bindings

package
v0.1.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 12, 2024 License: GPL-3.0 Imports: 9 Imported by: 0

README

omni contract go bindings

Generated go bindings for Omni contracts. Bindings generated with abigen.

Documentation

Index

Constants

This section is empty.

Variables

View Source
var AVSDirectoryABI = AVSDirectoryMetaData.ABI

AVSDirectoryABI is the input ABI used to generate the binding from. Deprecated: Use AVSDirectoryMetaData.ABI instead.

View Source
var AVSDirectoryBin = AVSDirectoryMetaData.Bin

AVSDirectoryBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AVSDirectoryMetaData.Bin instead.

View Source
var AVSDirectoryMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"_delegation\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"DOMAIN_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"OPERATOR_AVS_REGISTRATION_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"avsOperatorStatus\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint8\",\"internalType\":\"enumIAVSDirectory.OperatorAVSRegistrationStatus\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateOperatorAVSRegistrationDigestHash\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"avs\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"salt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"cancelSalt\",\"inputs\":[{\"name\":\"salt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegation\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"deregisterOperatorFromAVS\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"domainSeparator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"initialOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_pauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"initialPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"operatorSaltIsSpent\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"pauseAll\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[{\"name\":\"index\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauserRegistry\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"registerOperatorToAVS\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operatorSignature\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithSaltAndExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"salt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setPauserRegistry\",\"inputs\":[{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateAVSMetadataURI\",\"inputs\":[{\"name\":\"metadataURI\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"AVSMetadataURIUpdated\",\"inputs\":[{\"name\":\"avs\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"metadataURI\",\"type\":\"string\",\"indexed\":false,\"internalType\":\"string\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorAVSRegistrationStatusUpdated\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"avs\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"status\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enumIAVSDirectory.OperatorAVSRegistrationStatus\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"PauserRegistrySet\",\"inputs\":[{\"name\":\"pauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false}]",
	Bin: "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",
}

AVSDirectoryMetaData contains all meta data concerning the AVSDirectory contract.

View Source
var DelegationManagerABI = DelegationManagerMetaData.ABI

DelegationManagerABI is the input ABI used to generate the binding from. Deprecated: Use DelegationManagerMetaData.ABI instead.

View Source
var DelegationManagerBin = DelegationManagerMetaData.Bin

DelegationManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use DelegationManagerMetaData.Bin instead.

View Source
var DelegationManagerMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"_strategyManager\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"},{\"name\":\"_slasher\",\"type\":\"address\",\"internalType\":\"contractISlasher\"},{\"name\":\"_eigenPodManager\",\"type\":\"address\",\"internalType\":\"contractIEigenPodManager\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"DELEGATION_APPROVAL_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"DOMAIN_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"MAX_STAKER_OPT_OUT_WINDOW_BLOCKS\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"MAX_WITHDRAWAL_DELAY_BLOCKS\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"STAKER_DELEGATION_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"beaconChainETHStrategy\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateCurrentStakerDelegationDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateDelegationApprovalDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateStakerDelegationDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_stakerNonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateWithdrawalRoot\",\"inputs\":[{\"name\":\"withdrawal\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"completeQueuedWithdrawal\",\"inputs\":[{\"name\":\"withdrawal\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"tokens\",\"type\":\"address[]\",\"internalType\":\"contractIERC20[]\"},{\"name\":\"middlewareTimesIndex\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"receiveAsTokens\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"completeQueuedWithdrawals\",\"inputs\":[{\"name\":\"withdrawals\",\"type\":\"tuple[]\",\"internalType\":\"structIDelegationManager.Withdrawal[]\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"tokens\",\"type\":\"address[][]\",\"internalType\":\"contractIERC20[][]\"},{\"name\":\"middlewareTimesIndexes\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"receiveAsTokens\",\"type\":\"bool[]\",\"internalType\":\"bool[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"cumulativeWithdrawalsQueued\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"decreaseDelegatedShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegateTo\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"approverSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegateToBySignature\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegatedTo\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"delegationApprover\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"delegationApproverSaltIsSpent\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"domainSeparator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"earningsReceiver\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"eigenPodManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIEigenPodManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getDelegatableShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorShares\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getWithdrawalDelay\",\"inputs\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"increaseDelegatedShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"initialOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_pauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"initialPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_minWithdrawalDelayBlocks\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"_withdrawalDelayBlocks\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isDelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"isOperator\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"migrateQueuedWithdrawals\",\"inputs\":[{\"name\":\"withdrawalsToMigrate\",\"type\":\"tuple[]\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal[]\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"minWithdrawalDelayBlocks\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"modifyOperatorDetails\",\"inputs\":[{\"name\":\"newOperatorDetails\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"operatorDetails\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"operatorShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"pauseAll\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[{\"name\":\"index\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauserRegistry\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pendingWithdrawals\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"queueWithdrawals\",\"inputs\":[{\"name\":\"queuedWithdrawalParams\",\"type\":\"tuple[]\",\"internalType\":\"structIDelegationManager.QueuedWithdrawalParams[]\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"registerAsOperator\",\"inputs\":[{\"name\":\"registeringOperatorDetails\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"}]},{\"name\":\"metadataURI\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"newMinWithdrawalDelayBlocks\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setPauserRegistry\",\"inputs\":[{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStrategyWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"withdrawalDelayBlocks\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"slasher\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractISlasher\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerNonce\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerOptOutWindowBlocks\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"undelegate\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"withdrawalRoots\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateOperatorMetadataURI\",\"inputs\":[{\"name\":\"metadataURI\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinWithdrawalDelayBlocksSet\",\"inputs\":[{\"name\":\"previousValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"newValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorDetailsModified\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOperatorDetails\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorMetadataURIUpdated\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"metadataURI\",\"type\":\"string\",\"indexed\":false,\"internalType\":\"string\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorRegistered\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operatorDetails\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorSharesDecreased\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorSharesIncreased\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"PauserRegistrySet\",\"inputs\":[{\"name\":\"pauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerDelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerForceUndelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerUndelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyWithdrawalDelayBlocksSet\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"previousValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"newValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalCompleted\",\"inputs\":[{\"name\":\"withdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalMigrated\",\"inputs\":[{\"name\":\"oldWithdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"newWithdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalQueued\",\"inputs\":[{\"name\":\"withdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"withdrawal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"anonymous\":false}]",
	Bin: "0x6101006040523480156200001257600080fd5b50604051620060383803806200603883398101604081905262000035916200013f565b6001600160a01b0380841660805280821660c052821660a0526200005862000065565b50504660e0525062000193565b600054610100900460ff1615620000d25760405162461bcd60e51b815260206004820152602760248201527f496e697469616c697a61626c653a20636f6e747261637420697320696e697469604482015266616c697a696e6760c81b606482015260840160405180910390fd5b60005460ff9081161462000124576000805460ff191660ff9081179091556040519081527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b565b6001600160a01b03811681146200013c57600080fd5b50565b6000806000606084860312156200015557600080fd5b8351620001628162000126565b6020850151909350620001758162000126565b6040850151909250620001888162000126565b809150509250925092565b60805160a05160c05160e051615e096200022f60003960006126d80152600081816105e7015281816110ae0152818161142a01528181611d6c01528181612a31015281816140ea01526145d6015260006107d701526000818161052f0152818161107c015281816113f8015281816116ca01528181611e0001528181612afe01528181612c8101528181614210015261467c0152615e096000f3fe608060405234801561001057600080fd5b50600436106103785760003560e01c806360d7faed116101d3578063b7f06ebe11610104578063cf80873e116100a2578063f16172b01161007c578063f16172b01461097d578063f2fde38b14610990578063f698da25146109a3578063fabc1cbc146109ab57600080fd5b8063cf80873e14610936578063da8be86414610957578063eea9064b1461096a57600080fd5b8063c488375a116100de578063c488375a14610853578063c5e480db14610873578063c94b511114610919578063ca661c041461092c57600080fd5b8063b7f06ebe146107f9578063bb45fef21461081c578063c448feb81461084a57600080fd5b8063886f1195116101715780639104c3191161014b5780639104c3191461078457806399be81c81461079f578063a1788484146107b2578063b1344271146107d257600080fd5b8063886f1195146107405780638da5cb5b14610753578063900413471461076457600080fd5b80636d70f7ae116101ad5780636d70f7ae146106e7578063715018a6146106fa578063778e55f3146107025780637f5480711461072d57600080fd5b806360d7faed14610698578063635bbd10146106ab57806365da1264146106be57600080fd5b806329c77d4f116102ad5780634fc40b611161024b5780635ac86ab7116102255780635ac86ab71461062e5780635c975abb146106515780635cfe8d2c146106595780635f966f141461066c57600080fd5b80634fc40b6114610609578063595c6a6714610613578063597b36da1461061b57600080fd5b80633cdeb5e0116102875780633cdeb5e0146105695780633e28391d1461059857806343377382146105bb5780634665bcda146105e257600080fd5b806329c77d4f146104f7578063334043961461051757806339b70e381461052a57600080fd5b8063136439dd1161031a5780631bbce091116102f45780631bbce0911461049757806320606b70146104aa57806322bf40e4146104d157806328a573ae146104e457600080fd5b8063136439dd146104385780631522bf021461044b578063169283651461045e57600080fd5b80630dd8dd02116103565780630dd8dd02146103dd5780630f589e59146103fd57806310d67a2f14610412578063132d49671461042557600080fd5b80630449ca391461037d57806304a4f979146103a35780630b9f487a146103ca575b600080fd5b61039061038b366004614993565b6109be565b6040519081526020015b60405180910390f35b6103907f14bde674c9f64b2ad00eaaee4a8bed1fabef35c7507e3c5b9cfc9436909a2dad81565b6103906103d83660046149f9565b610a43565b6103f06103eb366004614993565b610b05565b60405161039a9190614a54565b61041061040b366004614af1565b610e6e565b005b610410610420366004614b44565b610fbe565b610410610433366004614b68565b611071565b610410610446366004614ba9565b611128565b610410610459366004614bc2565b611267565b61039061046c366004614b44565b6001600160a01b0316600090815260996020526040902060010154600160a01b900463ffffffff1690565b6103906104a5366004614b68565b61127b565b6103907f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a86681565b6104106104df366004614c2d565b6112a9565b6104106104f2366004614b68565b6113ed565b610390610505366004614b44565b609b6020526000908152604090205481565b610410610525366004614cd4565b61149d565b6105517f000000000000000000000000000000000000000000000000000000000000000081565b6040516001600160a01b03909116815260200161039a565b610551610577366004614b44565b6001600160a01b039081166000908152609960205260409020600101541690565b6105ab6105a6366004614b44565b611584565b604051901515815260200161039a565b6103907f39111bc4a4d688e1f685123d7497d4615370152a8ee4a0593e647bd06ad8bb0b81565b6105517f000000000000000000000000000000000000000000000000000000000000000081565b6103906213c68081565b6104106115a4565b610390610629366004614ff3565b61166b565b6105ab61063c36600461502f565b606654600160ff9092169190911b9081161490565b606654610390565b6104106106673660046150a5565b61169b565b61055161067a366004614b44565b6001600160a01b039081166000908152609960205260409020541690565b6104106106a6366004615205565b611946565b6104106106b9366004614ba9565b611996565b6105516106cc366004614b44565b609a602052600090815260409020546001600160a01b031681565b6105ab6106f5366004614b44565b6119a7565b6104106119c7565b610390610710366004615294565b609860209081526000928352604080842090915290825290205481565b61041061073b366004615375565b6119db565b606554610551906001600160a01b031681565b6033546001600160a01b0316610551565b610777610772366004615405565b611ae0565b60405161039a919061548f565b61055173beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac081565b6104106107ad3660046154a2565b611bba565b6103906107c0366004614b44565b609f6020526000908152604090205481565b6105517f000000000000000000000000000000000000000000000000000000000000000081565b6105ab610807366004614ba9565b609e6020526000908152604090205460ff1681565b6105ab61082a3660046154d7565b609c60209081526000928352604080842090915290825290205460ff1681565b610390609d5481565b610390610861366004614b44565b60a16020526000908152604090205481565b6108e3610881366004614b44565b6040805160608082018352600080835260208084018290529284018190526001600160a01b03948516815260998352839020835191820184528054851682526001015493841691810191909152600160a01b90920463ffffffff169082015290565b6040805182516001600160a01b039081168252602080850151909116908201529181015163ffffffff169082015260600161039a565b610390610927366004615503565b611c8c565b61039062034bc081565b610949610944366004614b44565b611d45565b60405161039a929190615584565b6103f0610965366004614b44565b6120fd565b6104106109783660046155a9565b6125c1565b61041061098b366004615601565b6125cd565b61041061099e366004614b44565b61265e565b6103906126d4565b6104106109b9366004614ba9565b612712565b609d54600090815b83811015610a3b57600060a160008787858181106109e6576109e661561d565b90506020020160208101906109fb9190614b44565b6001600160a01b03166001600160a01b0316815260200190815260200160002054905082811115610a2a578092505b50610a3481615649565b90506109c6565b509392505050565b604080517f14bde674c9f64b2ad00eaaee4a8bed1fabef35c7507e3c5b9cfc9436909a2dad6020808301919091526001600160a01b038681168385015288811660608401528716608083015260a0820185905260c08083018590528351808403909101815260e0909201909252805191012060009081610ac16126d4565b60405161190160f01b602082015260228101919091526042810183905260620160408051808303601f19018152919052805160209091012098975050505050505050565b60665460609060019060029081161415610b3a5760405162461bcd60e51b8152600401610b3190615664565b60405180910390fd5b6000836001600160401b03811115610b5457610b54614d76565b604051908082528060200260200182016040528015610b7d578160200160208202803683370190505b50336000908152609a60205260408120549192506001600160a01b03909116905b85811015610e6357868682818110610bb857610bb861561d565b9050602002810190610bca919061569b565b610bd89060208101906156bb565b9050878783818110610bec57610bec61561d565b9050602002810190610bfe919061569b565b610c0890806156bb565b905014610c7d5760405162461bcd60e51b815260206004820152603860248201527f44656c65676174696f6e4d616e616765722e717565756557697468647261776160448201527f6c3a20696e707574206c656e677468206d69736d6174636800000000000000006064820152608401610b31565b33878783818110610c9057610c9061561d565b9050602002810190610ca2919061569b565b610cb3906060810190604001614b44565b6001600160a01b031614610d2f5760405162461bcd60e51b815260206004820152603c60248201527f44656c65676174696f6e4d616e616765722e717565756557697468647261776160448201527f6c3a2077697468647261776572206d757374206265207374616b6572000000006064820152608401610b31565b610e343383898985818110610d4657610d4661561d565b9050602002810190610d58919061569b565b610d69906060810190604001614b44565b8a8a86818110610d7b57610d7b61561d565b9050602002810190610d8d919061569b565b610d9790806156bb565b808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152508e92508d9150889050818110610ddd57610ddd61561d565b9050602002810190610def919061569b565b610dfd9060208101906156bb565b8080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525061286e92505050565b838281518110610e4657610e4661561d565b602090810291909101015280610e5b81615649565b915050610b9e565b509095945050505050565b336000908152609960205260409020546001600160a01b031615610f085760405162461bcd60e51b815260206004820152604560248201527f44656c65676174696f6e4d616e616765722e726567697374657241734f70657260448201527f61746f723a206f70657261746f722068617320616c72656164792072656769736064820152641d195c995960da1b608482015260a401610b31565b610f123384612e2e565b604080518082019091526060815260006020820152610f3433808360006130ca565b336001600160a01b03167f8e8485583a2310d41f7c82b9427d0bd49bad74bb9cff9d3402a29d8f9b28a0e285604051610f6d9190615704565b60405180910390a2336001600160a01b03167f02a919ed0e2acad1dd90f17ef2fa4ae5462ee1339170034a8531cca4b67080908484604051610fb0929190615756565b60405180910390a250505050565b606560009054906101000a90046001600160a01b03166001600160a01b031663eab66d7a6040518163ffffffff1660e01b8152600401602060405180830381865afa158015611011573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906110359190615785565b6001600160a01b0316336001600160a01b0316146110655760405162461bcd60e51b8152600401610b31906157a2565b61106e8161346f565b50565b336001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001614806110d05750336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016145b6110ec5760405162461bcd60e51b8152600401610b31906157ec565b6110f583611584565b15611123576001600160a01b038084166000908152609a60205260409020541661112181858585613566565b505b505050565b60655460405163237dfb4760e11b81523360048201526001600160a01b03909116906346fbf68e90602401602060405180830381865afa158015611170573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906111949190615849565b6111b05760405162461bcd60e51b8152600401610b3190615866565b606654818116146112295760405162461bcd60e51b815260206004820152603860248201527f5061757361626c652e70617573653a20696e76616c696420617474656d70742060448201527f746f20756e70617573652066756e6374696f6e616c69747900000000000000006064820152608401610b31565b606681905560405181815233907fab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d906020015b60405180910390a250565b61126f6135e1565b6111218484848461363b565b6001600160a01b0383166000908152609b60205260408120546112a085828686611c8c565b95945050505050565b600054610100900460ff16158080156112c95750600054600160ff909116105b806112e35750303b1580156112e3575060005460ff166001145b6113465760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b6064820152608401610b31565b6000805460ff191660011790558015611369576000805461ff0019166101001790555b6113738888613859565b61137b61393f565b609755611387896139d6565b61139086613a28565b61139c8585858561363b565b80156113e2576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b505050505050505050565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016148061144c5750336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016145b6114685760405162461bcd60e51b8152600401610b31906157ec565b61147183611584565b15611123576001600160a01b038084166000908152609a60205260409020541661112181858585613b22565b606654600290600490811614156114c65760405162461bcd60e51b8152600401610b3190615664565b6114ce613b9d565b60005b88811015611579576115698a8a838181106114ee576114ee61561d565b905060200281019061150091906158ae565b8989848181106115125761151261561d565b905060200281019061152491906156bb565b8989868181106115365761153661561d565b9050602002013588888781811061154f5761154f61561d565b905060200201602081019061156491906158c4565b613bf7565b61157281615649565b90506114d1565b506113e2600160c955565b6001600160a01b039081166000908152609a602052604090205416151590565b60655460405163237dfb4760e11b81523360048201526001600160a01b03909116906346fbf68e90602401602060405180830381865afa1580156115ec573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906116109190615849565b61162c5760405162461bcd60e51b8152600401610b3190615866565b600019606681905560405190815233907fab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d9060200160405180910390a2565b60008160405160200161167e9190615955565b604051602081830303815290604052805190602001209050919050565b60005b81518110156119425760008282815181106116bb576116bb61561d565b602002602001015190506000807f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663cd293f6f846040518263ffffffff1660e01b81526004016117149190615968565b60408051808303816000875af1158015611732573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906117569190615a14565b915091508115611934576040808401516001600160a01b0381166000908152609f6020529182208054919282919061178d83615649565b919050555060006040518060e00160405280846001600160a01b031681526020018760a001516001600160a01b031681526020018760600151600001516001600160a01b03168152602001838152602001876080015163ffffffff1681526020018760000151815260200187602001518152509050600061180d8261166b565b6000818152609e602052604090205490915060ff16156118a35760405162461bcd60e51b815260206004820152604560248201527f44656c65676174696f6e4d616e616765722e6d6967726174655175657565645760448201527f69746864726177616c733a207769746864726177616c20616c72656164792065606482015264786973747360d81b608482015260a401610b31565b6000818152609e602052604090819020805460ff19166001179055517f9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9906118ee9083908590615a42565b60405180910390a160408051868152602081018390527fdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630910160405180910390a1505050505b83600101935050505061169e565b5050565b6066546002906004908116141561196f5760405162461bcd60e51b8152600401610b3190615664565b611977613b9d565b6119848686868686613bf7565b61198e600160c955565b505050505050565b61199e6135e1565b61106e81613a28565b6001600160a01b0390811660009081526099602052604090205416151590565b6119cf6135e1565b6119d960006139d6565b565b4283602001511015611a5f5760405162461bcd60e51b815260206004820152604160248201527f44656c65676174696f6e4d616e616765722e64656c6567617465546f4279536960448201527f676e61747572653a207374616b6572207369676e6174757265206578706972656064820152601960fa1b608482015260a401610b31565b6000609b6000876001600160a01b03166001600160a01b031681526020019081526020016000205490506000611a9b8783888860200151611c8c565b6001600160a01b0388166000908152609b602052604090206001840190558551909150611acb90889083906143e1565b611ad7878786866130ca565b50505050505050565b6060600082516001600160401b03811115611afd57611afd614d76565b604051908082528060200260200182016040528015611b26578160200160208202803683370190505b50905060005b8351811015610a3b576001600160a01b03851660009081526098602052604081208551909190869084908110611b6457611b6461561d565b60200260200101516001600160a01b03166001600160a01b0316815260200190815260200160002054828281518110611b9f57611b9f61561d565b6020908102919091010152611bb381615649565b9050611b2c565b611bc3336119a7565b611c455760405162461bcd60e51b815260206004820152604760248201527f44656c65676174696f6e4d616e616765722e7570646174654f70657261746f7260448201527f4d657461646174615552493a2063616c6c6572206d75737420626520616e206f6064820152663832b930ba37b960c91b608482015260a401610b31565b336001600160a01b03167f02a919ed0e2acad1dd90f17ef2fa4ae5462ee1339170034a8531cca4b67080908383604051611c80929190615756565b60405180910390a25050565b604080517f39111bc4a4d688e1f685123d7497d4615370152a8ee4a0593e647bd06ad8bb0b6020808301919091526001600160a01b0387811683850152851660608301526080820186905260a08083018590528351808403909101815260c0909201909252805191012060009081611d026126d4565b60405161190160f01b602082015260228101919091526042810183905260620160408051808303601f190181529190528051602090910120979650505050505050565b6040516360f4062b60e01b81526001600160a01b03828116600483015260609182916000917f0000000000000000000000000000000000000000000000000000000000000000909116906360f4062b90602401602060405180830381865afa158015611db5573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611dd99190615a5b565b6040516394f649dd60e01b81526001600160a01b03868116600483015291925060009182917f0000000000000000000000000000000000000000000000000000000000000000909116906394f649dd90602401600060405180830381865afa158015611e49573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052611e719190810190615acf565b9150915060008313611e8857909590945092505050565b606080835160001415611f42576040805160018082528183019092529060208083019080368337505060408051600180825281830190925292945090506020808301908036833701905050905073beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac082600081518110611efd57611efd61561d565b60200260200101906001600160a01b031690816001600160a01b0316815250508481600081518110611f3157611f3161561d565b6020026020010181815250506120f0565b8351611f4f906001615b89565b6001600160401b03811115611f6657611f66614d76565b604051908082528060200260200182016040528015611f8f578160200160208202803683370190505b50915081516001600160401b03811115611fab57611fab614d76565b604051908082528060200260200182016040528015611fd4578160200160208202803683370190505b50905060005b845181101561206e57848181518110611ff557611ff561561d565b602002602001015183828151811061200f5761200f61561d565b60200260200101906001600160a01b031690816001600160a01b0316815250508381815181106120415761204161561d565b602002602001015182828151811061205b5761205b61561d565b6020908102919091010152600101611fda565b5073beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac082600184516120939190615ba1565b815181106120a3576120a361561d565b60200260200101906001600160a01b031690816001600160a01b0316815250508481600184516120d39190615ba1565b815181106120e3576120e361561d565b6020026020010181815250505b9097909650945050505050565b606654606090600190600290811614156121295760405162461bcd60e51b8152600401610b3190615664565b61213283611584565b6121b25760405162461bcd60e51b8152602060048201526044602482018190527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a207374908201527f616b6572206d7573742062652064656c65676174656420746f20756e64656c656064820152636761746560e01b608482015260a401610b31565b6121bb836119a7565b1561222e5760405162461bcd60e51b815260206004820152603d60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a206f7060448201527f657261746f72732063616e6e6f7420626520756e64656c6567617465640000006064820152608401610b31565b6001600160a01b0383166122aa5760405162461bcd60e51b815260206004820152603c60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a20636160448201527f6e6e6f7420756e64656c6567617465207a65726f2061646472657373000000006064820152608401610b31565b6001600160a01b038084166000818152609a6020526040902054909116903314806122dd5750336001600160a01b038216145b8061230457506001600160a01b038181166000908152609960205260409020600101541633145b6123765760405162461bcd60e51b815260206004820152603d60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a20636160448201527f6c6c65722063616e6e6f7420756e64656c6567617465207374616b65720000006064820152608401610b31565b60008061238286611d45565b9092509050336001600160a01b038716146123d857826001600160a01b0316866001600160a01b03167ff0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a60405160405180910390a35b826001600160a01b0316866001600160a01b03167ffee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af4467660405160405180910390a36001600160a01b0386166000908152609a6020526040902080546001600160a01b0319169055815161245a5760408051600081526020810190915294506125b8565b81516001600160401b0381111561247357612473614d76565b60405190808252806020026020018201604052801561249c578160200160208202803683370190505b50945060005b82518110156125b6576040805160018082528183019092526000916020808301908036833750506040805160018082528183019092529293506000929150602080830190803683370190505090508483815181106125025761250261561d565b60200260200101518260008151811061251d5761251d61561d565b60200260200101906001600160a01b031690816001600160a01b03168152505083838151811061254f5761254f61561d565b60200260200101518160008151811061256a5761256a61561d565b60200260200101818152505061258389878b858561286e565b8884815181106125955761259561561d565b602002602001018181525050505080806125ae90615649565b9150506124a2565b505b50505050919050565b611123338484846130ca565b6125d6336119a7565b6126545760405162461bcd60e51b815260206004820152604360248201527f44656c65676174696f6e4d616e616765722e6d6f646966794f70657261746f7260448201527f44657461696c733a2063616c6c6572206d75737420626520616e206f706572616064820152623a37b960e91b608482015260a401610b31565b61106e3382612e2e565b6126666135e1565b6001600160a01b0381166126cb5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610b31565b61106e816139d6565b60007f0000000000000000000000000000000000000000000000000000000000000000461415612705575060975490565b61270d61393f565b905090565b606560009054906101000a90046001600160a01b03166001600160a01b031663eab66d7a6040518163ffffffff1660e01b8152600401602060405180830381865afa158015612765573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906127899190615785565b6001600160a01b0316336001600160a01b0316146127b95760405162461bcd60e51b8152600401610b31906157a2565b6066541981196066541916146128375760405162461bcd60e51b815260206004820152603860248201527f5061757361626c652e756e70617573653a20696e76616c696420617474656d7060448201527f7420746f2070617573652066756e6374696f6e616c69747900000000000000006064820152608401610b31565b606681905560405181815233907f3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c9060200161125c565b60006001600160a01b0386166129055760405162461bcd60e51b815260206004820152605060248201527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448201527f6e6451756575655769746864726177616c3a207374616b65722063616e6e6f7460648201526f206265207a65726f206164647265737360801b608482015260a401610b31565b825161298f5760405162461bcd60e51b815260206004820152604d60248201527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448201527f6e6451756575655769746864726177616c3a207374726174656769657320636160648201526c6e6e6f7420626520656d70747960981b608482015260a401610b31565b60005b8351811015612d3c576001600160a01b038616156129e8576129e886888684815181106129c1576129c161561d565b60200260200101518685815181106129db576129db61561d565b6020026020010151613566565b73beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac06001600160a01b0316848281518110612a1857612a1861561d565b60200260200101516001600160a01b03161415612ae1577f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663beffbb8988858481518110612a7157612a7161561d565b60200260200101516040518363ffffffff1660e01b8152600401612aaa9291906001600160a01b03929092168252602082015260400190565b600060405180830381600087803b158015612ac457600080fd5b505af1158015612ad8573d6000803e3d6000fd5b50505050612d34565b846001600160a01b0316876001600160a01b03161480612bb357507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316639b4da03d858381518110612b3d57612b3d61561d565b60200260200101516040518263ffffffff1660e01b8152600401612b7091906001600160a01b0391909116815260200190565b602060405180830381865afa158015612b8d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190612bb19190615849565b155b612c7f5760405162461bcd60e51b8152602060048201526084602482018190527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448301527f6e6451756575655769746864726177616c3a2077697468647261776572206d7560648301527f73742062652073616d652061646472657373206173207374616b657220696620908201527f746869726450617274795472616e7366657273466f7262696464656e2061726560a482015263081cd95d60e21b60c482015260e401610b31565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316638c80d4e588868481518110612cc157612cc161561d565b6020026020010151868581518110612cdb57612cdb61561d565b60200260200101516040518463ffffffff1660e01b8152600401612d0193929190615bb8565b600060405180830381600087803b158015612d1b57600080fd5b505af1158015612d2f573d6000803e3d6000fd5b505050505b600101612992565b506001600160a01b0386166000908152609f60205260408120805491829190612d6483615649565b919050555060006040518060e00160405280896001600160a01b03168152602001886001600160a01b03168152602001876001600160a01b031681526020018381526020014363ffffffff1681526020018681526020018581525090506000612dcc8261166b565b6000818152609e602052604090819020805460ff19166001179055519091507f9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f990612e1a9083908590615a42565b60405180910390a198975050505050505050565b6000612e3d6020830183614b44565b6001600160a01b03161415612ed75760405162461bcd60e51b815260206004820152605460248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a2063616e6e6f742073657420606561726e696e677352656365696064820152737665726020746f207a65726f206164647265737360601b608482015260a401610b31565b6213c680612eeb6060830160408401615bdc565b63ffffffff161115612fa05760405162461bcd60e51b815260206004820152606c60248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a207374616b65724f70744f757457696e646f77426c6f636b732060648201527f63616e6e6f74206265203e204d41585f5354414b45525f4f50545f4f55545f5760848201526b494e444f575f424c4f434b5360a01b60a482015260c401610b31565b6001600160a01b0382166000908152609960205260409081902060010154600160a01b900463ffffffff1690612fdc9060608401908401615bdc565b63ffffffff1610156130725760405162461bcd60e51b815260206004820152605360248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a207374616b65724f70744f757457696e646f77426c6f636b732060648201527218d85b9b9bdd08189948191958dc99585cd959606a1b608482015260a401610b31565b6001600160a01b038216600090815260996020526040902081906130968282615c19565b505060405133907ffebe5cd24b2cbc7b065b9d0fdeb904461e4afcff57dd57acda1e7832031ba7ac90611c80908490615704565b606654600090600190811614156130f35760405162461bcd60e51b8152600401610b3190615664565b6130fc85611584565b156131795760405162461bcd60e51b815260206004820152604160248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a2073746160448201527f6b657220697320616c7265616479206163746976656c792064656c65676174656064820152601960fa1b608482015260a401610b31565b613182846119a7565b6132025760405162461bcd60e51b815260206004820152604560248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a206f706560448201527f7261746f72206973206e6f74207265676973746572656420696e20456967656e6064820152642630bcb2b960d91b608482015260a401610b31565b6001600160a01b038085166000908152609960205260409020600101541680158015906132385750336001600160a01b03821614155b801561324d5750336001600160a01b03861614155b156133ba5742846020015110156132cc5760405162461bcd60e51b815260206004820152603760248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a2061707060448201527f726f766572207369676e617475726520657870697265640000000000000000006064820152608401610b31565b6001600160a01b0381166000908152609c6020908152604080832086845290915290205460ff16156133665760405162461bcd60e51b815260206004820152603760248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a2061707060448201527f726f76657253616c7420616c7265616479207370656e740000000000000000006064820152608401610b31565b6001600160a01b0381166000908152609c6020908152604080832086845282528220805460ff191660011790558501516133a7908890889085908890610a43565b90506133b8828287600001516143e1565b505b6001600160a01b038681166000818152609a602052604080822080546001600160a01b031916948a169485179055517fc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d87433049190a360008061341988611d45565b9150915060005b82518110156113e257613467888a8584815181106134405761344061561d565b602002602001015185858151811061345a5761345a61561d565b6020026020010151613b22565b600101613420565b6001600160a01b0381166134fd5760405162461bcd60e51b815260206004820152604960248201527f5061757361626c652e5f73657450617573657252656769737472793a206e657760448201527f50617573657252656769737472792063616e6e6f7420626520746865207a65726064820152686f206164647265737360b81b608482015260a401610b31565b606554604080516001600160a01b03928316815291831660208301527f6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6910160405180910390a1606580546001600160a01b0319166001600160a01b0392909216919091179055565b6001600160a01b0380851660009081526098602090815260408083209386168352929052908120805483929061359d908490615ba1565b92505081905550836001600160a01b03167f6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd848484604051610fb093929190615bb8565b6033546001600160a01b031633146119d95760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610b31565b8281146136c35760405162461bcd60e51b815260206004820152604a60248201527f44656c65676174696f6e4d616e616765722e5f7365745374726174656779576960448201527f746864726177616c44656c6179426c6f636b733a20696e707574206c656e67746064820152690d040dad2e6dac2e8c6d60b31b608482015260a401610b31565b8260005b8181101561198e5760008686838181106136e3576136e361561d565b90506020020160208101906136f89190614b44565b6001600160a01b038116600090815260a160205260408120549192508686858181106137265761372661561d565b90506020020135905062034bc08111156137ea5760405162461bcd60e51b815260206004820152607360248201527f44656c65676174696f6e4d616e616765722e5f7365745374726174656779576960448201527f746864726177616c44656c6179426c6f636b733a205f7769746864726177616c60648201527f44656c6179426c6f636b732063616e6e6f74206265203e204d41585f5749544860848201527244524157414c5f44454c41595f424c4f434b5360681b60a482015260c401610b31565b6001600160a01b038316600081815260a160209081526040918290208490558151928352820184905281018290527f0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d9060600160405180910390a15050508061385290615649565b90506136c7565b6065546001600160a01b031615801561387a57506001600160a01b03821615155b6138fc5760405162461bcd60e51b815260206004820152604760248201527f5061757361626c652e5f696e697469616c697a655061757365723a205f696e6960448201527f7469616c697a6550617573657228292063616e206f6e6c792062652063616c6c6064820152666564206f6e636560c81b608482015260a401610b31565b606681905560405181815233907fab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d9060200160405180910390a26119428261346f565b604080518082018252600a81526922b4b3b2b72630bcb2b960b11b60209182015281517f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a866818301527f71b625cfad44bac63b13dba07f2e1d6084ee04b6f8752101ece6126d584ee6ea81840152466060820152306080808301919091528351808303909101815260a0909101909252815191012090565b603380546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b62034bc0811115613ae15760405162461bcd60e51b815260206004820152607160248201527f44656c65676174696f6e4d616e616765722e5f7365744d696e5769746864726160448201527f77616c44656c6179426c6f636b733a205f6d696e5769746864726177616c446560648201527f6c6179426c6f636b732063616e6e6f74206265203e204d41585f5749544844526084820152704157414c5f44454c41595f424c4f434b5360781b60a482015260c401610b31565b609d5460408051918252602082018390527fafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69910160405180910390a1609d55565b6001600160a01b03808516600090815260986020908152604080832093861683529290529081208054839290613b59908490615b89565b92505081905550836001600160a01b03167f1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c848484604051610fb093929190615bb8565b600260c9541415613bf05760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610b31565b600260c955565b6000613c0561062987615c7c565b6000818152609e602052604090205490915060ff16613c865760405162461bcd60e51b81526020600482015260436024820152600080516020615db483398151915260448201527f645769746864726177616c3a20616374696f6e206973206e6f7420696e20717560648201526265756560e81b608482015260a401610b31565b609d544390613c9b60a0890160808a01615bdc565b63ffffffff16613cab9190615b89565b1115613d335760405162461bcd60e51b815260206004820152605f6024820152600080516020615db483398151915260448201527f645769746864726177616c3a206d696e5769746864726177616c44656c61794260648201527f6c6f636b7320706572696f6420686173206e6f74207965742070617373656400608482015260a401610b31565b613d436060870160408801614b44565b6001600160a01b0316336001600160a01b031614613dd05760405162461bcd60e51b81526020600482015260506024820152600080516020615db483398151915260448201527f645769746864726177616c3a206f6e6c7920776974686472617765722063616e60648201526f1031b7b6b83632ba329030b1ba34b7b760811b608482015260a401610b31565b8115613e5257613de360a08701876156bb565b85149050613e525760405162461bcd60e51b81526020600482015260426024820152600080516020615db483398151915260448201527f645769746864726177616c3a20696e707574206c656e677468206d69736d61746064820152610c6d60f31b608482015260a401610b31565b6000818152609e60205260409020805460ff191690558115613fb75760005b613e7e60a08801886156bb565b9050811015613fb1574360a16000613e9960a08b018b6156bb565b85818110613ea957613ea961561d565b9050602002016020810190613ebe9190614b44565b6001600160a01b03168152602081019190915260400160002054613ee860a08a0160808b01615bdc565b63ffffffff16613ef89190615b89565b1115613f165760405162461bcd60e51b8152600401610b3190615c8e565b613fa9613f266020890189614b44565b33613f3460a08b018b6156bb565b85818110613f4457613f4461561d565b9050602002016020810190613f599190614b44565b613f6660c08c018c6156bb565b86818110613f7657613f7661561d565b905060200201358a8a87818110613f8f57613f8f61561d565b9050602002016020810190613fa49190614b44565b61459b565b600101613e71565b506143a6565b336000908152609a60205260408120546001600160a01b0316905b613fdf60a08901896156bb565b90508110156143a3574360a16000613ffa60a08c018c6156bb565b8581811061400a5761400a61561d565b905060200201602081019061401f9190614b44565b6001600160a01b0316815260208101919091526040016000205461404960a08b0160808c01615bdc565b63ffffffff166140599190615b89565b11156140775760405162461bcd60e51b8152600401610b3190615c8e565b73beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac061409960a08a018a6156bb565b838181106140a9576140a961561d565b90506020020160208101906140be9190614b44565b6001600160a01b0316141561420e5760006140dc60208a018a614b44565b905060006001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016630e81073c8361411d60c08e018e6156bb565b8781811061412d5761412d61561d565b6040516001600160e01b031960e087901b1681526001600160a01b03909416600485015260200291909101356024830152506044016020604051808303816000875af1158015614181573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906141a59190615a5b565b6001600160a01b038084166000908152609a60205260409020549192501680156142065761420681846141db60a08f018f6156bb565b888181106141eb576141eb61561d565b90506020020160208101906142009190614b44565b85613b22565b50505061439b565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663c4623ea1338989858181106142505761425061561d565b90506020020160208101906142659190614b44565b61427260a08d018d6156bb565b868181106142825761428261561d565b90506020020160208101906142979190614b44565b6142a460c08e018e6156bb565b878181106142b4576142b461561d565b60405160e088901b6001600160e01b03191681526001600160a01b03968716600482015294861660248601529290941660448401526020909102013560648201526084019050600060405180830381600087803b15801561431457600080fd5b505af1158015614328573d6000803e3d6000fd5b505050506001600160a01b0382161561439b5761439b823361434d60a08c018c6156bb565b8581811061435d5761435d61561d565b90506020020160208101906143729190614b44565b61437f60c08d018d6156bb565b8681811061438f5761438f61561d565b90506020020135613b22565b600101613fd2565b50505b6040518181527fc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d9060200160405180910390a1505050505050565b6001600160a01b0383163b156144fb57604051630b135d3f60e11b808252906001600160a01b03851690631626ba7e906144219086908690600401615d16565b602060405180830381865afa15801561443e573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906144629190615d73565b6001600160e01b031916146111235760405162461bcd60e51b815260206004820152605360248201527f454950313237315369676e61747572655574696c732e636865636b5369676e6160448201527f747572655f454950313237313a2045524331323731207369676e6174757265206064820152721d995c9a599a58d85d1a5bdb8819985a5b1959606a1b608482015260a401610b31565b826001600160a01b031661450f83836146db565b6001600160a01b0316146111235760405162461bcd60e51b815260206004820152604760248201527f454950313237315369676e61747572655574696c732e636865636b5369676e6160448201527f747572655f454950313237313a207369676e6174757265206e6f742066726f6d6064820152661039b4b3b732b960c91b608482015260a401610b31565b6001600160a01b03831673beac0eeeeeeeeeeeeeeeeeeeeeeeeeeeeeebeac014156146465760405162387b1360e81b81526001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063387b13009061460f90889088908790600401615bb8565b600060405180830381600087803b15801561462957600080fd5b505af115801561463d573d6000803e3d6000fd5b505050506146d4565b60405163c608c7f360e01b81526001600160a01b03858116600483015284811660248301526044820184905282811660648301527f0000000000000000000000000000000000000000000000000000000000000000169063c608c7f390608401600060405180830381600087803b1580156146c057600080fd5b505af11580156113e2573d6000803e3d6000fd5b5050505050565b60008060006146ea85856146f7565b91509150610a3b8161473d565b60008082516041141561472e5760208301516040840151606085015160001a6147228782858561488b565b94509450505050614736565b506000905060025b9250929050565b600081600481111561475157614751615d9d565b141561475a5750565b600181600481111561476e5761476e615d9d565b14156147bc5760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610b31565b60028160048111156147d0576147d0615d9d565b141561481e5760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610b31565b600381600481111561483257614832615d9d565b141561106e5760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610b31565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156148c25750600090506003614946565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015614916573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b03811661493f57600060019250925050614946565b9150600090505b94509492505050565b60008083601f84011261496157600080fd5b5081356001600160401b0381111561497857600080fd5b6020830191508360208260051b850101111561473657600080fd5b600080602083850312156149a657600080fd5b82356001600160401b038111156149bc57600080fd5b6149c88582860161494f565b90969095509350505050565b6001600160a01b038116811461106e57600080fd5b80356149f4816149d4565b919050565b600080600080600060a08688031215614a1157600080fd5b8535614a1c816149d4565b94506020860135614a2c816149d4565b93506040860135614a3c816149d4565b94979396509394606081013594506080013592915050565b6020808252825182820181905260009190848201906040850190845b81811015614a8c57835183529284019291840191600101614a70565b50909695505050505050565b600060608284031215614aaa57600080fd5b50919050565b60008083601f840112614ac257600080fd5b5081356001600160401b03811115614ad957600080fd5b60208301915083602082850101111561473657600080fd5b600080600060808486031215614b0657600080fd5b614b108585614a98565b925060608401356001600160401b03811115614b2b57600080fd5b614b3786828701614ab0565b9497909650939450505050565b600060208284031215614b5657600080fd5b8135614b61816149d4565b9392505050565b600080600060608486031215614b7d57600080fd5b8335614b88816149d4565b92506020840135614b98816149d4565b929592945050506040919091013590565b600060208284031215614bbb57600080fd5b5035919050565b60008060008060408587031215614bd857600080fd5b84356001600160401b0380821115614bef57600080fd5b614bfb8883890161494f565b90965094506020870135915080821115614c1457600080fd5b50614c218782880161494f565b95989497509550505050565b60008060008060008060008060c0898b031215614c4957600080fd5b8835614c54816149d4565b97506020890135614c64816149d4565b9650604089013595506060890135945060808901356001600160401b0380821115614c8e57600080fd5b614c9a8c838d0161494f565b909650945060a08b0135915080821115614cb357600080fd5b50614cc08b828c0161494f565b999c989b5096995094979396929594505050565b6000806000806000806000806080898b031215614cf057600080fd5b88356001600160401b0380821115614d0757600080fd5b614d138c838d0161494f565b909a50985060208b0135915080821115614d2c57600080fd5b614d388c838d0161494f565b909850965060408b0135915080821115614d5157600080fd5b614d5d8c838d0161494f565b909650945060608b0135915080821115614cb357600080fd5b634e487b7160e01b600052604160045260246000fd5b60405160e081016001600160401b0381118282101715614dae57614dae614d76565b60405290565b604080519081016001600160401b0381118282101715614dae57614dae614d76565b60405160c081016001600160401b0381118282101715614dae57614dae614d76565b604051601f8201601f191681016001600160401b0381118282101715614e2057614e20614d76565b604052919050565b63ffffffff8116811461106e57600080fd5b80356149f481614e28565b60006001600160401b03821115614e5e57614e5e614d76565b5060051b60200190565b600082601f830112614e7957600080fd5b81356020614e8e614e8983614e45565b614df8565b82815260059290921b84018101918181019086841115614ead57600080fd5b8286015b84811015614ed1578035614ec4816149d4565b8352918301918301614eb1565b509695505050505050565b600082601f830112614eed57600080fd5b81356020614efd614e8983614e45565b82815260059290921b84018101918181019086841115614f1c57600080fd5b8286015b84811015614ed15780358352918301918301614f20565b600060e08284031215614f4957600080fd5b614f51614d8c565b9050614f5c826149e9565b8152614f6a602083016149e9565b6020820152614f7b604083016149e9565b604082015260608201356060820152614f9660808301614e3a565b608082015260a08201356001600160401b0380821115614fb557600080fd5b614fc185838601614e68565b60a084015260c0840135915080821115614fda57600080fd5b50614fe784828501614edc565b60c08301525092915050565b60006020828403121561500557600080fd5b81356001600160401b0381111561501b57600080fd5b61502784828501614f37565b949350505050565b60006020828403121561504157600080fd5b813560ff81168114614b6157600080fd5b60006040828403121561506457600080fd5b61506c614db4565b90508135615079816149d4565b815260208201356bffffffffffffffffffffffff8116811461509a57600080fd5b602082015292915050565b600060208083850312156150b857600080fd5b82356001600160401b03808211156150cf57600080fd5b818501915085601f8301126150e357600080fd5b81356150f1614e8982614e45565b81815260059190911b8301840190848101908883111561511057600080fd5b8585015b838110156151ea5780358581111561512c5760008081fd5b860160e0818c03601f19018113156151445760008081fd5b61514c614dd6565b898301358881111561515e5760008081fd5b61516c8e8c83870101614e68565b825250604080840135898111156151835760008081fd5b6151918f8d83880101614edc565b8c8401525060606151a38186016149e9565b82840152608091506151b78f838701615052565b908301526151c760c08501614e3a565b908201526151d68383016149e9565b60a082015285525050918601918601615114565b5098975050505050505050565b801515811461106e57600080fd5b60008060008060006080868803121561521d57600080fd5b85356001600160401b038082111561523457600080fd5b9087019060e0828a03121561524857600080fd5b9095506020870135908082111561525e57600080fd5b5061526b8882890161494f565b909550935050604086013591506060860135615286816151f7565b809150509295509295909350565b600080604083850312156152a757600080fd5b82356152b2816149d4565b915060208301356152c2816149d4565b809150509250929050565b6000604082840312156152df57600080fd5b6152e7614db4565b905081356001600160401b038082111561530057600080fd5b818401915084601f83011261531457600080fd5b813560208282111561532857615328614d76565b61533a601f8301601f19168201614df8565b9250818352868183860101111561535057600080fd5b8181850182850137600081838501015282855280860135818601525050505092915050565b600080600080600060a0868803121561538d57600080fd5b8535615398816149d4565b945060208601356153a8816149d4565b935060408601356001600160401b03808211156153c457600080fd5b6153d089838a016152cd565b945060608801359150808211156153e657600080fd5b506153f3888289016152cd565b95989497509295608001359392505050565b6000806040838503121561541857600080fd5b8235615423816149d4565b915060208301356001600160401b0381111561543e57600080fd5b61544a85828601614e68565b9150509250929050565b600081518084526020808501945080840160005b8381101561548457815187529582019590820190600101615468565b509495945050505050565b602081526000614b616020830184615454565b600080602083850312156154b557600080fd5b82356001600160401b038111156154cb57600080fd5b6149c885828601614ab0565b600080604083850312156154ea57600080fd5b82356154f5816149d4565b946020939093013593505050565b6000806000806080858703121561551957600080fd5b8435615524816149d4565b935060208501359250604085013561553b816149d4565b9396929550929360600135925050565b600081518084526020808501945080840160005b838110156154845781516001600160a01b03168752958201959082019060010161555f565b604081526000615597604083018561554b565b82810360208401526112a08185615454565b6000806000606084860312156155be57600080fd5b83356155c9816149d4565b925060208401356001600160401b038111156155e457600080fd5b6155f0868287016152cd565b925050604084013590509250925092565b60006060828403121561561357600080fd5b614b618383614a98565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b600060001982141561565d5761565d615633565b5060010190565b60208082526019908201527f5061757361626c653a20696e6465782069732070617573656400000000000000604082015260600190565b60008235605e198336030181126156b157600080fd5b9190910192915050565b6000808335601e198436030181126156d257600080fd5b8301803591506001600160401b038211156156ec57600080fd5b6020019150600581901b360382131561473657600080fd5b606081018235615713816149d4565b6001600160a01b03908116835260208401359061572f826149d4565b166020830152604083013561574381614e28565b63ffffffff811660408401525092915050565b60208152816020820152818360408301376000818301604090810191909152601f909201601f19160101919050565b60006020828403121561579757600080fd5b8151614b61816149d4565b6020808252602a908201527f6d73672e73656e646572206973206e6f74207065726d697373696f6e6564206160408201526939903ab73830bab9b2b960b11b606082015260800190565b60208082526037908201527f44656c65676174696f6e4d616e616765723a206f6e6c7953747261746567794d60408201527f616e616765724f72456967656e506f644d616e61676572000000000000000000606082015260800190565b60006020828403121561585b57600080fd5b8151614b61816151f7565b60208082526028908201527f6d73672e73656e646572206973206e6f74207065726d697373696f6e6564206160408201526739903830bab9b2b960c11b606082015260800190565b6000823560de198336030181126156b157600080fd5b6000602082840312156158d657600080fd5b8135614b61816151f7565b600060018060a01b03808351168452806020840151166020850152806040840151166040850152506060820151606084015263ffffffff608083015116608084015260a082015160e060a085015261593c60e085018261554b565b905060c083015184820360c08601526112a08282615454565b602081526000614b6160208301846158e1565b602081526000825160e0602084015261598561010084018261554b565b90506020840151601f198483030160408501526159a28282615454565b915050604084015160018060a01b03808216606086015260608601519150808251166080860152506bffffffffffffffffffffffff60208201511660a08501525060808401516159fa60c085018263ffffffff169052565b5060a08401516001600160a01b03811660e0850152610a3b565b60008060408385031215615a2757600080fd5b8251615a32816151f7565b6020939093015192949293505050565b82815260406020820152600061502760408301846158e1565b600060208284031215615a6d57600080fd5b5051919050565b600082601f830112615a8557600080fd5b81516020615a95614e8983614e45565b82815260059290921b84018101918181019086841115615ab457600080fd5b8286015b84811015614ed15780518352918301918301615ab8565b60008060408385031215615ae257600080fd5b82516001600160401b0380821115615af957600080fd5b818501915085601f830112615b0d57600080fd5b81516020615b1d614e8983614e45565b82815260059290921b84018101918181019089841115615b3c57600080fd5b948201945b83861015615b63578551615b54816149d4565b82529482019490820190615b41565b91880151919650909350505080821115615b7c57600080fd5b5061544a85828601615a74565b60008219821115615b9c57615b9c615633565b500190565b600082821015615bb357615bb3615633565b500390565b6001600160a01b039384168152919092166020820152604081019190915260600190565b600060208284031215615bee57600080fd5b8135614b6181614e28565b80546001600160a01b0319166001600160a01b0392909216919091179055565b8135615c24816149d4565b615c2e8183615bf9565b50600181016020830135615c41816149d4565b615c4b8183615bf9565b506040830135615c5a81614e28565b815463ffffffff60a01b191660a09190911b63ffffffff60a01b161790555050565b6000615c883683614f37565b92915050565b6020808252606e90820152600080516020615db483398151915260408201527f645769746864726177616c3a207769746864726177616c44656c6179426c6f6360608201527f6b7320706572696f6420686173206e6f74207965742070617373656420666f7260808201526d207468697320737472617465677960901b60a082015260c00190565b82815260006020604081840152835180604085015260005b81811015615d4a57858101830151858201606001528201615d2e565b81811115615d5c576000606083870101525b50601f01601f191692909201606001949350505050565b600060208284031215615d8557600080fd5b81516001600160e01b031981168114614b6157600080fd5b634e487b7160e01b600052602160045260246000fdfe44656c65676174696f6e4d616e616765722e5f636f6d706c6574655175657565a264697066735822122065bef68dcce15bc7412c9185c1d02811cb4839b5e272883a936d7cdaab2c67fd64736f6c634300080c0033",
}

DelegationManagerMetaData contains all meta data concerning the DelegationManager contract.

View Source
var FeeOracleV1ABI = FeeOracleV1MetaData.ABI

FeeOracleV1ABI is the input ABI used to generate the binding from. Deprecated: Use FeeOracleV1MetaData.ABI instead.

View Source
var FeeOracleV1Bin = FeeOracleV1MetaData.Bin

FeeOracleV1Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use FeeOracleV1MetaData.Bin instead.

View Source
var FeeOracleV1MetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"fee\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"feeFor\",\"inputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"owner_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"fee_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setFee\",\"inputs\":[{\"name\":\"fee_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"FeeChanged\",\"inputs\":[{\"name\":\"oldFee\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"newFee\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false}]",
	Bin: "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",
}

FeeOracleV1MetaData contains all meta data concerning the FeeOracleV1 contract.

View Source
var MockERC20ABI = MockERC20MetaData.ABI

MockERC20ABI is the input ABI used to generate the binding from. Deprecated: Use MockERC20MetaData.ABI instead.

View Source
var MockERC20Bin = MockERC20MetaData.Bin

MockERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use MockERC20MetaData.Bin instead.

View Source
var MockERC20MetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"name\",\"type\":\"string\",\"internalType\":\"string\"},{\"name\":\"symbol\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"allowance\",\"inputs\":[{\"name\":\"owner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"spender\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"approve\",\"inputs\":[{\"name\":\"spender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"balanceOf\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"decimals\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"decreaseAllowance\",\"inputs\":[{\"name\":\"spender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"subtractedValue\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"increaseAllowance\",\"inputs\":[{\"name\":\"spender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"addedValue\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"mint\",\"inputs\":[{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"name\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"symbol\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalSupply\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transfer\",\"inputs\":[{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferFrom\",\"inputs\":[{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"Approval\",\"inputs\":[{\"name\":\"owner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"spender\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Transfer\",\"inputs\":[{\"name\":\"from\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false}]",
	Bin: "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",
}

MockERC20MetaData contains all meta data concerning the MockERC20 contract.

View Source
var OmniAVSABI = OmniAVSMetaData.ABI

OmniAVSABI is the input ABI used to generate the binding from. Deprecated: Use OmniAVSMetaData.ABI instead.

View Source
var OmniAVSBin = OmniAVSMetaData.Bin

OmniAVSBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OmniAVSMetaData.Bin instead.

View Source
var OmniAVSMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"delegationManager_\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"},{\"name\":\"avsDirectory_\",\"type\":\"address\",\"internalType\":\"contractIAVSDirectory\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"addToAllowlist\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"allowlistEnabled\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"avsDirectory\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"canRegister\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"},{\"name\":\"\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"deregisterOperatorFromAVS\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"disableAllowlist\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"enableAllowlist\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"ethStakeInbox\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"feeForSync\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorRestakedStrategies\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getRestakeableStrategies\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"owner_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"omni_\",\"type\":\"address\",\"internalType\":\"contractIOmniPortal\"},{\"name\":\"omniChainId_\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"ethStakeInbox_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"minOperatorStake_\",\"type\":\"uint96\",\"internalType\":\"uint96\"},{\"name\":\"maxOperatorCount_\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategyParams_\",\"type\":\"tuple[]\",\"internalType\":\"structIOmniAVS.StrategyParam[]\",\"components\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"multiplier\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isInAllowlist\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"maxOperatorCount\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint32\",\"internalType\":\"uint32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minOperatorStake\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"omni\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIOmniPortal\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"omniChainId\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"operators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"tuple[]\",\"internalType\":\"structIOmniAVS.Operator[]\",\"components\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegated\",\"type\":\"uint96\",\"internalType\":\"uint96\"},{\"name\":\"staked\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"registerOperatorToAVS\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operatorSignature\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithSaltAndExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"salt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeFromAllowlist\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setEthStakeInbox\",\"inputs\":[{\"name\":\"inbox\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMaxOperatorCount\",\"inputs\":[{\"name\":\"count\",\"type\":\"uint32\",\"internalType\":\"uint32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMetadataURI\",\"inputs\":[{\"name\":\"metadataURI\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinOperatorStake\",\"inputs\":[{\"name\":\"stake\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setOmniChainId\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setOmniPortal\",\"inputs\":[{\"name\":\"portal\",\"type\":\"address\",\"internalType\":\"contractIOmniPortal\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStrategyParams\",\"inputs\":[{\"name\":\"params\",\"type\":\"tuple[]\",\"internalType\":\"structIOmniAVS.StrategyParam[]\",\"components\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"multiplier\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setXCallGasLimits\",\"inputs\":[{\"name\":\"base\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"perOperator\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"strategyParams\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"tuple[]\",\"internalType\":\"structIOmniAVS.StrategyParam[]\",\"components\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"multiplier\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"syncWithOmni\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"xcallBaseGasLimit\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"xcallGasLimitPerOperator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"AllowlistDisabled\",\"inputs\":[],\"anonymous\":false},{\"type\":\"event\",\"name\":\"AllowlistEnabled\",\"inputs\":[],\"anonymous\":false},{\"type\":\"event\",\"name\":\"EthStakeInboxSet\",\"inputs\":[{\"name\":\"inbox\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MaxOperatorCountSet\",\"inputs\":[{\"name\":\"maxOperatorCount\",\"type\":\"uint32\",\"indexed\":false,\"internalType\":\"uint32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinOperatorStakeSet\",\"inputs\":[{\"name\":\"minOperatorStake\",\"type\":\"uint96\",\"indexed\":false,\"internalType\":\"uint96\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OmniChainIdSet\",\"inputs\":[{\"name\":\"chainID\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OmniPortalSet\",\"inputs\":[{\"name\":\"portal\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorAdded\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorAllowed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorDisallowed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorRemoved\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyParamsSet\",\"inputs\":[{\"name\":\"params\",\"type\":\"tuple[]\",\"indexed\":false,\"internalType\":\"structIOmniAVS.StrategyParam[]\",\"components\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"multiplier\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"XCallGasLimitsSet\",\"inputs\":[{\"name\":\"base\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"},{\"name\":\"perValidator\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false}]",
	Bin: "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",
}

OmniAVSMetaData contains all meta data concerning the OmniAVS contract.

View Source
var OmniPortalABI = OmniPortalMetaData.ABI

OmniPortalABI is the input ABI used to generate the binding from. Deprecated: Use OmniPortalMetaData.ABI instead.

View Source
var OmniPortalBin = OmniPortalMetaData.Bin

OmniPortalBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OmniPortalMetaData.Bin instead.

View Source
var OmniPortalMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"XMSG_DEFAULT_GAS_LIMIT\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"XMSG_MAX_GAS_LIMIT\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"XMSG_MIN_GAS_LIMIT\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"XSUB_QUORUM_DENOMINATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"XSUB_QUORUM_NUMERATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"chainId\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"collectFees\",\"inputs\":[{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"feeFor\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"feeFor\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"gasLimit\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"feeOracle\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"inXStreamBlockHeight\",\"inputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"inXStreamOffset\",\"inputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"owner_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"feeOracle_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"valSetId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"validators\",\"type\":\"tuple[]\",\"internalType\":\"structXTypes.Validator[]\",\"components\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"power\",\"type\":\"uint64\",\"internalType\":\"uint64\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isXCall\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"outXStreamOffset\",\"inputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setFeeOracle\",\"inputs\":[{\"name\":\"feeOracle_\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"xcall\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"xcall\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"gasLimit\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"xmsg\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"tuple\",\"internalType\":\"structXTypes.MsgShort\",\"components\":[{\"name\":\"sourceChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"xsubmit\",\"inputs\":[{\"name\":\"xsub\",\"type\":\"tuple\",\"internalType\":\"structXTypes.Submission\",\"components\":[{\"name\":\"attestationRoot\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"validatorSetId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"blockHeader\",\"type\":\"tuple\",\"internalType\":\"structXTypes.BlockHeader\",\"components\":[{\"name\":\"sourceChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"blockHeight\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"blockHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"name\":\"msgs\",\"type\":\"tuple[]\",\"internalType\":\"structXTypes.Msg[]\",\"components\":[{\"name\":\"sourceChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"streamOffset\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"gasLimit\",\"type\":\"uint64\",\"internalType\":\"uint64\"}]},{\"name\":\"proof\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"},{\"name\":\"proofFlags\",\"type\":\"bool[]\",\"internalType\":\"bool[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"structXTypes.SigTuple[]\",\"components\":[{\"name\":\"validatorAddr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"FeeOracleChanged\",\"inputs\":[{\"name\":\"oldFeeOracle\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newFeeOracle\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"FeesCollected\",\"inputs\":[{\"name\":\"to\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ValidatorSetAdded\",\"inputs\":[{\"name\":\"setId\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"XMsg\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"},{\"name\":\"streamOffset\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"},{\"name\":\"sender\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"gasLimit\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"XReceipt\",\"inputs\":[{\"name\":\"sourceChainId\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"},{\"name\":\"streamOffset\",\"type\":\"uint64\",\"indexed\":true,\"internalType\":\"uint64\"},{\"name\":\"gasUsed\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"relayer\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"success\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false}]",
	Bin: "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",
}

OmniPortalMetaData contains all meta data concerning the OmniPortal contract.

View Source
var OmniStakeABI = OmniStakeMetaData.ABI

OmniStakeABI is the input ABI used to generate the binding from. Deprecated: Use OmniStakeMetaData.ABI instead.

View Source
var OmniStakeBin = OmniStakeMetaData.Bin

OmniStakeBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OmniStakeMetaData.Bin instead.

View Source
var OmniStakeMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"function\",\"name\":\"deposit\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"event\",\"name\":\"Deposit\",\"inputs\":[{\"name\":\"depositor\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false}]",
	Bin: "0x6080604052348015600f57600080fd5b5060968061001e6000396000f3fe608060405260043610601c5760003560e01c8063d0e30db0146021575b600080fd5b60276029565b005b60405134815233907fe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c9060200160405180910390a256fea2646970667358221220a691d6a4925781aa228829d6819ea739aaeccd931fb7f409c754af6bfe9bfb5d64736f6c63430008170033",
}

OmniStakeMetaData contains all meta data concerning the OmniStake contract.

View Source
var ProxyAdminABI = ProxyAdminMetaData.ABI

ProxyAdminABI is the input ABI used to generate the binding from. Deprecated: Use ProxyAdminMetaData.ABI instead.

View Source
var ProxyAdminBin = ProxyAdminMetaData.Bin

ProxyAdminBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ProxyAdminMetaData.Bin instead.

View Source
var ProxyAdminMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"function\",\"name\":\"changeProxyAdmin\",\"inputs\":[{\"name\":\"proxy\",\"type\":\"address\",\"internalType\":\"contractITransparentUpgradeableProxy\"},{\"name\":\"newAdmin\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"getProxyAdmin\",\"inputs\":[{\"name\":\"proxy\",\"type\":\"address\",\"internalType\":\"contractITransparentUpgradeableProxy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProxyImplementation\",\"inputs\":[{\"name\":\"proxy\",\"type\":\"address\",\"internalType\":\"contractITransparentUpgradeableProxy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"upgrade\",\"inputs\":[{\"name\":\"proxy\",\"type\":\"address\",\"internalType\":\"contractITransparentUpgradeableProxy\"},{\"name\":\"implementation\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"upgradeAndCall\",\"inputs\":[{\"name\":\"proxy\",\"type\":\"address\",\"internalType\":\"contractITransparentUpgradeableProxy\"},{\"name\":\"implementation\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false}]",
	Bin: "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",
}

ProxyAdminMetaData contains all meta data concerning the ProxyAdmin contract.

View Source
var StrategyBaseABI = StrategyBaseMetaData.ABI

StrategyBaseABI is the input ABI used to generate the binding from. Deprecated: Use StrategyBaseMetaData.ABI instead.

View Source
var StrategyBaseBin = StrategyBaseMetaData.Bin

StrategyBaseBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StrategyBaseMetaData.Bin instead.

View Source
var StrategyBaseMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"_strategyManager\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"deposit\",\"inputs\":[{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"newShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"explanation\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"_underlyingToken\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"_pauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"pauseAll\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[{\"name\":\"index\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauserRegistry\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"setPauserRegistry\",\"inputs\":[{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"shares\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"sharesToUnderlying\",\"inputs\":[{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"sharesToUnderlyingView\",\"inputs\":[{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalShares\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"underlyingToShares\",\"inputs\":[{\"name\":\"amountUnderlying\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"underlyingToSharesView\",\"inputs\":[{\"name\":\"amountUnderlying\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"underlyingToken\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIERC20\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"userUnderlying\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"userUnderlyingView\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"withdraw\",\"inputs\":[{\"name\":\"recipient\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"PauserRegistrySet\",\"inputs\":[{\"name\":\"pauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false}]",
	Bin: "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",
}

StrategyBaseMetaData contains all meta data concerning the StrategyBase contract.

View Source
var StrategyManagerABI = StrategyManagerMetaData.ABI

StrategyManagerABI is the input ABI used to generate the binding from. Deprecated: Use StrategyManagerMetaData.ABI instead.

View Source
var StrategyManagerBin = StrategyManagerMetaData.Bin

StrategyManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StrategyManagerMetaData.Bin instead.

View Source
var StrategyManagerMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"_delegation\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"},{\"name\":\"_eigenPodManager\",\"type\":\"address\",\"internalType\":\"contractIEigenPodManager\"},{\"name\":\"_slasher\",\"type\":\"address\",\"internalType\":\"contractISlasher\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"DEPOSIT_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"DOMAIN_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"addStrategiesToDepositWhitelist\",\"inputs\":[{\"name\":\"strategiesToWhitelist\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"thirdPartyTransfersForbiddenValues\",\"type\":\"bool[]\",\"internalType\":\"bool[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"calculateWithdrawalRoot\",\"inputs\":[{\"name\":\"queuedWithdrawal\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"delegation\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"depositIntoStrategy\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"depositIntoStrategyWithSignature\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"domainSeparator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"eigenPodManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIEigenPodManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getDeposits\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"initialOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"initialStrategyWhitelister\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_pauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"initialPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"migrateQueuedWithdrawal\",\"inputs\":[{\"name\":\"queuedWithdrawal\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"},{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"nonces\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"pauseAll\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[{\"name\":\"index\",\"type\":\"uint8\",\"internalType\":\"uint8\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauserRegistry\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"removeShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeStrategiesFromDepositWhitelist\",\"inputs\":[{\"name\":\"strategiesToRemoveFromWhitelist\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setPauserRegistry\",\"inputs\":[{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"internalType\":\"contractIPauserRegistry\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStrategyWhitelister\",\"inputs\":[{\"name\":\"newStrategyWhitelister\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"value\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"slasher\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractISlasher\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyList\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyListLength\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyIsWhitelistedForDeposit\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyWhitelister\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"thirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"withdrawSharesAsTokens\",\"inputs\":[{\"name\":\"recipient\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"contractIERC20\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"withdrawalRootPending\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"Deposit\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"token\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIERC20\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"PauserRegistrySet\",\"inputs\":[{\"name\":\"pauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"},{\"name\":\"newPauserRegistry\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIPauserRegistry\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyAddedToDepositWhitelist\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyRemovedFromDepositWhitelist\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyWhitelisterChanged\",\"inputs\":[{\"name\":\"previousAddress\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"newAddress\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newPausedStatus\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"UpdatedThirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"value\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false}]",
	Bin: "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",
}

StrategyManagerMetaData contains all meta data concerning the StrategyManager contract.

View Source
var TransparentUpgradeableProxyABI = TransparentUpgradeableProxyMetaData.ABI

TransparentUpgradeableProxyABI is the input ABI used to generate the binding from. Deprecated: Use TransparentUpgradeableProxyMetaData.ABI instead.

View Source
var TransparentUpgradeableProxyBin = TransparentUpgradeableProxyMetaData.Bin

TransparentUpgradeableProxyBin is the compiled bytecode used for deploying new contracts. Deprecated: Use TransparentUpgradeableProxyMetaData.Bin instead.

View Source
var TransparentUpgradeableProxyMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[{\"name\":\"_logic\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"admin_\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_data\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"stateMutability\":\"payable\"},{\"type\":\"fallback\",\"stateMutability\":\"payable\"},{\"type\":\"receive\",\"stateMutability\":\"payable\"},{\"type\":\"event\",\"name\":\"AdminChanged\",\"inputs\":[{\"name\":\"previousAdmin\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"newAdmin\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BeaconUpgraded\",\"inputs\":[{\"name\":\"beacon\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Upgraded\",\"inputs\":[{\"name\":\"implementation\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false}]",
	Bin: "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",
}

TransparentUpgradeableProxyMetaData contains all meta data concerning the TransparentUpgradeableProxy contract.

Functions

This section is empty.

Types

type AVSDirectory

type AVSDirectory struct {
	AVSDirectoryCaller     // Read-only binding to the contract
	AVSDirectoryTransactor // Write-only binding to the contract
	AVSDirectoryFilterer   // Log filterer for contract events
}

AVSDirectory is an auto generated Go binding around an Ethereum contract.

func DeployAVSDirectory

func DeployAVSDirectory(auth *bind.TransactOpts, backend bind.ContractBackend, _delegation common.Address) (common.Address, *types.Transaction, *AVSDirectory, error)

DeployAVSDirectory deploys a new Ethereum contract, binding an instance of AVSDirectory to it.

func NewAVSDirectory

func NewAVSDirectory(address common.Address, backend bind.ContractBackend) (*AVSDirectory, error)

NewAVSDirectory creates a new instance of AVSDirectory, bound to a specific deployed contract.

type AVSDirectoryAVSMetadataURIUpdated

type AVSDirectoryAVSMetadataURIUpdated struct {
	Avs         common.Address
	MetadataURI string
	Raw         types.Log // Blockchain specific contextual infos
}

AVSDirectoryAVSMetadataURIUpdated represents a AVSMetadataURIUpdated event raised by the AVSDirectory contract.

type AVSDirectoryAVSMetadataURIUpdatedIterator

type AVSDirectoryAVSMetadataURIUpdatedIterator struct {
	Event *AVSDirectoryAVSMetadataURIUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryAVSMetadataURIUpdatedIterator is returned from FilterAVSMetadataURIUpdated and is used to iterate over the raw logs and unpacked data for AVSMetadataURIUpdated events raised by the AVSDirectory contract.

func (*AVSDirectoryAVSMetadataURIUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryAVSMetadataURIUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryAVSMetadataURIUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryCaller

type AVSDirectoryCaller struct {
	// contains filtered or unexported fields
}

AVSDirectoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAVSDirectoryCaller

func NewAVSDirectoryCaller(address common.Address, caller bind.ContractCaller) (*AVSDirectoryCaller, error)

NewAVSDirectoryCaller creates a new read-only instance of AVSDirectory, bound to a specific deployed contract.

func (*AVSDirectoryCaller) AvsOperatorStatus

func (_AVSDirectory *AVSDirectoryCaller) AvsOperatorStatus(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (uint8, error)

AvsOperatorStatus is a free data retrieval call binding the contract method 0x49075da3.

Solidity: function avsOperatorStatus(address , address ) view returns(uint8)

func (*AVSDirectoryCaller) CalculateOperatorAVSRegistrationDigestHash

func (_AVSDirectory *AVSDirectoryCaller) CalculateOperatorAVSRegistrationDigestHash(opts *bind.CallOpts, operator common.Address, avs common.Address, salt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateOperatorAVSRegistrationDigestHash is a free data retrieval call binding the contract method 0xa1060c88.

Solidity: function calculateOperatorAVSRegistrationDigestHash(address operator, address avs, bytes32 salt, uint256 expiry) view returns(bytes32)

func (*AVSDirectoryCaller) DOMAINTYPEHASH

func (_AVSDirectory *AVSDirectoryCaller) DOMAINTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*AVSDirectoryCaller) Delegation

func (_AVSDirectory *AVSDirectoryCaller) Delegation(opts *bind.CallOpts) (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*AVSDirectoryCaller) DomainSeparator

func (_AVSDirectory *AVSDirectoryCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*AVSDirectoryCaller) OPERATORAVSREGISTRATIONTYPEHASH

func (_AVSDirectory *AVSDirectoryCaller) OPERATORAVSREGISTRATIONTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

OPERATORAVSREGISTRATIONTYPEHASH is a free data retrieval call binding the contract method 0xd79aceab.

Solidity: function OPERATOR_AVS_REGISTRATION_TYPEHASH() view returns(bytes32)

func (*AVSDirectoryCaller) OperatorSaltIsSpent

func (_AVSDirectory *AVSDirectoryCaller) OperatorSaltIsSpent(opts *bind.CallOpts, arg0 common.Address, arg1 [32]byte) (bool, error)

OperatorSaltIsSpent is a free data retrieval call binding the contract method 0x374823b5.

Solidity: function operatorSaltIsSpent(address , bytes32 ) view returns(bool)

func (*AVSDirectoryCaller) Owner

func (_AVSDirectory *AVSDirectoryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AVSDirectoryCaller) Paused

func (_AVSDirectory *AVSDirectoryCaller) Paused(opts *bind.CallOpts, index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*AVSDirectoryCaller) Paused0

func (_AVSDirectory *AVSDirectoryCaller) Paused0(opts *bind.CallOpts) (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*AVSDirectoryCaller) PauserRegistry

func (_AVSDirectory *AVSDirectoryCaller) PauserRegistry(opts *bind.CallOpts) (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

type AVSDirectoryCallerRaw

type AVSDirectoryCallerRaw struct {
	Contract *AVSDirectoryCaller // Generic read-only contract binding to access the raw methods on
}

AVSDirectoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AVSDirectoryCallerRaw) Call

func (_AVSDirectory *AVSDirectoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AVSDirectoryCallerSession

type AVSDirectoryCallerSession struct {
	Contract *AVSDirectoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

AVSDirectoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AVSDirectoryCallerSession) AvsOperatorStatus

func (_AVSDirectory *AVSDirectoryCallerSession) AvsOperatorStatus(arg0 common.Address, arg1 common.Address) (uint8, error)

AvsOperatorStatus is a free data retrieval call binding the contract method 0x49075da3.

Solidity: function avsOperatorStatus(address , address ) view returns(uint8)

func (*AVSDirectoryCallerSession) CalculateOperatorAVSRegistrationDigestHash

func (_AVSDirectory *AVSDirectoryCallerSession) CalculateOperatorAVSRegistrationDigestHash(operator common.Address, avs common.Address, salt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateOperatorAVSRegistrationDigestHash is a free data retrieval call binding the contract method 0xa1060c88.

Solidity: function calculateOperatorAVSRegistrationDigestHash(address operator, address avs, bytes32 salt, uint256 expiry) view returns(bytes32)

func (*AVSDirectoryCallerSession) DOMAINTYPEHASH

func (_AVSDirectory *AVSDirectoryCallerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*AVSDirectoryCallerSession) Delegation

func (_AVSDirectory *AVSDirectoryCallerSession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*AVSDirectoryCallerSession) DomainSeparator

func (_AVSDirectory *AVSDirectoryCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*AVSDirectoryCallerSession) OPERATORAVSREGISTRATIONTYPEHASH

func (_AVSDirectory *AVSDirectoryCallerSession) OPERATORAVSREGISTRATIONTYPEHASH() ([32]byte, error)

OPERATORAVSREGISTRATIONTYPEHASH is a free data retrieval call binding the contract method 0xd79aceab.

Solidity: function OPERATOR_AVS_REGISTRATION_TYPEHASH() view returns(bytes32)

func (*AVSDirectoryCallerSession) OperatorSaltIsSpent

func (_AVSDirectory *AVSDirectoryCallerSession) OperatorSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

OperatorSaltIsSpent is a free data retrieval call binding the contract method 0x374823b5.

Solidity: function operatorSaltIsSpent(address , bytes32 ) view returns(bool)

func (*AVSDirectoryCallerSession) Owner

func (_AVSDirectory *AVSDirectoryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AVSDirectoryCallerSession) Paused

func (_AVSDirectory *AVSDirectoryCallerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*AVSDirectoryCallerSession) Paused0

func (_AVSDirectory *AVSDirectoryCallerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*AVSDirectoryCallerSession) PauserRegistry

func (_AVSDirectory *AVSDirectoryCallerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

type AVSDirectoryFilterer

type AVSDirectoryFilterer struct {
	// contains filtered or unexported fields
}

AVSDirectoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAVSDirectoryFilterer

func NewAVSDirectoryFilterer(address common.Address, filterer bind.ContractFilterer) (*AVSDirectoryFilterer, error)

NewAVSDirectoryFilterer creates a new log filterer instance of AVSDirectory, bound to a specific deployed contract.

func (*AVSDirectoryFilterer) FilterAVSMetadataURIUpdated

func (_AVSDirectory *AVSDirectoryFilterer) FilterAVSMetadataURIUpdated(opts *bind.FilterOpts, avs []common.Address) (*AVSDirectoryAVSMetadataURIUpdatedIterator, error)

FilterAVSMetadataURIUpdated is a free log retrieval operation binding the contract event 0xa89c1dc243d8908a96dd84944bcc97d6bc6ac00dd78e20621576be6a3c943713.

Solidity: event AVSMetadataURIUpdated(address indexed avs, string metadataURI)

func (*AVSDirectoryFilterer) FilterInitialized

func (_AVSDirectory *AVSDirectoryFilterer) FilterInitialized(opts *bind.FilterOpts) (*AVSDirectoryInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AVSDirectoryFilterer) FilterOperatorAVSRegistrationStatusUpdated

func (_AVSDirectory *AVSDirectoryFilterer) FilterOperatorAVSRegistrationStatusUpdated(opts *bind.FilterOpts, operator []common.Address, avs []common.Address) (*AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator, error)

FilterOperatorAVSRegistrationStatusUpdated is a free log retrieval operation binding the contract event 0xf0952b1c65271d819d39983d2abb044b9cace59bcc4d4dd389f586ebdcb15b41.

Solidity: event OperatorAVSRegistrationStatusUpdated(address indexed operator, address indexed avs, uint8 status)

func (*AVSDirectoryFilterer) FilterOwnershipTransferred

func (_AVSDirectory *AVSDirectoryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AVSDirectoryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AVSDirectoryFilterer) FilterPaused

func (_AVSDirectory *AVSDirectoryFilterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*AVSDirectoryPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*AVSDirectoryFilterer) FilterPauserRegistrySet

func (_AVSDirectory *AVSDirectoryFilterer) FilterPauserRegistrySet(opts *bind.FilterOpts) (*AVSDirectoryPauserRegistrySetIterator, error)

FilterPauserRegistrySet is a free log retrieval operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*AVSDirectoryFilterer) FilterUnpaused

func (_AVSDirectory *AVSDirectoryFilterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*AVSDirectoryUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*AVSDirectoryFilterer) ParseAVSMetadataURIUpdated

func (_AVSDirectory *AVSDirectoryFilterer) ParseAVSMetadataURIUpdated(log types.Log) (*AVSDirectoryAVSMetadataURIUpdated, error)

ParseAVSMetadataURIUpdated is a log parse operation binding the contract event 0xa89c1dc243d8908a96dd84944bcc97d6bc6ac00dd78e20621576be6a3c943713.

Solidity: event AVSMetadataURIUpdated(address indexed avs, string metadataURI)

func (*AVSDirectoryFilterer) ParseInitialized

func (_AVSDirectory *AVSDirectoryFilterer) ParseInitialized(log types.Log) (*AVSDirectoryInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AVSDirectoryFilterer) ParseOperatorAVSRegistrationStatusUpdated

func (_AVSDirectory *AVSDirectoryFilterer) ParseOperatorAVSRegistrationStatusUpdated(log types.Log) (*AVSDirectoryOperatorAVSRegistrationStatusUpdated, error)

ParseOperatorAVSRegistrationStatusUpdated is a log parse operation binding the contract event 0xf0952b1c65271d819d39983d2abb044b9cace59bcc4d4dd389f586ebdcb15b41.

Solidity: event OperatorAVSRegistrationStatusUpdated(address indexed operator, address indexed avs, uint8 status)

func (*AVSDirectoryFilterer) ParseOwnershipTransferred

func (_AVSDirectory *AVSDirectoryFilterer) ParseOwnershipTransferred(log types.Log) (*AVSDirectoryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AVSDirectoryFilterer) ParsePaused

func (_AVSDirectory *AVSDirectoryFilterer) ParsePaused(log types.Log) (*AVSDirectoryPaused, error)

ParsePaused is a log parse operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*AVSDirectoryFilterer) ParsePauserRegistrySet

func (_AVSDirectory *AVSDirectoryFilterer) ParsePauserRegistrySet(log types.Log) (*AVSDirectoryPauserRegistrySet, error)

ParsePauserRegistrySet is a log parse operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*AVSDirectoryFilterer) ParseUnpaused

func (_AVSDirectory *AVSDirectoryFilterer) ParseUnpaused(log types.Log) (*AVSDirectoryUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*AVSDirectoryFilterer) WatchAVSMetadataURIUpdated

func (_AVSDirectory *AVSDirectoryFilterer) WatchAVSMetadataURIUpdated(opts *bind.WatchOpts, sink chan<- *AVSDirectoryAVSMetadataURIUpdated, avs []common.Address) (event.Subscription, error)

WatchAVSMetadataURIUpdated is a free log subscription operation binding the contract event 0xa89c1dc243d8908a96dd84944bcc97d6bc6ac00dd78e20621576be6a3c943713.

Solidity: event AVSMetadataURIUpdated(address indexed avs, string metadataURI)

func (*AVSDirectoryFilterer) WatchInitialized

func (_AVSDirectory *AVSDirectoryFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AVSDirectoryInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AVSDirectoryFilterer) WatchOperatorAVSRegistrationStatusUpdated

func (_AVSDirectory *AVSDirectoryFilterer) WatchOperatorAVSRegistrationStatusUpdated(opts *bind.WatchOpts, sink chan<- *AVSDirectoryOperatorAVSRegistrationStatusUpdated, operator []common.Address, avs []common.Address) (event.Subscription, error)

WatchOperatorAVSRegistrationStatusUpdated is a free log subscription operation binding the contract event 0xf0952b1c65271d819d39983d2abb044b9cace59bcc4d4dd389f586ebdcb15b41.

Solidity: event OperatorAVSRegistrationStatusUpdated(address indexed operator, address indexed avs, uint8 status)

func (*AVSDirectoryFilterer) WatchOwnershipTransferred

func (_AVSDirectory *AVSDirectoryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AVSDirectoryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AVSDirectoryFilterer) WatchPaused

func (_AVSDirectory *AVSDirectoryFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *AVSDirectoryPaused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*AVSDirectoryFilterer) WatchPauserRegistrySet

func (_AVSDirectory *AVSDirectoryFilterer) WatchPauserRegistrySet(opts *bind.WatchOpts, sink chan<- *AVSDirectoryPauserRegistrySet) (event.Subscription, error)

WatchPauserRegistrySet is a free log subscription operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*AVSDirectoryFilterer) WatchUnpaused

func (_AVSDirectory *AVSDirectoryFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *AVSDirectoryUnpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

type AVSDirectoryInitialized

type AVSDirectoryInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AVSDirectoryInitialized represents a Initialized event raised by the AVSDirectory contract.

type AVSDirectoryInitializedIterator

type AVSDirectoryInitializedIterator struct {
	Event *AVSDirectoryInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AVSDirectory contract.

func (*AVSDirectoryInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryOperatorAVSRegistrationStatusUpdated

type AVSDirectoryOperatorAVSRegistrationStatusUpdated struct {
	Operator common.Address
	Avs      common.Address
	Status   uint8
	Raw      types.Log // Blockchain specific contextual infos
}

AVSDirectoryOperatorAVSRegistrationStatusUpdated represents a OperatorAVSRegistrationStatusUpdated event raised by the AVSDirectory contract.

type AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator

type AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator struct {
	Event *AVSDirectoryOperatorAVSRegistrationStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator is returned from FilterOperatorAVSRegistrationStatusUpdated and is used to iterate over the raw logs and unpacked data for OperatorAVSRegistrationStatusUpdated events raised by the AVSDirectory contract.

func (*AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryOperatorAVSRegistrationStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryOwnershipTransferred

type AVSDirectoryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AVSDirectoryOwnershipTransferred represents a OwnershipTransferred event raised by the AVSDirectory contract.

type AVSDirectoryOwnershipTransferredIterator

type AVSDirectoryOwnershipTransferredIterator struct {
	Event *AVSDirectoryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AVSDirectory contract.

func (*AVSDirectoryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryPaused

type AVSDirectoryPaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

AVSDirectoryPaused represents a Paused event raised by the AVSDirectory contract.

type AVSDirectoryPausedIterator

type AVSDirectoryPausedIterator struct {
	Event *AVSDirectoryPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the AVSDirectory contract.

func (*AVSDirectoryPausedIterator) Close

func (it *AVSDirectoryPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryPausedIterator) Error

func (it *AVSDirectoryPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryPausedIterator) Next

func (it *AVSDirectoryPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryPauserRegistrySet

type AVSDirectoryPauserRegistrySet struct {
	PauserRegistry    common.Address
	NewPauserRegistry common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

AVSDirectoryPauserRegistrySet represents a PauserRegistrySet event raised by the AVSDirectory contract.

type AVSDirectoryPauserRegistrySetIterator

type AVSDirectoryPauserRegistrySetIterator struct {
	Event *AVSDirectoryPauserRegistrySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryPauserRegistrySetIterator is returned from FilterPauserRegistrySet and is used to iterate over the raw logs and unpacked data for PauserRegistrySet events raised by the AVSDirectory contract.

func (*AVSDirectoryPauserRegistrySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryPauserRegistrySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryPauserRegistrySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AVSDirectoryRaw

type AVSDirectoryRaw struct {
	Contract *AVSDirectory // Generic contract binding to access the raw methods on
}

AVSDirectoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AVSDirectoryRaw) Call

func (_AVSDirectory *AVSDirectoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AVSDirectoryRaw) Transact

func (_AVSDirectory *AVSDirectoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AVSDirectoryRaw) Transfer

func (_AVSDirectory *AVSDirectoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AVSDirectorySession

type AVSDirectorySession struct {
	Contract     *AVSDirectory     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AVSDirectorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AVSDirectorySession) AvsOperatorStatus

func (_AVSDirectory *AVSDirectorySession) AvsOperatorStatus(arg0 common.Address, arg1 common.Address) (uint8, error)

AvsOperatorStatus is a free data retrieval call binding the contract method 0x49075da3.

Solidity: function avsOperatorStatus(address , address ) view returns(uint8)

func (*AVSDirectorySession) CalculateOperatorAVSRegistrationDigestHash

func (_AVSDirectory *AVSDirectorySession) CalculateOperatorAVSRegistrationDigestHash(operator common.Address, avs common.Address, salt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateOperatorAVSRegistrationDigestHash is a free data retrieval call binding the contract method 0xa1060c88.

Solidity: function calculateOperatorAVSRegistrationDigestHash(address operator, address avs, bytes32 salt, uint256 expiry) view returns(bytes32)

func (*AVSDirectorySession) CancelSalt

func (_AVSDirectory *AVSDirectorySession) CancelSalt(salt [32]byte) (*types.Transaction, error)

CancelSalt is a paid mutator transaction binding the contract method 0xec76f442.

Solidity: function cancelSalt(bytes32 salt) returns()

func (*AVSDirectorySession) DOMAINTYPEHASH

func (_AVSDirectory *AVSDirectorySession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*AVSDirectorySession) Delegation

func (_AVSDirectory *AVSDirectorySession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*AVSDirectorySession) DeregisterOperatorFromAVS

func (_AVSDirectory *AVSDirectorySession) DeregisterOperatorFromAVS(operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*AVSDirectorySession) DomainSeparator

func (_AVSDirectory *AVSDirectorySession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*AVSDirectorySession) Initialize

func (_AVSDirectory *AVSDirectorySession) Initialize(initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*AVSDirectorySession) OPERATORAVSREGISTRATIONTYPEHASH

func (_AVSDirectory *AVSDirectorySession) OPERATORAVSREGISTRATIONTYPEHASH() ([32]byte, error)

OPERATORAVSREGISTRATIONTYPEHASH is a free data retrieval call binding the contract method 0xd79aceab.

Solidity: function OPERATOR_AVS_REGISTRATION_TYPEHASH() view returns(bytes32)

func (*AVSDirectorySession) OperatorSaltIsSpent

func (_AVSDirectory *AVSDirectorySession) OperatorSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

OperatorSaltIsSpent is a free data retrieval call binding the contract method 0x374823b5.

Solidity: function operatorSaltIsSpent(address , bytes32 ) view returns(bool)

func (*AVSDirectorySession) Owner

func (_AVSDirectory *AVSDirectorySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AVSDirectorySession) Pause

func (_AVSDirectory *AVSDirectorySession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*AVSDirectorySession) PauseAll

func (_AVSDirectory *AVSDirectorySession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*AVSDirectorySession) Paused

func (_AVSDirectory *AVSDirectorySession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*AVSDirectorySession) Paused0

func (_AVSDirectory *AVSDirectorySession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*AVSDirectorySession) PauserRegistry

func (_AVSDirectory *AVSDirectorySession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*AVSDirectorySession) RegisterOperatorToAVS

func (_AVSDirectory *AVSDirectorySession) RegisterOperatorToAVS(operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*AVSDirectorySession) RenounceOwnership

func (_AVSDirectory *AVSDirectorySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AVSDirectorySession) SetPauserRegistry

func (_AVSDirectory *AVSDirectorySession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*AVSDirectorySession) TransferOwnership

func (_AVSDirectory *AVSDirectorySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AVSDirectorySession) Unpause

func (_AVSDirectory *AVSDirectorySession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*AVSDirectorySession) UpdateAVSMetadataURI

func (_AVSDirectory *AVSDirectorySession) UpdateAVSMetadataURI(metadataURI string) (*types.Transaction, error)

UpdateAVSMetadataURI is a paid mutator transaction binding the contract method 0xa98fb355.

Solidity: function updateAVSMetadataURI(string metadataURI) returns()

type AVSDirectoryTransactor

type AVSDirectoryTransactor struct {
	// contains filtered or unexported fields
}

AVSDirectoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAVSDirectoryTransactor

func NewAVSDirectoryTransactor(address common.Address, transactor bind.ContractTransactor) (*AVSDirectoryTransactor, error)

NewAVSDirectoryTransactor creates a new write-only instance of AVSDirectory, bound to a specific deployed contract.

func (*AVSDirectoryTransactor) CancelSalt

func (_AVSDirectory *AVSDirectoryTransactor) CancelSalt(opts *bind.TransactOpts, salt [32]byte) (*types.Transaction, error)

CancelSalt is a paid mutator transaction binding the contract method 0xec76f442.

Solidity: function cancelSalt(bytes32 salt) returns()

func (*AVSDirectoryTransactor) DeregisterOperatorFromAVS

func (_AVSDirectory *AVSDirectoryTransactor) DeregisterOperatorFromAVS(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*AVSDirectoryTransactor) Initialize

func (_AVSDirectory *AVSDirectoryTransactor) Initialize(opts *bind.TransactOpts, initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*AVSDirectoryTransactor) Pause

func (_AVSDirectory *AVSDirectoryTransactor) Pause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*AVSDirectoryTransactor) PauseAll

func (_AVSDirectory *AVSDirectoryTransactor) PauseAll(opts *bind.TransactOpts) (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*AVSDirectoryTransactor) RegisterOperatorToAVS

func (_AVSDirectory *AVSDirectoryTransactor) RegisterOperatorToAVS(opts *bind.TransactOpts, operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*AVSDirectoryTransactor) RenounceOwnership

func (_AVSDirectory *AVSDirectoryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AVSDirectoryTransactor) SetPauserRegistry

func (_AVSDirectory *AVSDirectoryTransactor) SetPauserRegistry(opts *bind.TransactOpts, newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*AVSDirectoryTransactor) TransferOwnership

func (_AVSDirectory *AVSDirectoryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AVSDirectoryTransactor) Unpause

func (_AVSDirectory *AVSDirectoryTransactor) Unpause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*AVSDirectoryTransactor) UpdateAVSMetadataURI

func (_AVSDirectory *AVSDirectoryTransactor) UpdateAVSMetadataURI(opts *bind.TransactOpts, metadataURI string) (*types.Transaction, error)

UpdateAVSMetadataURI is a paid mutator transaction binding the contract method 0xa98fb355.

Solidity: function updateAVSMetadataURI(string metadataURI) returns()

type AVSDirectoryTransactorRaw

type AVSDirectoryTransactorRaw struct {
	Contract *AVSDirectoryTransactor // Generic write-only contract binding to access the raw methods on
}

AVSDirectoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AVSDirectoryTransactorRaw) Transact

func (_AVSDirectory *AVSDirectoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AVSDirectoryTransactorRaw) Transfer

func (_AVSDirectory *AVSDirectoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AVSDirectoryTransactorSession

type AVSDirectoryTransactorSession struct {
	Contract     *AVSDirectoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

AVSDirectoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AVSDirectoryTransactorSession) CancelSalt

func (_AVSDirectory *AVSDirectoryTransactorSession) CancelSalt(salt [32]byte) (*types.Transaction, error)

CancelSalt is a paid mutator transaction binding the contract method 0xec76f442.

Solidity: function cancelSalt(bytes32 salt) returns()

func (*AVSDirectoryTransactorSession) DeregisterOperatorFromAVS

func (_AVSDirectory *AVSDirectoryTransactorSession) DeregisterOperatorFromAVS(operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*AVSDirectoryTransactorSession) Initialize

func (_AVSDirectory *AVSDirectoryTransactorSession) Initialize(initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1794bb3c.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*AVSDirectoryTransactorSession) Pause

func (_AVSDirectory *AVSDirectoryTransactorSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*AVSDirectoryTransactorSession) PauseAll

func (_AVSDirectory *AVSDirectoryTransactorSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*AVSDirectoryTransactorSession) RegisterOperatorToAVS

func (_AVSDirectory *AVSDirectoryTransactorSession) RegisterOperatorToAVS(operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*AVSDirectoryTransactorSession) RenounceOwnership

func (_AVSDirectory *AVSDirectoryTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AVSDirectoryTransactorSession) SetPauserRegistry

func (_AVSDirectory *AVSDirectoryTransactorSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*AVSDirectoryTransactorSession) TransferOwnership

func (_AVSDirectory *AVSDirectoryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AVSDirectoryTransactorSession) Unpause

func (_AVSDirectory *AVSDirectoryTransactorSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*AVSDirectoryTransactorSession) UpdateAVSMetadataURI

func (_AVSDirectory *AVSDirectoryTransactorSession) UpdateAVSMetadataURI(metadataURI string) (*types.Transaction, error)

UpdateAVSMetadataURI is a paid mutator transaction binding the contract method 0xa98fb355.

Solidity: function updateAVSMetadataURI(string metadataURI) returns()

type AVSDirectoryUnpaused

type AVSDirectoryUnpaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

AVSDirectoryUnpaused represents a Unpaused event raised by the AVSDirectory contract.

type AVSDirectoryUnpausedIterator

type AVSDirectoryUnpausedIterator struct {
	Event *AVSDirectoryUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AVSDirectoryUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the AVSDirectory contract.

func (*AVSDirectoryUnpausedIterator) Close

func (it *AVSDirectoryUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AVSDirectoryUnpausedIterator) Error

func (it *AVSDirectoryUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AVSDirectoryUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManager

type DelegationManager struct {
	DelegationManagerCaller     // Read-only binding to the contract
	DelegationManagerTransactor // Write-only binding to the contract
	DelegationManagerFilterer   // Log filterer for contract events
}

DelegationManager is an auto generated Go binding around an Ethereum contract.

func DeployDelegationManager

func DeployDelegationManager(auth *bind.TransactOpts, backend bind.ContractBackend, _strategyManager common.Address, _slasher common.Address, _eigenPodManager common.Address) (common.Address, *types.Transaction, *DelegationManager, error)

DeployDelegationManager deploys a new Ethereum contract, binding an instance of DelegationManager to it.

func NewDelegationManager

func NewDelegationManager(address common.Address, backend bind.ContractBackend) (*DelegationManager, error)

NewDelegationManager creates a new instance of DelegationManager, bound to a specific deployed contract.

type DelegationManagerCaller

type DelegationManagerCaller struct {
	// contains filtered or unexported fields
}

DelegationManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDelegationManagerCaller

func NewDelegationManagerCaller(address common.Address, caller bind.ContractCaller) (*DelegationManagerCaller, error)

NewDelegationManagerCaller creates a new read-only instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerCaller) BeaconChainETHStrategy

func (_DelegationManager *DelegationManagerCaller) BeaconChainETHStrategy(opts *bind.CallOpts) (common.Address, error)

BeaconChainETHStrategy is a free data retrieval call binding the contract method 0x9104c319.

Solidity: function beaconChainETHStrategy() view returns(address)

func (*DelegationManagerCaller) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateCurrentStakerDelegationDigestHash(opts *bind.CallOpts, staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateDelegationApprovalDigestHash(opts *bind.CallOpts, staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateStakerDelegationDigestHash(opts *bind.CallOpts, staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerCaller) CalculateWithdrawalRoot(opts *bind.CallOpts, withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerCaller) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerCaller) CumulativeWithdrawalsQueued(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerCaller) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerCaller) DELEGATIONAPPROVALTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerCaller) DOMAINTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) DelegatedTo

func (_DelegationManager *DelegationManagerCaller) DelegatedTo(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerCaller) DelegationApprover

func (_DelegationManager *DelegationManagerCaller) DelegationApprover(opts *bind.CallOpts, operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerCaller) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerCaller) DelegationApproverSaltIsSpent(opts *bind.CallOpts, arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerCaller) DomainSeparator

func (_DelegationManager *DelegationManagerCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerCaller) EarningsReceiver

func (_DelegationManager *DelegationManagerCaller) EarningsReceiver(opts *bind.CallOpts, operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerCaller) EigenPodManager

func (_DelegationManager *DelegationManagerCaller) EigenPodManager(opts *bind.CallOpts) (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*DelegationManagerCaller) GetDelegatableShares

func (_DelegationManager *DelegationManagerCaller) GetDelegatableShares(opts *bind.CallOpts, staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerCaller) GetOperatorShares

func (_DelegationManager *DelegationManagerCaller) GetOperatorShares(opts *bind.CallOpts, operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerCaller) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerCaller) GetWithdrawalDelay(opts *bind.CallOpts, strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerCaller) IsDelegated

func (_DelegationManager *DelegationManagerCaller) IsDelegated(opts *bind.CallOpts, staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerCaller) IsOperator

func (_DelegationManager *DelegationManagerCaller) IsOperator(opts *bind.CallOpts, operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerCaller) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerCaller) MAXSTAKEROPTOUTWINDOWBLOCKS(opts *bind.CallOpts) (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerCaller) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerCaller) MAXWITHDRAWALDELAYBLOCKS(opts *bind.CallOpts) (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerCaller) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCaller) MinWithdrawalDelayBlocks(opts *bind.CallOpts) (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerCaller) OperatorDetails

func (_DelegationManager *DelegationManagerCaller) OperatorDetails(opts *bind.CallOpts, operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32))

func (*DelegationManagerCaller) OperatorShares

func (_DelegationManager *DelegationManagerCaller) OperatorShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerCaller) Owner

func (_DelegationManager *DelegationManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerCaller) Paused

func (_DelegationManager *DelegationManagerCaller) Paused(opts *bind.CallOpts, index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*DelegationManagerCaller) Paused0

func (_DelegationManager *DelegationManagerCaller) Paused0(opts *bind.CallOpts) (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*DelegationManagerCaller) PauserRegistry

func (_DelegationManager *DelegationManagerCaller) PauserRegistry(opts *bind.CallOpts) (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*DelegationManagerCaller) PendingWithdrawals

func (_DelegationManager *DelegationManagerCaller) PendingWithdrawals(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerCaller) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerCaller) STAKERDELEGATIONTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) Slasher

func (_DelegationManager *DelegationManagerCaller) Slasher(opts *bind.CallOpts) (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerCaller) StakerNonce

func (_DelegationManager *DelegationManagerCaller) StakerNonce(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerCaller) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerCaller) StakerOptOutWindowBlocks(opts *bind.CallOpts, operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerCaller) StrategyManager

func (_DelegationManager *DelegationManagerCaller) StrategyManager(opts *bind.CallOpts) (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerCaller) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCaller) StrategyWithdrawalDelayBlocks(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

type DelegationManagerCallerRaw

type DelegationManagerCallerRaw struct {
	Contract *DelegationManagerCaller // Generic read-only contract binding to access the raw methods on
}

DelegationManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DelegationManagerCallerRaw) Call

func (_DelegationManager *DelegationManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DelegationManagerCallerSession

type DelegationManagerCallerSession struct {
	Contract *DelegationManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

DelegationManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DelegationManagerCallerSession) BeaconChainETHStrategy

func (_DelegationManager *DelegationManagerCallerSession) BeaconChainETHStrategy() (common.Address, error)

BeaconChainETHStrategy is a free data retrieval call binding the contract method 0x9104c319.

Solidity: function beaconChainETHStrategy() view returns(address)

func (*DelegationManagerCallerSession) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateCurrentStakerDelegationDigestHash(staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateDelegationApprovalDigestHash(staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateStakerDelegationDigestHash(staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerCallerSession) CalculateWithdrawalRoot(withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerCallerSession) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerCallerSession) CumulativeWithdrawalsQueued(arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerCallerSession) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) DELEGATIONAPPROVALTYPEHASH() ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) DelegatedTo

func (_DelegationManager *DelegationManagerCallerSession) DelegatedTo(arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerCallerSession) DelegationApprover

func (_DelegationManager *DelegationManagerCallerSession) DelegationApprover(operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerCallerSession) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerCallerSession) DelegationApproverSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerCallerSession) DomainSeparator

func (_DelegationManager *DelegationManagerCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerCallerSession) EarningsReceiver

func (_DelegationManager *DelegationManagerCallerSession) EarningsReceiver(operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerCallerSession) EigenPodManager

func (_DelegationManager *DelegationManagerCallerSession) EigenPodManager() (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*DelegationManagerCallerSession) GetDelegatableShares

func (_DelegationManager *DelegationManagerCallerSession) GetDelegatableShares(staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerCallerSession) GetOperatorShares

func (_DelegationManager *DelegationManagerCallerSession) GetOperatorShares(operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerCallerSession) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerCallerSession) GetWithdrawalDelay(strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerCallerSession) IsDelegated

func (_DelegationManager *DelegationManagerCallerSession) IsDelegated(staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerCallerSession) IsOperator

func (_DelegationManager *DelegationManagerCallerSession) IsOperator(operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerCallerSession) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerCallerSession) MAXSTAKEROPTOUTWINDOWBLOCKS() (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerCallerSession) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerCallerSession) MAXWITHDRAWALDELAYBLOCKS() (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerCallerSession) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCallerSession) MinWithdrawalDelayBlocks() (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerCallerSession) OperatorDetails

func (_DelegationManager *DelegationManagerCallerSession) OperatorDetails(operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32))

func (*DelegationManagerCallerSession) OperatorShares

func (_DelegationManager *DelegationManagerCallerSession) OperatorShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerCallerSession) Owner

func (_DelegationManager *DelegationManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerCallerSession) Paused

func (_DelegationManager *DelegationManagerCallerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*DelegationManagerCallerSession) Paused0

func (_DelegationManager *DelegationManagerCallerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*DelegationManagerCallerSession) PauserRegistry

func (_DelegationManager *DelegationManagerCallerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*DelegationManagerCallerSession) PendingWithdrawals

func (_DelegationManager *DelegationManagerCallerSession) PendingWithdrawals(arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerCallerSession) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) STAKERDELEGATIONTYPEHASH() ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) Slasher

func (_DelegationManager *DelegationManagerCallerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerCallerSession) StakerNonce

func (_DelegationManager *DelegationManagerCallerSession) StakerNonce(arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerCallerSession) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerCallerSession) StakerOptOutWindowBlocks(operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerCallerSession) StrategyManager

func (_DelegationManager *DelegationManagerCallerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerCallerSession) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCallerSession) StrategyWithdrawalDelayBlocks(arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

type DelegationManagerFilterer

type DelegationManagerFilterer struct {
	// contains filtered or unexported fields
}

DelegationManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDelegationManagerFilterer

func NewDelegationManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*DelegationManagerFilterer, error)

NewDelegationManagerFilterer creates a new log filterer instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerFilterer) FilterInitialized

func (_DelegationManager *DelegationManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*DelegationManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*DelegationManagerFilterer) FilterMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) FilterMinWithdrawalDelayBlocksSet(opts *bind.FilterOpts) (*DelegationManagerMinWithdrawalDelayBlocksSetIterator, error)

FilterMinWithdrawalDelayBlocksSet is a free log retrieval operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) FilterOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorDetailsModified(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorDetailsModifiedIterator, error)

FilterOperatorDetailsModified is a free log retrieval operation binding the contract event 0xfebe5cd24b2cbc7b065b9d0fdeb904461e4afcff57dd57acda1e7832031ba7ac.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32) newOperatorDetails)

func (*DelegationManagerFilterer) FilterOperatorMetadataURIUpdated

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorMetadataURIUpdated(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorMetadataURIUpdatedIterator, error)

FilterOperatorMetadataURIUpdated is a free log retrieval operation binding the contract event 0x02a919ed0e2acad1dd90f17ef2fa4ae5462ee1339170034a8531cca4b6708090.

Solidity: event OperatorMetadataURIUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) FilterOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorRegistered(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorRegisteredIterator, error)

FilterOperatorRegistered is a free log retrieval operation binding the contract event 0x8e8485583a2310d41f7c82b9427d0bd49bad74bb9cff9d3402a29d8f9b28a0e2.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32) operatorDetails)

func (*DelegationManagerFilterer) FilterOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorSharesDecreased(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorSharesDecreasedIterator, error)

FilterOperatorSharesDecreased is a free log retrieval operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) FilterOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorSharesIncreased(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorSharesIncreasedIterator, error)

FilterOperatorSharesIncreased is a free log retrieval operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) FilterOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*DelegationManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) FilterPaused

func (_DelegationManager *DelegationManagerFilterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*DelegationManagerPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) FilterPauserRegistrySet

func (_DelegationManager *DelegationManagerFilterer) FilterPauserRegistrySet(opts *bind.FilterOpts) (*DelegationManagerPauserRegistrySetIterator, error)

FilterPauserRegistrySet is a free log retrieval operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*DelegationManagerFilterer) FilterStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerDelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerDelegatedIterator, error)

FilterStakerDelegated is a free log retrieval operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerForceUndelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerForceUndelegatedIterator, error)

FilterStakerForceUndelegated is a free log retrieval operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerUndelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerUndelegatedIterator, error)

FilterStakerUndelegated is a free log retrieval operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) FilterStrategyWithdrawalDelayBlocksSet(opts *bind.FilterOpts) (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator, error)

FilterStrategyWithdrawalDelayBlocksSet is a free log retrieval operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) FilterUnpaused

func (_DelegationManager *DelegationManagerFilterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*DelegationManagerUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) FilterWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalCompleted(opts *bind.FilterOpts) (*DelegationManagerWithdrawalCompletedIterator, error)

FilterWithdrawalCompleted is a free log retrieval operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) FilterWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalMigrated(opts *bind.FilterOpts) (*DelegationManagerWithdrawalMigratedIterator, error)

FilterWithdrawalMigrated is a free log retrieval operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) FilterWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalQueued(opts *bind.FilterOpts) (*DelegationManagerWithdrawalQueuedIterator, error)

FilterWithdrawalQueued is a free log retrieval operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

func (*DelegationManagerFilterer) ParseInitialized

func (_DelegationManager *DelegationManagerFilterer) ParseInitialized(log types.Log) (*DelegationManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*DelegationManagerFilterer) ParseMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) ParseMinWithdrawalDelayBlocksSet(log types.Log) (*DelegationManagerMinWithdrawalDelayBlocksSet, error)

ParseMinWithdrawalDelayBlocksSet is a log parse operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) ParseOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorDetailsModified(log types.Log) (*DelegationManagerOperatorDetailsModified, error)

ParseOperatorDetailsModified is a log parse operation binding the contract event 0xfebe5cd24b2cbc7b065b9d0fdeb904461e4afcff57dd57acda1e7832031ba7ac.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32) newOperatorDetails)

func (*DelegationManagerFilterer) ParseOperatorMetadataURIUpdated

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorMetadataURIUpdated(log types.Log) (*DelegationManagerOperatorMetadataURIUpdated, error)

ParseOperatorMetadataURIUpdated is a log parse operation binding the contract event 0x02a919ed0e2acad1dd90f17ef2fa4ae5462ee1339170034a8531cca4b6708090.

Solidity: event OperatorMetadataURIUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) ParseOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorRegistered(log types.Log) (*DelegationManagerOperatorRegistered, error)

ParseOperatorRegistered is a log parse operation binding the contract event 0x8e8485583a2310d41f7c82b9427d0bd49bad74bb9cff9d3402a29d8f9b28a0e2.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32) operatorDetails)

func (*DelegationManagerFilterer) ParseOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorSharesDecreased(log types.Log) (*DelegationManagerOperatorSharesDecreased, error)

ParseOperatorSharesDecreased is a log parse operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) ParseOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorSharesIncreased(log types.Log) (*DelegationManagerOperatorSharesIncreased, error)

ParseOperatorSharesIncreased is a log parse operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) ParseOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) ParseOwnershipTransferred(log types.Log) (*DelegationManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) ParsePaused

func (_DelegationManager *DelegationManagerFilterer) ParsePaused(log types.Log) (*DelegationManagerPaused, error)

ParsePaused is a log parse operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) ParsePauserRegistrySet

func (_DelegationManager *DelegationManagerFilterer) ParsePauserRegistrySet(log types.Log) (*DelegationManagerPauserRegistrySet, error)

ParsePauserRegistrySet is a log parse operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*DelegationManagerFilterer) ParseStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerDelegated(log types.Log) (*DelegationManagerStakerDelegated, error)

ParseStakerDelegated is a log parse operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerForceUndelegated(log types.Log) (*DelegationManagerStakerForceUndelegated, error)

ParseStakerForceUndelegated is a log parse operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerUndelegated(log types.Log) (*DelegationManagerStakerUndelegated, error)

ParseStakerUndelegated is a log parse operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) ParseStrategyWithdrawalDelayBlocksSet(log types.Log) (*DelegationManagerStrategyWithdrawalDelayBlocksSet, error)

ParseStrategyWithdrawalDelayBlocksSet is a log parse operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) ParseUnpaused

func (_DelegationManager *DelegationManagerFilterer) ParseUnpaused(log types.Log) (*DelegationManagerUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) ParseWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalCompleted(log types.Log) (*DelegationManagerWithdrawalCompleted, error)

ParseWithdrawalCompleted is a log parse operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) ParseWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalMigrated(log types.Log) (*DelegationManagerWithdrawalMigrated, error)

ParseWithdrawalMigrated is a log parse operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) ParseWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalQueued(log types.Log) (*DelegationManagerWithdrawalQueued, error)

ParseWithdrawalQueued is a log parse operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

func (*DelegationManagerFilterer) WatchInitialized

func (_DelegationManager *DelegationManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *DelegationManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*DelegationManagerFilterer) WatchMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) WatchMinWithdrawalDelayBlocksSet(opts *bind.WatchOpts, sink chan<- *DelegationManagerMinWithdrawalDelayBlocksSet) (event.Subscription, error)

WatchMinWithdrawalDelayBlocksSet is a free log subscription operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) WatchOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorDetailsModified(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorDetailsModified, operator []common.Address) (event.Subscription, error)

WatchOperatorDetailsModified is a free log subscription operation binding the contract event 0xfebe5cd24b2cbc7b065b9d0fdeb904461e4afcff57dd57acda1e7832031ba7ac.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32) newOperatorDetails)

func (*DelegationManagerFilterer) WatchOperatorMetadataURIUpdated

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorMetadataURIUpdated(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorMetadataURIUpdated, operator []common.Address) (event.Subscription, error)

WatchOperatorMetadataURIUpdated is a free log subscription operation binding the contract event 0x02a919ed0e2acad1dd90f17ef2fa4ae5462ee1339170034a8531cca4b6708090.

Solidity: event OperatorMetadataURIUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) WatchOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorRegistered(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorRegistered, operator []common.Address) (event.Subscription, error)

WatchOperatorRegistered is a free log subscription operation binding the contract event 0x8e8485583a2310d41f7c82b9427d0bd49bad74bb9cff9d3402a29d8f9b28a0e2.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32) operatorDetails)

func (*DelegationManagerFilterer) WatchOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorSharesDecreased(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorSharesDecreased, operator []common.Address) (event.Subscription, error)

WatchOperatorSharesDecreased is a free log subscription operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) WatchOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorSharesIncreased(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorSharesIncreased, operator []common.Address) (event.Subscription, error)

WatchOperatorSharesIncreased is a free log subscription operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) WatchOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *DelegationManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) WatchPaused

func (_DelegationManager *DelegationManagerFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *DelegationManagerPaused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) WatchPauserRegistrySet

func (_DelegationManager *DelegationManagerFilterer) WatchPauserRegistrySet(opts *bind.WatchOpts, sink chan<- *DelegationManagerPauserRegistrySet) (event.Subscription, error)

WatchPauserRegistrySet is a free log subscription operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*DelegationManagerFilterer) WatchStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerDelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerDelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerDelegated is a free log subscription operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerForceUndelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerForceUndelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerForceUndelegated is a free log subscription operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerUndelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerUndelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerUndelegated is a free log subscription operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) WatchStrategyWithdrawalDelayBlocksSet(opts *bind.WatchOpts, sink chan<- *DelegationManagerStrategyWithdrawalDelayBlocksSet) (event.Subscription, error)

WatchStrategyWithdrawalDelayBlocksSet is a free log subscription operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) WatchUnpaused

func (_DelegationManager *DelegationManagerFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *DelegationManagerUnpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*DelegationManagerFilterer) WatchWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalCompleted(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalCompleted) (event.Subscription, error)

WatchWithdrawalCompleted is a free log subscription operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) WatchWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalMigrated(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalMigrated) (event.Subscription, error)

WatchWithdrawalMigrated is a free log subscription operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) WatchWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalQueued(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalQueued) (event.Subscription, error)

WatchWithdrawalQueued is a free log subscription operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

type DelegationManagerInitialized

type DelegationManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

DelegationManagerInitialized represents a Initialized event raised by the DelegationManager contract.

type DelegationManagerInitializedIterator

type DelegationManagerInitializedIterator struct {
	Event *DelegationManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the DelegationManager contract.

func (*DelegationManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerMinWithdrawalDelayBlocksSet

type DelegationManagerMinWithdrawalDelayBlocksSet struct {
	PreviousValue *big.Int
	NewValue      *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerMinWithdrawalDelayBlocksSet represents a MinWithdrawalDelayBlocksSet event raised by the DelegationManager contract.

type DelegationManagerMinWithdrawalDelayBlocksSetIterator

type DelegationManagerMinWithdrawalDelayBlocksSetIterator struct {
	Event *DelegationManagerMinWithdrawalDelayBlocksSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerMinWithdrawalDelayBlocksSetIterator is returned from FilterMinWithdrawalDelayBlocksSet and is used to iterate over the raw logs and unpacked data for MinWithdrawalDelayBlocksSet events raised by the DelegationManager contract.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorDetailsModified

type DelegationManagerOperatorDetailsModified struct {
	Operator           common.Address
	NewOperatorDetails IDelegationManagerOperatorDetails
	Raw                types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorDetailsModified represents a OperatorDetailsModified event raised by the DelegationManager contract.

type DelegationManagerOperatorDetailsModifiedIterator

type DelegationManagerOperatorDetailsModifiedIterator struct {
	Event *DelegationManagerOperatorDetailsModified // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorDetailsModifiedIterator is returned from FilterOperatorDetailsModified and is used to iterate over the raw logs and unpacked data for OperatorDetailsModified events raised by the DelegationManager contract.

func (*DelegationManagerOperatorDetailsModifiedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorDetailsModifiedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorDetailsModifiedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorMetadataURIUpdated

type DelegationManagerOperatorMetadataURIUpdated struct {
	Operator    common.Address
	MetadataURI string
	Raw         types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorMetadataURIUpdated represents a OperatorMetadataURIUpdated event raised by the DelegationManager contract.

type DelegationManagerOperatorMetadataURIUpdatedIterator

type DelegationManagerOperatorMetadataURIUpdatedIterator struct {
	Event *DelegationManagerOperatorMetadataURIUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorMetadataURIUpdatedIterator is returned from FilterOperatorMetadataURIUpdated and is used to iterate over the raw logs and unpacked data for OperatorMetadataURIUpdated events raised by the DelegationManager contract.

func (*DelegationManagerOperatorMetadataURIUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorMetadataURIUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorMetadataURIUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorRegistered

type DelegationManagerOperatorRegistered struct {
	Operator        common.Address
	OperatorDetails IDelegationManagerOperatorDetails
	Raw             types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorRegistered represents a OperatorRegistered event raised by the DelegationManager contract.

type DelegationManagerOperatorRegisteredIterator

type DelegationManagerOperatorRegisteredIterator struct {
	Event *DelegationManagerOperatorRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorRegisteredIterator is returned from FilterOperatorRegistered and is used to iterate over the raw logs and unpacked data for OperatorRegistered events raised by the DelegationManager contract.

func (*DelegationManagerOperatorRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorSharesDecreased

type DelegationManagerOperatorSharesDecreased struct {
	Operator common.Address
	Staker   common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorSharesDecreased represents a OperatorSharesDecreased event raised by the DelegationManager contract.

type DelegationManagerOperatorSharesDecreasedIterator

type DelegationManagerOperatorSharesDecreasedIterator struct {
	Event *DelegationManagerOperatorSharesDecreased // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorSharesDecreasedIterator is returned from FilterOperatorSharesDecreased and is used to iterate over the raw logs and unpacked data for OperatorSharesDecreased events raised by the DelegationManager contract.

func (*DelegationManagerOperatorSharesDecreasedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorSharesDecreasedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorSharesDecreasedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorSharesIncreased

type DelegationManagerOperatorSharesIncreased struct {
	Operator common.Address
	Staker   common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorSharesIncreased represents a OperatorSharesIncreased event raised by the DelegationManager contract.

type DelegationManagerOperatorSharesIncreasedIterator

type DelegationManagerOperatorSharesIncreasedIterator struct {
	Event *DelegationManagerOperatorSharesIncreased // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorSharesIncreasedIterator is returned from FilterOperatorSharesIncreased and is used to iterate over the raw logs and unpacked data for OperatorSharesIncreased events raised by the DelegationManager contract.

func (*DelegationManagerOperatorSharesIncreasedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorSharesIncreasedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorSharesIncreasedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOwnershipTransferred

type DelegationManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerOwnershipTransferred represents a OwnershipTransferred event raised by the DelegationManager contract.

type DelegationManagerOwnershipTransferredIterator

type DelegationManagerOwnershipTransferredIterator struct {
	Event *DelegationManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the DelegationManager contract.

func (*DelegationManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerPaused

type DelegationManagerPaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

DelegationManagerPaused represents a Paused event raised by the DelegationManager contract.

type DelegationManagerPausedIterator

type DelegationManagerPausedIterator struct {
	Event *DelegationManagerPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the DelegationManager contract.

func (*DelegationManagerPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerPauserRegistrySet

type DelegationManagerPauserRegistrySet struct {
	PauserRegistry    common.Address
	NewPauserRegistry common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

DelegationManagerPauserRegistrySet represents a PauserRegistrySet event raised by the DelegationManager contract.

type DelegationManagerPauserRegistrySetIterator

type DelegationManagerPauserRegistrySetIterator struct {
	Event *DelegationManagerPauserRegistrySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerPauserRegistrySetIterator is returned from FilterPauserRegistrySet and is used to iterate over the raw logs and unpacked data for PauserRegistrySet events raised by the DelegationManager contract.

func (*DelegationManagerPauserRegistrySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerPauserRegistrySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerPauserRegistrySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerRaw

type DelegationManagerRaw struct {
	Contract *DelegationManager // Generic contract binding to access the raw methods on
}

DelegationManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DelegationManagerRaw) Call

func (_DelegationManager *DelegationManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DelegationManagerRaw) Transact

func (_DelegationManager *DelegationManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationManagerRaw) Transfer

func (_DelegationManager *DelegationManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationManagerSession

type DelegationManagerSession struct {
	Contract     *DelegationManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

DelegationManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DelegationManagerSession) BeaconChainETHStrategy

func (_DelegationManager *DelegationManagerSession) BeaconChainETHStrategy() (common.Address, error)

BeaconChainETHStrategy is a free data retrieval call binding the contract method 0x9104c319.

Solidity: function beaconChainETHStrategy() view returns(address)

func (*DelegationManagerSession) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateCurrentStakerDelegationDigestHash(staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateDelegationApprovalDigestHash(staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateStakerDelegationDigestHash(staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerSession) CalculateWithdrawalRoot(withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerSession) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerSession) CompleteQueuedWithdrawal(withdrawal IDelegationManagerWithdrawal, tokens []common.Address, middlewareTimesIndex *big.Int, receiveAsTokens bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x60d7faed.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address[] tokens, uint256 middlewareTimesIndex, bool receiveAsTokens) returns()

func (*DelegationManagerSession) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerSession) CompleteQueuedWithdrawals(withdrawals []IDelegationManagerWithdrawal, tokens [][]common.Address, middlewareTimesIndexes []*big.Int, receiveAsTokens []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0x33404396.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address[][] tokens, uint256[] middlewareTimesIndexes, bool[] receiveAsTokens) returns()

func (*DelegationManagerSession) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerSession) CumulativeWithdrawalsQueued(arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerSession) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerSession) DELEGATIONAPPROVALTYPEHASH() ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerSession) DecreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerSession) DelegateTo

func (_DelegationManager *DelegationManagerSession) DelegateTo(operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerSession) DelegateToBySignature

func (_DelegationManager *DelegationManagerSession) DelegateToBySignature(staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerSession) DelegatedTo

func (_DelegationManager *DelegationManagerSession) DelegatedTo(arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerSession) DelegationApprover

func (_DelegationManager *DelegationManagerSession) DelegationApprover(operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerSession) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerSession) DelegationApproverSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerSession) DomainSeparator

func (_DelegationManager *DelegationManagerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerSession) EarningsReceiver

func (_DelegationManager *DelegationManagerSession) EarningsReceiver(operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerSession) EigenPodManager

func (_DelegationManager *DelegationManagerSession) EigenPodManager() (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*DelegationManagerSession) GetDelegatableShares

func (_DelegationManager *DelegationManagerSession) GetDelegatableShares(staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerSession) GetOperatorShares

func (_DelegationManager *DelegationManagerSession) GetOperatorShares(operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerSession) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerSession) GetWithdrawalDelay(strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerSession) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerSession) IncreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerSession) Initialize

func (_DelegationManager *DelegationManagerSession) Initialize(initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x22bf40e4.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks) returns()

func (*DelegationManagerSession) IsDelegated

func (_DelegationManager *DelegationManagerSession) IsDelegated(staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerSession) IsOperator

func (_DelegationManager *DelegationManagerSession) IsOperator(operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerSession) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerSession) MAXSTAKEROPTOUTWINDOWBLOCKS() (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerSession) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerSession) MAXWITHDRAWALDELAYBLOCKS() (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerSession) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerSession) MigrateQueuedWithdrawals(withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerSession) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) MinWithdrawalDelayBlocks() (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerSession) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerSession) ModifyOperatorDetails(newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0xf16172b0.

Solidity: function modifyOperatorDetails((address,address,uint32) newOperatorDetails) returns()

func (*DelegationManagerSession) OperatorDetails

func (_DelegationManager *DelegationManagerSession) OperatorDetails(operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32))

func (*DelegationManagerSession) OperatorShares

func (_DelegationManager *DelegationManagerSession) OperatorShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerSession) Owner

func (_DelegationManager *DelegationManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerSession) Pause

func (_DelegationManager *DelegationManagerSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*DelegationManagerSession) PauseAll

func (_DelegationManager *DelegationManagerSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*DelegationManagerSession) Paused

func (_DelegationManager *DelegationManagerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*DelegationManagerSession) Paused0

func (_DelegationManager *DelegationManagerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*DelegationManagerSession) PauserRegistry

func (_DelegationManager *DelegationManagerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*DelegationManagerSession) PendingWithdrawals

func (_DelegationManager *DelegationManagerSession) PendingWithdrawals(arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerSession) QueueWithdrawals

func (_DelegationManager *DelegationManagerSession) QueueWithdrawals(queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerSession) RegisterAsOperator

func (_DelegationManager *DelegationManagerSession) RegisterAsOperator(registeringOperatorDetails IDelegationManagerOperatorDetails, metadataURI string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x0f589e59.

Solidity: function registerAsOperator((address,address,uint32) registeringOperatorDetails, string metadataURI) returns()

func (*DelegationManagerSession) RenounceOwnership

func (_DelegationManager *DelegationManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerSession) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerSession) STAKERDELEGATIONTYPEHASH() ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) SetMinWithdrawalDelayBlocks(newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerSession) SetPauserRegistry

func (_DelegationManager *DelegationManagerSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*DelegationManagerSession) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) SetStrategyWithdrawalDelayBlocks(strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerSession) Slasher

func (_DelegationManager *DelegationManagerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerSession) StakerNonce

func (_DelegationManager *DelegationManagerSession) StakerNonce(arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerSession) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerSession) StakerOptOutWindowBlocks(operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerSession) StrategyManager

func (_DelegationManager *DelegationManagerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerSession) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) StrategyWithdrawalDelayBlocks(arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

func (*DelegationManagerSession) TransferOwnership

func (_DelegationManager *DelegationManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerSession) Undelegate

func (_DelegationManager *DelegationManagerSession) Undelegate(staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerSession) Unpause

func (_DelegationManager *DelegationManagerSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*DelegationManagerSession) UpdateOperatorMetadataURI

func (_DelegationManager *DelegationManagerSession) UpdateOperatorMetadataURI(metadataURI string) (*types.Transaction, error)

UpdateOperatorMetadataURI is a paid mutator transaction binding the contract method 0x99be81c8.

Solidity: function updateOperatorMetadataURI(string metadataURI) returns()

type DelegationManagerStakerDelegated

type DelegationManagerStakerDelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerDelegated represents a StakerDelegated event raised by the DelegationManager contract.

type DelegationManagerStakerDelegatedIterator

type DelegationManagerStakerDelegatedIterator struct {
	Event *DelegationManagerStakerDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerDelegatedIterator is returned from FilterStakerDelegated and is used to iterate over the raw logs and unpacked data for StakerDelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStakerForceUndelegated

type DelegationManagerStakerForceUndelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerForceUndelegated represents a StakerForceUndelegated event raised by the DelegationManager contract.

type DelegationManagerStakerForceUndelegatedIterator

type DelegationManagerStakerForceUndelegatedIterator struct {
	Event *DelegationManagerStakerForceUndelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerForceUndelegatedIterator is returned from FilterStakerForceUndelegated and is used to iterate over the raw logs and unpacked data for StakerForceUndelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerForceUndelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerForceUndelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerForceUndelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStakerUndelegated

type DelegationManagerStakerUndelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerUndelegated represents a StakerUndelegated event raised by the DelegationManager contract.

type DelegationManagerStakerUndelegatedIterator

type DelegationManagerStakerUndelegatedIterator struct {
	Event *DelegationManagerStakerUndelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerUndelegatedIterator is returned from FilterStakerUndelegated and is used to iterate over the raw logs and unpacked data for StakerUndelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerUndelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerUndelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerUndelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStrategyWithdrawalDelayBlocksSet

type DelegationManagerStrategyWithdrawalDelayBlocksSet struct {
	Strategy      common.Address
	PreviousValue *big.Int
	NewValue      *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerStrategyWithdrawalDelayBlocksSet represents a StrategyWithdrawalDelayBlocksSet event raised by the DelegationManager contract.

type DelegationManagerStrategyWithdrawalDelayBlocksSetIterator

type DelegationManagerStrategyWithdrawalDelayBlocksSetIterator struct {
	Event *DelegationManagerStrategyWithdrawalDelayBlocksSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStrategyWithdrawalDelayBlocksSetIterator is returned from FilterStrategyWithdrawalDelayBlocksSet and is used to iterate over the raw logs and unpacked data for StrategyWithdrawalDelayBlocksSet events raised by the DelegationManager contract.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerTransactor

type DelegationManagerTransactor struct {
	// contains filtered or unexported fields
}

DelegationManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDelegationManagerTransactor

func NewDelegationManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*DelegationManagerTransactor, error)

NewDelegationManagerTransactor creates a new write-only instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerTransactor) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerTransactor) CompleteQueuedWithdrawal(opts *bind.TransactOpts, withdrawal IDelegationManagerWithdrawal, tokens []common.Address, middlewareTimesIndex *big.Int, receiveAsTokens bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x60d7faed.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address[] tokens, uint256 middlewareTimesIndex, bool receiveAsTokens) returns()

func (*DelegationManagerTransactor) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactor) CompleteQueuedWithdrawals(opts *bind.TransactOpts, withdrawals []IDelegationManagerWithdrawal, tokens [][]common.Address, middlewareTimesIndexes []*big.Int, receiveAsTokens []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0x33404396.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address[][] tokens, uint256[] middlewareTimesIndexes, bool[] receiveAsTokens) returns()

func (*DelegationManagerTransactor) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactor) DecreaseDelegatedShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactor) DelegateTo

func (_DelegationManager *DelegationManagerTransactor) DelegateTo(opts *bind.TransactOpts, operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactor) DelegateToBySignature

func (_DelegationManager *DelegationManagerTransactor) DelegateToBySignature(opts *bind.TransactOpts, staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactor) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactor) IncreaseDelegatedShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactor) Initialize

func (_DelegationManager *DelegationManagerTransactor) Initialize(opts *bind.TransactOpts, initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x22bf40e4.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactor) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactor) MigrateQueuedWithdrawals(opts *bind.TransactOpts, withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerTransactor) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerTransactor) ModifyOperatorDetails(opts *bind.TransactOpts, newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0xf16172b0.

Solidity: function modifyOperatorDetails((address,address,uint32) newOperatorDetails) returns()

func (*DelegationManagerTransactor) Pause

func (_DelegationManager *DelegationManagerTransactor) Pause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*DelegationManagerTransactor) PauseAll

func (_DelegationManager *DelegationManagerTransactor) PauseAll(opts *bind.TransactOpts) (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*DelegationManagerTransactor) QueueWithdrawals

func (_DelegationManager *DelegationManagerTransactor) QueueWithdrawals(opts *bind.TransactOpts, queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerTransactor) RegisterAsOperator

func (_DelegationManager *DelegationManagerTransactor) RegisterAsOperator(opts *bind.TransactOpts, registeringOperatorDetails IDelegationManagerOperatorDetails, metadataURI string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x0f589e59.

Solidity: function registerAsOperator((address,address,uint32) registeringOperatorDetails, string metadataURI) returns()

func (*DelegationManagerTransactor) RenounceOwnership

func (_DelegationManager *DelegationManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerTransactor) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactor) SetMinWithdrawalDelayBlocks(opts *bind.TransactOpts, newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerTransactor) SetPauserRegistry

func (_DelegationManager *DelegationManagerTransactor) SetPauserRegistry(opts *bind.TransactOpts, newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*DelegationManagerTransactor) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactor) SetStrategyWithdrawalDelayBlocks(opts *bind.TransactOpts, strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactor) TransferOwnership

func (_DelegationManager *DelegationManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerTransactor) Undelegate

func (_DelegationManager *DelegationManagerTransactor) Undelegate(opts *bind.TransactOpts, staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerTransactor) Unpause

func (_DelegationManager *DelegationManagerTransactor) Unpause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*DelegationManagerTransactor) UpdateOperatorMetadataURI

func (_DelegationManager *DelegationManagerTransactor) UpdateOperatorMetadataURI(opts *bind.TransactOpts, metadataURI string) (*types.Transaction, error)

UpdateOperatorMetadataURI is a paid mutator transaction binding the contract method 0x99be81c8.

Solidity: function updateOperatorMetadataURI(string metadataURI) returns()

type DelegationManagerTransactorRaw

type DelegationManagerTransactorRaw struct {
	Contract *DelegationManagerTransactor // Generic write-only contract binding to access the raw methods on
}

DelegationManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DelegationManagerTransactorRaw) Transact

func (_DelegationManager *DelegationManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationManagerTransactorRaw) Transfer

func (_DelegationManager *DelegationManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationManagerTransactorSession

type DelegationManagerTransactorSession struct {
	Contract     *DelegationManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

DelegationManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DelegationManagerTransactorSession) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerTransactorSession) CompleteQueuedWithdrawal(withdrawal IDelegationManagerWithdrawal, tokens []common.Address, middlewareTimesIndex *big.Int, receiveAsTokens bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x60d7faed.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address[] tokens, uint256 middlewareTimesIndex, bool receiveAsTokens) returns()

func (*DelegationManagerTransactorSession) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) CompleteQueuedWithdrawals(withdrawals []IDelegationManagerWithdrawal, tokens [][]common.Address, middlewareTimesIndexes []*big.Int, receiveAsTokens []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0x33404396.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address[][] tokens, uint256[] middlewareTimesIndexes, bool[] receiveAsTokens) returns()

func (*DelegationManagerTransactorSession) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactorSession) DecreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactorSession) DelegateTo

func (_DelegationManager *DelegationManagerTransactorSession) DelegateTo(operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactorSession) DelegateToBySignature

func (_DelegationManager *DelegationManagerTransactorSession) DelegateToBySignature(staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactorSession) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactorSession) IncreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactorSession) Initialize

func (_DelegationManager *DelegationManagerTransactorSession) Initialize(initialOwner common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x22bf40e4.

Solidity: function initialize(address initialOwner, address _pauserRegistry, uint256 initialPausedStatus, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactorSession) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) MigrateQueuedWithdrawals(withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerTransactorSession) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerTransactorSession) ModifyOperatorDetails(newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0xf16172b0.

Solidity: function modifyOperatorDetails((address,address,uint32) newOperatorDetails) returns()

func (*DelegationManagerTransactorSession) Pause

func (_DelegationManager *DelegationManagerTransactorSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*DelegationManagerTransactorSession) PauseAll

func (_DelegationManager *DelegationManagerTransactorSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*DelegationManagerTransactorSession) QueueWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) QueueWithdrawals(queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerTransactorSession) RegisterAsOperator

func (_DelegationManager *DelegationManagerTransactorSession) RegisterAsOperator(registeringOperatorDetails IDelegationManagerOperatorDetails, metadataURI string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x0f589e59.

Solidity: function registerAsOperator((address,address,uint32) registeringOperatorDetails, string metadataURI) returns()

func (*DelegationManagerTransactorSession) RenounceOwnership

func (_DelegationManager *DelegationManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerTransactorSession) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactorSession) SetMinWithdrawalDelayBlocks(newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerTransactorSession) SetPauserRegistry

func (_DelegationManager *DelegationManagerTransactorSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*DelegationManagerTransactorSession) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactorSession) SetStrategyWithdrawalDelayBlocks(strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactorSession) TransferOwnership

func (_DelegationManager *DelegationManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerTransactorSession) Undelegate

func (_DelegationManager *DelegationManagerTransactorSession) Undelegate(staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerTransactorSession) Unpause

func (_DelegationManager *DelegationManagerTransactorSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*DelegationManagerTransactorSession) UpdateOperatorMetadataURI

func (_DelegationManager *DelegationManagerTransactorSession) UpdateOperatorMetadataURI(metadataURI string) (*types.Transaction, error)

UpdateOperatorMetadataURI is a paid mutator transaction binding the contract method 0x99be81c8.

Solidity: function updateOperatorMetadataURI(string metadataURI) returns()

type DelegationManagerUnpaused

type DelegationManagerUnpaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

DelegationManagerUnpaused represents a Unpaused event raised by the DelegationManager contract.

type DelegationManagerUnpausedIterator

type DelegationManagerUnpausedIterator struct {
	Event *DelegationManagerUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the DelegationManager contract.

func (*DelegationManagerUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerWithdrawalCompleted

type DelegationManagerWithdrawalCompleted struct {
	WithdrawalRoot [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalCompleted represents a WithdrawalCompleted event raised by the DelegationManager contract.

type DelegationManagerWithdrawalCompletedIterator

type DelegationManagerWithdrawalCompletedIterator struct {
	Event *DelegationManagerWithdrawalCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalCompletedIterator is returned from FilterWithdrawalCompleted and is used to iterate over the raw logs and unpacked data for WithdrawalCompleted events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerWithdrawalMigrated

type DelegationManagerWithdrawalMigrated struct {
	OldWithdrawalRoot [32]byte
	NewWithdrawalRoot [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalMigrated represents a WithdrawalMigrated event raised by the DelegationManager contract.

type DelegationManagerWithdrawalMigratedIterator

type DelegationManagerWithdrawalMigratedIterator struct {
	Event *DelegationManagerWithdrawalMigrated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalMigratedIterator is returned from FilterWithdrawalMigrated and is used to iterate over the raw logs and unpacked data for WithdrawalMigrated events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalMigratedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalMigratedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalMigratedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerWithdrawalQueued

type DelegationManagerWithdrawalQueued struct {
	WithdrawalRoot [32]byte
	Withdrawal     IDelegationManagerWithdrawal
	Raw            types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalQueued represents a WithdrawalQueued event raised by the DelegationManager contract.

type DelegationManagerWithdrawalQueuedIterator

type DelegationManagerWithdrawalQueuedIterator struct {
	Event *DelegationManagerWithdrawalQueued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalQueuedIterator is returned from FilterWithdrawalQueued and is used to iterate over the raw logs and unpacked data for WithdrawalQueued events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalQueuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalQueuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalQueuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeOracleV1

type FeeOracleV1 struct {
	FeeOracleV1Caller     // Read-only binding to the contract
	FeeOracleV1Transactor // Write-only binding to the contract
	FeeOracleV1Filterer   // Log filterer for contract events
}

FeeOracleV1 is an auto generated Go binding around an Ethereum contract.

func DeployFeeOracleV1

func DeployFeeOracleV1(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *FeeOracleV1, error)

DeployFeeOracleV1 deploys a new Ethereum contract, binding an instance of FeeOracleV1 to it.

func NewFeeOracleV1

func NewFeeOracleV1(address common.Address, backend bind.ContractBackend) (*FeeOracleV1, error)

NewFeeOracleV1 creates a new instance of FeeOracleV1, bound to a specific deployed contract.

type FeeOracleV1Caller

type FeeOracleV1Caller struct {
	// contains filtered or unexported fields
}

FeeOracleV1Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewFeeOracleV1Caller

func NewFeeOracleV1Caller(address common.Address, caller bind.ContractCaller) (*FeeOracleV1Caller, error)

NewFeeOracleV1Caller creates a new read-only instance of FeeOracleV1, bound to a specific deployed contract.

func (*FeeOracleV1Caller) Fee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Caller) Fee(opts *bind.CallOpts) (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint256)

func (*FeeOracleV1Caller) FeeFor

func (_FeeOracleV1 *FeeOracleV1Caller) FeeFor(opts *bind.CallOpts, arg0 uint64, arg1 []byte, arg2 uint64) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 , bytes , uint64 ) view returns(uint256)

func (*FeeOracleV1Caller) Owner

func (_FeeOracleV1 *FeeOracleV1Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type FeeOracleV1CallerRaw

type FeeOracleV1CallerRaw struct {
	Contract *FeeOracleV1Caller // Generic read-only contract binding to access the raw methods on
}

FeeOracleV1CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FeeOracleV1CallerRaw) Call

func (_FeeOracleV1 *FeeOracleV1CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FeeOracleV1CallerSession

type FeeOracleV1CallerSession struct {
	Contract *FeeOracleV1Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

FeeOracleV1CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FeeOracleV1CallerSession) Fee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1CallerSession) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint256)

func (*FeeOracleV1CallerSession) FeeFor

func (_FeeOracleV1 *FeeOracleV1CallerSession) FeeFor(arg0 uint64, arg1 []byte, arg2 uint64) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 , bytes , uint64 ) view returns(uint256)

func (*FeeOracleV1CallerSession) Owner

func (_FeeOracleV1 *FeeOracleV1CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type FeeOracleV1FeeChanged added in v0.1.0

type FeeOracleV1FeeChanged struct {
	OldFee *big.Int
	NewFee *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

FeeOracleV1FeeChanged represents a FeeChanged event raised by the FeeOracleV1 contract.

type FeeOracleV1FeeChangedIterator added in v0.1.0

type FeeOracleV1FeeChangedIterator struct {
	Event *FeeOracleV1FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeOracleV1FeeChangedIterator is returned from FilterFeeChanged and is used to iterate over the raw logs and unpacked data for FeeChanged events raised by the FeeOracleV1 contract.

func (*FeeOracleV1FeeChangedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeOracleV1FeeChangedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeOracleV1FeeChangedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeOracleV1Filterer

type FeeOracleV1Filterer struct {
	// contains filtered or unexported fields
}

FeeOracleV1Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFeeOracleV1Filterer

func NewFeeOracleV1Filterer(address common.Address, filterer bind.ContractFilterer) (*FeeOracleV1Filterer, error)

NewFeeOracleV1Filterer creates a new log filterer instance of FeeOracleV1, bound to a specific deployed contract.

func (*FeeOracleV1Filterer) FilterFeeChanged added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Filterer) FilterFeeChanged(opts *bind.FilterOpts) (*FeeOracleV1FeeChangedIterator, error)

FilterFeeChanged is a free log retrieval operation binding the contract event 0x5fc463da23c1b063e66f9e352006a7fbe8db7223c455dc429e881a2dfe2f94f1.

Solidity: event FeeChanged(uint256 oldFee, uint256 newFee)

func (*FeeOracleV1Filterer) FilterInitialized

func (_FeeOracleV1 *FeeOracleV1Filterer) FilterInitialized(opts *bind.FilterOpts) (*FeeOracleV1InitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*FeeOracleV1Filterer) FilterOwnershipTransferred

func (_FeeOracleV1 *FeeOracleV1Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*FeeOracleV1OwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*FeeOracleV1Filterer) ParseFeeChanged added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Filterer) ParseFeeChanged(log types.Log) (*FeeOracleV1FeeChanged, error)

ParseFeeChanged is a log parse operation binding the contract event 0x5fc463da23c1b063e66f9e352006a7fbe8db7223c455dc429e881a2dfe2f94f1.

Solidity: event FeeChanged(uint256 oldFee, uint256 newFee)

func (*FeeOracleV1Filterer) ParseInitialized

func (_FeeOracleV1 *FeeOracleV1Filterer) ParseInitialized(log types.Log) (*FeeOracleV1Initialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*FeeOracleV1Filterer) ParseOwnershipTransferred

func (_FeeOracleV1 *FeeOracleV1Filterer) ParseOwnershipTransferred(log types.Log) (*FeeOracleV1OwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*FeeOracleV1Filterer) WatchFeeChanged added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Filterer) WatchFeeChanged(opts *bind.WatchOpts, sink chan<- *FeeOracleV1FeeChanged) (event.Subscription, error)

WatchFeeChanged is a free log subscription operation binding the contract event 0x5fc463da23c1b063e66f9e352006a7fbe8db7223c455dc429e881a2dfe2f94f1.

Solidity: event FeeChanged(uint256 oldFee, uint256 newFee)

func (*FeeOracleV1Filterer) WatchInitialized

func (_FeeOracleV1 *FeeOracleV1Filterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *FeeOracleV1Initialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*FeeOracleV1Filterer) WatchOwnershipTransferred

func (_FeeOracleV1 *FeeOracleV1Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FeeOracleV1OwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type FeeOracleV1Initialized

type FeeOracleV1Initialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

FeeOracleV1Initialized represents a Initialized event raised by the FeeOracleV1 contract.

type FeeOracleV1InitializedIterator

type FeeOracleV1InitializedIterator struct {
	Event *FeeOracleV1Initialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeOracleV1InitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the FeeOracleV1 contract.

func (*FeeOracleV1InitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeOracleV1InitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeOracleV1InitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeOracleV1OwnershipTransferred

type FeeOracleV1OwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

FeeOracleV1OwnershipTransferred represents a OwnershipTransferred event raised by the FeeOracleV1 contract.

type FeeOracleV1OwnershipTransferredIterator

type FeeOracleV1OwnershipTransferredIterator struct {
	Event *FeeOracleV1OwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FeeOracleV1OwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the FeeOracleV1 contract.

func (*FeeOracleV1OwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FeeOracleV1OwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FeeOracleV1OwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FeeOracleV1Raw

type FeeOracleV1Raw struct {
	Contract *FeeOracleV1 // Generic contract binding to access the raw methods on
}

FeeOracleV1Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*FeeOracleV1Raw) Call

func (_FeeOracleV1 *FeeOracleV1Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FeeOracleV1Raw) Transact

func (_FeeOracleV1 *FeeOracleV1Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FeeOracleV1Raw) Transfer

func (_FeeOracleV1 *FeeOracleV1Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FeeOracleV1Session

type FeeOracleV1Session struct {
	Contract     *FeeOracleV1      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FeeOracleV1Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FeeOracleV1Session) Fee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Session) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xddca3f43.

Solidity: function fee() view returns(uint256)

func (*FeeOracleV1Session) FeeFor

func (_FeeOracleV1 *FeeOracleV1Session) FeeFor(arg0 uint64, arg1 []byte, arg2 uint64) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 , bytes , uint64 ) view returns(uint256)

func (*FeeOracleV1Session) Initialize

func (_FeeOracleV1 *FeeOracleV1Session) Initialize(owner_ common.Address, fee_ *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcd6dc687.

Solidity: function initialize(address owner_, uint256 fee_) returns()

func (*FeeOracleV1Session) Owner

func (_FeeOracleV1 *FeeOracleV1Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FeeOracleV1Session) RenounceOwnership

func (_FeeOracleV1 *FeeOracleV1Session) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FeeOracleV1Session) SetFee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Session) SetFee(fee_ *big.Int) (*types.Transaction, error)

SetFee is a paid mutator transaction binding the contract method 0x69fe0e2d.

Solidity: function setFee(uint256 fee_) returns()

func (*FeeOracleV1Session) TransferOwnership

func (_FeeOracleV1 *FeeOracleV1Session) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type FeeOracleV1Transactor

type FeeOracleV1Transactor struct {
	// contains filtered or unexported fields
}

FeeOracleV1Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFeeOracleV1Transactor

func NewFeeOracleV1Transactor(address common.Address, transactor bind.ContractTransactor) (*FeeOracleV1Transactor, error)

NewFeeOracleV1Transactor creates a new write-only instance of FeeOracleV1, bound to a specific deployed contract.

func (*FeeOracleV1Transactor) Initialize

func (_FeeOracleV1 *FeeOracleV1Transactor) Initialize(opts *bind.TransactOpts, owner_ common.Address, fee_ *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcd6dc687.

Solidity: function initialize(address owner_, uint256 fee_) returns()

func (*FeeOracleV1Transactor) RenounceOwnership

func (_FeeOracleV1 *FeeOracleV1Transactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FeeOracleV1Transactor) SetFee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1Transactor) SetFee(opts *bind.TransactOpts, fee_ *big.Int) (*types.Transaction, error)

SetFee is a paid mutator transaction binding the contract method 0x69fe0e2d.

Solidity: function setFee(uint256 fee_) returns()

func (*FeeOracleV1Transactor) TransferOwnership

func (_FeeOracleV1 *FeeOracleV1Transactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type FeeOracleV1TransactorRaw

type FeeOracleV1TransactorRaw struct {
	Contract *FeeOracleV1Transactor // Generic write-only contract binding to access the raw methods on
}

FeeOracleV1TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FeeOracleV1TransactorRaw) Transact

func (_FeeOracleV1 *FeeOracleV1TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FeeOracleV1TransactorRaw) Transfer

func (_FeeOracleV1 *FeeOracleV1TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FeeOracleV1TransactorSession

type FeeOracleV1TransactorSession struct {
	Contract     *FeeOracleV1Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

FeeOracleV1TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FeeOracleV1TransactorSession) Initialize

func (_FeeOracleV1 *FeeOracleV1TransactorSession) Initialize(owner_ common.Address, fee_ *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcd6dc687.

Solidity: function initialize(address owner_, uint256 fee_) returns()

func (*FeeOracleV1TransactorSession) RenounceOwnership

func (_FeeOracleV1 *FeeOracleV1TransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FeeOracleV1TransactorSession) SetFee added in v0.1.0

func (_FeeOracleV1 *FeeOracleV1TransactorSession) SetFee(fee_ *big.Int) (*types.Transaction, error)

SetFee is a paid mutator transaction binding the contract method 0x69fe0e2d.

Solidity: function setFee(uint256 fee_) returns()

func (*FeeOracleV1TransactorSession) TransferOwnership

func (_FeeOracleV1 *FeeOracleV1TransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type IDelegationManagerOperatorDetails

type IDelegationManagerOperatorDetails struct {
	EarningsReceiver         common.Address
	DelegationApprover       common.Address
	StakerOptOutWindowBlocks uint32
}

IDelegationManagerOperatorDetails is an auto generated low-level Go binding around an user-defined struct.

type IDelegationManagerQueuedWithdrawalParams

type IDelegationManagerQueuedWithdrawalParams struct {
	Strategies []common.Address
	Shares     []*big.Int
	Withdrawer common.Address
}

IDelegationManagerQueuedWithdrawalParams is an auto generated low-level Go binding around an user-defined struct.

type IDelegationManagerWithdrawal

type IDelegationManagerWithdrawal struct {
	Staker      common.Address
	DelegatedTo common.Address
	Withdrawer  common.Address
	Nonce       *big.Int
	StartBlock  uint32
	Strategies  []common.Address
	Shares      []*big.Int
}

IDelegationManagerWithdrawal is an auto generated low-level Go binding around an user-defined struct.

type IOmniAVSOperator

type IOmniAVSOperator struct {
	Addr      common.Address
	Delegated *big.Int
	Staked    *big.Int
}

IOmniAVSOperator is an auto generated low-level Go binding around an user-defined struct.

type IOmniAVSStrategyParam

type IOmniAVSStrategyParam struct {
	Strategy   common.Address
	Multiplier *big.Int
}

IOmniAVSStrategyParam is an auto generated low-level Go binding around an user-defined struct.

type ISignatureUtilsSignatureWithExpiry

type ISignatureUtilsSignatureWithExpiry struct {
	Signature []byte
	Expiry    *big.Int
}

ISignatureUtilsSignatureWithExpiry is an auto generated low-level Go binding around an user-defined struct.

type ISignatureUtilsSignatureWithSaltAndExpiry

type ISignatureUtilsSignatureWithSaltAndExpiry struct {
	Signature []byte
	Salt      [32]byte
	Expiry    *big.Int
}

ISignatureUtilsSignatureWithSaltAndExpiry is an auto generated low-level Go binding around an user-defined struct.

type IStrategyManagerDeprecatedStructQueuedWithdrawal

type IStrategyManagerDeprecatedStructQueuedWithdrawal struct {
	Strategies           []common.Address
	Shares               []*big.Int
	Staker               common.Address
	WithdrawerAndNonce   IStrategyManagerDeprecatedStructWithdrawerAndNonce
	WithdrawalStartBlock uint32
	DelegatedAddress     common.Address
}

IStrategyManagerDeprecatedStructQueuedWithdrawal is an auto generated low-level Go binding around an user-defined struct.

type IStrategyManagerDeprecatedStructWithdrawerAndNonce

type IStrategyManagerDeprecatedStructWithdrawerAndNonce struct {
	Withdrawer common.Address
	Nonce      *big.Int
}

IStrategyManagerDeprecatedStructWithdrawerAndNonce is an auto generated low-level Go binding around an user-defined struct.

type MockERC20

type MockERC20 struct {
	MockERC20Caller     // Read-only binding to the contract
	MockERC20Transactor // Write-only binding to the contract
	MockERC20Filterer   // Log filterer for contract events
}

MockERC20 is an auto generated Go binding around an Ethereum contract.

func DeployMockERC20

func DeployMockERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string) (common.Address, *types.Transaction, *MockERC20, error)

DeployMockERC20 deploys a new Ethereum contract, binding an instance of MockERC20 to it.

func NewMockERC20

func NewMockERC20(address common.Address, backend bind.ContractBackend) (*MockERC20, error)

NewMockERC20 creates a new instance of MockERC20, bound to a specific deployed contract.

type MockERC20Approval

type MockERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MockERC20Approval represents a Approval event raised by the MockERC20 contract.

type MockERC20ApprovalIterator

type MockERC20ApprovalIterator struct {
	Event *MockERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MockERC20 contract.

func (*MockERC20ApprovalIterator) Close

func (it *MockERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockERC20ApprovalIterator) Error

func (it *MockERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockERC20ApprovalIterator) Next

func (it *MockERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockERC20Caller

type MockERC20Caller struct {
	// contains filtered or unexported fields
}

MockERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockERC20Caller

func NewMockERC20Caller(address common.Address, caller bind.ContractCaller) (*MockERC20Caller, error)

NewMockERC20Caller creates a new read-only instance of MockERC20, bound to a specific deployed contract.

func (*MockERC20Caller) Allowance

func (_MockERC20 *MockERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockERC20Caller) BalanceOf

func (_MockERC20 *MockERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockERC20Caller) Decimals

func (_MockERC20 *MockERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockERC20Caller) Name

func (_MockERC20 *MockERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockERC20Caller) Symbol

func (_MockERC20 *MockERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockERC20Caller) TotalSupply

func (_MockERC20 *MockERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MockERC20CallerRaw

type MockERC20CallerRaw struct {
	Contract *MockERC20Caller // Generic read-only contract binding to access the raw methods on
}

MockERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockERC20CallerRaw) Call

func (_MockERC20 *MockERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockERC20CallerSession

type MockERC20CallerSession struct {
	Contract *MockERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

MockERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockERC20CallerSession) Allowance

func (_MockERC20 *MockERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockERC20CallerSession) BalanceOf

func (_MockERC20 *MockERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockERC20CallerSession) Decimals

func (_MockERC20 *MockERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockERC20CallerSession) Name

func (_MockERC20 *MockERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockERC20CallerSession) Symbol

func (_MockERC20 *MockERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockERC20CallerSession) TotalSupply

func (_MockERC20 *MockERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type MockERC20Filterer

type MockERC20Filterer struct {
	// contains filtered or unexported fields
}

MockERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockERC20Filterer

func NewMockERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*MockERC20Filterer, error)

NewMockERC20Filterer creates a new log filterer instance of MockERC20, bound to a specific deployed contract.

func (*MockERC20Filterer) FilterApproval

func (_MockERC20 *MockERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MockERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockERC20Filterer) FilterTransfer

func (_MockERC20 *MockERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MockERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockERC20Filterer) ParseApproval

func (_MockERC20 *MockERC20Filterer) ParseApproval(log types.Log) (*MockERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockERC20Filterer) ParseTransfer

func (_MockERC20 *MockERC20Filterer) ParseTransfer(log types.Log) (*MockERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MockERC20Filterer) WatchApproval

func (_MockERC20 *MockERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MockERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MockERC20Filterer) WatchTransfer

func (_MockERC20 *MockERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MockERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MockERC20Raw

type MockERC20Raw struct {
	Contract *MockERC20 // Generic contract binding to access the raw methods on
}

MockERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockERC20Raw) Call

func (_MockERC20 *MockERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockERC20Raw) Transact

func (_MockERC20 *MockERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockERC20Raw) Transfer

func (_MockERC20 *MockERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockERC20Session

type MockERC20Session struct {
	Contract     *MockERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MockERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockERC20Session) Allowance

func (_MockERC20 *MockERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*MockERC20Session) Approve

func (_MockERC20 *MockERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockERC20Session) BalanceOf

func (_MockERC20 *MockERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*MockERC20Session) Decimals

func (_MockERC20 *MockERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockERC20Session) DecreaseAllowance

func (_MockERC20 *MockERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockERC20Session) IncreaseAllowance

func (_MockERC20 *MockERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockERC20Session) Mint

func (_MockERC20 *MockERC20Session) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*MockERC20Session) Name

func (_MockERC20 *MockERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*MockERC20Session) Symbol

func (_MockERC20 *MockERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*MockERC20Session) TotalSupply

func (_MockERC20 *MockERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*MockERC20Session) Transfer

func (_MockERC20 *MockERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*MockERC20Session) TransferFrom

func (_MockERC20 *MockERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type MockERC20Transactor

type MockERC20Transactor struct {
	// contains filtered or unexported fields
}

MockERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockERC20Transactor

func NewMockERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*MockERC20Transactor, error)

NewMockERC20Transactor creates a new write-only instance of MockERC20, bound to a specific deployed contract.

func (*MockERC20Transactor) Approve

func (_MockERC20 *MockERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockERC20Transactor) DecreaseAllowance

func (_MockERC20 *MockERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockERC20Transactor) IncreaseAllowance

func (_MockERC20 *MockERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockERC20Transactor) Mint

func (_MockERC20 *MockERC20Transactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*MockERC20Transactor) Transfer

func (_MockERC20 *MockERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*MockERC20Transactor) TransferFrom

func (_MockERC20 *MockERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type MockERC20TransactorRaw

type MockERC20TransactorRaw struct {
	Contract *MockERC20Transactor // Generic write-only contract binding to access the raw methods on
}

MockERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockERC20TransactorRaw) Transact

func (_MockERC20 *MockERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockERC20TransactorRaw) Transfer

func (_MockERC20 *MockERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockERC20TransactorSession

type MockERC20TransactorSession struct {
	Contract     *MockERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

MockERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockERC20TransactorSession) Approve

func (_MockERC20 *MockERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*MockERC20TransactorSession) DecreaseAllowance

func (_MockERC20 *MockERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MockERC20TransactorSession) IncreaseAllowance

func (_MockERC20 *MockERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MockERC20TransactorSession) Mint

func (_MockERC20 *MockERC20TransactorSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*MockERC20TransactorSession) Transfer

func (_MockERC20 *MockERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*MockERC20TransactorSession) TransferFrom

func (_MockERC20 *MockERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type MockERC20Transfer

type MockERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MockERC20Transfer represents a Transfer event raised by the MockERC20 contract.

type MockERC20TransferIterator

type MockERC20TransferIterator struct {
	Event *MockERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MockERC20 contract.

func (*MockERC20TransferIterator) Close

func (it *MockERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockERC20TransferIterator) Error

func (it *MockERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockERC20TransferIterator) Next

func (it *MockERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVS

type OmniAVS struct {
	OmniAVSCaller     // Read-only binding to the contract
	OmniAVSTransactor // Write-only binding to the contract
	OmniAVSFilterer   // Log filterer for contract events
}

OmniAVS is an auto generated Go binding around an Ethereum contract.

func DeployOmniAVS

func DeployOmniAVS(auth *bind.TransactOpts, backend bind.ContractBackend, delegationManager_ common.Address, avsDirectory_ common.Address) (common.Address, *types.Transaction, *OmniAVS, error)

DeployOmniAVS deploys a new Ethereum contract, binding an instance of OmniAVS to it.

func NewOmniAVS

func NewOmniAVS(address common.Address, backend bind.ContractBackend) (*OmniAVS, error)

NewOmniAVS creates a new instance of OmniAVS, bound to a specific deployed contract.

type OmniAVSAllowlistDisabled

type OmniAVSAllowlistDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

OmniAVSAllowlistDisabled represents a AllowlistDisabled event raised by the OmniAVS contract.

type OmniAVSAllowlistDisabledIterator

type OmniAVSAllowlistDisabledIterator struct {
	Event *OmniAVSAllowlistDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSAllowlistDisabledIterator is returned from FilterAllowlistDisabled and is used to iterate over the raw logs and unpacked data for AllowlistDisabled events raised by the OmniAVS contract.

func (*OmniAVSAllowlistDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSAllowlistDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSAllowlistDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSAllowlistEnabled

type OmniAVSAllowlistEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

OmniAVSAllowlistEnabled represents a AllowlistEnabled event raised by the OmniAVS contract.

type OmniAVSAllowlistEnabledIterator

type OmniAVSAllowlistEnabledIterator struct {
	Event *OmniAVSAllowlistEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSAllowlistEnabledIterator is returned from FilterAllowlistEnabled and is used to iterate over the raw logs and unpacked data for AllowlistEnabled events raised by the OmniAVS contract.

func (*OmniAVSAllowlistEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSAllowlistEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSAllowlistEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSCaller

type OmniAVSCaller struct {
	// contains filtered or unexported fields
}

OmniAVSCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOmniAVSCaller

func NewOmniAVSCaller(address common.Address, caller bind.ContractCaller) (*OmniAVSCaller, error)

NewOmniAVSCaller creates a new read-only instance of OmniAVS, bound to a specific deployed contract.

func (*OmniAVSCaller) AllowlistEnabled

func (_OmniAVS *OmniAVSCaller) AllowlistEnabled(opts *bind.CallOpts) (bool, error)

AllowlistEnabled is a free data retrieval call binding the contract method 0x94c8e4ff.

Solidity: function allowlistEnabled() view returns(bool)

func (*OmniAVSCaller) AvsDirectory

func (_OmniAVS *OmniAVSCaller) AvsDirectory(opts *bind.CallOpts) (common.Address, error)

AvsDirectory is a free data retrieval call binding the contract method 0x6b3aa72e.

Solidity: function avsDirectory() view returns(address)

func (*OmniAVSCaller) CanRegister

func (_OmniAVS *OmniAVSCaller) CanRegister(opts *bind.CallOpts, operator common.Address) (bool, string, error)

CanRegister is a free data retrieval call binding the contract method 0x320d46d4.

Solidity: function canRegister(address operator) view returns(bool, string)

func (*OmniAVSCaller) EthStakeInbox

func (_OmniAVS *OmniAVSCaller) EthStakeInbox(opts *bind.CallOpts) (common.Address, error)

EthStakeInbox is a free data retrieval call binding the contract method 0x7815873d.

Solidity: function ethStakeInbox() view returns(address)

func (*OmniAVSCaller) FeeForSync

func (_OmniAVS *OmniAVSCaller) FeeForSync(opts *bind.CallOpts) (*big.Int, error)

FeeForSync is a free data retrieval call binding the contract method 0xb98912b0.

Solidity: function feeForSync() view returns(uint256)

func (*OmniAVSCaller) GetOperatorRestakedStrategies

func (_OmniAVS *OmniAVSCaller) GetOperatorRestakedStrategies(opts *bind.CallOpts, operator common.Address) ([]common.Address, error)

GetOperatorRestakedStrategies is a free data retrieval call binding the contract method 0x33cfb7b7.

Solidity: function getOperatorRestakedStrategies(address operator) view returns(address[])

func (*OmniAVSCaller) GetRestakeableStrategies

func (_OmniAVS *OmniAVSCaller) GetRestakeableStrategies(opts *bind.CallOpts) ([]common.Address, error)

GetRestakeableStrategies is a free data retrieval call binding the contract method 0xe481af9d.

Solidity: function getRestakeableStrategies() view returns(address[])

func (*OmniAVSCaller) IsInAllowlist

func (_OmniAVS *OmniAVSCaller) IsInAllowlist(opts *bind.CallOpts, operator common.Address) (bool, error)

IsInAllowlist is a free data retrieval call binding the contract method 0x29d0fdc0.

Solidity: function isInAllowlist(address operator) view returns(bool)

func (*OmniAVSCaller) MaxOperatorCount

func (_OmniAVS *OmniAVSCaller) MaxOperatorCount(opts *bind.CallOpts) (uint32, error)

MaxOperatorCount is a free data retrieval call binding the contract method 0xc75e3aed.

Solidity: function maxOperatorCount() view returns(uint32)

func (*OmniAVSCaller) MinOperatorStake

func (_OmniAVS *OmniAVSCaller) MinOperatorStake(opts *bind.CallOpts) (*big.Int, error)

MinOperatorStake is a free data retrieval call binding the contract method 0xd775cb61.

Solidity: function minOperatorStake() view returns(uint96)

func (*OmniAVSCaller) Omni

func (_OmniAVS *OmniAVSCaller) Omni(opts *bind.CallOpts) (common.Address, error)

Omni is a free data retrieval call binding the contract method 0x39acf9f1.

Solidity: function omni() view returns(address)

func (*OmniAVSCaller) OmniChainId

func (_OmniAVS *OmniAVSCaller) OmniChainId(opts *bind.CallOpts) (uint64, error)

OmniChainId is a free data retrieval call binding the contract method 0x110ff5f1.

Solidity: function omniChainId() view returns(uint64)

func (*OmniAVSCaller) Operators

func (_OmniAVS *OmniAVSCaller) Operators(opts *bind.CallOpts) ([]IOmniAVSOperator, error)

Operators is a free data retrieval call binding the contract method 0xe673df8a.

Solidity: function operators() view returns((address,uint96,uint96)[])

func (*OmniAVSCaller) Owner

func (_OmniAVS *OmniAVSCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniAVSCaller) Paused

func (_OmniAVS *OmniAVSCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*OmniAVSCaller) StrategyParams

func (_OmniAVS *OmniAVSCaller) StrategyParams(opts *bind.CallOpts) ([]IOmniAVSStrategyParam, error)

StrategyParams is a free data retrieval call binding the contract method 0xf57f33d0.

Solidity: function strategyParams() view returns((address,uint96)[])

func (*OmniAVSCaller) XcallBaseGasLimit

func (_OmniAVS *OmniAVSCaller) XcallBaseGasLimit(opts *bind.CallOpts) (uint64, error)

XcallBaseGasLimit is a free data retrieval call binding the contract method 0x243d51c7.

Solidity: function xcallBaseGasLimit() view returns(uint64)

func (*OmniAVSCaller) XcallGasLimitPerOperator

func (_OmniAVS *OmniAVSCaller) XcallGasLimitPerOperator(opts *bind.CallOpts) (uint64, error)

XcallGasLimitPerOperator is a free data retrieval call binding the contract method 0x54c74ed3.

Solidity: function xcallGasLimitPerOperator() view returns(uint64)

type OmniAVSCallerRaw

type OmniAVSCallerRaw struct {
	Contract *OmniAVSCaller // Generic read-only contract binding to access the raw methods on
}

OmniAVSCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OmniAVSCallerRaw) Call

func (_OmniAVS *OmniAVSCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OmniAVSCallerSession

type OmniAVSCallerSession struct {
	Contract *OmniAVSCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OmniAVSCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OmniAVSCallerSession) AllowlistEnabled

func (_OmniAVS *OmniAVSCallerSession) AllowlistEnabled() (bool, error)

AllowlistEnabled is a free data retrieval call binding the contract method 0x94c8e4ff.

Solidity: function allowlistEnabled() view returns(bool)

func (*OmniAVSCallerSession) AvsDirectory

func (_OmniAVS *OmniAVSCallerSession) AvsDirectory() (common.Address, error)

AvsDirectory is a free data retrieval call binding the contract method 0x6b3aa72e.

Solidity: function avsDirectory() view returns(address)

func (*OmniAVSCallerSession) CanRegister

func (_OmniAVS *OmniAVSCallerSession) CanRegister(operator common.Address) (bool, string, error)

CanRegister is a free data retrieval call binding the contract method 0x320d46d4.

Solidity: function canRegister(address operator) view returns(bool, string)

func (*OmniAVSCallerSession) EthStakeInbox

func (_OmniAVS *OmniAVSCallerSession) EthStakeInbox() (common.Address, error)

EthStakeInbox is a free data retrieval call binding the contract method 0x7815873d.

Solidity: function ethStakeInbox() view returns(address)

func (*OmniAVSCallerSession) FeeForSync

func (_OmniAVS *OmniAVSCallerSession) FeeForSync() (*big.Int, error)

FeeForSync is a free data retrieval call binding the contract method 0xb98912b0.

Solidity: function feeForSync() view returns(uint256)

func (*OmniAVSCallerSession) GetOperatorRestakedStrategies

func (_OmniAVS *OmniAVSCallerSession) GetOperatorRestakedStrategies(operator common.Address) ([]common.Address, error)

GetOperatorRestakedStrategies is a free data retrieval call binding the contract method 0x33cfb7b7.

Solidity: function getOperatorRestakedStrategies(address operator) view returns(address[])

func (*OmniAVSCallerSession) GetRestakeableStrategies

func (_OmniAVS *OmniAVSCallerSession) GetRestakeableStrategies() ([]common.Address, error)

GetRestakeableStrategies is a free data retrieval call binding the contract method 0xe481af9d.

Solidity: function getRestakeableStrategies() view returns(address[])

func (*OmniAVSCallerSession) IsInAllowlist

func (_OmniAVS *OmniAVSCallerSession) IsInAllowlist(operator common.Address) (bool, error)

IsInAllowlist is a free data retrieval call binding the contract method 0x29d0fdc0.

Solidity: function isInAllowlist(address operator) view returns(bool)

func (*OmniAVSCallerSession) MaxOperatorCount

func (_OmniAVS *OmniAVSCallerSession) MaxOperatorCount() (uint32, error)

MaxOperatorCount is a free data retrieval call binding the contract method 0xc75e3aed.

Solidity: function maxOperatorCount() view returns(uint32)

func (*OmniAVSCallerSession) MinOperatorStake

func (_OmniAVS *OmniAVSCallerSession) MinOperatorStake() (*big.Int, error)

MinOperatorStake is a free data retrieval call binding the contract method 0xd775cb61.

Solidity: function minOperatorStake() view returns(uint96)

func (*OmniAVSCallerSession) Omni

func (_OmniAVS *OmniAVSCallerSession) Omni() (common.Address, error)

Omni is a free data retrieval call binding the contract method 0x39acf9f1.

Solidity: function omni() view returns(address)

func (*OmniAVSCallerSession) OmniChainId

func (_OmniAVS *OmniAVSCallerSession) OmniChainId() (uint64, error)

OmniChainId is a free data retrieval call binding the contract method 0x110ff5f1.

Solidity: function omniChainId() view returns(uint64)

func (*OmniAVSCallerSession) Operators

func (_OmniAVS *OmniAVSCallerSession) Operators() ([]IOmniAVSOperator, error)

Operators is a free data retrieval call binding the contract method 0xe673df8a.

Solidity: function operators() view returns((address,uint96,uint96)[])

func (*OmniAVSCallerSession) Owner

func (_OmniAVS *OmniAVSCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniAVSCallerSession) Paused

func (_OmniAVS *OmniAVSCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*OmniAVSCallerSession) StrategyParams

func (_OmniAVS *OmniAVSCallerSession) StrategyParams() ([]IOmniAVSStrategyParam, error)

StrategyParams is a free data retrieval call binding the contract method 0xf57f33d0.

Solidity: function strategyParams() view returns((address,uint96)[])

func (*OmniAVSCallerSession) XcallBaseGasLimit

func (_OmniAVS *OmniAVSCallerSession) XcallBaseGasLimit() (uint64, error)

XcallBaseGasLimit is a free data retrieval call binding the contract method 0x243d51c7.

Solidity: function xcallBaseGasLimit() view returns(uint64)

func (*OmniAVSCallerSession) XcallGasLimitPerOperator

func (_OmniAVS *OmniAVSCallerSession) XcallGasLimitPerOperator() (uint64, error)

XcallGasLimitPerOperator is a free data retrieval call binding the contract method 0x54c74ed3.

Solidity: function xcallGasLimitPerOperator() view returns(uint64)

type OmniAVSEthStakeInboxSet

type OmniAVSEthStakeInboxSet struct {
	Inbox common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

OmniAVSEthStakeInboxSet represents a EthStakeInboxSet event raised by the OmniAVS contract.

type OmniAVSEthStakeInboxSetIterator

type OmniAVSEthStakeInboxSetIterator struct {
	Event *OmniAVSEthStakeInboxSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSEthStakeInboxSetIterator is returned from FilterEthStakeInboxSet and is used to iterate over the raw logs and unpacked data for EthStakeInboxSet events raised by the OmniAVS contract.

func (*OmniAVSEthStakeInboxSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSEthStakeInboxSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSEthStakeInboxSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSFilterer

type OmniAVSFilterer struct {
	// contains filtered or unexported fields
}

OmniAVSFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOmniAVSFilterer

func NewOmniAVSFilterer(address common.Address, filterer bind.ContractFilterer) (*OmniAVSFilterer, error)

NewOmniAVSFilterer creates a new log filterer instance of OmniAVS, bound to a specific deployed contract.

func (*OmniAVSFilterer) FilterAllowlistDisabled

func (_OmniAVS *OmniAVSFilterer) FilterAllowlistDisabled(opts *bind.FilterOpts) (*OmniAVSAllowlistDisabledIterator, error)

FilterAllowlistDisabled is a free log retrieval operation binding the contract event 0x2d35c8d348a345fd7b3b03b7cfcf7ad0b60c2d46742d5ca536342e4185becb07.

Solidity: event AllowlistDisabled()

func (*OmniAVSFilterer) FilterAllowlistEnabled

func (_OmniAVS *OmniAVSFilterer) FilterAllowlistEnabled(opts *bind.FilterOpts) (*OmniAVSAllowlistEnabledIterator, error)

FilterAllowlistEnabled is a free log retrieval operation binding the contract event 0x8a943acd5f4e6d3df7565a4a08a93f6b04cc31bb6c01ca4aef7abd6baf455ec3.

Solidity: event AllowlistEnabled()

func (*OmniAVSFilterer) FilterEthStakeInboxSet

func (_OmniAVS *OmniAVSFilterer) FilterEthStakeInboxSet(opts *bind.FilterOpts, inbox []common.Address) (*OmniAVSEthStakeInboxSetIterator, error)

FilterEthStakeInboxSet is a free log retrieval operation binding the contract event 0x51939cde6a90c107a83ed16cd83879c0fa830cbddb121deea9050042fae5ce67.

Solidity: event EthStakeInboxSet(address indexed inbox)

func (*OmniAVSFilterer) FilterInitialized

func (_OmniAVS *OmniAVSFilterer) FilterInitialized(opts *bind.FilterOpts) (*OmniAVSInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniAVSFilterer) FilterMaxOperatorCountSet

func (_OmniAVS *OmniAVSFilterer) FilterMaxOperatorCountSet(opts *bind.FilterOpts) (*OmniAVSMaxOperatorCountSetIterator, error)

FilterMaxOperatorCountSet is a free log retrieval operation binding the contract event 0x4867705ef2f7341363cb4d4bb0e1501ad37f84ae371b9f31e73a1c25c39840e4.

Solidity: event MaxOperatorCountSet(uint32 maxOperatorCount)

func (*OmniAVSFilterer) FilterMinOperatorStakeSet

func (_OmniAVS *OmniAVSFilterer) FilterMinOperatorStakeSet(opts *bind.FilterOpts) (*OmniAVSMinOperatorStakeSetIterator, error)

FilterMinOperatorStakeSet is a free log retrieval operation binding the contract event 0x9b13fd38c94948514c63f3132d22b60ecb8ed37521ba05fdfad046cfbc3a772a.

Solidity: event MinOperatorStakeSet(uint96 minOperatorStake)

func (*OmniAVSFilterer) FilterOmniChainIdSet

func (_OmniAVS *OmniAVSFilterer) FilterOmniChainIdSet(opts *bind.FilterOpts, chainID []uint64) (*OmniAVSOmniChainIdSetIterator, error)

FilterOmniChainIdSet is a free log retrieval operation binding the contract event 0x86c6800e7c164327530b6a334cd4599a5389a8b31d5e262d82034b1121dd8b86.

Solidity: event OmniChainIdSet(uint64 indexed chainID)

func (*OmniAVSFilterer) FilterOmniPortalSet

func (_OmniAVS *OmniAVSFilterer) FilterOmniPortalSet(opts *bind.FilterOpts, portal []common.Address) (*OmniAVSOmniPortalSetIterator, error)

FilterOmniPortalSet is a free log retrieval operation binding the contract event 0x79162c8d053a07e70cdc1ccc536f0440b571f8508377d2bef51094fadab98f47.

Solidity: event OmniPortalSet(address indexed portal)

func (*OmniAVSFilterer) FilterOperatorAdded

func (_OmniAVS *OmniAVSFilterer) FilterOperatorAdded(opts *bind.FilterOpts, operator []common.Address) (*OmniAVSOperatorAddedIterator, error)

FilterOperatorAdded is a free log retrieval operation binding the contract event 0xac6fa858e9350a46cec16539926e0fde25b7629f84b5a72bffaae4df888ae86d.

Solidity: event OperatorAdded(address indexed operator)

func (*OmniAVSFilterer) FilterOperatorAllowed

func (_OmniAVS *OmniAVSFilterer) FilterOperatorAllowed(opts *bind.FilterOpts, operator []common.Address) (*OmniAVSOperatorAllowedIterator, error)

FilterOperatorAllowed is a free log retrieval operation binding the contract event 0xdde65206cdee4ea27ef1b170724ba50b41ad09a3bf2dda12935fc40c4dbf6e75.

Solidity: event OperatorAllowed(address indexed operator)

func (*OmniAVSFilterer) FilterOperatorDisallowed

func (_OmniAVS *OmniAVSFilterer) FilterOperatorDisallowed(opts *bind.FilterOpts, operator []common.Address) (*OmniAVSOperatorDisallowedIterator, error)

FilterOperatorDisallowed is a free log retrieval operation binding the contract event 0x8560daa191dd8e6fba276b053006b3990c46c94b842f85490f52c49b15cfe5cb.

Solidity: event OperatorDisallowed(address indexed operator)

func (*OmniAVSFilterer) FilterOperatorRemoved

func (_OmniAVS *OmniAVSFilterer) FilterOperatorRemoved(opts *bind.FilterOpts, operator []common.Address) (*OmniAVSOperatorRemovedIterator, error)

FilterOperatorRemoved is a free log retrieval operation binding the contract event 0x80c0b871b97b595b16a7741c1b06fed0c6f6f558639f18ccbce50724325dc40d.

Solidity: event OperatorRemoved(address indexed operator)

func (*OmniAVSFilterer) FilterOwnershipTransferred

func (_OmniAVS *OmniAVSFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OmniAVSOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniAVSFilterer) FilterPaused

func (_OmniAVS *OmniAVSFilterer) FilterPaused(opts *bind.FilterOpts) (*OmniAVSPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*OmniAVSFilterer) FilterStrategyParamsSet

func (_OmniAVS *OmniAVSFilterer) FilterStrategyParamsSet(opts *bind.FilterOpts) (*OmniAVSStrategyParamsSetIterator, error)

FilterStrategyParamsSet is a free log retrieval operation binding the contract event 0x236150b37b22bc9557672069e2dfb3f05be1dafd1f9ead78df2f8b855ee69640.

Solidity: event StrategyParamsSet((address,uint96)[] params)

func (*OmniAVSFilterer) FilterUnpaused

func (_OmniAVS *OmniAVSFilterer) FilterUnpaused(opts *bind.FilterOpts) (*OmniAVSUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*OmniAVSFilterer) FilterXCallGasLimitsSet

func (_OmniAVS *OmniAVSFilterer) FilterXCallGasLimitsSet(opts *bind.FilterOpts) (*OmniAVSXCallGasLimitsSetIterator, error)

FilterXCallGasLimitsSet is a free log retrieval operation binding the contract event 0xe8bd84272b361621aa78d2bf3b1232f4ec8bf4d53ea7e262b568952fd89dba30.

Solidity: event XCallGasLimitsSet(uint64 base, uint64 perValidator)

func (*OmniAVSFilterer) ParseAllowlistDisabled

func (_OmniAVS *OmniAVSFilterer) ParseAllowlistDisabled(log types.Log) (*OmniAVSAllowlistDisabled, error)

ParseAllowlistDisabled is a log parse operation binding the contract event 0x2d35c8d348a345fd7b3b03b7cfcf7ad0b60c2d46742d5ca536342e4185becb07.

Solidity: event AllowlistDisabled()

func (*OmniAVSFilterer) ParseAllowlistEnabled

func (_OmniAVS *OmniAVSFilterer) ParseAllowlistEnabled(log types.Log) (*OmniAVSAllowlistEnabled, error)

ParseAllowlistEnabled is a log parse operation binding the contract event 0x8a943acd5f4e6d3df7565a4a08a93f6b04cc31bb6c01ca4aef7abd6baf455ec3.

Solidity: event AllowlistEnabled()

func (*OmniAVSFilterer) ParseEthStakeInboxSet

func (_OmniAVS *OmniAVSFilterer) ParseEthStakeInboxSet(log types.Log) (*OmniAVSEthStakeInboxSet, error)

ParseEthStakeInboxSet is a log parse operation binding the contract event 0x51939cde6a90c107a83ed16cd83879c0fa830cbddb121deea9050042fae5ce67.

Solidity: event EthStakeInboxSet(address indexed inbox)

func (*OmniAVSFilterer) ParseInitialized

func (_OmniAVS *OmniAVSFilterer) ParseInitialized(log types.Log) (*OmniAVSInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniAVSFilterer) ParseMaxOperatorCountSet

func (_OmniAVS *OmniAVSFilterer) ParseMaxOperatorCountSet(log types.Log) (*OmniAVSMaxOperatorCountSet, error)

ParseMaxOperatorCountSet is a log parse operation binding the contract event 0x4867705ef2f7341363cb4d4bb0e1501ad37f84ae371b9f31e73a1c25c39840e4.

Solidity: event MaxOperatorCountSet(uint32 maxOperatorCount)

func (*OmniAVSFilterer) ParseMinOperatorStakeSet

func (_OmniAVS *OmniAVSFilterer) ParseMinOperatorStakeSet(log types.Log) (*OmniAVSMinOperatorStakeSet, error)

ParseMinOperatorStakeSet is a log parse operation binding the contract event 0x9b13fd38c94948514c63f3132d22b60ecb8ed37521ba05fdfad046cfbc3a772a.

Solidity: event MinOperatorStakeSet(uint96 minOperatorStake)

func (*OmniAVSFilterer) ParseOmniChainIdSet

func (_OmniAVS *OmniAVSFilterer) ParseOmniChainIdSet(log types.Log) (*OmniAVSOmniChainIdSet, error)

ParseOmniChainIdSet is a log parse operation binding the contract event 0x86c6800e7c164327530b6a334cd4599a5389a8b31d5e262d82034b1121dd8b86.

Solidity: event OmniChainIdSet(uint64 indexed chainID)

func (*OmniAVSFilterer) ParseOmniPortalSet

func (_OmniAVS *OmniAVSFilterer) ParseOmniPortalSet(log types.Log) (*OmniAVSOmniPortalSet, error)

ParseOmniPortalSet is a log parse operation binding the contract event 0x79162c8d053a07e70cdc1ccc536f0440b571f8508377d2bef51094fadab98f47.

Solidity: event OmniPortalSet(address indexed portal)

func (*OmniAVSFilterer) ParseOperatorAdded

func (_OmniAVS *OmniAVSFilterer) ParseOperatorAdded(log types.Log) (*OmniAVSOperatorAdded, error)

ParseOperatorAdded is a log parse operation binding the contract event 0xac6fa858e9350a46cec16539926e0fde25b7629f84b5a72bffaae4df888ae86d.

Solidity: event OperatorAdded(address indexed operator)

func (*OmniAVSFilterer) ParseOperatorAllowed

func (_OmniAVS *OmniAVSFilterer) ParseOperatorAllowed(log types.Log) (*OmniAVSOperatorAllowed, error)

ParseOperatorAllowed is a log parse operation binding the contract event 0xdde65206cdee4ea27ef1b170724ba50b41ad09a3bf2dda12935fc40c4dbf6e75.

Solidity: event OperatorAllowed(address indexed operator)

func (*OmniAVSFilterer) ParseOperatorDisallowed

func (_OmniAVS *OmniAVSFilterer) ParseOperatorDisallowed(log types.Log) (*OmniAVSOperatorDisallowed, error)

ParseOperatorDisallowed is a log parse operation binding the contract event 0x8560daa191dd8e6fba276b053006b3990c46c94b842f85490f52c49b15cfe5cb.

Solidity: event OperatorDisallowed(address indexed operator)

func (*OmniAVSFilterer) ParseOperatorRemoved

func (_OmniAVS *OmniAVSFilterer) ParseOperatorRemoved(log types.Log) (*OmniAVSOperatorRemoved, error)

ParseOperatorRemoved is a log parse operation binding the contract event 0x80c0b871b97b595b16a7741c1b06fed0c6f6f558639f18ccbce50724325dc40d.

Solidity: event OperatorRemoved(address indexed operator)

func (*OmniAVSFilterer) ParseOwnershipTransferred

func (_OmniAVS *OmniAVSFilterer) ParseOwnershipTransferred(log types.Log) (*OmniAVSOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniAVSFilterer) ParsePaused

func (_OmniAVS *OmniAVSFilterer) ParsePaused(log types.Log) (*OmniAVSPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*OmniAVSFilterer) ParseStrategyParamsSet

func (_OmniAVS *OmniAVSFilterer) ParseStrategyParamsSet(log types.Log) (*OmniAVSStrategyParamsSet, error)

ParseStrategyParamsSet is a log parse operation binding the contract event 0x236150b37b22bc9557672069e2dfb3f05be1dafd1f9ead78df2f8b855ee69640.

Solidity: event StrategyParamsSet((address,uint96)[] params)

func (*OmniAVSFilterer) ParseUnpaused

func (_OmniAVS *OmniAVSFilterer) ParseUnpaused(log types.Log) (*OmniAVSUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*OmniAVSFilterer) ParseXCallGasLimitsSet

func (_OmniAVS *OmniAVSFilterer) ParseXCallGasLimitsSet(log types.Log) (*OmniAVSXCallGasLimitsSet, error)

ParseXCallGasLimitsSet is a log parse operation binding the contract event 0xe8bd84272b361621aa78d2bf3b1232f4ec8bf4d53ea7e262b568952fd89dba30.

Solidity: event XCallGasLimitsSet(uint64 base, uint64 perValidator)

func (*OmniAVSFilterer) WatchAllowlistDisabled

func (_OmniAVS *OmniAVSFilterer) WatchAllowlistDisabled(opts *bind.WatchOpts, sink chan<- *OmniAVSAllowlistDisabled) (event.Subscription, error)

WatchAllowlistDisabled is a free log subscription operation binding the contract event 0x2d35c8d348a345fd7b3b03b7cfcf7ad0b60c2d46742d5ca536342e4185becb07.

Solidity: event AllowlistDisabled()

func (*OmniAVSFilterer) WatchAllowlistEnabled

func (_OmniAVS *OmniAVSFilterer) WatchAllowlistEnabled(opts *bind.WatchOpts, sink chan<- *OmniAVSAllowlistEnabled) (event.Subscription, error)

WatchAllowlistEnabled is a free log subscription operation binding the contract event 0x8a943acd5f4e6d3df7565a4a08a93f6b04cc31bb6c01ca4aef7abd6baf455ec3.

Solidity: event AllowlistEnabled()

func (*OmniAVSFilterer) WatchEthStakeInboxSet

func (_OmniAVS *OmniAVSFilterer) WatchEthStakeInboxSet(opts *bind.WatchOpts, sink chan<- *OmniAVSEthStakeInboxSet, inbox []common.Address) (event.Subscription, error)

WatchEthStakeInboxSet is a free log subscription operation binding the contract event 0x51939cde6a90c107a83ed16cd83879c0fa830cbddb121deea9050042fae5ce67.

Solidity: event EthStakeInboxSet(address indexed inbox)

func (*OmniAVSFilterer) WatchInitialized

func (_OmniAVS *OmniAVSFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *OmniAVSInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniAVSFilterer) WatchMaxOperatorCountSet

func (_OmniAVS *OmniAVSFilterer) WatchMaxOperatorCountSet(opts *bind.WatchOpts, sink chan<- *OmniAVSMaxOperatorCountSet) (event.Subscription, error)

WatchMaxOperatorCountSet is a free log subscription operation binding the contract event 0x4867705ef2f7341363cb4d4bb0e1501ad37f84ae371b9f31e73a1c25c39840e4.

Solidity: event MaxOperatorCountSet(uint32 maxOperatorCount)

func (*OmniAVSFilterer) WatchMinOperatorStakeSet

func (_OmniAVS *OmniAVSFilterer) WatchMinOperatorStakeSet(opts *bind.WatchOpts, sink chan<- *OmniAVSMinOperatorStakeSet) (event.Subscription, error)

WatchMinOperatorStakeSet is a free log subscription operation binding the contract event 0x9b13fd38c94948514c63f3132d22b60ecb8ed37521ba05fdfad046cfbc3a772a.

Solidity: event MinOperatorStakeSet(uint96 minOperatorStake)

func (*OmniAVSFilterer) WatchOmniChainIdSet

func (_OmniAVS *OmniAVSFilterer) WatchOmniChainIdSet(opts *bind.WatchOpts, sink chan<- *OmniAVSOmniChainIdSet, chainID []uint64) (event.Subscription, error)

WatchOmniChainIdSet is a free log subscription operation binding the contract event 0x86c6800e7c164327530b6a334cd4599a5389a8b31d5e262d82034b1121dd8b86.

Solidity: event OmniChainIdSet(uint64 indexed chainID)

func (*OmniAVSFilterer) WatchOmniPortalSet

func (_OmniAVS *OmniAVSFilterer) WatchOmniPortalSet(opts *bind.WatchOpts, sink chan<- *OmniAVSOmniPortalSet, portal []common.Address) (event.Subscription, error)

WatchOmniPortalSet is a free log subscription operation binding the contract event 0x79162c8d053a07e70cdc1ccc536f0440b571f8508377d2bef51094fadab98f47.

Solidity: event OmniPortalSet(address indexed portal)

func (*OmniAVSFilterer) WatchOperatorAdded

func (_OmniAVS *OmniAVSFilterer) WatchOperatorAdded(opts *bind.WatchOpts, sink chan<- *OmniAVSOperatorAdded, operator []common.Address) (event.Subscription, error)

WatchOperatorAdded is a free log subscription operation binding the contract event 0xac6fa858e9350a46cec16539926e0fde25b7629f84b5a72bffaae4df888ae86d.

Solidity: event OperatorAdded(address indexed operator)

func (*OmniAVSFilterer) WatchOperatorAllowed

func (_OmniAVS *OmniAVSFilterer) WatchOperatorAllowed(opts *bind.WatchOpts, sink chan<- *OmniAVSOperatorAllowed, operator []common.Address) (event.Subscription, error)

WatchOperatorAllowed is a free log subscription operation binding the contract event 0xdde65206cdee4ea27ef1b170724ba50b41ad09a3bf2dda12935fc40c4dbf6e75.

Solidity: event OperatorAllowed(address indexed operator)

func (*OmniAVSFilterer) WatchOperatorDisallowed

func (_OmniAVS *OmniAVSFilterer) WatchOperatorDisallowed(opts *bind.WatchOpts, sink chan<- *OmniAVSOperatorDisallowed, operator []common.Address) (event.Subscription, error)

WatchOperatorDisallowed is a free log subscription operation binding the contract event 0x8560daa191dd8e6fba276b053006b3990c46c94b842f85490f52c49b15cfe5cb.

Solidity: event OperatorDisallowed(address indexed operator)

func (*OmniAVSFilterer) WatchOperatorRemoved

func (_OmniAVS *OmniAVSFilterer) WatchOperatorRemoved(opts *bind.WatchOpts, sink chan<- *OmniAVSOperatorRemoved, operator []common.Address) (event.Subscription, error)

WatchOperatorRemoved is a free log subscription operation binding the contract event 0x80c0b871b97b595b16a7741c1b06fed0c6f6f558639f18ccbce50724325dc40d.

Solidity: event OperatorRemoved(address indexed operator)

func (*OmniAVSFilterer) WatchOwnershipTransferred

func (_OmniAVS *OmniAVSFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OmniAVSOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniAVSFilterer) WatchPaused

func (_OmniAVS *OmniAVSFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *OmniAVSPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*OmniAVSFilterer) WatchStrategyParamsSet

func (_OmniAVS *OmniAVSFilterer) WatchStrategyParamsSet(opts *bind.WatchOpts, sink chan<- *OmniAVSStrategyParamsSet) (event.Subscription, error)

WatchStrategyParamsSet is a free log subscription operation binding the contract event 0x236150b37b22bc9557672069e2dfb3f05be1dafd1f9ead78df2f8b855ee69640.

Solidity: event StrategyParamsSet((address,uint96)[] params)

func (*OmniAVSFilterer) WatchUnpaused

func (_OmniAVS *OmniAVSFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *OmniAVSUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*OmniAVSFilterer) WatchXCallGasLimitsSet

func (_OmniAVS *OmniAVSFilterer) WatchXCallGasLimitsSet(opts *bind.WatchOpts, sink chan<- *OmniAVSXCallGasLimitsSet) (event.Subscription, error)

WatchXCallGasLimitsSet is a free log subscription operation binding the contract event 0xe8bd84272b361621aa78d2bf3b1232f4ec8bf4d53ea7e262b568952fd89dba30.

Solidity: event XCallGasLimitsSet(uint64 base, uint64 perValidator)

type OmniAVSInitialized

type OmniAVSInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

OmniAVSInitialized represents a Initialized event raised by the OmniAVS contract.

type OmniAVSInitializedIterator

type OmniAVSInitializedIterator struct {
	Event *OmniAVSInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the OmniAVS contract.

func (*OmniAVSInitializedIterator) Close

func (it *OmniAVSInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSInitializedIterator) Error

func (it *OmniAVSInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSInitializedIterator) Next

func (it *OmniAVSInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSMaxOperatorCountSet

type OmniAVSMaxOperatorCountSet struct {
	MaxOperatorCount uint32
	Raw              types.Log // Blockchain specific contextual infos
}

OmniAVSMaxOperatorCountSet represents a MaxOperatorCountSet event raised by the OmniAVS contract.

type OmniAVSMaxOperatorCountSetIterator

type OmniAVSMaxOperatorCountSetIterator struct {
	Event *OmniAVSMaxOperatorCountSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSMaxOperatorCountSetIterator is returned from FilterMaxOperatorCountSet and is used to iterate over the raw logs and unpacked data for MaxOperatorCountSet events raised by the OmniAVS contract.

func (*OmniAVSMaxOperatorCountSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSMaxOperatorCountSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSMaxOperatorCountSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSMinOperatorStakeSet

type OmniAVSMinOperatorStakeSet struct {
	MinOperatorStake *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

OmniAVSMinOperatorStakeSet represents a MinOperatorStakeSet event raised by the OmniAVS contract.

type OmniAVSMinOperatorStakeSetIterator

type OmniAVSMinOperatorStakeSetIterator struct {
	Event *OmniAVSMinOperatorStakeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSMinOperatorStakeSetIterator is returned from FilterMinOperatorStakeSet and is used to iterate over the raw logs and unpacked data for MinOperatorStakeSet events raised by the OmniAVS contract.

func (*OmniAVSMinOperatorStakeSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSMinOperatorStakeSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSMinOperatorStakeSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOmniChainIdSet

type OmniAVSOmniChainIdSet struct {
	ChainID uint64
	Raw     types.Log // Blockchain specific contextual infos
}

OmniAVSOmniChainIdSet represents a OmniChainIdSet event raised by the OmniAVS contract.

type OmniAVSOmniChainIdSetIterator

type OmniAVSOmniChainIdSetIterator struct {
	Event *OmniAVSOmniChainIdSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOmniChainIdSetIterator is returned from FilterOmniChainIdSet and is used to iterate over the raw logs and unpacked data for OmniChainIdSet events raised by the OmniAVS contract.

func (*OmniAVSOmniChainIdSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOmniChainIdSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOmniChainIdSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOmniPortalSet

type OmniAVSOmniPortalSet struct {
	Portal common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

OmniAVSOmniPortalSet represents a OmniPortalSet event raised by the OmniAVS contract.

type OmniAVSOmniPortalSetIterator

type OmniAVSOmniPortalSetIterator struct {
	Event *OmniAVSOmniPortalSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOmniPortalSetIterator is returned from FilterOmniPortalSet and is used to iterate over the raw logs and unpacked data for OmniPortalSet events raised by the OmniAVS contract.

func (*OmniAVSOmniPortalSetIterator) Close

func (it *OmniAVSOmniPortalSetIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOmniPortalSetIterator) Error

func (it *OmniAVSOmniPortalSetIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOmniPortalSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOperatorAdded

type OmniAVSOperatorAdded struct {
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

OmniAVSOperatorAdded represents a OperatorAdded event raised by the OmniAVS contract.

type OmniAVSOperatorAddedIterator

type OmniAVSOperatorAddedIterator struct {
	Event *OmniAVSOperatorAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOperatorAddedIterator is returned from FilterOperatorAdded and is used to iterate over the raw logs and unpacked data for OperatorAdded events raised by the OmniAVS contract.

func (*OmniAVSOperatorAddedIterator) Close

func (it *OmniAVSOperatorAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOperatorAddedIterator) Error

func (it *OmniAVSOperatorAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOperatorAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOperatorAllowed

type OmniAVSOperatorAllowed struct {
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

OmniAVSOperatorAllowed represents a OperatorAllowed event raised by the OmniAVS contract.

type OmniAVSOperatorAllowedIterator

type OmniAVSOperatorAllowedIterator struct {
	Event *OmniAVSOperatorAllowed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOperatorAllowedIterator is returned from FilterOperatorAllowed and is used to iterate over the raw logs and unpacked data for OperatorAllowed events raised by the OmniAVS contract.

func (*OmniAVSOperatorAllowedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOperatorAllowedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOperatorAllowedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOperatorDisallowed

type OmniAVSOperatorDisallowed struct {
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

OmniAVSOperatorDisallowed represents a OperatorDisallowed event raised by the OmniAVS contract.

type OmniAVSOperatorDisallowedIterator

type OmniAVSOperatorDisallowedIterator struct {
	Event *OmniAVSOperatorDisallowed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOperatorDisallowedIterator is returned from FilterOperatorDisallowed and is used to iterate over the raw logs and unpacked data for OperatorDisallowed events raised by the OmniAVS contract.

func (*OmniAVSOperatorDisallowedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOperatorDisallowedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOperatorDisallowedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOperatorRemoved

type OmniAVSOperatorRemoved struct {
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

OmniAVSOperatorRemoved represents a OperatorRemoved event raised by the OmniAVS contract.

type OmniAVSOperatorRemovedIterator

type OmniAVSOperatorRemovedIterator struct {
	Event *OmniAVSOperatorRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOperatorRemovedIterator is returned from FilterOperatorRemoved and is used to iterate over the raw logs and unpacked data for OperatorRemoved events raised by the OmniAVS contract.

func (*OmniAVSOperatorRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOperatorRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOperatorRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSOwnershipTransferred

type OmniAVSOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OmniAVSOwnershipTransferred represents a OwnershipTransferred event raised by the OmniAVS contract.

type OmniAVSOwnershipTransferredIterator

type OmniAVSOwnershipTransferredIterator struct {
	Event *OmniAVSOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OmniAVS contract.

func (*OmniAVSOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSPaused

type OmniAVSPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OmniAVSPaused represents a Paused event raised by the OmniAVS contract.

type OmniAVSPausedIterator

type OmniAVSPausedIterator struct {
	Event *OmniAVSPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the OmniAVS contract.

func (*OmniAVSPausedIterator) Close

func (it *OmniAVSPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSPausedIterator) Error

func (it *OmniAVSPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSPausedIterator) Next

func (it *OmniAVSPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSRaw

type OmniAVSRaw struct {
	Contract *OmniAVS // Generic contract binding to access the raw methods on
}

OmniAVSRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OmniAVSRaw) Call

func (_OmniAVS *OmniAVSRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OmniAVSRaw) Transact

func (_OmniAVS *OmniAVSRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniAVSRaw) Transfer

func (_OmniAVS *OmniAVSRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniAVSSession

type OmniAVSSession struct {
	Contract     *OmniAVS          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OmniAVSSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OmniAVSSession) AddToAllowlist

func (_OmniAVS *OmniAVSSession) AddToAllowlist(operator common.Address) (*types.Transaction, error)

AddToAllowlist is a paid mutator transaction binding the contract method 0xf8e86ece.

Solidity: function addToAllowlist(address operator) returns()

func (*OmniAVSSession) AllowlistEnabled

func (_OmniAVS *OmniAVSSession) AllowlistEnabled() (bool, error)

AllowlistEnabled is a free data retrieval call binding the contract method 0x94c8e4ff.

Solidity: function allowlistEnabled() view returns(bool)

func (*OmniAVSSession) AvsDirectory

func (_OmniAVS *OmniAVSSession) AvsDirectory() (common.Address, error)

AvsDirectory is a free data retrieval call binding the contract method 0x6b3aa72e.

Solidity: function avsDirectory() view returns(address)

func (*OmniAVSSession) CanRegister

func (_OmniAVS *OmniAVSSession) CanRegister(operator common.Address) (bool, string, error)

CanRegister is a free data retrieval call binding the contract method 0x320d46d4.

Solidity: function canRegister(address operator) view returns(bool, string)

func (*OmniAVSSession) DeregisterOperatorFromAVS added in v0.1.0

func (_OmniAVS *OmniAVSSession) DeregisterOperatorFromAVS(operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*OmniAVSSession) DisableAllowlist

func (_OmniAVS *OmniAVSSession) DisableAllowlist() (*types.Transaction, error)

DisableAllowlist is a paid mutator transaction binding the contract method 0xcf8e629a.

Solidity: function disableAllowlist() returns()

func (*OmniAVSSession) EnableAllowlist

func (_OmniAVS *OmniAVSSession) EnableAllowlist() (*types.Transaction, error)

EnableAllowlist is a paid mutator transaction binding the contract method 0xc6a2aac8.

Solidity: function enableAllowlist() returns()

func (*OmniAVSSession) EthStakeInbox

func (_OmniAVS *OmniAVSSession) EthStakeInbox() (common.Address, error)

EthStakeInbox is a free data retrieval call binding the contract method 0x7815873d.

Solidity: function ethStakeInbox() view returns(address)

func (*OmniAVSSession) FeeForSync

func (_OmniAVS *OmniAVSSession) FeeForSync() (*big.Int, error)

FeeForSync is a free data retrieval call binding the contract method 0xb98912b0.

Solidity: function feeForSync() view returns(uint256)

func (*OmniAVSSession) GetOperatorRestakedStrategies

func (_OmniAVS *OmniAVSSession) GetOperatorRestakedStrategies(operator common.Address) ([]common.Address, error)

GetOperatorRestakedStrategies is a free data retrieval call binding the contract method 0x33cfb7b7.

Solidity: function getOperatorRestakedStrategies(address operator) view returns(address[])

func (*OmniAVSSession) GetRestakeableStrategies

func (_OmniAVS *OmniAVSSession) GetRestakeableStrategies() ([]common.Address, error)

GetRestakeableStrategies is a free data retrieval call binding the contract method 0xe481af9d.

Solidity: function getRestakeableStrategies() view returns(address[])

func (*OmniAVSSession) Initialize

func (_OmniAVS *OmniAVSSession) Initialize(owner_ common.Address, omni_ common.Address, omniChainId_ uint64, ethStakeInbox_ common.Address, minOperatorStake_ *big.Int, maxOperatorCount_ uint32, strategyParams_ []IOmniAVSStrategyParam) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8cc8d5a8.

Solidity: function initialize(address owner_, address omni_, uint64 omniChainId_, address ethStakeInbox_, uint96 minOperatorStake_, uint32 maxOperatorCount_, (address,uint96)[] strategyParams_) returns()

func (*OmniAVSSession) IsInAllowlist

func (_OmniAVS *OmniAVSSession) IsInAllowlist(operator common.Address) (bool, error)

IsInAllowlist is a free data retrieval call binding the contract method 0x29d0fdc0.

Solidity: function isInAllowlist(address operator) view returns(bool)

func (*OmniAVSSession) MaxOperatorCount

func (_OmniAVS *OmniAVSSession) MaxOperatorCount() (uint32, error)

MaxOperatorCount is a free data retrieval call binding the contract method 0xc75e3aed.

Solidity: function maxOperatorCount() view returns(uint32)

func (*OmniAVSSession) MinOperatorStake

func (_OmniAVS *OmniAVSSession) MinOperatorStake() (*big.Int, error)

MinOperatorStake is a free data retrieval call binding the contract method 0xd775cb61.

Solidity: function minOperatorStake() view returns(uint96)

func (*OmniAVSSession) Omni

func (_OmniAVS *OmniAVSSession) Omni() (common.Address, error)

Omni is a free data retrieval call binding the contract method 0x39acf9f1.

Solidity: function omni() view returns(address)

func (*OmniAVSSession) OmniChainId

func (_OmniAVS *OmniAVSSession) OmniChainId() (uint64, error)

OmniChainId is a free data retrieval call binding the contract method 0x110ff5f1.

Solidity: function omniChainId() view returns(uint64)

func (*OmniAVSSession) Operators

func (_OmniAVS *OmniAVSSession) Operators() ([]IOmniAVSOperator, error)

Operators is a free data retrieval call binding the contract method 0xe673df8a.

Solidity: function operators() view returns((address,uint96,uint96)[])

func (*OmniAVSSession) Owner

func (_OmniAVS *OmniAVSSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniAVSSession) Pause

func (_OmniAVS *OmniAVSSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*OmniAVSSession) Paused

func (_OmniAVS *OmniAVSSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*OmniAVSSession) RegisterOperatorToAVS added in v0.1.0

func (_OmniAVS *OmniAVSSession) RegisterOperatorToAVS(operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*OmniAVSSession) RemoveFromAllowlist

func (_OmniAVS *OmniAVSSession) RemoveFromAllowlist(operator common.Address) (*types.Transaction, error)

RemoveFromAllowlist is a paid mutator transaction binding the contract method 0x5da93d7e.

Solidity: function removeFromAllowlist(address operator) returns()

func (*OmniAVSSession) RenounceOwnership

func (_OmniAVS *OmniAVSSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniAVSSession) SetEthStakeInbox

func (_OmniAVS *OmniAVSSession) SetEthStakeInbox(inbox common.Address) (*types.Transaction, error)

SetEthStakeInbox is a paid mutator transaction binding the contract method 0xd17efb36.

Solidity: function setEthStakeInbox(address inbox) returns()

func (*OmniAVSSession) SetMaxOperatorCount

func (_OmniAVS *OmniAVSSession) SetMaxOperatorCount(count uint32) (*types.Transaction, error)

SetMaxOperatorCount is a paid mutator transaction binding the contract method 0xf36b8d36.

Solidity: function setMaxOperatorCount(uint32 count) returns()

func (*OmniAVSSession) SetMetadataURI

func (_OmniAVS *OmniAVSSession) SetMetadataURI(metadataURI string) (*types.Transaction, error)

SetMetadataURI is a paid mutator transaction binding the contract method 0x750521f5.

Solidity: function setMetadataURI(string metadataURI) returns()

func (*OmniAVSSession) SetMinOperatorStake

func (_OmniAVS *OmniAVSSession) SetMinOperatorStake(stake *big.Int) (*types.Transaction, error)

SetMinOperatorStake is a paid mutator transaction binding the contract method 0xeb316235.

Solidity: function setMinOperatorStake(uint96 stake) returns()

func (*OmniAVSSession) SetOmniChainId

func (_OmniAVS *OmniAVSSession) SetOmniChainId(chainId uint64) (*types.Transaction, error)

SetOmniChainId is a paid mutator transaction binding the contract method 0x5c78b0e2.

Solidity: function setOmniChainId(uint64 chainId) returns()

func (*OmniAVSSession) SetOmniPortal

func (_OmniAVS *OmniAVSSession) SetOmniPortal(portal common.Address) (*types.Transaction, error)

SetOmniPortal is a paid mutator transaction binding the contract method 0x0c415884.

Solidity: function setOmniPortal(address portal) returns()

func (*OmniAVSSession) SetStrategyParams

func (_OmniAVS *OmniAVSSession) SetStrategyParams(params []IOmniAVSStrategyParam) (*types.Transaction, error)

SetStrategyParams is a paid mutator transaction binding the contract method 0xae30f16d.

Solidity: function setStrategyParams((address,uint96)[] params) returns()

func (*OmniAVSSession) SetXCallGasLimits

func (_OmniAVS *OmniAVSSession) SetXCallGasLimits(base uint64, perOperator uint64) (*types.Transaction, error)

SetXCallGasLimits is a paid mutator transaction binding the contract method 0xeedc8a21.

Solidity: function setXCallGasLimits(uint64 base, uint64 perOperator) returns()

func (*OmniAVSSession) StrategyParams

func (_OmniAVS *OmniAVSSession) StrategyParams() ([]IOmniAVSStrategyParam, error)

StrategyParams is a free data retrieval call binding the contract method 0xf57f33d0.

Solidity: function strategyParams() view returns((address,uint96)[])

func (*OmniAVSSession) SyncWithOmni

func (_OmniAVS *OmniAVSSession) SyncWithOmni() (*types.Transaction, error)

SyncWithOmni is a paid mutator transaction binding the contract method 0x13efbe92.

Solidity: function syncWithOmni() payable returns()

func (*OmniAVSSession) TransferOwnership

func (_OmniAVS *OmniAVSSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniAVSSession) Unpause

func (_OmniAVS *OmniAVSSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*OmniAVSSession) XcallBaseGasLimit

func (_OmniAVS *OmniAVSSession) XcallBaseGasLimit() (uint64, error)

XcallBaseGasLimit is a free data retrieval call binding the contract method 0x243d51c7.

Solidity: function xcallBaseGasLimit() view returns(uint64)

func (*OmniAVSSession) XcallGasLimitPerOperator

func (_OmniAVS *OmniAVSSession) XcallGasLimitPerOperator() (uint64, error)

XcallGasLimitPerOperator is a free data retrieval call binding the contract method 0x54c74ed3.

Solidity: function xcallGasLimitPerOperator() view returns(uint64)

type OmniAVSStrategyParamsSet

type OmniAVSStrategyParamsSet struct {
	Params []IOmniAVSStrategyParam
	Raw    types.Log // Blockchain specific contextual infos
}

OmniAVSStrategyParamsSet represents a StrategyParamsSet event raised by the OmniAVS contract.

type OmniAVSStrategyParamsSetIterator

type OmniAVSStrategyParamsSetIterator struct {
	Event *OmniAVSStrategyParamsSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSStrategyParamsSetIterator is returned from FilterStrategyParamsSet and is used to iterate over the raw logs and unpacked data for StrategyParamsSet events raised by the OmniAVS contract.

func (*OmniAVSStrategyParamsSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSStrategyParamsSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSStrategyParamsSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSTransactor

type OmniAVSTransactor struct {
	// contains filtered or unexported fields
}

OmniAVSTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOmniAVSTransactor

func NewOmniAVSTransactor(address common.Address, transactor bind.ContractTransactor) (*OmniAVSTransactor, error)

NewOmniAVSTransactor creates a new write-only instance of OmniAVS, bound to a specific deployed contract.

func (*OmniAVSTransactor) AddToAllowlist

func (_OmniAVS *OmniAVSTransactor) AddToAllowlist(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

AddToAllowlist is a paid mutator transaction binding the contract method 0xf8e86ece.

Solidity: function addToAllowlist(address operator) returns()

func (*OmniAVSTransactor) DeregisterOperatorFromAVS added in v0.1.0

func (_OmniAVS *OmniAVSTransactor) DeregisterOperatorFromAVS(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*OmniAVSTransactor) DisableAllowlist

func (_OmniAVS *OmniAVSTransactor) DisableAllowlist(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAllowlist is a paid mutator transaction binding the contract method 0xcf8e629a.

Solidity: function disableAllowlist() returns()

func (*OmniAVSTransactor) EnableAllowlist

func (_OmniAVS *OmniAVSTransactor) EnableAllowlist(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAllowlist is a paid mutator transaction binding the contract method 0xc6a2aac8.

Solidity: function enableAllowlist() returns()

func (*OmniAVSTransactor) Initialize

func (_OmniAVS *OmniAVSTransactor) Initialize(opts *bind.TransactOpts, owner_ common.Address, omni_ common.Address, omniChainId_ uint64, ethStakeInbox_ common.Address, minOperatorStake_ *big.Int, maxOperatorCount_ uint32, strategyParams_ []IOmniAVSStrategyParam) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8cc8d5a8.

Solidity: function initialize(address owner_, address omni_, uint64 omniChainId_, address ethStakeInbox_, uint96 minOperatorStake_, uint32 maxOperatorCount_, (address,uint96)[] strategyParams_) returns()

func (*OmniAVSTransactor) Pause

func (_OmniAVS *OmniAVSTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*OmniAVSTransactor) RegisterOperatorToAVS added in v0.1.0

func (_OmniAVS *OmniAVSTransactor) RegisterOperatorToAVS(opts *bind.TransactOpts, operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*OmniAVSTransactor) RemoveFromAllowlist

func (_OmniAVS *OmniAVSTransactor) RemoveFromAllowlist(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

RemoveFromAllowlist is a paid mutator transaction binding the contract method 0x5da93d7e.

Solidity: function removeFromAllowlist(address operator) returns()

func (*OmniAVSTransactor) RenounceOwnership

func (_OmniAVS *OmniAVSTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniAVSTransactor) SetEthStakeInbox

func (_OmniAVS *OmniAVSTransactor) SetEthStakeInbox(opts *bind.TransactOpts, inbox common.Address) (*types.Transaction, error)

SetEthStakeInbox is a paid mutator transaction binding the contract method 0xd17efb36.

Solidity: function setEthStakeInbox(address inbox) returns()

func (*OmniAVSTransactor) SetMaxOperatorCount

func (_OmniAVS *OmniAVSTransactor) SetMaxOperatorCount(opts *bind.TransactOpts, count uint32) (*types.Transaction, error)

SetMaxOperatorCount is a paid mutator transaction binding the contract method 0xf36b8d36.

Solidity: function setMaxOperatorCount(uint32 count) returns()

func (*OmniAVSTransactor) SetMetadataURI

func (_OmniAVS *OmniAVSTransactor) SetMetadataURI(opts *bind.TransactOpts, metadataURI string) (*types.Transaction, error)

SetMetadataURI is a paid mutator transaction binding the contract method 0x750521f5.

Solidity: function setMetadataURI(string metadataURI) returns()

func (*OmniAVSTransactor) SetMinOperatorStake

func (_OmniAVS *OmniAVSTransactor) SetMinOperatorStake(opts *bind.TransactOpts, stake *big.Int) (*types.Transaction, error)

SetMinOperatorStake is a paid mutator transaction binding the contract method 0xeb316235.

Solidity: function setMinOperatorStake(uint96 stake) returns()

func (*OmniAVSTransactor) SetOmniChainId

func (_OmniAVS *OmniAVSTransactor) SetOmniChainId(opts *bind.TransactOpts, chainId uint64) (*types.Transaction, error)

SetOmniChainId is a paid mutator transaction binding the contract method 0x5c78b0e2.

Solidity: function setOmniChainId(uint64 chainId) returns()

func (*OmniAVSTransactor) SetOmniPortal

func (_OmniAVS *OmniAVSTransactor) SetOmniPortal(opts *bind.TransactOpts, portal common.Address) (*types.Transaction, error)

SetOmniPortal is a paid mutator transaction binding the contract method 0x0c415884.

Solidity: function setOmniPortal(address portal) returns()

func (*OmniAVSTransactor) SetStrategyParams

func (_OmniAVS *OmniAVSTransactor) SetStrategyParams(opts *bind.TransactOpts, params []IOmniAVSStrategyParam) (*types.Transaction, error)

SetStrategyParams is a paid mutator transaction binding the contract method 0xae30f16d.

Solidity: function setStrategyParams((address,uint96)[] params) returns()

func (*OmniAVSTransactor) SetXCallGasLimits

func (_OmniAVS *OmniAVSTransactor) SetXCallGasLimits(opts *bind.TransactOpts, base uint64, perOperator uint64) (*types.Transaction, error)

SetXCallGasLimits is a paid mutator transaction binding the contract method 0xeedc8a21.

Solidity: function setXCallGasLimits(uint64 base, uint64 perOperator) returns()

func (*OmniAVSTransactor) SyncWithOmni

func (_OmniAVS *OmniAVSTransactor) SyncWithOmni(opts *bind.TransactOpts) (*types.Transaction, error)

SyncWithOmni is a paid mutator transaction binding the contract method 0x13efbe92.

Solidity: function syncWithOmni() payable returns()

func (*OmniAVSTransactor) TransferOwnership

func (_OmniAVS *OmniAVSTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniAVSTransactor) Unpause

func (_OmniAVS *OmniAVSTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type OmniAVSTransactorRaw

type OmniAVSTransactorRaw struct {
	Contract *OmniAVSTransactor // Generic write-only contract binding to access the raw methods on
}

OmniAVSTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OmniAVSTransactorRaw) Transact

func (_OmniAVS *OmniAVSTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniAVSTransactorRaw) Transfer

func (_OmniAVS *OmniAVSTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniAVSTransactorSession

type OmniAVSTransactorSession struct {
	Contract     *OmniAVSTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OmniAVSTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OmniAVSTransactorSession) AddToAllowlist

func (_OmniAVS *OmniAVSTransactorSession) AddToAllowlist(operator common.Address) (*types.Transaction, error)

AddToAllowlist is a paid mutator transaction binding the contract method 0xf8e86ece.

Solidity: function addToAllowlist(address operator) returns()

func (*OmniAVSTransactorSession) DeregisterOperatorFromAVS added in v0.1.0

func (_OmniAVS *OmniAVSTransactorSession) DeregisterOperatorFromAVS(operator common.Address) (*types.Transaction, error)

DeregisterOperatorFromAVS is a paid mutator transaction binding the contract method 0xa364f4da.

Solidity: function deregisterOperatorFromAVS(address operator) returns()

func (*OmniAVSTransactorSession) DisableAllowlist

func (_OmniAVS *OmniAVSTransactorSession) DisableAllowlist() (*types.Transaction, error)

DisableAllowlist is a paid mutator transaction binding the contract method 0xcf8e629a.

Solidity: function disableAllowlist() returns()

func (*OmniAVSTransactorSession) EnableAllowlist

func (_OmniAVS *OmniAVSTransactorSession) EnableAllowlist() (*types.Transaction, error)

EnableAllowlist is a paid mutator transaction binding the contract method 0xc6a2aac8.

Solidity: function enableAllowlist() returns()

func (*OmniAVSTransactorSession) Initialize

func (_OmniAVS *OmniAVSTransactorSession) Initialize(owner_ common.Address, omni_ common.Address, omniChainId_ uint64, ethStakeInbox_ common.Address, minOperatorStake_ *big.Int, maxOperatorCount_ uint32, strategyParams_ []IOmniAVSStrategyParam) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8cc8d5a8.

Solidity: function initialize(address owner_, address omni_, uint64 omniChainId_, address ethStakeInbox_, uint96 minOperatorStake_, uint32 maxOperatorCount_, (address,uint96)[] strategyParams_) returns()

func (*OmniAVSTransactorSession) Pause

func (_OmniAVS *OmniAVSTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*OmniAVSTransactorSession) RegisterOperatorToAVS added in v0.1.0

func (_OmniAVS *OmniAVSTransactorSession) RegisterOperatorToAVS(operator common.Address, operatorSignature ISignatureUtilsSignatureWithSaltAndExpiry) (*types.Transaction, error)

RegisterOperatorToAVS is a paid mutator transaction binding the contract method 0x9926ee7d.

Solidity: function registerOperatorToAVS(address operator, (bytes,bytes32,uint256) operatorSignature) returns()

func (*OmniAVSTransactorSession) RemoveFromAllowlist

func (_OmniAVS *OmniAVSTransactorSession) RemoveFromAllowlist(operator common.Address) (*types.Transaction, error)

RemoveFromAllowlist is a paid mutator transaction binding the contract method 0x5da93d7e.

Solidity: function removeFromAllowlist(address operator) returns()

func (*OmniAVSTransactorSession) RenounceOwnership

func (_OmniAVS *OmniAVSTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniAVSTransactorSession) SetEthStakeInbox

func (_OmniAVS *OmniAVSTransactorSession) SetEthStakeInbox(inbox common.Address) (*types.Transaction, error)

SetEthStakeInbox is a paid mutator transaction binding the contract method 0xd17efb36.

Solidity: function setEthStakeInbox(address inbox) returns()

func (*OmniAVSTransactorSession) SetMaxOperatorCount

func (_OmniAVS *OmniAVSTransactorSession) SetMaxOperatorCount(count uint32) (*types.Transaction, error)

SetMaxOperatorCount is a paid mutator transaction binding the contract method 0xf36b8d36.

Solidity: function setMaxOperatorCount(uint32 count) returns()

func (*OmniAVSTransactorSession) SetMetadataURI

func (_OmniAVS *OmniAVSTransactorSession) SetMetadataURI(metadataURI string) (*types.Transaction, error)

SetMetadataURI is a paid mutator transaction binding the contract method 0x750521f5.

Solidity: function setMetadataURI(string metadataURI) returns()

func (*OmniAVSTransactorSession) SetMinOperatorStake

func (_OmniAVS *OmniAVSTransactorSession) SetMinOperatorStake(stake *big.Int) (*types.Transaction, error)

SetMinOperatorStake is a paid mutator transaction binding the contract method 0xeb316235.

Solidity: function setMinOperatorStake(uint96 stake) returns()

func (*OmniAVSTransactorSession) SetOmniChainId

func (_OmniAVS *OmniAVSTransactorSession) SetOmniChainId(chainId uint64) (*types.Transaction, error)

SetOmniChainId is a paid mutator transaction binding the contract method 0x5c78b0e2.

Solidity: function setOmniChainId(uint64 chainId) returns()

func (*OmniAVSTransactorSession) SetOmniPortal

func (_OmniAVS *OmniAVSTransactorSession) SetOmniPortal(portal common.Address) (*types.Transaction, error)

SetOmniPortal is a paid mutator transaction binding the contract method 0x0c415884.

Solidity: function setOmniPortal(address portal) returns()

func (*OmniAVSTransactorSession) SetStrategyParams

func (_OmniAVS *OmniAVSTransactorSession) SetStrategyParams(params []IOmniAVSStrategyParam) (*types.Transaction, error)

SetStrategyParams is a paid mutator transaction binding the contract method 0xae30f16d.

Solidity: function setStrategyParams((address,uint96)[] params) returns()

func (*OmniAVSTransactorSession) SetXCallGasLimits

func (_OmniAVS *OmniAVSTransactorSession) SetXCallGasLimits(base uint64, perOperator uint64) (*types.Transaction, error)

SetXCallGasLimits is a paid mutator transaction binding the contract method 0xeedc8a21.

Solidity: function setXCallGasLimits(uint64 base, uint64 perOperator) returns()

func (*OmniAVSTransactorSession) SyncWithOmni

func (_OmniAVS *OmniAVSTransactorSession) SyncWithOmni() (*types.Transaction, error)

SyncWithOmni is a paid mutator transaction binding the contract method 0x13efbe92.

Solidity: function syncWithOmni() payable returns()

func (*OmniAVSTransactorSession) TransferOwnership

func (_OmniAVS *OmniAVSTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniAVSTransactorSession) Unpause

func (_OmniAVS *OmniAVSTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type OmniAVSUnpaused

type OmniAVSUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OmniAVSUnpaused represents a Unpaused event raised by the OmniAVS contract.

type OmniAVSUnpausedIterator

type OmniAVSUnpausedIterator struct {
	Event *OmniAVSUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the OmniAVS contract.

func (*OmniAVSUnpausedIterator) Close

func (it *OmniAVSUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSUnpausedIterator) Error

func (it *OmniAVSUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSUnpausedIterator) Next

func (it *OmniAVSUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniAVSXCallGasLimitsSet

type OmniAVSXCallGasLimitsSet struct {
	Base         uint64
	PerValidator uint64
	Raw          types.Log // Blockchain specific contextual infos
}

OmniAVSXCallGasLimitsSet represents a XCallGasLimitsSet event raised by the OmniAVS contract.

type OmniAVSXCallGasLimitsSetIterator

type OmniAVSXCallGasLimitsSetIterator struct {
	Event *OmniAVSXCallGasLimitsSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniAVSXCallGasLimitsSetIterator is returned from FilterXCallGasLimitsSet and is used to iterate over the raw logs and unpacked data for XCallGasLimitsSet events raised by the OmniAVS contract.

func (*OmniAVSXCallGasLimitsSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniAVSXCallGasLimitsSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniAVSXCallGasLimitsSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortal

type OmniPortal struct {
	OmniPortalCaller     // Read-only binding to the contract
	OmniPortalTransactor // Write-only binding to the contract
	OmniPortalFilterer   // Log filterer for contract events
}

OmniPortal is an auto generated Go binding around an Ethereum contract.

func DeployOmniPortal

func DeployOmniPortal(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OmniPortal, error)

DeployOmniPortal deploys a new Ethereum contract, binding an instance of OmniPortal to it.

func NewOmniPortal

func NewOmniPortal(address common.Address, backend bind.ContractBackend) (*OmniPortal, error)

NewOmniPortal creates a new instance of OmniPortal, bound to a specific deployed contract.

type OmniPortalCaller

type OmniPortalCaller struct {
	// contains filtered or unexported fields
}

OmniPortalCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOmniPortalCaller

func NewOmniPortalCaller(address common.Address, caller bind.ContractCaller) (*OmniPortalCaller, error)

NewOmniPortalCaller creates a new read-only instance of OmniPortal, bound to a specific deployed contract.

func (*OmniPortalCaller) ChainId

func (_OmniPortal *OmniPortalCaller) ChainId(opts *bind.CallOpts) (uint64, error)

ChainId is a free data retrieval call binding the contract method 0x9a8a0592.

Solidity: function chainId() view returns(uint64)

func (*OmniPortalCaller) FeeFor

func (_OmniPortal *OmniPortalCaller) FeeFor(opts *bind.CallOpts, destChainId uint64, data []byte) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x4115ab79.

Solidity: function feeFor(uint64 destChainId, bytes data) view returns(uint256)

func (*OmniPortalCaller) FeeFor0 added in v0.1.0

func (_OmniPortal *OmniPortalCaller) FeeFor0(opts *bind.CallOpts, destChainId uint64, data []byte, gasLimit uint64) (*big.Int, error)

FeeFor0 is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 destChainId, bytes data, uint64 gasLimit) view returns(uint256)

func (*OmniPortalCaller) FeeOracle

func (_OmniPortal *OmniPortalCaller) FeeOracle(opts *bind.CallOpts) (common.Address, error)

FeeOracle is a free data retrieval call binding the contract method 0x500b19e7.

Solidity: function feeOracle() view returns(address)

func (*OmniPortalCaller) InXStreamBlockHeight added in v0.1.0

func (_OmniPortal *OmniPortalCaller) InXStreamBlockHeight(opts *bind.CallOpts, arg0 uint64) (uint64, error)

InXStreamBlockHeight is a free data retrieval call binding the contract method 0x9c346d99.

Solidity: function inXStreamBlockHeight(uint64 ) view returns(uint64)

func (*OmniPortalCaller) InXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalCaller) InXStreamOffset(opts *bind.CallOpts, arg0 uint64) (uint64, error)

InXStreamOffset is a free data retrieval call binding the contract method 0xb58e964f.

Solidity: function inXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalCaller) IsXCall

func (_OmniPortal *OmniPortalCaller) IsXCall(opts *bind.CallOpts) (bool, error)

IsXCall is a free data retrieval call binding the contract method 0x55e2448e.

Solidity: function isXCall() view returns(bool)

func (*OmniPortalCaller) OutXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalCaller) OutXStreamOffset(opts *bind.CallOpts, arg0 uint64) (uint64, error)

OutXStreamOffset is a free data retrieval call binding the contract method 0x90ab417c.

Solidity: function outXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalCaller) Owner

func (_OmniPortal *OmniPortalCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniPortalCaller) XMSGDEFAULTGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCaller) XMSGDEFAULTGASLIMIT(opts *bind.CallOpts) (uint64, error)

XMSGDEFAULTGASLIMIT is a free data retrieval call binding the contract method 0x9dad9aae.

Solidity: function XMSG_DEFAULT_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCaller) XMSGMAXGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCaller) XMSGMAXGASLIMIT(opts *bind.CallOpts) (uint64, error)

XMSGMAXGASLIMIT is a free data retrieval call binding the contract method 0xa2cc111b.

Solidity: function XMSG_MAX_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCaller) XMSGMINGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCaller) XMSGMINGASLIMIT(opts *bind.CallOpts) (uint64, error)

XMSGMINGASLIMIT is a free data retrieval call binding the contract method 0xfa590d14.

Solidity: function XMSG_MIN_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCaller) XSUBQUORUMDENOMINATOR added in v0.1.0

func (_OmniPortal *OmniPortalCaller) XSUBQUORUMDENOMINATOR(opts *bind.CallOpts) (uint8, error)

XSUBQUORUMDENOMINATOR is a free data retrieval call binding the contract method 0x4f93e91f.

Solidity: function XSUB_QUORUM_DENOMINATOR() view returns(uint8)

func (*OmniPortalCaller) XSUBQUORUMNUMERATOR added in v0.1.0

func (_OmniPortal *OmniPortalCaller) XSUBQUORUMNUMERATOR(opts *bind.CallOpts) (uint8, error)

XSUBQUORUMNUMERATOR is a free data retrieval call binding the contract method 0xa6cfb978.

Solidity: function XSUB_QUORUM_NUMERATOR() view returns(uint8)

func (*OmniPortalCaller) Xmsg

func (_OmniPortal *OmniPortalCaller) Xmsg(opts *bind.CallOpts) (XTypesMsgShort, error)

Xmsg is a free data retrieval call binding the contract method 0x2f32700e.

Solidity: function xmsg() view returns((uint64,address))

type OmniPortalCallerRaw

type OmniPortalCallerRaw struct {
	Contract *OmniPortalCaller // Generic read-only contract binding to access the raw methods on
}

OmniPortalCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OmniPortalCallerRaw) Call

func (_OmniPortal *OmniPortalCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OmniPortalCallerSession

type OmniPortalCallerSession struct {
	Contract *OmniPortalCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

OmniPortalCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OmniPortalCallerSession) ChainId

func (_OmniPortal *OmniPortalCallerSession) ChainId() (uint64, error)

ChainId is a free data retrieval call binding the contract method 0x9a8a0592.

Solidity: function chainId() view returns(uint64)

func (*OmniPortalCallerSession) FeeFor

func (_OmniPortal *OmniPortalCallerSession) FeeFor(destChainId uint64, data []byte) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x4115ab79.

Solidity: function feeFor(uint64 destChainId, bytes data) view returns(uint256)

func (*OmniPortalCallerSession) FeeFor0 added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) FeeFor0(destChainId uint64, data []byte, gasLimit uint64) (*big.Int, error)

FeeFor0 is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 destChainId, bytes data, uint64 gasLimit) view returns(uint256)

func (*OmniPortalCallerSession) FeeOracle

func (_OmniPortal *OmniPortalCallerSession) FeeOracle() (common.Address, error)

FeeOracle is a free data retrieval call binding the contract method 0x500b19e7.

Solidity: function feeOracle() view returns(address)

func (*OmniPortalCallerSession) InXStreamBlockHeight added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) InXStreamBlockHeight(arg0 uint64) (uint64, error)

InXStreamBlockHeight is a free data retrieval call binding the contract method 0x9c346d99.

Solidity: function inXStreamBlockHeight(uint64 ) view returns(uint64)

func (*OmniPortalCallerSession) InXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) InXStreamOffset(arg0 uint64) (uint64, error)

InXStreamOffset is a free data retrieval call binding the contract method 0xb58e964f.

Solidity: function inXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalCallerSession) IsXCall

func (_OmniPortal *OmniPortalCallerSession) IsXCall() (bool, error)

IsXCall is a free data retrieval call binding the contract method 0x55e2448e.

Solidity: function isXCall() view returns(bool)

func (*OmniPortalCallerSession) OutXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) OutXStreamOffset(arg0 uint64) (uint64, error)

OutXStreamOffset is a free data retrieval call binding the contract method 0x90ab417c.

Solidity: function outXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalCallerSession) Owner

func (_OmniPortal *OmniPortalCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniPortalCallerSession) XMSGDEFAULTGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) XMSGDEFAULTGASLIMIT() (uint64, error)

XMSGDEFAULTGASLIMIT is a free data retrieval call binding the contract method 0x9dad9aae.

Solidity: function XMSG_DEFAULT_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCallerSession) XMSGMAXGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) XMSGMAXGASLIMIT() (uint64, error)

XMSGMAXGASLIMIT is a free data retrieval call binding the contract method 0xa2cc111b.

Solidity: function XMSG_MAX_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCallerSession) XMSGMINGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) XMSGMINGASLIMIT() (uint64, error)

XMSGMINGASLIMIT is a free data retrieval call binding the contract method 0xfa590d14.

Solidity: function XMSG_MIN_GAS_LIMIT() view returns(uint64)

func (*OmniPortalCallerSession) XSUBQUORUMDENOMINATOR added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) XSUBQUORUMDENOMINATOR() (uint8, error)

XSUBQUORUMDENOMINATOR is a free data retrieval call binding the contract method 0x4f93e91f.

Solidity: function XSUB_QUORUM_DENOMINATOR() view returns(uint8)

func (*OmniPortalCallerSession) XSUBQUORUMNUMERATOR added in v0.1.0

func (_OmniPortal *OmniPortalCallerSession) XSUBQUORUMNUMERATOR() (uint8, error)

XSUBQUORUMNUMERATOR is a free data retrieval call binding the contract method 0xa6cfb978.

Solidity: function XSUB_QUORUM_NUMERATOR() view returns(uint8)

func (*OmniPortalCallerSession) Xmsg

func (_OmniPortal *OmniPortalCallerSession) Xmsg() (XTypesMsgShort, error)

Xmsg is a free data retrieval call binding the contract method 0x2f32700e.

Solidity: function xmsg() view returns((uint64,address))

type OmniPortalFeeOracleChanged added in v0.1.0

type OmniPortalFeeOracleChanged struct {
	OldFeeOracle common.Address
	NewFeeOracle common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OmniPortalFeeOracleChanged represents a FeeOracleChanged event raised by the OmniPortal contract.

type OmniPortalFeeOracleChangedIterator added in v0.1.0

type OmniPortalFeeOracleChangedIterator struct {
	Event *OmniPortalFeeOracleChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalFeeOracleChangedIterator is returned from FilterFeeOracleChanged and is used to iterate over the raw logs and unpacked data for FeeOracleChanged events raised by the OmniPortal contract.

func (*OmniPortalFeeOracleChangedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalFeeOracleChangedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalFeeOracleChangedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalFeesCollected

type OmniPortalFeesCollected struct {
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

OmniPortalFeesCollected represents a FeesCollected event raised by the OmniPortal contract.

type OmniPortalFeesCollectedIterator

type OmniPortalFeesCollectedIterator struct {
	Event *OmniPortalFeesCollected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalFeesCollectedIterator is returned from FilterFeesCollected and is used to iterate over the raw logs and unpacked data for FeesCollected events raised by the OmniPortal contract.

func (*OmniPortalFeesCollectedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalFeesCollectedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalFeesCollectedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalFilterer

type OmniPortalFilterer struct {
	// contains filtered or unexported fields
}

OmniPortalFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOmniPortalFilterer

func NewOmniPortalFilterer(address common.Address, filterer bind.ContractFilterer) (*OmniPortalFilterer, error)

NewOmniPortalFilterer creates a new log filterer instance of OmniPortal, bound to a specific deployed contract.

func (*OmniPortalFilterer) FilterFeeOracleChanged added in v0.1.0

func (_OmniPortal *OmniPortalFilterer) FilterFeeOracleChanged(opts *bind.FilterOpts, oldFeeOracle []common.Address, newFeeOracle []common.Address) (*OmniPortalFeeOracleChangedIterator, error)

FilterFeeOracleChanged is a free log retrieval operation binding the contract event 0x2819896846ed9ab612eb19218fd845f8328f084c8706b9ec2c47eabd479037a2.

Solidity: event FeeOracleChanged(address indexed oldFeeOracle, address indexed newFeeOracle)

func (*OmniPortalFilterer) FilterFeesCollected

func (_OmniPortal *OmniPortalFilterer) FilterFeesCollected(opts *bind.FilterOpts, to []common.Address) (*OmniPortalFeesCollectedIterator, error)

FilterFeesCollected is a free log retrieval operation binding the contract event 0x9dc46f23cfb5ddcad0ae7ea2be38d47fec07bb9382ec7e564efc69e036dd66ce.

Solidity: event FeesCollected(address indexed to, uint256 amount)

func (*OmniPortalFilterer) FilterInitialized

func (_OmniPortal *OmniPortalFilterer) FilterInitialized(opts *bind.FilterOpts) (*OmniPortalInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniPortalFilterer) FilterOwnershipTransferred

func (_OmniPortal *OmniPortalFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OmniPortalOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniPortalFilterer) FilterValidatorSetAdded

func (_OmniPortal *OmniPortalFilterer) FilterValidatorSetAdded(opts *bind.FilterOpts, setId []uint64) (*OmniPortalValidatorSetAddedIterator, error)

FilterValidatorSetAdded is a free log retrieval operation binding the contract event 0x3a7c2f997a87ba92aedaecd1127f4129cae1283e2809ebf5304d321b943fd107.

Solidity: event ValidatorSetAdded(uint64 indexed setId)

func (*OmniPortalFilterer) FilterXMsg

func (_OmniPortal *OmniPortalFilterer) FilterXMsg(opts *bind.FilterOpts, destChainId []uint64, streamOffset []uint64) (*OmniPortalXMsgIterator, error)

FilterXMsg is a free log retrieval operation binding the contract event 0xac3afbbff5be7c4af1610721cf4793840bd167251fd6f184ee708f752a731283.

Solidity: event XMsg(uint64 indexed destChainId, uint64 indexed streamOffset, address sender, address to, bytes data, uint64 gasLimit)

func (*OmniPortalFilterer) FilterXReceipt

func (_OmniPortal *OmniPortalFilterer) FilterXReceipt(opts *bind.FilterOpts, sourceChainId []uint64, streamOffset []uint64) (*OmniPortalXReceiptIterator, error)

FilterXReceipt is a free log retrieval operation binding the contract event 0x34515b4105a7bb34f3af3cd490137ab292bb2ff14efb800df5c7d59e28944f25.

Solidity: event XReceipt(uint64 indexed sourceChainId, uint64 indexed streamOffset, uint256 gasUsed, address relayer, bool success)

func (*OmniPortalFilterer) ParseFeeOracleChanged added in v0.1.0

func (_OmniPortal *OmniPortalFilterer) ParseFeeOracleChanged(log types.Log) (*OmniPortalFeeOracleChanged, error)

ParseFeeOracleChanged is a log parse operation binding the contract event 0x2819896846ed9ab612eb19218fd845f8328f084c8706b9ec2c47eabd479037a2.

Solidity: event FeeOracleChanged(address indexed oldFeeOracle, address indexed newFeeOracle)

func (*OmniPortalFilterer) ParseFeesCollected

func (_OmniPortal *OmniPortalFilterer) ParseFeesCollected(log types.Log) (*OmniPortalFeesCollected, error)

ParseFeesCollected is a log parse operation binding the contract event 0x9dc46f23cfb5ddcad0ae7ea2be38d47fec07bb9382ec7e564efc69e036dd66ce.

Solidity: event FeesCollected(address indexed to, uint256 amount)

func (*OmniPortalFilterer) ParseInitialized

func (_OmniPortal *OmniPortalFilterer) ParseInitialized(log types.Log) (*OmniPortalInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniPortalFilterer) ParseOwnershipTransferred

func (_OmniPortal *OmniPortalFilterer) ParseOwnershipTransferred(log types.Log) (*OmniPortalOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniPortalFilterer) ParseValidatorSetAdded

func (_OmniPortal *OmniPortalFilterer) ParseValidatorSetAdded(log types.Log) (*OmniPortalValidatorSetAdded, error)

ParseValidatorSetAdded is a log parse operation binding the contract event 0x3a7c2f997a87ba92aedaecd1127f4129cae1283e2809ebf5304d321b943fd107.

Solidity: event ValidatorSetAdded(uint64 indexed setId)

func (*OmniPortalFilterer) ParseXMsg

func (_OmniPortal *OmniPortalFilterer) ParseXMsg(log types.Log) (*OmniPortalXMsg, error)

ParseXMsg is a log parse operation binding the contract event 0xac3afbbff5be7c4af1610721cf4793840bd167251fd6f184ee708f752a731283.

Solidity: event XMsg(uint64 indexed destChainId, uint64 indexed streamOffset, address sender, address to, bytes data, uint64 gasLimit)

func (*OmniPortalFilterer) ParseXReceipt

func (_OmniPortal *OmniPortalFilterer) ParseXReceipt(log types.Log) (*OmniPortalXReceipt, error)

ParseXReceipt is a log parse operation binding the contract event 0x34515b4105a7bb34f3af3cd490137ab292bb2ff14efb800df5c7d59e28944f25.

Solidity: event XReceipt(uint64 indexed sourceChainId, uint64 indexed streamOffset, uint256 gasUsed, address relayer, bool success)

func (*OmniPortalFilterer) WatchFeeOracleChanged added in v0.1.0

func (_OmniPortal *OmniPortalFilterer) WatchFeeOracleChanged(opts *bind.WatchOpts, sink chan<- *OmniPortalFeeOracleChanged, oldFeeOracle []common.Address, newFeeOracle []common.Address) (event.Subscription, error)

WatchFeeOracleChanged is a free log subscription operation binding the contract event 0x2819896846ed9ab612eb19218fd845f8328f084c8706b9ec2c47eabd479037a2.

Solidity: event FeeOracleChanged(address indexed oldFeeOracle, address indexed newFeeOracle)

func (*OmniPortalFilterer) WatchFeesCollected

func (_OmniPortal *OmniPortalFilterer) WatchFeesCollected(opts *bind.WatchOpts, sink chan<- *OmniPortalFeesCollected, to []common.Address) (event.Subscription, error)

WatchFeesCollected is a free log subscription operation binding the contract event 0x9dc46f23cfb5ddcad0ae7ea2be38d47fec07bb9382ec7e564efc69e036dd66ce.

Solidity: event FeesCollected(address indexed to, uint256 amount)

func (*OmniPortalFilterer) WatchInitialized

func (_OmniPortal *OmniPortalFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *OmniPortalInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OmniPortalFilterer) WatchOwnershipTransferred

func (_OmniPortal *OmniPortalFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OmniPortalOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OmniPortalFilterer) WatchValidatorSetAdded

func (_OmniPortal *OmniPortalFilterer) WatchValidatorSetAdded(opts *bind.WatchOpts, sink chan<- *OmniPortalValidatorSetAdded, setId []uint64) (event.Subscription, error)

WatchValidatorSetAdded is a free log subscription operation binding the contract event 0x3a7c2f997a87ba92aedaecd1127f4129cae1283e2809ebf5304d321b943fd107.

Solidity: event ValidatorSetAdded(uint64 indexed setId)

func (*OmniPortalFilterer) WatchXMsg

func (_OmniPortal *OmniPortalFilterer) WatchXMsg(opts *bind.WatchOpts, sink chan<- *OmniPortalXMsg, destChainId []uint64, streamOffset []uint64) (event.Subscription, error)

WatchXMsg is a free log subscription operation binding the contract event 0xac3afbbff5be7c4af1610721cf4793840bd167251fd6f184ee708f752a731283.

Solidity: event XMsg(uint64 indexed destChainId, uint64 indexed streamOffset, address sender, address to, bytes data, uint64 gasLimit)

func (*OmniPortalFilterer) WatchXReceipt

func (_OmniPortal *OmniPortalFilterer) WatchXReceipt(opts *bind.WatchOpts, sink chan<- *OmniPortalXReceipt, sourceChainId []uint64, streamOffset []uint64) (event.Subscription, error)

WatchXReceipt is a free log subscription operation binding the contract event 0x34515b4105a7bb34f3af3cd490137ab292bb2ff14efb800df5c7d59e28944f25.

Solidity: event XReceipt(uint64 indexed sourceChainId, uint64 indexed streamOffset, uint256 gasUsed, address relayer, bool success)

type OmniPortalInitialized

type OmniPortalInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

OmniPortalInitialized represents a Initialized event raised by the OmniPortal contract.

type OmniPortalInitializedIterator

type OmniPortalInitializedIterator struct {
	Event *OmniPortalInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the OmniPortal contract.

func (*OmniPortalInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalOwnershipTransferred

type OmniPortalOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OmniPortalOwnershipTransferred represents a OwnershipTransferred event raised by the OmniPortal contract.

type OmniPortalOwnershipTransferredIterator

type OmniPortalOwnershipTransferredIterator struct {
	Event *OmniPortalOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OmniPortal contract.

func (*OmniPortalOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalRaw

type OmniPortalRaw struct {
	Contract *OmniPortal // Generic contract binding to access the raw methods on
}

OmniPortalRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OmniPortalRaw) Call

func (_OmniPortal *OmniPortalRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OmniPortalRaw) Transact

func (_OmniPortal *OmniPortalRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniPortalRaw) Transfer

func (_OmniPortal *OmniPortalRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniPortalSession

type OmniPortalSession struct {
	Contract     *OmniPortal       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OmniPortalSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OmniPortalSession) ChainId

func (_OmniPortal *OmniPortalSession) ChainId() (uint64, error)

ChainId is a free data retrieval call binding the contract method 0x9a8a0592.

Solidity: function chainId() view returns(uint64)

func (*OmniPortalSession) CollectFees

func (_OmniPortal *OmniPortalSession) CollectFees(to common.Address) (*types.Transaction, error)

CollectFees is a paid mutator transaction binding the contract method 0xa480ca79.

Solidity: function collectFees(address to) returns()

func (*OmniPortalSession) FeeFor

func (_OmniPortal *OmniPortalSession) FeeFor(destChainId uint64, data []byte) (*big.Int, error)

FeeFor is a free data retrieval call binding the contract method 0x4115ab79.

Solidity: function feeFor(uint64 destChainId, bytes data) view returns(uint256)

func (*OmniPortalSession) FeeFor0 added in v0.1.0

func (_OmniPortal *OmniPortalSession) FeeFor0(destChainId uint64, data []byte, gasLimit uint64) (*big.Int, error)

FeeFor0 is a free data retrieval call binding the contract method 0x8dd9523c.

Solidity: function feeFor(uint64 destChainId, bytes data, uint64 gasLimit) view returns(uint256)

func (*OmniPortalSession) FeeOracle

func (_OmniPortal *OmniPortalSession) FeeOracle() (common.Address, error)

FeeOracle is a free data retrieval call binding the contract method 0x500b19e7.

Solidity: function feeOracle() view returns(address)

func (*OmniPortalSession) InXStreamBlockHeight added in v0.1.0

func (_OmniPortal *OmniPortalSession) InXStreamBlockHeight(arg0 uint64) (uint64, error)

InXStreamBlockHeight is a free data retrieval call binding the contract method 0x9c346d99.

Solidity: function inXStreamBlockHeight(uint64 ) view returns(uint64)

func (*OmniPortalSession) InXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalSession) InXStreamOffset(arg0 uint64) (uint64, error)

InXStreamOffset is a free data retrieval call binding the contract method 0xb58e964f.

Solidity: function inXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalSession) Initialize

func (_OmniPortal *OmniPortalSession) Initialize(owner_ common.Address, feeOracle_ common.Address, valSetId uint64, validators []XTypesValidator) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd14e7313.

Solidity: function initialize(address owner_, address feeOracle_, uint64 valSetId, (address,uint64)[] validators) returns()

func (*OmniPortalSession) IsXCall

func (_OmniPortal *OmniPortalSession) IsXCall() (bool, error)

IsXCall is a free data retrieval call binding the contract method 0x55e2448e.

Solidity: function isXCall() view returns(bool)

func (*OmniPortalSession) OutXStreamOffset added in v0.1.0

func (_OmniPortal *OmniPortalSession) OutXStreamOffset(arg0 uint64) (uint64, error)

OutXStreamOffset is a free data retrieval call binding the contract method 0x90ab417c.

Solidity: function outXStreamOffset(uint64 ) view returns(uint64)

func (*OmniPortalSession) Owner

func (_OmniPortal *OmniPortalSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OmniPortalSession) RenounceOwnership

func (_OmniPortal *OmniPortalSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniPortalSession) SetFeeOracle

func (_OmniPortal *OmniPortalSession) SetFeeOracle(feeOracle_ common.Address) (*types.Transaction, error)

SetFeeOracle is a paid mutator transaction binding the contract method 0xa8a98962.

Solidity: function setFeeOracle(address feeOracle_) returns()

func (*OmniPortalSession) TransferOwnership

func (_OmniPortal *OmniPortalSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniPortalSession) XMSGDEFAULTGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalSession) XMSGDEFAULTGASLIMIT() (uint64, error)

XMSGDEFAULTGASLIMIT is a free data retrieval call binding the contract method 0x9dad9aae.

Solidity: function XMSG_DEFAULT_GAS_LIMIT() view returns(uint64)

func (*OmniPortalSession) XMSGMAXGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalSession) XMSGMAXGASLIMIT() (uint64, error)

XMSGMAXGASLIMIT is a free data retrieval call binding the contract method 0xa2cc111b.

Solidity: function XMSG_MAX_GAS_LIMIT() view returns(uint64)

func (*OmniPortalSession) XMSGMINGASLIMIT added in v0.1.0

func (_OmniPortal *OmniPortalSession) XMSGMINGASLIMIT() (uint64, error)

XMSGMINGASLIMIT is a free data retrieval call binding the contract method 0xfa590d14.

Solidity: function XMSG_MIN_GAS_LIMIT() view returns(uint64)

func (*OmniPortalSession) XSUBQUORUMDENOMINATOR added in v0.1.0

func (_OmniPortal *OmniPortalSession) XSUBQUORUMDENOMINATOR() (uint8, error)

XSUBQUORUMDENOMINATOR is a free data retrieval call binding the contract method 0x4f93e91f.

Solidity: function XSUB_QUORUM_DENOMINATOR() view returns(uint8)

func (*OmniPortalSession) XSUBQUORUMNUMERATOR added in v0.1.0

func (_OmniPortal *OmniPortalSession) XSUBQUORUMNUMERATOR() (uint8, error)

XSUBQUORUMNUMERATOR is a free data retrieval call binding the contract method 0xa6cfb978.

Solidity: function XSUB_QUORUM_NUMERATOR() view returns(uint8)

func (*OmniPortalSession) Xcall

func (_OmniPortal *OmniPortalSession) Xcall(destChainId uint64, to common.Address, data []byte) (*types.Transaction, error)

Xcall is a paid mutator transaction binding the contract method 0x50e646dd.

Solidity: function xcall(uint64 destChainId, address to, bytes data) payable returns()

func (*OmniPortalSession) Xcall0 added in v0.1.0

func (_OmniPortal *OmniPortalSession) Xcall0(destChainId uint64, to common.Address, data []byte, gasLimit uint64) (*types.Transaction, error)

Xcall0 is a paid mutator transaction binding the contract method 0x70e8b56a.

Solidity: function xcall(uint64 destChainId, address to, bytes data, uint64 gasLimit) payable returns()

func (*OmniPortalSession) Xmsg

func (_OmniPortal *OmniPortalSession) Xmsg() (XTypesMsgShort, error)

Xmsg is a free data retrieval call binding the contract method 0x2f32700e.

Solidity: function xmsg() view returns((uint64,address))

func (*OmniPortalSession) Xsubmit

func (_OmniPortal *OmniPortalSession) Xsubmit(xsub XTypesSubmission) (*types.Transaction, error)

Xsubmit is a paid mutator transaction binding the contract method 0x738ec47c.

Solidity: function xsubmit((bytes32,uint64,(uint64,uint64,bytes32),(uint64,uint64,uint64,address,address,bytes,uint64)[],bytes32[],bool[],(address,bytes)[]) xsub) returns()

type OmniPortalTransactor

type OmniPortalTransactor struct {
	// contains filtered or unexported fields
}

OmniPortalTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOmniPortalTransactor

func NewOmniPortalTransactor(address common.Address, transactor bind.ContractTransactor) (*OmniPortalTransactor, error)

NewOmniPortalTransactor creates a new write-only instance of OmniPortal, bound to a specific deployed contract.

func (*OmniPortalTransactor) CollectFees

func (_OmniPortal *OmniPortalTransactor) CollectFees(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

CollectFees is a paid mutator transaction binding the contract method 0xa480ca79.

Solidity: function collectFees(address to) returns()

func (*OmniPortalTransactor) Initialize

func (_OmniPortal *OmniPortalTransactor) Initialize(opts *bind.TransactOpts, owner_ common.Address, feeOracle_ common.Address, valSetId uint64, validators []XTypesValidator) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd14e7313.

Solidity: function initialize(address owner_, address feeOracle_, uint64 valSetId, (address,uint64)[] validators) returns()

func (*OmniPortalTransactor) RenounceOwnership

func (_OmniPortal *OmniPortalTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniPortalTransactor) SetFeeOracle

func (_OmniPortal *OmniPortalTransactor) SetFeeOracle(opts *bind.TransactOpts, feeOracle_ common.Address) (*types.Transaction, error)

SetFeeOracle is a paid mutator transaction binding the contract method 0xa8a98962.

Solidity: function setFeeOracle(address feeOracle_) returns()

func (*OmniPortalTransactor) TransferOwnership

func (_OmniPortal *OmniPortalTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniPortalTransactor) Xcall

func (_OmniPortal *OmniPortalTransactor) Xcall(opts *bind.TransactOpts, destChainId uint64, to common.Address, data []byte) (*types.Transaction, error)

Xcall is a paid mutator transaction binding the contract method 0x50e646dd.

Solidity: function xcall(uint64 destChainId, address to, bytes data) payable returns()

func (*OmniPortalTransactor) Xcall0 added in v0.1.0

func (_OmniPortal *OmniPortalTransactor) Xcall0(opts *bind.TransactOpts, destChainId uint64, to common.Address, data []byte, gasLimit uint64) (*types.Transaction, error)

Xcall0 is a paid mutator transaction binding the contract method 0x70e8b56a.

Solidity: function xcall(uint64 destChainId, address to, bytes data, uint64 gasLimit) payable returns()

func (*OmniPortalTransactor) Xsubmit

func (_OmniPortal *OmniPortalTransactor) Xsubmit(opts *bind.TransactOpts, xsub XTypesSubmission) (*types.Transaction, error)

Xsubmit is a paid mutator transaction binding the contract method 0x738ec47c.

Solidity: function xsubmit((bytes32,uint64,(uint64,uint64,bytes32),(uint64,uint64,uint64,address,address,bytes,uint64)[],bytes32[],bool[],(address,bytes)[]) xsub) returns()

type OmniPortalTransactorRaw

type OmniPortalTransactorRaw struct {
	Contract *OmniPortalTransactor // Generic write-only contract binding to access the raw methods on
}

OmniPortalTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OmniPortalTransactorRaw) Transact

func (_OmniPortal *OmniPortalTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniPortalTransactorRaw) Transfer

func (_OmniPortal *OmniPortalTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniPortalTransactorSession

type OmniPortalTransactorSession struct {
	Contract     *OmniPortalTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

OmniPortalTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OmniPortalTransactorSession) CollectFees

func (_OmniPortal *OmniPortalTransactorSession) CollectFees(to common.Address) (*types.Transaction, error)

CollectFees is a paid mutator transaction binding the contract method 0xa480ca79.

Solidity: function collectFees(address to) returns()

func (*OmniPortalTransactorSession) Initialize

func (_OmniPortal *OmniPortalTransactorSession) Initialize(owner_ common.Address, feeOracle_ common.Address, valSetId uint64, validators []XTypesValidator) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd14e7313.

Solidity: function initialize(address owner_, address feeOracle_, uint64 valSetId, (address,uint64)[] validators) returns()

func (*OmniPortalTransactorSession) RenounceOwnership

func (_OmniPortal *OmniPortalTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OmniPortalTransactorSession) SetFeeOracle

func (_OmniPortal *OmniPortalTransactorSession) SetFeeOracle(feeOracle_ common.Address) (*types.Transaction, error)

SetFeeOracle is a paid mutator transaction binding the contract method 0xa8a98962.

Solidity: function setFeeOracle(address feeOracle_) returns()

func (*OmniPortalTransactorSession) TransferOwnership

func (_OmniPortal *OmniPortalTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OmniPortalTransactorSession) Xcall

func (_OmniPortal *OmniPortalTransactorSession) Xcall(destChainId uint64, to common.Address, data []byte) (*types.Transaction, error)

Xcall is a paid mutator transaction binding the contract method 0x50e646dd.

Solidity: function xcall(uint64 destChainId, address to, bytes data) payable returns()

func (*OmniPortalTransactorSession) Xcall0 added in v0.1.0

func (_OmniPortal *OmniPortalTransactorSession) Xcall0(destChainId uint64, to common.Address, data []byte, gasLimit uint64) (*types.Transaction, error)

Xcall0 is a paid mutator transaction binding the contract method 0x70e8b56a.

Solidity: function xcall(uint64 destChainId, address to, bytes data, uint64 gasLimit) payable returns()

func (*OmniPortalTransactorSession) Xsubmit

func (_OmniPortal *OmniPortalTransactorSession) Xsubmit(xsub XTypesSubmission) (*types.Transaction, error)

Xsubmit is a paid mutator transaction binding the contract method 0x738ec47c.

Solidity: function xsubmit((bytes32,uint64,(uint64,uint64,bytes32),(uint64,uint64,uint64,address,address,bytes,uint64)[],bytes32[],bool[],(address,bytes)[]) xsub) returns()

type OmniPortalValidatorSetAdded

type OmniPortalValidatorSetAdded struct {
	SetId uint64
	Raw   types.Log // Blockchain specific contextual infos
}

OmniPortalValidatorSetAdded represents a ValidatorSetAdded event raised by the OmniPortal contract.

type OmniPortalValidatorSetAddedIterator

type OmniPortalValidatorSetAddedIterator struct {
	Event *OmniPortalValidatorSetAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalValidatorSetAddedIterator is returned from FilterValidatorSetAdded and is used to iterate over the raw logs and unpacked data for ValidatorSetAdded events raised by the OmniPortal contract.

func (*OmniPortalValidatorSetAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalValidatorSetAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalValidatorSetAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalXMsg

type OmniPortalXMsg struct {
	DestChainId  uint64
	StreamOffset uint64
	Sender       common.Address
	To           common.Address
	Data         []byte
	GasLimit     uint64
	Raw          types.Log // Blockchain specific contextual infos
}

OmniPortalXMsg represents a XMsg event raised by the OmniPortal contract.

type OmniPortalXMsgIterator

type OmniPortalXMsgIterator struct {
	Event *OmniPortalXMsg // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalXMsgIterator is returned from FilterXMsg and is used to iterate over the raw logs and unpacked data for XMsg events raised by the OmniPortal contract.

func (*OmniPortalXMsgIterator) Close

func (it *OmniPortalXMsgIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalXMsgIterator) Error

func (it *OmniPortalXMsgIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalXMsgIterator) Next

func (it *OmniPortalXMsgIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniPortalXReceipt

type OmniPortalXReceipt struct {
	SourceChainId uint64
	StreamOffset  uint64
	GasUsed       *big.Int
	Relayer       common.Address
	Success       bool
	Raw           types.Log // Blockchain specific contextual infos
}

OmniPortalXReceipt represents a XReceipt event raised by the OmniPortal contract.

type OmniPortalXReceiptIterator

type OmniPortalXReceiptIterator struct {
	Event *OmniPortalXReceipt // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniPortalXReceiptIterator is returned from FilterXReceipt and is used to iterate over the raw logs and unpacked data for XReceipt events raised by the OmniPortal contract.

func (*OmniPortalXReceiptIterator) Close

func (it *OmniPortalXReceiptIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniPortalXReceiptIterator) Error

func (it *OmniPortalXReceiptIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniPortalXReceiptIterator) Next

func (it *OmniPortalXReceiptIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniStake added in v0.1.1

type OmniStake struct {
	OmniStakeCaller     // Read-only binding to the contract
	OmniStakeTransactor // Write-only binding to the contract
	OmniStakeFilterer   // Log filterer for contract events
}

OmniStake is an auto generated Go binding around an Ethereum contract.

func DeployOmniStake added in v0.1.1

func DeployOmniStake(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OmniStake, error)

DeployOmniStake deploys a new Ethereum contract, binding an instance of OmniStake to it.

func NewOmniStake added in v0.1.1

func NewOmniStake(address common.Address, backend bind.ContractBackend) (*OmniStake, error)

NewOmniStake creates a new instance of OmniStake, bound to a specific deployed contract.

type OmniStakeCaller added in v0.1.1

type OmniStakeCaller struct {
	// contains filtered or unexported fields
}

OmniStakeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOmniStakeCaller added in v0.1.1

func NewOmniStakeCaller(address common.Address, caller bind.ContractCaller) (*OmniStakeCaller, error)

NewOmniStakeCaller creates a new read-only instance of OmniStake, bound to a specific deployed contract.

type OmniStakeCallerRaw added in v0.1.1

type OmniStakeCallerRaw struct {
	Contract *OmniStakeCaller // Generic read-only contract binding to access the raw methods on
}

OmniStakeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OmniStakeCallerRaw) Call added in v0.1.1

func (_OmniStake *OmniStakeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OmniStakeCallerSession added in v0.1.1

type OmniStakeCallerSession struct {
	Contract *OmniStakeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

OmniStakeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type OmniStakeDeposit added in v0.1.1

type OmniStakeDeposit struct {
	Depositor common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

OmniStakeDeposit represents a Deposit event raised by the OmniStake contract.

type OmniStakeDepositIterator added in v0.1.1

type OmniStakeDepositIterator struct {
	Event *OmniStakeDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OmniStakeDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the OmniStake contract.

func (*OmniStakeDepositIterator) Close added in v0.1.1

func (it *OmniStakeDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OmniStakeDepositIterator) Error added in v0.1.1

func (it *OmniStakeDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OmniStakeDepositIterator) Next added in v0.1.1

func (it *OmniStakeDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OmniStakeFilterer added in v0.1.1

type OmniStakeFilterer struct {
	// contains filtered or unexported fields
}

OmniStakeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOmniStakeFilterer added in v0.1.1

func NewOmniStakeFilterer(address common.Address, filterer bind.ContractFilterer) (*OmniStakeFilterer, error)

NewOmniStakeFilterer creates a new log filterer instance of OmniStake, bound to a specific deployed contract.

func (*OmniStakeFilterer) FilterDeposit added in v0.1.1

func (_OmniStake *OmniStakeFilterer) FilterDeposit(opts *bind.FilterOpts, depositor []common.Address) (*OmniStakeDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed depositor, uint256 amount)

func (*OmniStakeFilterer) ParseDeposit added in v0.1.1

func (_OmniStake *OmniStakeFilterer) ParseDeposit(log types.Log) (*OmniStakeDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed depositor, uint256 amount)

func (*OmniStakeFilterer) WatchDeposit added in v0.1.1

func (_OmniStake *OmniStakeFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *OmniStakeDeposit, depositor []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: event Deposit(address indexed depositor, uint256 amount)

type OmniStakeRaw added in v0.1.1

type OmniStakeRaw struct {
	Contract *OmniStake // Generic contract binding to access the raw methods on
}

OmniStakeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OmniStakeRaw) Call added in v0.1.1

func (_OmniStake *OmniStakeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OmniStakeRaw) Transact added in v0.1.1

func (_OmniStake *OmniStakeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniStakeRaw) Transfer added in v0.1.1

func (_OmniStake *OmniStakeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniStakeSession added in v0.1.1

type OmniStakeSession struct {
	Contract     *OmniStake        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OmniStakeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OmniStakeSession) Deposit added in v0.1.1

func (_OmniStake *OmniStakeSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

type OmniStakeTransactor added in v0.1.1

type OmniStakeTransactor struct {
	// contains filtered or unexported fields
}

OmniStakeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOmniStakeTransactor added in v0.1.1

func NewOmniStakeTransactor(address common.Address, transactor bind.ContractTransactor) (*OmniStakeTransactor, error)

NewOmniStakeTransactor creates a new write-only instance of OmniStake, bound to a specific deployed contract.

func (*OmniStakeTransactor) Deposit added in v0.1.1

func (_OmniStake *OmniStakeTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

type OmniStakeTransactorRaw added in v0.1.1

type OmniStakeTransactorRaw struct {
	Contract *OmniStakeTransactor // Generic write-only contract binding to access the raw methods on
}

OmniStakeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OmniStakeTransactorRaw) Transact added in v0.1.1

func (_OmniStake *OmniStakeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OmniStakeTransactorRaw) Transfer added in v0.1.1

func (_OmniStake *OmniStakeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OmniStakeTransactorSession added in v0.1.1

type OmniStakeTransactorSession struct {
	Contract     *OmniStakeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

OmniStakeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OmniStakeTransactorSession) Deposit added in v0.1.1

func (_OmniStake *OmniStakeTransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

type ProxyAdmin

type ProxyAdmin struct {
	ProxyAdminCaller     // Read-only binding to the contract
	ProxyAdminTransactor // Write-only binding to the contract
	ProxyAdminFilterer   // Log filterer for contract events
}

ProxyAdmin is an auto generated Go binding around an Ethereum contract.

func DeployProxyAdmin

func DeployProxyAdmin(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ProxyAdmin, error)

DeployProxyAdmin deploys a new Ethereum contract, binding an instance of ProxyAdmin to it.

func NewProxyAdmin

func NewProxyAdmin(address common.Address, backend bind.ContractBackend) (*ProxyAdmin, error)

NewProxyAdmin creates a new instance of ProxyAdmin, bound to a specific deployed contract.

type ProxyAdminCaller

type ProxyAdminCaller struct {
	// contains filtered or unexported fields
}

ProxyAdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyAdminCaller

func NewProxyAdminCaller(address common.Address, caller bind.ContractCaller) (*ProxyAdminCaller, error)

NewProxyAdminCaller creates a new read-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminCaller) GetProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminCaller) GetProxyAdmin(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCaller) GetProxyImplementation added in v0.1.0

func (_ProxyAdmin *ProxyAdminCaller) GetProxyImplementation(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCaller) Owner

func (_ProxyAdmin *ProxyAdminCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminCallerRaw

type ProxyAdminCallerRaw struct {
	Contract *ProxyAdminCaller // Generic read-only contract binding to access the raw methods on
}

ProxyAdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyAdminCallerRaw) Call

func (_ProxyAdmin *ProxyAdminCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyAdminCallerSession

type ProxyAdminCallerSession struct {
	Contract *ProxyAdminCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

ProxyAdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ProxyAdminCallerSession) GetProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCallerSession) GetProxyImplementation added in v0.1.0

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCallerSession) Owner

func (_ProxyAdmin *ProxyAdminCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminFilterer

type ProxyAdminFilterer struct {
	// contains filtered or unexported fields
}

ProxyAdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyAdminFilterer

func NewProxyAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyAdminFilterer, error)

NewProxyAdminFilterer creates a new log filterer instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminFilterer) FilterOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ProxyAdminOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) ParseOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) ParseOwnershipTransferred(log types.Log) (*ProxyAdminOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) WatchOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ProxyAdminOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ProxyAdminOwnershipTransferred

type ProxyAdminOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ProxyAdminOwnershipTransferred represents a OwnershipTransferred event raised by the ProxyAdmin contract.

type ProxyAdminOwnershipTransferredIterator

type ProxyAdminOwnershipTransferredIterator struct {
	Event *ProxyAdminOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ProxyAdminOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ProxyAdmin contract.

func (*ProxyAdminOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ProxyAdminOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ProxyAdminOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ProxyAdminRaw

type ProxyAdminRaw struct {
	Contract *ProxyAdmin // Generic contract binding to access the raw methods on
}

ProxyAdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyAdminRaw) Call

func (_ProxyAdmin *ProxyAdminRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyAdminRaw) Transact

func (_ProxyAdmin *ProxyAdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminRaw) Transfer

func (_ProxyAdmin *ProxyAdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminSession

type ProxyAdminSession struct {
	Contract     *ProxyAdmin       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyAdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxyAdminSession) ChangeProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminSession) GetProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminSession) GetProxyImplementation added in v0.1.0

func (_ProxyAdmin *ProxyAdminSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminSession) Owner

func (_ProxyAdmin *ProxyAdminSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ProxyAdminSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminSession) Upgrade added in v0.1.0

func (_ProxyAdmin *ProxyAdminSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactor

type ProxyAdminTransactor struct {
	// contains filtered or unexported fields
}

ProxyAdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyAdminTransactor

func NewProxyAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyAdminTransactor, error)

NewProxyAdminTransactor creates a new write-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminTransactor) ChangeProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminTransactor) ChangeProxyAdmin(opts *bind.TransactOpts, proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactor) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactor) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactor) Upgrade added in v0.1.0

func (_ProxyAdmin *ProxyAdminTransactor) Upgrade(opts *bind.TransactOpts, proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactor) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactor) UpgradeAndCall(opts *bind.TransactOpts, proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactorRaw

type ProxyAdminTransactorRaw struct {
	Contract *ProxyAdminTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyAdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyAdminTransactorRaw) Transact

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminTransactorRaw) Transfer

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminTransactorSession

type ProxyAdminTransactorSession struct {
	Contract     *ProxyAdminTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ProxyAdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyAdminTransactorSession) ChangeProxyAdmin added in v0.1.0

func (_ProxyAdmin *ProxyAdminTransactorSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactorSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactorSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactorSession) Upgrade added in v0.1.0

func (_ProxyAdmin *ProxyAdminTransactorSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactorSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactorSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type StrategyBase

type StrategyBase struct {
	StrategyBaseCaller     // Read-only binding to the contract
	StrategyBaseTransactor // Write-only binding to the contract
	StrategyBaseFilterer   // Log filterer for contract events
}

StrategyBase is an auto generated Go binding around an Ethereum contract.

func DeployStrategyBase

func DeployStrategyBase(auth *bind.TransactOpts, backend bind.ContractBackend, _strategyManager common.Address) (common.Address, *types.Transaction, *StrategyBase, error)

DeployStrategyBase deploys a new Ethereum contract, binding an instance of StrategyBase to it.

func NewStrategyBase

func NewStrategyBase(address common.Address, backend bind.ContractBackend) (*StrategyBase, error)

NewStrategyBase creates a new instance of StrategyBase, bound to a specific deployed contract.

type StrategyBaseCaller

type StrategyBaseCaller struct {
	// contains filtered or unexported fields
}

StrategyBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStrategyBaseCaller

func NewStrategyBaseCaller(address common.Address, caller bind.ContractCaller) (*StrategyBaseCaller, error)

NewStrategyBaseCaller creates a new read-only instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseCaller) Explanation

func (_StrategyBase *StrategyBaseCaller) Explanation(opts *bind.CallOpts) (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseCaller) Paused

func (_StrategyBase *StrategyBaseCaller) Paused(opts *bind.CallOpts, index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyBaseCaller) Paused0

func (_StrategyBase *StrategyBaseCaller) Paused0(opts *bind.CallOpts) (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyBaseCaller) PauserRegistry

func (_StrategyBase *StrategyBaseCaller) PauserRegistry(opts *bind.CallOpts) (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyBaseCaller) Shares

func (_StrategyBase *StrategyBaseCaller) Shares(opts *bind.CallOpts, user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseCaller) SharesToUnderlying

func (_StrategyBase *StrategyBaseCaller) SharesToUnderlying(opts *bind.CallOpts, amountShares *big.Int) (*big.Int, error)

SharesToUnderlying is a free data retrieval call binding the contract method 0xf3e73875.

Solidity: function sharesToUnderlying(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCaller) SharesToUnderlyingView

func (_StrategyBase *StrategyBaseCaller) SharesToUnderlyingView(opts *bind.CallOpts, amountShares *big.Int) (*big.Int, error)

SharesToUnderlyingView is a free data retrieval call binding the contract method 0x7a8b2637.

Solidity: function sharesToUnderlyingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCaller) StrategyManager

func (_StrategyBase *StrategyBaseCaller) StrategyManager(opts *bind.CallOpts) (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseCaller) TotalShares

func (_StrategyBase *StrategyBaseCaller) TotalShares(opts *bind.CallOpts) (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseCaller) UnderlyingToShares

func (_StrategyBase *StrategyBaseCaller) UnderlyingToShares(opts *bind.CallOpts, amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToShares is a free data retrieval call binding the contract method 0x8c871019.

Solidity: function underlyingToShares(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseCaller) UnderlyingToSharesView

func (_StrategyBase *StrategyBaseCaller) UnderlyingToSharesView(opts *bind.CallOpts, amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToSharesView is a free data retrieval call binding the contract method 0xe3dae51c.

Solidity: function underlyingToSharesView(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseCaller) UnderlyingToken

func (_StrategyBase *StrategyBaseCaller) UnderlyingToken(opts *bind.CallOpts) (common.Address, error)

UnderlyingToken is a free data retrieval call binding the contract method 0x2495a599.

Solidity: function underlyingToken() view returns(address)

func (*StrategyBaseCaller) UserUnderlyingView

func (_StrategyBase *StrategyBaseCaller) UserUnderlyingView(opts *bind.CallOpts, user common.Address) (*big.Int, error)

UserUnderlyingView is a free data retrieval call binding the contract method 0x553ca5f8.

Solidity: function userUnderlyingView(address user) view returns(uint256)

type StrategyBaseCallerRaw

type StrategyBaseCallerRaw struct {
	Contract *StrategyBaseCaller // Generic read-only contract binding to access the raw methods on
}

StrategyBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StrategyBaseCallerRaw) Call

func (_StrategyBase *StrategyBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StrategyBaseCallerSession

type StrategyBaseCallerSession struct {
	Contract *StrategyBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

StrategyBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StrategyBaseCallerSession) Explanation

func (_StrategyBase *StrategyBaseCallerSession) Explanation() (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseCallerSession) Paused

func (_StrategyBase *StrategyBaseCallerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyBaseCallerSession) Paused0

func (_StrategyBase *StrategyBaseCallerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyBaseCallerSession) PauserRegistry

func (_StrategyBase *StrategyBaseCallerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyBaseCallerSession) Shares

func (_StrategyBase *StrategyBaseCallerSession) Shares(user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseCallerSession) SharesToUnderlying

func (_StrategyBase *StrategyBaseCallerSession) SharesToUnderlying(amountShares *big.Int) (*big.Int, error)

SharesToUnderlying is a free data retrieval call binding the contract method 0xf3e73875.

Solidity: function sharesToUnderlying(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCallerSession) SharesToUnderlyingView

func (_StrategyBase *StrategyBaseCallerSession) SharesToUnderlyingView(amountShares *big.Int) (*big.Int, error)

SharesToUnderlyingView is a free data retrieval call binding the contract method 0x7a8b2637.

Solidity: function sharesToUnderlyingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCallerSession) StrategyManager

func (_StrategyBase *StrategyBaseCallerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseCallerSession) TotalShares

func (_StrategyBase *StrategyBaseCallerSession) TotalShares() (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseCallerSession) UnderlyingToShares

func (_StrategyBase *StrategyBaseCallerSession) UnderlyingToShares(amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToShares is a free data retrieval call binding the contract method 0x8c871019.

Solidity: function underlyingToShares(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseCallerSession) UnderlyingToSharesView

func (_StrategyBase *StrategyBaseCallerSession) UnderlyingToSharesView(amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToSharesView is a free data retrieval call binding the contract method 0xe3dae51c.

Solidity: function underlyingToSharesView(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseCallerSession) UnderlyingToken

func (_StrategyBase *StrategyBaseCallerSession) UnderlyingToken() (common.Address, error)

UnderlyingToken is a free data retrieval call binding the contract method 0x2495a599.

Solidity: function underlyingToken() view returns(address)

func (*StrategyBaseCallerSession) UserUnderlyingView

func (_StrategyBase *StrategyBaseCallerSession) UserUnderlyingView(user common.Address) (*big.Int, error)

UserUnderlyingView is a free data retrieval call binding the contract method 0x553ca5f8.

Solidity: function userUnderlyingView(address user) view returns(uint256)

type StrategyBaseFilterer

type StrategyBaseFilterer struct {
	// contains filtered or unexported fields
}

StrategyBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStrategyBaseFilterer

func NewStrategyBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*StrategyBaseFilterer, error)

NewStrategyBaseFilterer creates a new log filterer instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseFilterer) FilterInitialized

func (_StrategyBase *StrategyBaseFilterer) FilterInitialized(opts *bind.FilterOpts) (*StrategyBaseInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyBaseFilterer) FilterPaused

func (_StrategyBase *StrategyBaseFilterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*StrategyBasePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyBaseFilterer) FilterPauserRegistrySet

func (_StrategyBase *StrategyBaseFilterer) FilterPauserRegistrySet(opts *bind.FilterOpts) (*StrategyBasePauserRegistrySetIterator, error)

FilterPauserRegistrySet is a free log retrieval operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyBaseFilterer) FilterUnpaused

func (_StrategyBase *StrategyBaseFilterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*StrategyBaseUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*StrategyBaseFilterer) ParseInitialized

func (_StrategyBase *StrategyBaseFilterer) ParseInitialized(log types.Log) (*StrategyBaseInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyBaseFilterer) ParsePaused

func (_StrategyBase *StrategyBaseFilterer) ParsePaused(log types.Log) (*StrategyBasePaused, error)

ParsePaused is a log parse operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyBaseFilterer) ParsePauserRegistrySet

func (_StrategyBase *StrategyBaseFilterer) ParsePauserRegistrySet(log types.Log) (*StrategyBasePauserRegistrySet, error)

ParsePauserRegistrySet is a log parse operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyBaseFilterer) ParseUnpaused

func (_StrategyBase *StrategyBaseFilterer) ParseUnpaused(log types.Log) (*StrategyBaseUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*StrategyBaseFilterer) WatchInitialized

func (_StrategyBase *StrategyBaseFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StrategyBaseInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyBaseFilterer) WatchPaused

func (_StrategyBase *StrategyBaseFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *StrategyBasePaused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyBaseFilterer) WatchPauserRegistrySet

func (_StrategyBase *StrategyBaseFilterer) WatchPauserRegistrySet(opts *bind.WatchOpts, sink chan<- *StrategyBasePauserRegistrySet) (event.Subscription, error)

WatchPauserRegistrySet is a free log subscription operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyBaseFilterer) WatchUnpaused

func (_StrategyBase *StrategyBaseFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *StrategyBaseUnpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

type StrategyBaseInitialized

type StrategyBaseInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

StrategyBaseInitialized represents a Initialized event raised by the StrategyBase contract.

type StrategyBaseInitializedIterator

type StrategyBaseInitializedIterator struct {
	Event *StrategyBaseInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBaseInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StrategyBase contract.

func (*StrategyBaseInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBaseInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBaseInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyBasePaused

type StrategyBasePaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyBasePaused represents a Paused event raised by the StrategyBase contract.

type StrategyBasePausedIterator

type StrategyBasePausedIterator struct {
	Event *StrategyBasePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBasePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the StrategyBase contract.

func (*StrategyBasePausedIterator) Close

func (it *StrategyBasePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBasePausedIterator) Error

func (it *StrategyBasePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBasePausedIterator) Next

func (it *StrategyBasePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyBasePauserRegistrySet

type StrategyBasePauserRegistrySet struct {
	PauserRegistry    common.Address
	NewPauserRegistry common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

StrategyBasePauserRegistrySet represents a PauserRegistrySet event raised by the StrategyBase contract.

type StrategyBasePauserRegistrySetIterator

type StrategyBasePauserRegistrySetIterator struct {
	Event *StrategyBasePauserRegistrySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBasePauserRegistrySetIterator is returned from FilterPauserRegistrySet and is used to iterate over the raw logs and unpacked data for PauserRegistrySet events raised by the StrategyBase contract.

func (*StrategyBasePauserRegistrySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBasePauserRegistrySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBasePauserRegistrySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyBaseRaw

type StrategyBaseRaw struct {
	Contract *StrategyBase // Generic contract binding to access the raw methods on
}

StrategyBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StrategyBaseRaw) Call

func (_StrategyBase *StrategyBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StrategyBaseRaw) Transact

func (_StrategyBase *StrategyBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyBaseRaw) Transfer

func (_StrategyBase *StrategyBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyBaseSession

type StrategyBaseSession struct {
	Contract     *StrategyBase     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StrategyBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StrategyBaseSession) Deposit

func (_StrategyBase *StrategyBaseSession) Deposit(token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address token, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseSession) Explanation

func (_StrategyBase *StrategyBaseSession) Explanation() (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseSession) Initialize

func (_StrategyBase *StrategyBaseSession) Initialize(_underlyingToken common.Address, _pauserRegistry common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _underlyingToken, address _pauserRegistry) returns()

func (*StrategyBaseSession) Pause

func (_StrategyBase *StrategyBaseSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyBaseSession) PauseAll

func (_StrategyBase *StrategyBaseSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyBaseSession) Paused

func (_StrategyBase *StrategyBaseSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyBaseSession) Paused0

func (_StrategyBase *StrategyBaseSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyBaseSession) PauserRegistry

func (_StrategyBase *StrategyBaseSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyBaseSession) SetPauserRegistry

func (_StrategyBase *StrategyBaseSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyBaseSession) Shares

func (_StrategyBase *StrategyBaseSession) Shares(user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseSession) SharesToUnderlying

func (_StrategyBase *StrategyBaseSession) SharesToUnderlying(amountShares *big.Int) (*big.Int, error)

SharesToUnderlying is a free data retrieval call binding the contract method 0xf3e73875.

Solidity: function sharesToUnderlying(uint256 amountShares) view returns(uint256)

func (*StrategyBaseSession) SharesToUnderlyingView

func (_StrategyBase *StrategyBaseSession) SharesToUnderlyingView(amountShares *big.Int) (*big.Int, error)

SharesToUnderlyingView is a free data retrieval call binding the contract method 0x7a8b2637.

Solidity: function sharesToUnderlyingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseSession) StrategyManager

func (_StrategyBase *StrategyBaseSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseSession) TotalShares

func (_StrategyBase *StrategyBaseSession) TotalShares() (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseSession) UnderlyingToShares

func (_StrategyBase *StrategyBaseSession) UnderlyingToShares(amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToShares is a free data retrieval call binding the contract method 0x8c871019.

Solidity: function underlyingToShares(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseSession) UnderlyingToSharesView

func (_StrategyBase *StrategyBaseSession) UnderlyingToSharesView(amountUnderlying *big.Int) (*big.Int, error)

UnderlyingToSharesView is a free data retrieval call binding the contract method 0xe3dae51c.

Solidity: function underlyingToSharesView(uint256 amountUnderlying) view returns(uint256)

func (*StrategyBaseSession) UnderlyingToken

func (_StrategyBase *StrategyBaseSession) UnderlyingToken() (common.Address, error)

UnderlyingToken is a free data retrieval call binding the contract method 0x2495a599.

Solidity: function underlyingToken() view returns(address)

func (*StrategyBaseSession) Unpause

func (_StrategyBase *StrategyBaseSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyBaseSession) UserUnderlying

func (_StrategyBase *StrategyBaseSession) UserUnderlying(user common.Address) (*types.Transaction, error)

UserUnderlying is a paid mutator transaction binding the contract method 0x8f6a6240.

Solidity: function userUnderlying(address user) returns(uint256)

func (*StrategyBaseSession) UserUnderlyingView

func (_StrategyBase *StrategyBaseSession) UserUnderlyingView(user common.Address) (*big.Int, error)

UserUnderlyingView is a free data retrieval call binding the contract method 0x553ca5f8.

Solidity: function userUnderlyingView(address user) view returns(uint256)

func (*StrategyBaseSession) Withdraw

func (_StrategyBase *StrategyBaseSession) Withdraw(recipient common.Address, token common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address token, uint256 amountShares) returns()

type StrategyBaseTransactor

type StrategyBaseTransactor struct {
	// contains filtered or unexported fields
}

StrategyBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStrategyBaseTransactor

func NewStrategyBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*StrategyBaseTransactor, error)

NewStrategyBaseTransactor creates a new write-only instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseTransactor) Deposit

func (_StrategyBase *StrategyBaseTransactor) Deposit(opts *bind.TransactOpts, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address token, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseTransactor) Initialize

func (_StrategyBase *StrategyBaseTransactor) Initialize(opts *bind.TransactOpts, _underlyingToken common.Address, _pauserRegistry common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _underlyingToken, address _pauserRegistry) returns()

func (*StrategyBaseTransactor) Pause

func (_StrategyBase *StrategyBaseTransactor) Pause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyBaseTransactor) PauseAll

func (_StrategyBase *StrategyBaseTransactor) PauseAll(opts *bind.TransactOpts) (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyBaseTransactor) SetPauserRegistry

func (_StrategyBase *StrategyBaseTransactor) SetPauserRegistry(opts *bind.TransactOpts, newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyBaseTransactor) Unpause

func (_StrategyBase *StrategyBaseTransactor) Unpause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyBaseTransactor) UserUnderlying

func (_StrategyBase *StrategyBaseTransactor) UserUnderlying(opts *bind.TransactOpts, user common.Address) (*types.Transaction, error)

UserUnderlying is a paid mutator transaction binding the contract method 0x8f6a6240.

Solidity: function userUnderlying(address user) returns(uint256)

func (*StrategyBaseTransactor) Withdraw

func (_StrategyBase *StrategyBaseTransactor) Withdraw(opts *bind.TransactOpts, recipient common.Address, token common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address token, uint256 amountShares) returns()

type StrategyBaseTransactorRaw

type StrategyBaseTransactorRaw struct {
	Contract *StrategyBaseTransactor // Generic write-only contract binding to access the raw methods on
}

StrategyBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StrategyBaseTransactorRaw) Transact

func (_StrategyBase *StrategyBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyBaseTransactorRaw) Transfer

func (_StrategyBase *StrategyBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyBaseTransactorSession

type StrategyBaseTransactorSession struct {
	Contract     *StrategyBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

StrategyBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StrategyBaseTransactorSession) Deposit

func (_StrategyBase *StrategyBaseTransactorSession) Deposit(token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address token, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseTransactorSession) Initialize

func (_StrategyBase *StrategyBaseTransactorSession) Initialize(_underlyingToken common.Address, _pauserRegistry common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _underlyingToken, address _pauserRegistry) returns()

func (*StrategyBaseTransactorSession) Pause

func (_StrategyBase *StrategyBaseTransactorSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyBaseTransactorSession) PauseAll

func (_StrategyBase *StrategyBaseTransactorSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyBaseTransactorSession) SetPauserRegistry

func (_StrategyBase *StrategyBaseTransactorSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyBaseTransactorSession) Unpause

func (_StrategyBase *StrategyBaseTransactorSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyBaseTransactorSession) UserUnderlying

func (_StrategyBase *StrategyBaseTransactorSession) UserUnderlying(user common.Address) (*types.Transaction, error)

UserUnderlying is a paid mutator transaction binding the contract method 0x8f6a6240.

Solidity: function userUnderlying(address user) returns(uint256)

func (*StrategyBaseTransactorSession) Withdraw

func (_StrategyBase *StrategyBaseTransactorSession) Withdraw(recipient common.Address, token common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address token, uint256 amountShares) returns()

type StrategyBaseUnpaused

type StrategyBaseUnpaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyBaseUnpaused represents a Unpaused event raised by the StrategyBase contract.

type StrategyBaseUnpausedIterator

type StrategyBaseUnpausedIterator struct {
	Event *StrategyBaseUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBaseUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the StrategyBase contract.

func (*StrategyBaseUnpausedIterator) Close

func (it *StrategyBaseUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBaseUnpausedIterator) Error

func (it *StrategyBaseUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBaseUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManager

type StrategyManager struct {
	StrategyManagerCaller     // Read-only binding to the contract
	StrategyManagerTransactor // Write-only binding to the contract
	StrategyManagerFilterer   // Log filterer for contract events
}

StrategyManager is an auto generated Go binding around an Ethereum contract.

func DeployStrategyManager

func DeployStrategyManager(auth *bind.TransactOpts, backend bind.ContractBackend, _delegation common.Address, _eigenPodManager common.Address, _slasher common.Address) (common.Address, *types.Transaction, *StrategyManager, error)

DeployStrategyManager deploys a new Ethereum contract, binding an instance of StrategyManager to it.

func NewStrategyManager

func NewStrategyManager(address common.Address, backend bind.ContractBackend) (*StrategyManager, error)

NewStrategyManager creates a new instance of StrategyManager, bound to a specific deployed contract.

type StrategyManagerCaller

type StrategyManagerCaller struct {
	// contains filtered or unexported fields
}

StrategyManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStrategyManagerCaller

func NewStrategyManagerCaller(address common.Address, caller bind.ContractCaller) (*StrategyManagerCaller, error)

NewStrategyManagerCaller creates a new read-only instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerCaller) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerCaller) CalculateWithdrawalRoot(opts *bind.CallOpts, queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerCaller) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerCaller) DEPOSITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCaller) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerCaller) DOMAINTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCaller) Delegation

func (_StrategyManager *StrategyManagerCaller) Delegation(opts *bind.CallOpts) (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerCaller) DomainSeparator

func (_StrategyManager *StrategyManagerCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerCaller) EigenPodManager

func (_StrategyManager *StrategyManagerCaller) EigenPodManager(opts *bind.CallOpts) (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*StrategyManagerCaller) GetDeposits

func (_StrategyManager *StrategyManagerCaller) GetDeposits(opts *bind.CallOpts, staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerCaller) Nonces

func (_StrategyManager *StrategyManagerCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerCaller) Owner

func (_StrategyManager *StrategyManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerCaller) Paused

func (_StrategyManager *StrategyManagerCaller) Paused(opts *bind.CallOpts, index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyManagerCaller) Paused0

func (_StrategyManager *StrategyManagerCaller) Paused0(opts *bind.CallOpts) (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyManagerCaller) PauserRegistry

func (_StrategyManager *StrategyManagerCaller) PauserRegistry(opts *bind.CallOpts) (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyManagerCaller) Slasher

func (_StrategyManager *StrategyManagerCaller) Slasher(opts *bind.CallOpts) (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerCaller) StakerStrategyList

func (_StrategyManager *StrategyManagerCaller) StakerStrategyList(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerCaller) StakerStrategyListLength

func (_StrategyManager *StrategyManagerCaller) StakerStrategyListLength(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerCaller) StakerStrategyShares

func (_StrategyManager *StrategyManagerCaller) StakerStrategyShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerCaller) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerCaller) StrategyIsWhitelistedForDeposit(opts *bind.CallOpts, arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerCaller) StrategyWhitelister

func (_StrategyManager *StrategyManagerCaller) StrategyWhitelister(opts *bind.CallOpts) (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerCaller) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerCaller) ThirdPartyTransfersForbidden(opts *bind.CallOpts, arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerCaller) WithdrawalRootPending

func (_StrategyManager *StrategyManagerCaller) WithdrawalRootPending(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerCallerRaw

type StrategyManagerCallerRaw struct {
	Contract *StrategyManagerCaller // Generic read-only contract binding to access the raw methods on
}

StrategyManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StrategyManagerCallerRaw) Call

func (_StrategyManager *StrategyManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StrategyManagerCallerSession

type StrategyManagerCallerSession struct {
	Contract *StrategyManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

StrategyManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StrategyManagerCallerSession) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerCallerSession) CalculateWithdrawalRoot(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerCallerSession) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerCallerSession) DEPOSITTYPEHASH() ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCallerSession) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerCallerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCallerSession) Delegation

func (_StrategyManager *StrategyManagerCallerSession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerCallerSession) DomainSeparator

func (_StrategyManager *StrategyManagerCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerCallerSession) EigenPodManager

func (_StrategyManager *StrategyManagerCallerSession) EigenPodManager() (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*StrategyManagerCallerSession) GetDeposits

func (_StrategyManager *StrategyManagerCallerSession) GetDeposits(staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerCallerSession) Nonces

func (_StrategyManager *StrategyManagerCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerCallerSession) Owner

func (_StrategyManager *StrategyManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerCallerSession) Paused

func (_StrategyManager *StrategyManagerCallerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyManagerCallerSession) Paused0

func (_StrategyManager *StrategyManagerCallerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyManagerCallerSession) PauserRegistry

func (_StrategyManager *StrategyManagerCallerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyManagerCallerSession) Slasher

func (_StrategyManager *StrategyManagerCallerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerCallerSession) StakerStrategyList

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyList(arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerCallerSession) StakerStrategyListLength

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyListLength(staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerCallerSession) StakerStrategyShares

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerCallerSession) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerCallerSession) StrategyIsWhitelistedForDeposit(arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerCallerSession) StrategyWhitelister

func (_StrategyManager *StrategyManagerCallerSession) StrategyWhitelister() (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerCallerSession) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerCallerSession) ThirdPartyTransfersForbidden(arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerCallerSession) WithdrawalRootPending

func (_StrategyManager *StrategyManagerCallerSession) WithdrawalRootPending(arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerDeposit

type StrategyManagerDeposit struct {
	Staker   common.Address
	Token    common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerDeposit represents a Deposit event raised by the StrategyManager contract.

type StrategyManagerDepositIterator

type StrategyManagerDepositIterator struct {
	Event *StrategyManagerDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the StrategyManager contract.

func (*StrategyManagerDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerFilterer

type StrategyManagerFilterer struct {
	// contains filtered or unexported fields
}

StrategyManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStrategyManagerFilterer

func NewStrategyManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*StrategyManagerFilterer, error)

NewStrategyManagerFilterer creates a new log filterer instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerFilterer) FilterDeposit

func (_StrategyManager *StrategyManagerFilterer) FilterDeposit(opts *bind.FilterOpts) (*StrategyManagerDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address token, address strategy, uint256 shares)

func (*StrategyManagerFilterer) FilterInitialized

func (_StrategyManager *StrategyManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*StrategyManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyManagerFilterer) FilterOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*StrategyManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) FilterPaused

func (_StrategyManager *StrategyManagerFilterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*StrategyManagerPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) FilterPauserRegistrySet

func (_StrategyManager *StrategyManagerFilterer) FilterPauserRegistrySet(opts *bind.FilterOpts) (*StrategyManagerPauserRegistrySetIterator, error)

FilterPauserRegistrySet is a free log retrieval operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyManagerFilterer) FilterStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyAddedToDepositWhitelist(opts *bind.FilterOpts) (*StrategyManagerStrategyAddedToDepositWhitelistIterator, error)

FilterStrategyAddedToDepositWhitelist is a free log retrieval operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) FilterStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyRemovedFromDepositWhitelist(opts *bind.FilterOpts) (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator, error)

FilterStrategyRemovedFromDepositWhitelist is a free log retrieval operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) FilterStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyWhitelisterChanged(opts *bind.FilterOpts) (*StrategyManagerStrategyWhitelisterChangedIterator, error)

FilterStrategyWhitelisterChanged is a free log retrieval operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) FilterUnpaused

func (_StrategyManager *StrategyManagerFilterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*StrategyManagerUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) FilterUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) FilterUpdatedThirdPartyTransfersForbidden(opts *bind.FilterOpts) (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator, error)

FilterUpdatedThirdPartyTransfersForbidden is a free log retrieval operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

func (*StrategyManagerFilterer) ParseDeposit

func (_StrategyManager *StrategyManagerFilterer) ParseDeposit(log types.Log) (*StrategyManagerDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address token, address strategy, uint256 shares)

func (*StrategyManagerFilterer) ParseInitialized

func (_StrategyManager *StrategyManagerFilterer) ParseInitialized(log types.Log) (*StrategyManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyManagerFilterer) ParseOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) ParseOwnershipTransferred(log types.Log) (*StrategyManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) ParsePaused

func (_StrategyManager *StrategyManagerFilterer) ParsePaused(log types.Log) (*StrategyManagerPaused, error)

ParsePaused is a log parse operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) ParsePauserRegistrySet

func (_StrategyManager *StrategyManagerFilterer) ParsePauserRegistrySet(log types.Log) (*StrategyManagerPauserRegistrySet, error)

ParsePauserRegistrySet is a log parse operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyManagerFilterer) ParseStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyAddedToDepositWhitelist(log types.Log) (*StrategyManagerStrategyAddedToDepositWhitelist, error)

ParseStrategyAddedToDepositWhitelist is a log parse operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) ParseStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyRemovedFromDepositWhitelist(log types.Log) (*StrategyManagerStrategyRemovedFromDepositWhitelist, error)

ParseStrategyRemovedFromDepositWhitelist is a log parse operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) ParseStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyWhitelisterChanged(log types.Log) (*StrategyManagerStrategyWhitelisterChanged, error)

ParseStrategyWhitelisterChanged is a log parse operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) ParseUnpaused

func (_StrategyManager *StrategyManagerFilterer) ParseUnpaused(log types.Log) (*StrategyManagerUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) ParseUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) ParseUpdatedThirdPartyTransfersForbidden(log types.Log) (*StrategyManagerUpdatedThirdPartyTransfersForbidden, error)

ParseUpdatedThirdPartyTransfersForbidden is a log parse operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

func (*StrategyManagerFilterer) WatchDeposit

func (_StrategyManager *StrategyManagerFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *StrategyManagerDeposit) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address token, address strategy, uint256 shares)

func (*StrategyManagerFilterer) WatchInitialized

func (_StrategyManager *StrategyManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StrategyManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StrategyManagerFilterer) WatchOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *StrategyManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) WatchPaused

func (_StrategyManager *StrategyManagerFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *StrategyManagerPaused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0xab40a374bc51de372200a8bc981af8c9ecdc08dfdaef0bb6e09f88f3c616ef3d.

Solidity: event Paused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) WatchPauserRegistrySet

func (_StrategyManager *StrategyManagerFilterer) WatchPauserRegistrySet(opts *bind.WatchOpts, sink chan<- *StrategyManagerPauserRegistrySet) (event.Subscription, error)

WatchPauserRegistrySet is a free log subscription operation binding the contract event 0x6e9fcd539896fca60e8b0f01dd580233e48a6b0f7df013b89ba7f565869acdb6.

Solidity: event PauserRegistrySet(address pauserRegistry, address newPauserRegistry)

func (*StrategyManagerFilterer) WatchStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyAddedToDepositWhitelist(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyAddedToDepositWhitelist) (event.Subscription, error)

WatchStrategyAddedToDepositWhitelist is a free log subscription operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) WatchStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyRemovedFromDepositWhitelist(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyRemovedFromDepositWhitelist) (event.Subscription, error)

WatchStrategyRemovedFromDepositWhitelist is a free log subscription operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) WatchStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyWhitelisterChanged(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyWhitelisterChanged) (event.Subscription, error)

WatchStrategyWhitelisterChanged is a free log subscription operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) WatchUnpaused

func (_StrategyManager *StrategyManagerFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *StrategyManagerUnpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x3582d1828e26bf56bd801502bc021ac0bc8afb57c826e4986b45593c8fad389c.

Solidity: event Unpaused(address indexed account, uint256 newPausedStatus)

func (*StrategyManagerFilterer) WatchUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) WatchUpdatedThirdPartyTransfersForbidden(opts *bind.WatchOpts, sink chan<- *StrategyManagerUpdatedThirdPartyTransfersForbidden) (event.Subscription, error)

WatchUpdatedThirdPartyTransfersForbidden is a free log subscription operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

type StrategyManagerInitialized

type StrategyManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

StrategyManagerInitialized represents a Initialized event raised by the StrategyManager contract.

type StrategyManagerInitializedIterator

type StrategyManagerInitializedIterator struct {
	Event *StrategyManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StrategyManager contract.

func (*StrategyManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerOwnershipTransferred

type StrategyManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

StrategyManagerOwnershipTransferred represents a OwnershipTransferred event raised by the StrategyManager contract.

type StrategyManagerOwnershipTransferredIterator

type StrategyManagerOwnershipTransferredIterator struct {
	Event *StrategyManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the StrategyManager contract.

func (*StrategyManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerPaused

type StrategyManagerPaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyManagerPaused represents a Paused event raised by the StrategyManager contract.

type StrategyManagerPausedIterator

type StrategyManagerPausedIterator struct {
	Event *StrategyManagerPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the StrategyManager contract.

func (*StrategyManagerPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerPauserRegistrySet

type StrategyManagerPauserRegistrySet struct {
	PauserRegistry    common.Address
	NewPauserRegistry common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

StrategyManagerPauserRegistrySet represents a PauserRegistrySet event raised by the StrategyManager contract.

type StrategyManagerPauserRegistrySetIterator

type StrategyManagerPauserRegistrySetIterator struct {
	Event *StrategyManagerPauserRegistrySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerPauserRegistrySetIterator is returned from FilterPauserRegistrySet and is used to iterate over the raw logs and unpacked data for PauserRegistrySet events raised by the StrategyManager contract.

func (*StrategyManagerPauserRegistrySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerPauserRegistrySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerPauserRegistrySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerRaw

type StrategyManagerRaw struct {
	Contract *StrategyManager // Generic contract binding to access the raw methods on
}

StrategyManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StrategyManagerRaw) Call

func (_StrategyManager *StrategyManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StrategyManagerRaw) Transact

func (_StrategyManager *StrategyManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyManagerRaw) Transfer

func (_StrategyManager *StrategyManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyManagerSession

type StrategyManagerSession struct {
	Contract     *StrategyManager  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StrategyManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StrategyManagerSession) AddShares

func (_StrategyManager *StrategyManagerSession) AddShares(staker common.Address, token common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address token, address strategy, uint256 shares) returns()

func (*StrategyManagerSession) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerSession) AddStrategiesToDepositWhitelist(strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerSession) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerSession) CalculateWithdrawalRoot(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerSession) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerSession) DEPOSITTYPEHASH() ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerSession) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerSession) Delegation

func (_StrategyManager *StrategyManagerSession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerSession) DepositIntoStrategy

func (_StrategyManager *StrategyManagerSession) DepositIntoStrategy(strategy common.Address, token common.Address, amount *big.Int) (*types.Transaction, error)

DepositIntoStrategy is a paid mutator transaction binding the contract method 0xe7a050aa.

Solidity: function depositIntoStrategy(address strategy, address token, uint256 amount) returns(uint256 shares)

func (*StrategyManagerSession) DepositIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerSession) DepositIntoStrategyWithSignature(strategy common.Address, token common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x32e89ace.

Solidity: function depositIntoStrategyWithSignature(address strategy, address token, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerSession) DomainSeparator

func (_StrategyManager *StrategyManagerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerSession) EigenPodManager

func (_StrategyManager *StrategyManagerSession) EigenPodManager() (common.Address, error)

EigenPodManager is a free data retrieval call binding the contract method 0x4665bcda.

Solidity: function eigenPodManager() view returns(address)

func (*StrategyManagerSession) GetDeposits

func (_StrategyManager *StrategyManagerSession) GetDeposits(staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerSession) Initialize

func (_StrategyManager *StrategyManagerSession) Initialize(initialOwner common.Address, initialStrategyWhitelister common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf756fdf.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*StrategyManagerSession) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerSession) MigrateQueuedWithdrawal(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerSession) Nonces

func (_StrategyManager *StrategyManagerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerSession) Owner

func (_StrategyManager *StrategyManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerSession) Pause

func (_StrategyManager *StrategyManagerSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyManagerSession) PauseAll

func (_StrategyManager *StrategyManagerSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyManagerSession) Paused

func (_StrategyManager *StrategyManagerSession) Paused(index uint8) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5ac86ab7.

Solidity: function paused(uint8 index) view returns(bool)

func (*StrategyManagerSession) Paused0

func (_StrategyManager *StrategyManagerSession) Paused0() (*big.Int, error)

Paused0 is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(uint256)

func (*StrategyManagerSession) PauserRegistry

func (_StrategyManager *StrategyManagerSession) PauserRegistry() (common.Address, error)

PauserRegistry is a free data retrieval call binding the contract method 0x886f1195.

Solidity: function pauserRegistry() view returns(address)

func (*StrategyManagerSession) RemoveShares

func (_StrategyManager *StrategyManagerSession) RemoveShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerSession) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerSession) RemoveStrategiesFromDepositWhitelist(strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerSession) RenounceOwnership

func (_StrategyManager *StrategyManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerSession) SetPauserRegistry

func (_StrategyManager *StrategyManagerSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyManagerSession) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerSession) SetStrategyWhitelister(newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerSession) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerSession) SetThirdPartyTransfersForbidden(strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerSession) Slasher

func (_StrategyManager *StrategyManagerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerSession) StakerStrategyList

func (_StrategyManager *StrategyManagerSession) StakerStrategyList(arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerSession) StakerStrategyListLength

func (_StrategyManager *StrategyManagerSession) StakerStrategyListLength(staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerSession) StakerStrategyShares

func (_StrategyManager *StrategyManagerSession) StakerStrategyShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerSession) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerSession) StrategyIsWhitelistedForDeposit(arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerSession) StrategyWhitelister

func (_StrategyManager *StrategyManagerSession) StrategyWhitelister() (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerSession) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerSession) ThirdPartyTransfersForbidden(arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerSession) TransferOwnership

func (_StrategyManager *StrategyManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerSession) Unpause

func (_StrategyManager *StrategyManagerSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyManagerSession) WithdrawSharesAsTokens

func (_StrategyManager *StrategyManagerSession) WithdrawSharesAsTokens(recipient common.Address, strategy common.Address, shares *big.Int, token common.Address) (*types.Transaction, error)

WithdrawSharesAsTokens is a paid mutator transaction binding the contract method 0xc608c7f3.

Solidity: function withdrawSharesAsTokens(address recipient, address strategy, uint256 shares, address token) returns()

func (*StrategyManagerSession) WithdrawalRootPending

func (_StrategyManager *StrategyManagerSession) WithdrawalRootPending(arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerStrategyAddedToDepositWhitelist

type StrategyManagerStrategyAddedToDepositWhitelist struct {
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyAddedToDepositWhitelist represents a StrategyAddedToDepositWhitelist event raised by the StrategyManager contract.

type StrategyManagerStrategyAddedToDepositWhitelistIterator

type StrategyManagerStrategyAddedToDepositWhitelistIterator struct {
	Event *StrategyManagerStrategyAddedToDepositWhitelist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyAddedToDepositWhitelistIterator is returned from FilterStrategyAddedToDepositWhitelist and is used to iterate over the raw logs and unpacked data for StrategyAddedToDepositWhitelist events raised by the StrategyManager contract.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerStrategyRemovedFromDepositWhitelist

type StrategyManagerStrategyRemovedFromDepositWhitelist struct {
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyRemovedFromDepositWhitelist represents a StrategyRemovedFromDepositWhitelist event raised by the StrategyManager contract.

type StrategyManagerStrategyRemovedFromDepositWhitelistIterator

type StrategyManagerStrategyRemovedFromDepositWhitelistIterator struct {
	Event *StrategyManagerStrategyRemovedFromDepositWhitelist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyRemovedFromDepositWhitelistIterator is returned from FilterStrategyRemovedFromDepositWhitelist and is used to iterate over the raw logs and unpacked data for StrategyRemovedFromDepositWhitelist events raised by the StrategyManager contract.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerStrategyWhitelisterChanged

type StrategyManagerStrategyWhitelisterChanged struct {
	PreviousAddress common.Address
	NewAddress      common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyWhitelisterChanged represents a StrategyWhitelisterChanged event raised by the StrategyManager contract.

type StrategyManagerStrategyWhitelisterChangedIterator

type StrategyManagerStrategyWhitelisterChangedIterator struct {
	Event *StrategyManagerStrategyWhitelisterChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyWhitelisterChangedIterator is returned from FilterStrategyWhitelisterChanged and is used to iterate over the raw logs and unpacked data for StrategyWhitelisterChanged events raised by the StrategyManager contract.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerTransactor

type StrategyManagerTransactor struct {
	// contains filtered or unexported fields
}

StrategyManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStrategyManagerTransactor

func NewStrategyManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*StrategyManagerTransactor, error)

NewStrategyManagerTransactor creates a new write-only instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerTransactor) AddShares

func (_StrategyManager *StrategyManagerTransactor) AddShares(opts *bind.TransactOpts, staker common.Address, token common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address token, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactor) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerTransactor) AddStrategiesToDepositWhitelist(opts *bind.TransactOpts, strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerTransactor) DepositIntoStrategy

func (_StrategyManager *StrategyManagerTransactor) DepositIntoStrategy(opts *bind.TransactOpts, strategy common.Address, token common.Address, amount *big.Int) (*types.Transaction, error)

DepositIntoStrategy is a paid mutator transaction binding the contract method 0xe7a050aa.

Solidity: function depositIntoStrategy(address strategy, address token, uint256 amount) returns(uint256 shares)

func (*StrategyManagerTransactor) DepositIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactor) DepositIntoStrategyWithSignature(opts *bind.TransactOpts, strategy common.Address, token common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x32e89ace.

Solidity: function depositIntoStrategyWithSignature(address strategy, address token, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactor) Initialize

func (_StrategyManager *StrategyManagerTransactor) Initialize(opts *bind.TransactOpts, initialOwner common.Address, initialStrategyWhitelister common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf756fdf.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*StrategyManagerTransactor) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerTransactor) MigrateQueuedWithdrawal(opts *bind.TransactOpts, queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerTransactor) Pause

func (_StrategyManager *StrategyManagerTransactor) Pause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyManagerTransactor) PauseAll

func (_StrategyManager *StrategyManagerTransactor) PauseAll(opts *bind.TransactOpts) (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyManagerTransactor) RemoveShares

func (_StrategyManager *StrategyManagerTransactor) RemoveShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactor) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerTransactor) RemoveStrategiesFromDepositWhitelist(opts *bind.TransactOpts, strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerTransactor) RenounceOwnership

func (_StrategyManager *StrategyManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerTransactor) SetPauserRegistry

func (_StrategyManager *StrategyManagerTransactor) SetPauserRegistry(opts *bind.TransactOpts, newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyManagerTransactor) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerTransactor) SetStrategyWhitelister(opts *bind.TransactOpts, newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerTransactor) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerTransactor) SetThirdPartyTransfersForbidden(opts *bind.TransactOpts, strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerTransactor) TransferOwnership

func (_StrategyManager *StrategyManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerTransactor) Unpause

func (_StrategyManager *StrategyManagerTransactor) Unpause(opts *bind.TransactOpts, newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyManagerTransactor) WithdrawSharesAsTokens

func (_StrategyManager *StrategyManagerTransactor) WithdrawSharesAsTokens(opts *bind.TransactOpts, recipient common.Address, strategy common.Address, shares *big.Int, token common.Address) (*types.Transaction, error)

WithdrawSharesAsTokens is a paid mutator transaction binding the contract method 0xc608c7f3.

Solidity: function withdrawSharesAsTokens(address recipient, address strategy, uint256 shares, address token) returns()

type StrategyManagerTransactorRaw

type StrategyManagerTransactorRaw struct {
	Contract *StrategyManagerTransactor // Generic write-only contract binding to access the raw methods on
}

StrategyManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StrategyManagerTransactorRaw) Transact

func (_StrategyManager *StrategyManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyManagerTransactorRaw) Transfer

func (_StrategyManager *StrategyManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyManagerTransactorSession

type StrategyManagerTransactorSession struct {
	Contract     *StrategyManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

StrategyManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StrategyManagerTransactorSession) AddShares

func (_StrategyManager *StrategyManagerTransactorSession) AddShares(staker common.Address, token common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address token, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactorSession) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerTransactorSession) AddStrategiesToDepositWhitelist(strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerTransactorSession) DepositIntoStrategy

func (_StrategyManager *StrategyManagerTransactorSession) DepositIntoStrategy(strategy common.Address, token common.Address, amount *big.Int) (*types.Transaction, error)

DepositIntoStrategy is a paid mutator transaction binding the contract method 0xe7a050aa.

Solidity: function depositIntoStrategy(address strategy, address token, uint256 amount) returns(uint256 shares)

func (*StrategyManagerTransactorSession) DepositIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactorSession) DepositIntoStrategyWithSignature(strategy common.Address, token common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x32e89ace.

Solidity: function depositIntoStrategyWithSignature(address strategy, address token, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactorSession) Initialize

func (_StrategyManager *StrategyManagerTransactorSession) Initialize(initialOwner common.Address, initialStrategyWhitelister common.Address, _pauserRegistry common.Address, initialPausedStatus *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcf756fdf.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _pauserRegistry, uint256 initialPausedStatus) returns()

func (*StrategyManagerTransactorSession) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerTransactorSession) MigrateQueuedWithdrawal(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerTransactorSession) Pause

func (_StrategyManager *StrategyManagerTransactorSession) Pause(newPausedStatus *big.Int) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x136439dd.

Solidity: function pause(uint256 newPausedStatus) returns()

func (*StrategyManagerTransactorSession) PauseAll

func (_StrategyManager *StrategyManagerTransactorSession) PauseAll() (*types.Transaction, error)

PauseAll is a paid mutator transaction binding the contract method 0x595c6a67.

Solidity: function pauseAll() returns()

func (*StrategyManagerTransactorSession) RemoveShares

func (_StrategyManager *StrategyManagerTransactorSession) RemoveShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactorSession) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerTransactorSession) RemoveStrategiesFromDepositWhitelist(strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerTransactorSession) RenounceOwnership

func (_StrategyManager *StrategyManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerTransactorSession) SetPauserRegistry

func (_StrategyManager *StrategyManagerTransactorSession) SetPauserRegistry(newPauserRegistry common.Address) (*types.Transaction, error)

SetPauserRegistry is a paid mutator transaction binding the contract method 0x10d67a2f.

Solidity: function setPauserRegistry(address newPauserRegistry) returns()

func (*StrategyManagerTransactorSession) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerTransactorSession) SetStrategyWhitelister(newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerTransactorSession) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerTransactorSession) SetThirdPartyTransfersForbidden(strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerTransactorSession) TransferOwnership

func (_StrategyManager *StrategyManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerTransactorSession) Unpause

func (_StrategyManager *StrategyManagerTransactorSession) Unpause(newPausedStatus *big.Int) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0xfabc1cbc.

Solidity: function unpause(uint256 newPausedStatus) returns()

func (*StrategyManagerTransactorSession) WithdrawSharesAsTokens

func (_StrategyManager *StrategyManagerTransactorSession) WithdrawSharesAsTokens(recipient common.Address, strategy common.Address, shares *big.Int, token common.Address) (*types.Transaction, error)

WithdrawSharesAsTokens is a paid mutator transaction binding the contract method 0xc608c7f3.

Solidity: function withdrawSharesAsTokens(address recipient, address strategy, uint256 shares, address token) returns()

type StrategyManagerUnpaused

type StrategyManagerUnpaused struct {
	Account         common.Address
	NewPausedStatus *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyManagerUnpaused represents a Unpaused event raised by the StrategyManager contract.

type StrategyManagerUnpausedIterator

type StrategyManagerUnpausedIterator struct {
	Event *StrategyManagerUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the StrategyManager contract.

func (*StrategyManagerUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerUpdatedThirdPartyTransfersForbidden

type StrategyManagerUpdatedThirdPartyTransfersForbidden struct {
	Strategy common.Address
	Value    bool
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerUpdatedThirdPartyTransfersForbidden represents a UpdatedThirdPartyTransfersForbidden event raised by the StrategyManager contract.

type StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator

type StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator struct {
	Event *StrategyManagerUpdatedThirdPartyTransfersForbidden // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator is returned from FilterUpdatedThirdPartyTransfersForbidden and is used to iterate over the raw logs and unpacked data for UpdatedThirdPartyTransfersForbidden events raised by the StrategyManager contract.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransparentUpgradeableProxy

type TransparentUpgradeableProxy struct {
	TransparentUpgradeableProxyCaller     // Read-only binding to the contract
	TransparentUpgradeableProxyTransactor // Write-only binding to the contract
	TransparentUpgradeableProxyFilterer   // Log filterer for contract events
}

TransparentUpgradeableProxy is an auto generated Go binding around an Ethereum contract.

func DeployTransparentUpgradeableProxy

func DeployTransparentUpgradeableProxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, admin_ common.Address, _data []byte) (common.Address, *types.Transaction, *TransparentUpgradeableProxy, error)

DeployTransparentUpgradeableProxy deploys a new Ethereum contract, binding an instance of TransparentUpgradeableProxy to it.

func NewTransparentUpgradeableProxy

func NewTransparentUpgradeableProxy(address common.Address, backend bind.ContractBackend) (*TransparentUpgradeableProxy, error)

NewTransparentUpgradeableProxy creates a new instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

type TransparentUpgradeableProxyAdminChanged

type TransparentUpgradeableProxyAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TransparentUpgradeableProxyAdminChanged represents a AdminChanged event raised by the TransparentUpgradeableProxy contract.

type TransparentUpgradeableProxyAdminChangedIterator

type TransparentUpgradeableProxyAdminChangedIterator struct {
	Event *TransparentUpgradeableProxyAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the TransparentUpgradeableProxy contract.

func (*TransparentUpgradeableProxyAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransparentUpgradeableProxyAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransparentUpgradeableProxyAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransparentUpgradeableProxyBeaconUpgraded added in v0.1.0

type TransparentUpgradeableProxyBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

TransparentUpgradeableProxyBeaconUpgraded represents a BeaconUpgraded event raised by the TransparentUpgradeableProxy contract.

type TransparentUpgradeableProxyBeaconUpgradedIterator added in v0.1.0

type TransparentUpgradeableProxyBeaconUpgradedIterator struct {
	Event *TransparentUpgradeableProxyBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the TransparentUpgradeableProxy contract.

func (*TransparentUpgradeableProxyBeaconUpgradedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransparentUpgradeableProxyBeaconUpgradedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*TransparentUpgradeableProxyBeaconUpgradedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransparentUpgradeableProxyCaller

type TransparentUpgradeableProxyCaller struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTransparentUpgradeableProxyCaller

func NewTransparentUpgradeableProxyCaller(address common.Address, caller bind.ContractCaller) (*TransparentUpgradeableProxyCaller, error)

NewTransparentUpgradeableProxyCaller creates a new read-only instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

type TransparentUpgradeableProxyCallerRaw

type TransparentUpgradeableProxyCallerRaw struct {
	Contract *TransparentUpgradeableProxyCaller // Generic read-only contract binding to access the raw methods on
}

TransparentUpgradeableProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyCallerRaw) Call

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TransparentUpgradeableProxyCallerSession

type TransparentUpgradeableProxyCallerSession struct {
	Contract *TransparentUpgradeableProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                      // Call options to use throughout this session
}

TransparentUpgradeableProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type TransparentUpgradeableProxyFilterer

type TransparentUpgradeableProxyFilterer struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTransparentUpgradeableProxyFilterer

func NewTransparentUpgradeableProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*TransparentUpgradeableProxyFilterer, error)

NewTransparentUpgradeableProxyFilterer creates a new log filterer instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

func (*TransparentUpgradeableProxyFilterer) FilterAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*TransparentUpgradeableProxyAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) FilterBeaconUpgraded added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*TransparentUpgradeableProxyBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*TransparentUpgradeableProxyFilterer) FilterUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*TransparentUpgradeableProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*TransparentUpgradeableProxyFilterer) ParseAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) ParseAdminChanged(log types.Log) (*TransparentUpgradeableProxyAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) ParseBeaconUpgraded added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) ParseBeaconUpgraded(log types.Log) (*TransparentUpgradeableProxyBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*TransparentUpgradeableProxyFilterer) ParseUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) ParseUpgraded(log types.Log) (*TransparentUpgradeableProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*TransparentUpgradeableProxyFilterer) WatchAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *TransparentUpgradeableProxyAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) WatchBeaconUpgraded added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *TransparentUpgradeableProxyBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*TransparentUpgradeableProxyFilterer) WatchUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *TransparentUpgradeableProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type TransparentUpgradeableProxyRaw

type TransparentUpgradeableProxyRaw struct {
	Contract *TransparentUpgradeableProxy // Generic contract binding to access the raw methods on
}

TransparentUpgradeableProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyRaw) Call

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TransparentUpgradeableProxyRaw) Transact

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransparentUpgradeableProxyRaw) Transfer

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransparentUpgradeableProxySession

type TransparentUpgradeableProxySession struct {
	Contract     *TransparentUpgradeableProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                // Call options to use throughout this session
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

TransparentUpgradeableProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TransparentUpgradeableProxySession) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxySession) Receive added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type TransparentUpgradeableProxyTransactor

type TransparentUpgradeableProxyTransactor struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTransparentUpgradeableProxyTransactor

func NewTransparentUpgradeableProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*TransparentUpgradeableProxyTransactor, error)

NewTransparentUpgradeableProxyTransactor creates a new write-only instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

func (*TransparentUpgradeableProxyTransactor) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxyTransactor) Receive added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type TransparentUpgradeableProxyTransactorRaw

type TransparentUpgradeableProxyTransactorRaw struct {
	Contract *TransparentUpgradeableProxyTransactor // Generic write-only contract binding to access the raw methods on
}

TransparentUpgradeableProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyTransactorRaw) Transact

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransparentUpgradeableProxyTransactorRaw) Transfer

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransparentUpgradeableProxyTransactorSession

type TransparentUpgradeableProxyTransactorSession struct {
	Contract     *TransparentUpgradeableProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

TransparentUpgradeableProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TransparentUpgradeableProxyTransactorSession) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxyTransactorSession) Receive added in v0.1.0

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type TransparentUpgradeableProxyUpgraded

type TransparentUpgradeableProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

TransparentUpgradeableProxyUpgraded represents a Upgraded event raised by the TransparentUpgradeableProxy contract.

type TransparentUpgradeableProxyUpgradedIterator

type TransparentUpgradeableProxyUpgradedIterator struct {
	Event *TransparentUpgradeableProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the TransparentUpgradeableProxy contract.

func (*TransparentUpgradeableProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransparentUpgradeableProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransparentUpgradeableProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Validator

type Validator = XTypesValidator

type ValidatorSigTuple

type ValidatorSigTuple = XTypesSigTuple

type XBlockHeader

type XBlockHeader = XTypesBlockHeader

type XMsg

type XMsg = XTypesMsg

type XMsgShort added in v0.1.0

type XMsgShort = XTypesMsgShort

type XSubmission

type XSubmission = XTypesSubmission

type XTypesBlockHeader

type XTypesBlockHeader struct {
	SourceChainId uint64
	BlockHeight   uint64
	BlockHash     [32]byte
}

XTypesBlockHeader is an auto generated low-level Go binding around an user-defined struct.

type XTypesMsg

type XTypesMsg struct {
	SourceChainId uint64
	DestChainId   uint64
	StreamOffset  uint64
	Sender        common.Address
	To            common.Address
	Data          []byte
	GasLimit      uint64
}

XTypesMsg is an auto generated low-level Go binding around an user-defined struct.

type XTypesMsgShort added in v0.1.0

type XTypesMsgShort struct {
	SourceChainId uint64
	Sender        common.Address
}

XTypesMsgShort is an auto generated low-level Go binding around an user-defined struct.

type XTypesSigTuple

type XTypesSigTuple struct {
	ValidatorAddr common.Address
	Signature     []byte
}

XTypesSigTuple is an auto generated low-level Go binding around an user-defined struct.

type XTypesSubmission

type XTypesSubmission struct {
	AttestationRoot [32]byte
	ValidatorSetId  uint64
	BlockHeader     XTypesBlockHeader
	Msgs            []XTypesMsg
	Proof           [][32]byte
	ProofFlags      []bool
	Signatures      []XTypesSigTuple
}

XTypesSubmission is an auto generated low-level Go binding around an user-defined struct.

type XTypesValidator

type XTypesValidator struct {
	Addr  common.Address
	Power uint64
}

XTypesValidator is an auto generated low-level Go binding around an user-defined struct.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL