession) IsJobCold(_jobStatus uint8) (bool, error)
IsJobCold is a free data retrieval call binding the contract method 0x85521276.
Solidity: function isJobCold(uint8 _jobStatus) pure returns(bool)
func (*ToolsSession) IsJobDefinitionValid ¶
func (_Tools *ToolsSession) IsJobDefinitionValid(_jobDefinition JobDefinition) (bool, error)
IsJobDefinitionValid is a free data retrieval call binding the contract method 0xceb9b3cb.
Solidity: function isJobDefinitionValid((uint64,uint64,uint64,uint64,string,uint8,(string,string)[],((string,string),bytes2)[]) _jobDefinition) pure returns(bool)
type ToolsTransactor ¶
type ToolsTransactor struct {
// contains filtered or unexported fields
}
ToolsTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewToolsTransactor ¶
func NewToolsTransactor(address common.Address, transactor bind.ContractTransactor) (*ToolsTransactor, error)
NewToolsTransactor creates a new write-only instance of Tools, bound to a specific deployed contract.
type ToolsTransactorRaw ¶
type ToolsTransactorRaw struct {
Contract *ToolsTransactor // Generic write-only contract binding to access the raw methods on
}
ToolsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ToolsTransactorRaw) Transact ¶
func (_Tools *ToolsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ToolsTransactorRaw) Transfer ¶
func (_Tools *ToolsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ToolsTransactorSession ¶
type ToolsTransactorSession struct { Contract *ToolsTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ToolsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.