v1

package
v0.6.22 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 3, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var StakingABI = StakingMetaData.ABI

StakingABI is the input ABI used to generate the binding from. Deprecated: Use StakingMetaData.ABI instead.

View Source
var StakingMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"treasury\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"stakeRatio\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stakeUnbondingPeriod\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"depositUnbondingPeriod\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nodeSlashRateBasisPoints\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userSlashRateBasisPoints\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"minDeposit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"minTaxRateBasisPoints\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlphaWithdrawNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"AmountTooSmall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchSizeZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CheckpointUnorderedInsertion\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ChipNotAuthorized\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ChipNotPublicGood\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"ChipNotValid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ChipsIdOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ChipsNotSameOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"claimId\",\"type\":\"uint256\"}],\"name\":\"ClaimIdNotExists\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ClaimTimeNotReady\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CreateNodeToZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EmptyChipsIds\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EmptyNodeList\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EnforcedPause\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExcessWithdrawalAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExpectedPause\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidArrayLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expected\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"actual\",\"type\":\"uint256\"}],\"name\":\"InvalidEpoch\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"current\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"got\",\"type\":\"uint256\"}],\"name\":\"InvalidEpochNumber\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidInitialization\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"traitId\",\"type\":\"uint256\"}],\"name\":\"InvalidTraitId\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"NodeAlreadyPublicGood\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeExists\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeIsPublicGood\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeNotExists\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"NodeNotPublicGood\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeStakedOrDeposited\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotInitializing\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperationRewardsExceed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PublicGoodNodeNotDeposited\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PublicGoodNodeTaxNotZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ReentrancyGuardReentrantCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"RewardsAlreadyDistributed\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"bits\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"SafeCastOverflowedUintDowncast\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SettlementPhase\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"StakeToPublicGoodNode\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StakingRewardsExceed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SubmissionIntervalNotElapsed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TaxRateBasisPointsTooLarge\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TaxRateBasisPointsTooSmall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFailed\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Deposited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"version\",\"type\":\"uint64\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"nodeId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"alpha\",\"type\":\"bool\"}],\"name\":\"NodeCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"slashedOperationPool\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"slashedStakingPool\",\"type\":\"uint256\"}],\"name\":\"NodeSlashed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"}],\"name\":\"NodeTaxRateBasisPointsSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"NodeUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"NodeUpdated2PublicGood\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"epoch\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startTimestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"endTimestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"publicPoolRewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"publicPoolTax\",\"type\":\"uint256\"}],\"name\":\"PublicGoodRewardDistributed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"}],\"name\":\"PublicPoolTaxRateBasisPointsSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"epoch\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startTimestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"endTimestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"nodeAddrs\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"operationRewards\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"stakingRewards\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"taxCollected\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"requestCounts\",\"type\":\"uint256[]\"}],\"name\":\"RewardDistributed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startTokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"endTokenId\",\"type\":\"uint256\"}],\"name\":\"Staked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"unstakeAmount\",\"type\":\"uint256\"}],\"name\":\"UnstakeClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"unstakeAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"chipsIds\",\"type\":\"uint256[]\"}],\"name\":\"UnstakeRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"WithdrawRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"WithdrawalClaimed\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEPOSIT_UNBONDING_PERIOD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_DEPOSIT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_TAX_RATE_BASIS_POINTS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NODE_SLASH_RATE_BASIS_POINTS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ORACLE_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PAUSE_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SHARES_PER_CHIP\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STAKE_RATIO\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STAKE_UNBONDING_PERIOD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"TREASURY\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"USER_SLASH_RATE_BASIS_POINTS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chipsContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"requestIds\",\"type\":\"uint256[]\"}],\"name\":\"claimUnstake\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"requestIds\",\"type\":\"uint256[]\"}],\"name\":\"claimWithdrawal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"}],\"name\":\"createNode\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAlphaPhase\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[3]\",\"name\":\"epochInfo\",\"type\":\"uint256[3]\"},{\"internalType\":\"address[]\",\"name\":\"nodeAddrs\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"operationRewards\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"stakingRewards\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"requestCounts\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"publicPoolRewards\",\"type\":\"uint256\"}],\"name\":\"distributeRewards\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getChipsInfo\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokens\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"getNode\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nodeId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"alpha\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"operationPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stakingPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalShares\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"slashedTokens\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.Node\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"getNodeAvatar\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getNodeCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"nodeAddrs\",\"type\":\"address[]\"}],\"name\":\"getNodes\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nodeId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"alpha\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"operationPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stakingPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalShares\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"slashedTokens\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.Node[]\",\"name\":\"nodes\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"limit\",\"type\":\"uint256\"}],\"name\":\"getNodesWithPagination\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nodeId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"alpha\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"operationPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stakingPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalShares\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"slashedTokens\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.Node[]\",\"name\":\"nodes\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"getPendingUnstake\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"unstakeAmount\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.UnstakeRequest\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"getPendingWithdrawal\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"uint40\",\"name\":\"timestamp\",\"type\":\"uint40\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.WithdrawalRequest\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPoolInfo\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"totalOperationPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalStakingPoolTokens\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPublicPool\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nodeId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"publicGood\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"alpha\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"operationPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"stakingPoolTokens\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalShares\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"slashedTokens\",\"type\":\"uint256\"}],\"internalType\":\"structDataTypes.Node\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"chips\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"pauseAccount\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"oracleAccount\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isAlphaPhase\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isSettlementPhase\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"minTokensToStake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"chipsIds\",\"type\":\"uint256[]\"}],\"name\":\"requestUnstake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"requestWithdrawal\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"enabled\",\"type\":\"bool\"}],\"name\":\"setSettlementPhase\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"}],\"name\":\"setTaxRateBasisPoints4Node\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"taxRateBasisPoints\",\"type\":\"uint64\"}],\"name\":\"setTaxRateBasisPoints4PublicPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"nodeAddrs\",\"type\":\"address[]\"}],\"name\":\"slashNodes\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"stake\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"startTokenId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endTokenId\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nodeAddr\",\"type\":\"address\"}],\"name\":\"stakeToPublicPool\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"startTokenId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endTokenId\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"updateNode\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateToPublicGood\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"withdraw2Treasury\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

StakingMetaData contains all meta data concerning the Staking contract.

Functions

This section is empty.

Types

type DataTypesNode

type DataTypesNode struct {
	NodeId              *big.Int
	Account             common.Address
	TaxRateBasisPoints  uint64
	PublicGood          bool
	Alpha               bool
	Name                string
	Description         string
	OperationPoolTokens *big.Int
	StakingPoolTokens   *big.Int
	TotalShares         *big.Int
	SlashedTokens       *big.Int
}

DataTypesNode is an auto generated low-level Go binding around an user-defined struct.

type DataTypesUnstakeRequest

type DataTypesUnstakeRequest struct {
	Owner         common.Address
	NodeAddr      common.Address
	Timestamp     *big.Int
	UnstakeAmount *big.Int
}

DataTypesUnstakeRequest is an auto generated low-level Go binding around an user-defined struct.

type DataTypesWithdrawalRequest

type DataTypesWithdrawalRequest struct {
	Owner     common.Address
	Timestamp *big.Int
	Amount    *big.Int
}

DataTypesWithdrawalRequest is an auto generated low-level Go binding around an user-defined struct.

type Staking

type Staking struct {
	StakingCaller     // Read-only binding to the contract
	StakingTransactor // Write-only binding to the contract
	StakingFilterer   // Log filterer for contract events
}

Staking is an auto generated Go binding around an Ethereum contract.

func NewStaking

func NewStaking(address common.Address, backend bind.ContractBackend) (*Staking, error)

NewStaking creates a new instance of Staking, bound to a specific deployed contract.

type StakingCaller

type StakingCaller struct {
	// contains filtered or unexported fields
}

StakingCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStakingCaller

func NewStakingCaller(address common.Address, caller bind.ContractCaller) (*StakingCaller, error)

NewStakingCaller creates a new read-only instance of Staking, bound to a specific deployed contract.

func (*StakingCaller) ChipsContract

func (_Staking *StakingCaller) ChipsContract(opts *bind.CallOpts) (common.Address, error)

ChipsContract is a free data retrieval call binding the contract method 0xd13b19a3.

Solidity: function chipsContract() view returns(address)

func (*StakingCaller) DEFAULTADMINROLE

func (_Staking *StakingCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingCaller) DEPOSITUNBONDINGPERIOD

func (_Staking *StakingCaller) DEPOSITUNBONDINGPERIOD(opts *bind.CallOpts) (*big.Int, error)

DEPOSITUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x6bdc11d5.

Solidity: function DEPOSIT_UNBONDING_PERIOD() view returns(uint256)

func (*StakingCaller) GetChipsInfo

func (_Staking *StakingCaller) GetChipsInfo(opts *bind.CallOpts, tokenId *big.Int) (struct {
	NodeAddr common.Address
	Tokens   *big.Int
}, error)

GetChipsInfo is a free data retrieval call binding the contract method 0x90d3f47c.

Solidity: function getChipsInfo(uint256 tokenId) view returns(address nodeAddr, uint256 tokens)

func (*StakingCaller) GetNode

func (_Staking *StakingCaller) GetNode(opts *bind.CallOpts, nodeAddr common.Address) (DataTypesNode, error)

GetNode is a free data retrieval call binding the contract method 0x9d209048.

Solidity: function getNode(address nodeAddr) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingCaller) GetNodeAvatar

func (_Staking *StakingCaller) GetNodeAvatar(opts *bind.CallOpts, nodeAddr common.Address) (string, error)

GetNodeAvatar is a free data retrieval call binding the contract method 0x1474deaa.

Solidity: function getNodeAvatar(address nodeAddr) view returns(string)

func (*StakingCaller) GetNodeCount

func (_Staking *StakingCaller) GetNodeCount(opts *bind.CallOpts) (*big.Int, error)

GetNodeCount is a free data retrieval call binding the contract method 0x39bf397e.

Solidity: function getNodeCount() view returns(uint256)

func (*StakingCaller) GetNodes

func (_Staking *StakingCaller) GetNodes(opts *bind.CallOpts, nodeAddrs []common.Address) ([]DataTypesNode, error)

GetNodes is a free data retrieval call binding the contract method 0x38c96b14.

Solidity: function getNodes(address[] nodeAddrs) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingCaller) GetNodesWithPagination

func (_Staking *StakingCaller) GetNodesWithPagination(opts *bind.CallOpts, offset *big.Int, limit *big.Int) ([]DataTypesNode, error)

GetNodesWithPagination is a free data retrieval call binding the contract method 0xd995415b.

Solidity: function getNodesWithPagination(uint256 offset, uint256 limit) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingCaller) GetPendingUnstake

func (_Staking *StakingCaller) GetPendingUnstake(opts *bind.CallOpts, requestId *big.Int) (DataTypesUnstakeRequest, error)

GetPendingUnstake is a free data retrieval call binding the contract method 0xadfd065f.

Solidity: function getPendingUnstake(uint256 requestId) view returns((address,address,uint256,uint256))

func (*StakingCaller) GetPendingWithdrawal

func (_Staking *StakingCaller) GetPendingWithdrawal(opts *bind.CallOpts, requestId *big.Int) (DataTypesWithdrawalRequest, error)

GetPendingWithdrawal is a free data retrieval call binding the contract method 0x38a3c878.

Solidity: function getPendingWithdrawal(uint256 requestId) view returns((address,uint40,uint256))

func (*StakingCaller) GetPoolInfo

func (_Staking *StakingCaller) GetPoolInfo(opts *bind.CallOpts) (struct {
	TotalOperationPoolTokens *big.Int
	TotalStakingPoolTokens   *big.Int
}, error)

GetPoolInfo is a free data retrieval call binding the contract method 0x60246c88.

Solidity: function getPoolInfo() view returns(uint256 totalOperationPoolTokens, uint256 totalStakingPoolTokens)

func (*StakingCaller) GetPublicPool

func (_Staking *StakingCaller) GetPublicPool(opts *bind.CallOpts) (DataTypesNode, error)

GetPublicPool is a free data retrieval call binding the contract method 0xc84c42a3.

Solidity: function getPublicPool() view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingCaller) GetRoleAdmin

func (_Staking *StakingCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingCaller) GetRoleMember

func (_Staking *StakingCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingCaller) GetRoleMemberCount

func (_Staking *StakingCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingCaller) HasRole

func (_Staking *StakingCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingCaller) IsAlphaPhase

func (_Staking *StakingCaller) IsAlphaPhase(opts *bind.CallOpts) (bool, error)

IsAlphaPhase is a free data retrieval call binding the contract method 0x69ff71f6.

Solidity: function isAlphaPhase() view returns(bool)

func (*StakingCaller) IsSettlementPhase

func (_Staking *StakingCaller) IsSettlementPhase(opts *bind.CallOpts) (bool, error)

IsSettlementPhase is a free data retrieval call binding the contract method 0x2e75fd59.

Solidity: function isSettlementPhase() view returns(bool)

func (*StakingCaller) MINDEPOSIT

func (_Staking *StakingCaller) MINDEPOSIT(opts *bind.CallOpts) (*big.Int, error)

MINDEPOSIT is a free data retrieval call binding the contract method 0xe1e158a5.

Solidity: function MIN_DEPOSIT() view returns(uint256)

func (*StakingCaller) MINTAXRATEBASISPOINTS

func (_Staking *StakingCaller) MINTAXRATEBASISPOINTS(opts *bind.CallOpts) (*big.Int, error)

MINTAXRATEBASISPOINTS is a free data retrieval call binding the contract method 0x2fe3a2a0.

Solidity: function MIN_TAX_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingCaller) MinTokensToStake

func (_Staking *StakingCaller) MinTokensToStake(opts *bind.CallOpts, nodeAddr common.Address) (*big.Int, error)

MinTokensToStake is a free data retrieval call binding the contract method 0x14936b13.

Solidity: function minTokensToStake(address nodeAddr) view returns(uint256)

func (*StakingCaller) NODESLASHRATEBASISPOINTS

func (_Staking *StakingCaller) NODESLASHRATEBASISPOINTS(opts *bind.CallOpts) (*big.Int, error)

NODESLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0x3daf051f.

Solidity: function NODE_SLASH_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingCaller) ORACLEROLE

func (_Staking *StakingCaller) ORACLEROLE(opts *bind.CallOpts) ([32]byte, error)

ORACLEROLE is a free data retrieval call binding the contract method 0x07e2cea5.

Solidity: function ORACLE_ROLE() view returns(bytes32)

func (*StakingCaller) PAUSEROLE

func (_Staking *StakingCaller) PAUSEROLE(opts *bind.CallOpts) ([32]byte, error)

PAUSEROLE is a free data retrieval call binding the contract method 0x389ed267.

Solidity: function PAUSE_ROLE() view returns(bytes32)

func (*StakingCaller) Paused

func (_Staking *StakingCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakingCaller) SHARESPERCHIP

func (_Staking *StakingCaller) SHARESPERCHIP(opts *bind.CallOpts) (*big.Int, error)

SHARESPERCHIP is a free data retrieval call binding the contract method 0x6b05f6dc.

Solidity: function SHARES_PER_CHIP() view returns(uint256)

func (*StakingCaller) STAKERATIO

func (_Staking *StakingCaller) STAKERATIO(opts *bind.CallOpts) (*big.Int, error)

STAKERATIO is a free data retrieval call binding the contract method 0x736fcdf6.

Solidity: function STAKE_RATIO() view returns(uint256)

func (*StakingCaller) STAKEUNBONDINGPERIOD

func (_Staking *StakingCaller) STAKEUNBONDINGPERIOD(opts *bind.CallOpts) (*big.Int, error)

STAKEUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x2606a44a.

Solidity: function STAKE_UNBONDING_PERIOD() view returns(uint256)

func (*StakingCaller) SupportsInterface

func (_Staking *StakingCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingCaller) TREASURY

func (_Staking *StakingCaller) TREASURY(opts *bind.CallOpts) (common.Address, error)

TREASURY is a free data retrieval call binding the contract method 0x2d2c5565.

Solidity: function TREASURY() view returns(address)

func (*StakingCaller) USERSLASHRATEBASISPOINTS

func (_Staking *StakingCaller) USERSLASHRATEBASISPOINTS(opts *bind.CallOpts) (*big.Int, error)

USERSLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0xb47d343c.

Solidity: function USER_SLASH_RATE_BASIS_POINTS() view returns(uint256)

type StakingCallerRaw

type StakingCallerRaw struct {
	Contract *StakingCaller // Generic read-only contract binding to access the raw methods on
}

StakingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StakingCallerRaw) Call

func (_Staking *StakingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StakingCallerSession

type StakingCallerSession struct {
	Contract *StakingCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

StakingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StakingCallerSession) ChipsContract

func (_Staking *StakingCallerSession) ChipsContract() (common.Address, error)

ChipsContract is a free data retrieval call binding the contract method 0xd13b19a3.

Solidity: function chipsContract() view returns(address)

func (*StakingCallerSession) DEFAULTADMINROLE

func (_Staking *StakingCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingCallerSession) DEPOSITUNBONDINGPERIOD

func (_Staking *StakingCallerSession) DEPOSITUNBONDINGPERIOD() (*big.Int, error)

DEPOSITUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x6bdc11d5.

Solidity: function DEPOSIT_UNBONDING_PERIOD() view returns(uint256)

func (*StakingCallerSession) GetChipsInfo

func (_Staking *StakingCallerSession) GetChipsInfo(tokenId *big.Int) (struct {
	NodeAddr common.Address
	Tokens   *big.Int
}, error)

GetChipsInfo is a free data retrieval call binding the contract method 0x90d3f47c.

Solidity: function getChipsInfo(uint256 tokenId) view returns(address nodeAddr, uint256 tokens)

func (*StakingCallerSession) GetNode

func (_Staking *StakingCallerSession) GetNode(nodeAddr common.Address) (DataTypesNode, error)

GetNode is a free data retrieval call binding the contract method 0x9d209048.

Solidity: function getNode(address nodeAddr) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingCallerSession) GetNodeAvatar

func (_Staking *StakingCallerSession) GetNodeAvatar(nodeAddr common.Address) (string, error)

GetNodeAvatar is a free data retrieval call binding the contract method 0x1474deaa.

Solidity: function getNodeAvatar(address nodeAddr) view returns(string)

func (*StakingCallerSession) GetNodeCount

func (_Staking *StakingCallerSession) GetNodeCount() (*big.Int, error)

GetNodeCount is a free data retrieval call binding the contract method 0x39bf397e.

Solidity: function getNodeCount() view returns(uint256)

func (*StakingCallerSession) GetNodes

func (_Staking *StakingCallerSession) GetNodes(nodeAddrs []common.Address) ([]DataTypesNode, error)

GetNodes is a free data retrieval call binding the contract method 0x38c96b14.

Solidity: function getNodes(address[] nodeAddrs) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingCallerSession) GetNodesWithPagination

func (_Staking *StakingCallerSession) GetNodesWithPagination(offset *big.Int, limit *big.Int) ([]DataTypesNode, error)

GetNodesWithPagination is a free data retrieval call binding the contract method 0xd995415b.

Solidity: function getNodesWithPagination(uint256 offset, uint256 limit) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingCallerSession) GetPendingUnstake

func (_Staking *StakingCallerSession) GetPendingUnstake(requestId *big.Int) (DataTypesUnstakeRequest, error)

GetPendingUnstake is a free data retrieval call binding the contract method 0xadfd065f.

Solidity: function getPendingUnstake(uint256 requestId) view returns((address,address,uint256,uint256))

func (*StakingCallerSession) GetPendingWithdrawal

func (_Staking *StakingCallerSession) GetPendingWithdrawal(requestId *big.Int) (DataTypesWithdrawalRequest, error)

GetPendingWithdrawal is a free data retrieval call binding the contract method 0x38a3c878.

Solidity: function getPendingWithdrawal(uint256 requestId) view returns((address,uint40,uint256))

func (*StakingCallerSession) GetPoolInfo

func (_Staking *StakingCallerSession) GetPoolInfo() (struct {
	TotalOperationPoolTokens *big.Int
	TotalStakingPoolTokens   *big.Int
}, error)

GetPoolInfo is a free data retrieval call binding the contract method 0x60246c88.

Solidity: function getPoolInfo() view returns(uint256 totalOperationPoolTokens, uint256 totalStakingPoolTokens)

func (*StakingCallerSession) GetPublicPool

func (_Staking *StakingCallerSession) GetPublicPool() (DataTypesNode, error)

GetPublicPool is a free data retrieval call binding the contract method 0xc84c42a3.

Solidity: function getPublicPool() view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingCallerSession) GetRoleAdmin

func (_Staking *StakingCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingCallerSession) GetRoleMember

func (_Staking *StakingCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingCallerSession) GetRoleMemberCount

func (_Staking *StakingCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingCallerSession) HasRole

func (_Staking *StakingCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingCallerSession) IsAlphaPhase

func (_Staking *StakingCallerSession) IsAlphaPhase() (bool, error)

IsAlphaPhase is a free data retrieval call binding the contract method 0x69ff71f6.

Solidity: function isAlphaPhase() view returns(bool)

func (*StakingCallerSession) IsSettlementPhase

func (_Staking *StakingCallerSession) IsSettlementPhase() (bool, error)

IsSettlementPhase is a free data retrieval call binding the contract method 0x2e75fd59.

Solidity: function isSettlementPhase() view returns(bool)

func (*StakingCallerSession) MINDEPOSIT

func (_Staking *StakingCallerSession) MINDEPOSIT() (*big.Int, error)

MINDEPOSIT is a free data retrieval call binding the contract method 0xe1e158a5.

Solidity: function MIN_DEPOSIT() view returns(uint256)

func (*StakingCallerSession) MINTAXRATEBASISPOINTS

func (_Staking *StakingCallerSession) MINTAXRATEBASISPOINTS() (*big.Int, error)

MINTAXRATEBASISPOINTS is a free data retrieval call binding the contract method 0x2fe3a2a0.

Solidity: function MIN_TAX_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingCallerSession) MinTokensToStake

func (_Staking *StakingCallerSession) MinTokensToStake(nodeAddr common.Address) (*big.Int, error)

MinTokensToStake is a free data retrieval call binding the contract method 0x14936b13.

Solidity: function minTokensToStake(address nodeAddr) view returns(uint256)

func (*StakingCallerSession) NODESLASHRATEBASISPOINTS

func (_Staking *StakingCallerSession) NODESLASHRATEBASISPOINTS() (*big.Int, error)

NODESLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0x3daf051f.

Solidity: function NODE_SLASH_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingCallerSession) ORACLEROLE

func (_Staking *StakingCallerSession) ORACLEROLE() ([32]byte, error)

ORACLEROLE is a free data retrieval call binding the contract method 0x07e2cea5.

Solidity: function ORACLE_ROLE() view returns(bytes32)

func (*StakingCallerSession) PAUSEROLE

func (_Staking *StakingCallerSession) PAUSEROLE() ([32]byte, error)

PAUSEROLE is a free data retrieval call binding the contract method 0x389ed267.

Solidity: function PAUSE_ROLE() view returns(bytes32)

func (*StakingCallerSession) Paused

func (_Staking *StakingCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakingCallerSession) SHARESPERCHIP

func (_Staking *StakingCallerSession) SHARESPERCHIP() (*big.Int, error)

SHARESPERCHIP is a free data retrieval call binding the contract method 0x6b05f6dc.

Solidity: function SHARES_PER_CHIP() view returns(uint256)

func (*StakingCallerSession) STAKERATIO

func (_Staking *StakingCallerSession) STAKERATIO() (*big.Int, error)

STAKERATIO is a free data retrieval call binding the contract method 0x736fcdf6.

Solidity: function STAKE_RATIO() view returns(uint256)

func (*StakingCallerSession) STAKEUNBONDINGPERIOD

func (_Staking *StakingCallerSession) STAKEUNBONDINGPERIOD() (*big.Int, error)

STAKEUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x2606a44a.

Solidity: function STAKE_UNBONDING_PERIOD() view returns(uint256)

func (*StakingCallerSession) SupportsInterface

func (_Staking *StakingCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingCallerSession) TREASURY

func (_Staking *StakingCallerSession) TREASURY() (common.Address, error)

TREASURY is a free data retrieval call binding the contract method 0x2d2c5565.

Solidity: function TREASURY() view returns(address)

func (*StakingCallerSession) USERSLASHRATEBASISPOINTS

func (_Staking *StakingCallerSession) USERSLASHRATEBASISPOINTS() (*big.Int, error)

USERSLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0xb47d343c.

Solidity: function USER_SLASH_RATE_BASIS_POINTS() view returns(uint256)

type StakingDeposited

type StakingDeposited struct {
	NodeAddr common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

StakingDeposited represents a Deposited event raised by the Staking contract.

type StakingDepositedIterator

type StakingDepositedIterator struct {
	Event *StakingDeposited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingDepositedIterator is returned from FilterDeposited and is used to iterate over the raw logs and unpacked data for Deposited events raised by the Staking contract.

func (*StakingDepositedIterator) Close

func (it *StakingDepositedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingDepositedIterator) Error

func (it *StakingDepositedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingDepositedIterator) Next

func (it *StakingDepositedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingFilterer

type StakingFilterer struct {
	// contains filtered or unexported fields
}

StakingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStakingFilterer

func NewStakingFilterer(address common.Address, filterer bind.ContractFilterer) (*StakingFilterer, error)

NewStakingFilterer creates a new log filterer instance of Staking, bound to a specific deployed contract.

func (*StakingFilterer) FilterDeposited

func (_Staking *StakingFilterer) FilterDeposited(opts *bind.FilterOpts, nodeAddr []common.Address, amount []*big.Int) (*StakingDepositedIterator, error)

FilterDeposited is a free log retrieval operation binding the contract event 0x2da466a7b24304f47e87fa2e1e5a81b9831ce54fec19055ce277ca2f39ba42c4.

Solidity: event Deposited(address indexed nodeAddr, uint256 indexed amount)

func (*StakingFilterer) FilterInitialized

func (_Staking *StakingFilterer) FilterInitialized(opts *bind.FilterOpts) (*StakingInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingFilterer) FilterNodeCreated

func (_Staking *StakingFilterer) FilterNodeCreated(opts *bind.FilterOpts, nodeId []*big.Int, nodeAddr []common.Address) (*StakingNodeCreatedIterator, error)

FilterNodeCreated is a free log retrieval operation binding the contract event 0x37570f68d94fd46cd4009b3823da2b2bc1a9a7e38f824f311ede9e876816e321.

Solidity: event NodeCreated(uint256 indexed nodeId, address indexed nodeAddr, string name, string description, uint64 taxRateBasisPoints, bool publicGood, bool alpha)

func (*StakingFilterer) FilterNodeSlashed

func (_Staking *StakingFilterer) FilterNodeSlashed(opts *bind.FilterOpts, nodeAddr []common.Address, slashedOperationPool []*big.Int, slashedStakingPool []*big.Int) (*StakingNodeSlashedIterator, error)

FilterNodeSlashed is a free log retrieval operation binding the contract event 0xa8d720d0a0a2e7c96bf9eb87433901ebb6331356c8f3283b2568de34478703cc.

Solidity: event NodeSlashed(address indexed nodeAddr, uint256 indexed slashedOperationPool, uint256 indexed slashedStakingPool)

func (*StakingFilterer) FilterNodeTaxRateBasisPointsSet

func (_Staking *StakingFilterer) FilterNodeTaxRateBasisPointsSet(opts *bind.FilterOpts, nodeAddr []common.Address, taxRateBasisPoints []uint64) (*StakingNodeTaxRateBasisPointsSetIterator, error)

FilterNodeTaxRateBasisPointsSet is a free log retrieval operation binding the contract event 0xb8e5551053b871a40f7c7382e5bd3af5a62dd737d059d3838cf3aa7c325bd479.

Solidity: event NodeTaxRateBasisPointsSet(address indexed nodeAddr, uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) FilterNodeUpdated

func (_Staking *StakingFilterer) FilterNodeUpdated(opts *bind.FilterOpts, nodeAddr []common.Address) (*StakingNodeUpdatedIterator, error)

FilterNodeUpdated is a free log retrieval operation binding the contract event 0x8dd72b3e159c2446f32a80f24459ad76e9f8fbb74165952a01c27adb16aba725.

Solidity: event NodeUpdated(address indexed nodeAddr, string name, string description)

func (*StakingFilterer) FilterNodeUpdated2PublicGood

func (_Staking *StakingFilterer) FilterNodeUpdated2PublicGood(opts *bind.FilterOpts, nodeAddr []common.Address) (*StakingNodeUpdated2PublicGoodIterator, error)

FilterNodeUpdated2PublicGood is a free log retrieval operation binding the contract event 0x86538b79bef9c52dbe4e888742cfbd70114655c47ef30ede4997791fe79a9376.

Solidity: event NodeUpdated2PublicGood(address indexed nodeAddr)

func (*StakingFilterer) FilterPaused

func (_Staking *StakingFilterer) FilterPaused(opts *bind.FilterOpts) (*StakingPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakingFilterer) FilterPublicGoodRewardDistributed

func (_Staking *StakingFilterer) FilterPublicGoodRewardDistributed(opts *bind.FilterOpts, epoch []*big.Int) (*StakingPublicGoodRewardDistributedIterator, error)

FilterPublicGoodRewardDistributed is a free log retrieval operation binding the contract event 0xab7d25a2f6206ef56c88807f2474ddcd97e1a6323cb25149cde3a607fed6f2d7.

Solidity: event PublicGoodRewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, uint256 publicPoolRewards, uint256 publicPoolTax)

func (*StakingFilterer) FilterPublicPoolTaxRateBasisPointsSet

func (_Staking *StakingFilterer) FilterPublicPoolTaxRateBasisPointsSet(opts *bind.FilterOpts, taxRateBasisPoints []uint64) (*StakingPublicPoolTaxRateBasisPointsSetIterator, error)

FilterPublicPoolTaxRateBasisPointsSet is a free log retrieval operation binding the contract event 0x948cf2302b029d76db2ac06e4ef2625e6c687335de349317468f47942a44e8b0.

Solidity: event PublicPoolTaxRateBasisPointsSet(uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) FilterRewardDistributed

func (_Staking *StakingFilterer) FilterRewardDistributed(opts *bind.FilterOpts, epoch []*big.Int) (*StakingRewardDistributedIterator, error)

FilterRewardDistributed is a free log retrieval operation binding the contract event 0x8ea79f19e90b084c2009d3490a097547d8bbb315a883b9efec0996502c1dd7ae.

Solidity: event RewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] taxCollected, uint256[] requestCounts)

func (*StakingFilterer) FilterRoleAdminChanged

func (_Staking *StakingFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*StakingRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingFilterer) FilterRoleGranted

func (_Staking *StakingFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakingRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) FilterRoleRevoked

func (_Staking *StakingFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakingRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) FilterStaked

func (_Staking *StakingFilterer) FilterStaked(opts *bind.FilterOpts, user []common.Address, nodeAddr []common.Address, amount []*big.Int) (*StakingStakedIterator, error)

FilterStaked is a free log retrieval operation binding the contract event 0xad3fa07f4195b47e64892eb944ecbfc253384053c119852bb2bcae484c2fcb69.

Solidity: event Staked(address indexed user, address indexed nodeAddr, uint256 indexed amount, uint256 startTokenId, uint256 endTokenId)

func (*StakingFilterer) FilterUnpaused

func (_Staking *StakingFilterer) FilterUnpaused(opts *bind.FilterOpts) (*StakingUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakingFilterer) FilterUnstakeClaimed

func (_Staking *StakingFilterer) FilterUnstakeClaimed(opts *bind.FilterOpts, requestId []*big.Int, nodeAddr []common.Address, user []common.Address) (*StakingUnstakeClaimedIterator, error)

FilterUnstakeClaimed is a free log retrieval operation binding the contract event 0x2769ece66eadb650afd8c08c7a8772e39381dddd7230f9e039669e631044d47c.

Solidity: event UnstakeClaimed(uint256 indexed requestId, address indexed nodeAddr, address indexed user, uint256 unstakeAmount)

func (*StakingFilterer) FilterUnstakeRequested

func (_Staking *StakingFilterer) FilterUnstakeRequested(opts *bind.FilterOpts, user []common.Address, nodeAddr []common.Address, requestId []*big.Int) (*StakingUnstakeRequestedIterator, error)

FilterUnstakeRequested is a free log retrieval operation binding the contract event 0x2808f92d5a0fada467cbe4e766f62f323e78271a7471058a87ef63a9e3e4c5c5.

Solidity: event UnstakeRequested(address indexed user, address indexed nodeAddr, uint256 indexed requestId, uint256 unstakeAmount, uint256[] chipsIds)

func (*StakingFilterer) FilterWithdrawRequested

func (_Staking *StakingFilterer) FilterWithdrawRequested(opts *bind.FilterOpts, nodeAddr []common.Address, amount []*big.Int, requestId []*big.Int) (*StakingWithdrawRequestedIterator, error)

FilterWithdrawRequested is a free log retrieval operation binding the contract event 0xd72eb5d043f24a0168ae744d5c44f9596fd673a26bf74d9646bff4b844882d14.

Solidity: event WithdrawRequested(address indexed nodeAddr, uint256 indexed amount, uint256 indexed requestId)

func (*StakingFilterer) FilterWithdrawalClaimed

func (_Staking *StakingFilterer) FilterWithdrawalClaimed(opts *bind.FilterOpts, requestId []*big.Int) (*StakingWithdrawalClaimedIterator, error)

FilterWithdrawalClaimed is a free log retrieval operation binding the contract event 0x8772d6f79a1845a0c0e90ef18d99f91242bbc0ba98c9ca780feaad42b81f02ba.

Solidity: event WithdrawalClaimed(uint256 indexed requestId)

func (*StakingFilterer) ParseDeposited

func (_Staking *StakingFilterer) ParseDeposited(log types.Log) (*StakingDeposited, error)

ParseDeposited is a log parse operation binding the contract event 0x2da466a7b24304f47e87fa2e1e5a81b9831ce54fec19055ce277ca2f39ba42c4.

Solidity: event Deposited(address indexed nodeAddr, uint256 indexed amount)

func (*StakingFilterer) ParseInitialized

func (_Staking *StakingFilterer) ParseInitialized(log types.Log) (*StakingInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingFilterer) ParseNodeCreated

func (_Staking *StakingFilterer) ParseNodeCreated(log types.Log) (*StakingNodeCreated, error)

ParseNodeCreated is a log parse operation binding the contract event 0x37570f68d94fd46cd4009b3823da2b2bc1a9a7e38f824f311ede9e876816e321.

Solidity: event NodeCreated(uint256 indexed nodeId, address indexed nodeAddr, string name, string description, uint64 taxRateBasisPoints, bool publicGood, bool alpha)

func (*StakingFilterer) ParseNodeSlashed

func (_Staking *StakingFilterer) ParseNodeSlashed(log types.Log) (*StakingNodeSlashed, error)

ParseNodeSlashed is a log parse operation binding the contract event 0xa8d720d0a0a2e7c96bf9eb87433901ebb6331356c8f3283b2568de34478703cc.

Solidity: event NodeSlashed(address indexed nodeAddr, uint256 indexed slashedOperationPool, uint256 indexed slashedStakingPool)

func (*StakingFilterer) ParseNodeTaxRateBasisPointsSet

func (_Staking *StakingFilterer) ParseNodeTaxRateBasisPointsSet(log types.Log) (*StakingNodeTaxRateBasisPointsSet, error)

ParseNodeTaxRateBasisPointsSet is a log parse operation binding the contract event 0xb8e5551053b871a40f7c7382e5bd3af5a62dd737d059d3838cf3aa7c325bd479.

Solidity: event NodeTaxRateBasisPointsSet(address indexed nodeAddr, uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) ParseNodeUpdated

func (_Staking *StakingFilterer) ParseNodeUpdated(log types.Log) (*StakingNodeUpdated, error)

ParseNodeUpdated is a log parse operation binding the contract event 0x8dd72b3e159c2446f32a80f24459ad76e9f8fbb74165952a01c27adb16aba725.

Solidity: event NodeUpdated(address indexed nodeAddr, string name, string description)

func (*StakingFilterer) ParseNodeUpdated2PublicGood

func (_Staking *StakingFilterer) ParseNodeUpdated2PublicGood(log types.Log) (*StakingNodeUpdated2PublicGood, error)

ParseNodeUpdated2PublicGood is a log parse operation binding the contract event 0x86538b79bef9c52dbe4e888742cfbd70114655c47ef30ede4997791fe79a9376.

Solidity: event NodeUpdated2PublicGood(address indexed nodeAddr)

func (*StakingFilterer) ParsePaused

func (_Staking *StakingFilterer) ParsePaused(log types.Log) (*StakingPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakingFilterer) ParsePublicGoodRewardDistributed

func (_Staking *StakingFilterer) ParsePublicGoodRewardDistributed(log types.Log) (*StakingPublicGoodRewardDistributed, error)

ParsePublicGoodRewardDistributed is a log parse operation binding the contract event 0xab7d25a2f6206ef56c88807f2474ddcd97e1a6323cb25149cde3a607fed6f2d7.

Solidity: event PublicGoodRewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, uint256 publicPoolRewards, uint256 publicPoolTax)

func (*StakingFilterer) ParsePublicPoolTaxRateBasisPointsSet

func (_Staking *StakingFilterer) ParsePublicPoolTaxRateBasisPointsSet(log types.Log) (*StakingPublicPoolTaxRateBasisPointsSet, error)

ParsePublicPoolTaxRateBasisPointsSet is a log parse operation binding the contract event 0x948cf2302b029d76db2ac06e4ef2625e6c687335de349317468f47942a44e8b0.

Solidity: event PublicPoolTaxRateBasisPointsSet(uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) ParseRewardDistributed

func (_Staking *StakingFilterer) ParseRewardDistributed(log types.Log) (*StakingRewardDistributed, error)

ParseRewardDistributed is a log parse operation binding the contract event 0x8ea79f19e90b084c2009d3490a097547d8bbb315a883b9efec0996502c1dd7ae.

Solidity: event RewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] taxCollected, uint256[] requestCounts)

func (*StakingFilterer) ParseRoleAdminChanged

func (_Staking *StakingFilterer) ParseRoleAdminChanged(log types.Log) (*StakingRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingFilterer) ParseRoleGranted

func (_Staking *StakingFilterer) ParseRoleGranted(log types.Log) (*StakingRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) ParseRoleRevoked

func (_Staking *StakingFilterer) ParseRoleRevoked(log types.Log) (*StakingRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) ParseStaked

func (_Staking *StakingFilterer) ParseStaked(log types.Log) (*StakingStaked, error)

ParseStaked is a log parse operation binding the contract event 0xad3fa07f4195b47e64892eb944ecbfc253384053c119852bb2bcae484c2fcb69.

Solidity: event Staked(address indexed user, address indexed nodeAddr, uint256 indexed amount, uint256 startTokenId, uint256 endTokenId)

func (*StakingFilterer) ParseUnpaused

func (_Staking *StakingFilterer) ParseUnpaused(log types.Log) (*StakingUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakingFilterer) ParseUnstakeClaimed

func (_Staking *StakingFilterer) ParseUnstakeClaimed(log types.Log) (*StakingUnstakeClaimed, error)

ParseUnstakeClaimed is a log parse operation binding the contract event 0x2769ece66eadb650afd8c08c7a8772e39381dddd7230f9e039669e631044d47c.

Solidity: event UnstakeClaimed(uint256 indexed requestId, address indexed nodeAddr, address indexed user, uint256 unstakeAmount)

func (*StakingFilterer) ParseUnstakeRequested

func (_Staking *StakingFilterer) ParseUnstakeRequested(log types.Log) (*StakingUnstakeRequested, error)

ParseUnstakeRequested is a log parse operation binding the contract event 0x2808f92d5a0fada467cbe4e766f62f323e78271a7471058a87ef63a9e3e4c5c5.

Solidity: event UnstakeRequested(address indexed user, address indexed nodeAddr, uint256 indexed requestId, uint256 unstakeAmount, uint256[] chipsIds)

func (*StakingFilterer) ParseWithdrawRequested

func (_Staking *StakingFilterer) ParseWithdrawRequested(log types.Log) (*StakingWithdrawRequested, error)

ParseWithdrawRequested is a log parse operation binding the contract event 0xd72eb5d043f24a0168ae744d5c44f9596fd673a26bf74d9646bff4b844882d14.

Solidity: event WithdrawRequested(address indexed nodeAddr, uint256 indexed amount, uint256 indexed requestId)

func (*StakingFilterer) ParseWithdrawalClaimed

func (_Staking *StakingFilterer) ParseWithdrawalClaimed(log types.Log) (*StakingWithdrawalClaimed, error)

ParseWithdrawalClaimed is a log parse operation binding the contract event 0x8772d6f79a1845a0c0e90ef18d99f91242bbc0ba98c9ca780feaad42b81f02ba.

Solidity: event WithdrawalClaimed(uint256 indexed requestId)

func (*StakingFilterer) WatchDeposited

func (_Staking *StakingFilterer) WatchDeposited(opts *bind.WatchOpts, sink chan<- *StakingDeposited, nodeAddr []common.Address, amount []*big.Int) (event.Subscription, error)

WatchDeposited is a free log subscription operation binding the contract event 0x2da466a7b24304f47e87fa2e1e5a81b9831ce54fec19055ce277ca2f39ba42c4.

Solidity: event Deposited(address indexed nodeAddr, uint256 indexed amount)

func (*StakingFilterer) WatchInitialized

func (_Staking *StakingFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StakingInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingFilterer) WatchNodeCreated

func (_Staking *StakingFilterer) WatchNodeCreated(opts *bind.WatchOpts, sink chan<- *StakingNodeCreated, nodeId []*big.Int, nodeAddr []common.Address) (event.Subscription, error)

WatchNodeCreated is a free log subscription operation binding the contract event 0x37570f68d94fd46cd4009b3823da2b2bc1a9a7e38f824f311ede9e876816e321.

Solidity: event NodeCreated(uint256 indexed nodeId, address indexed nodeAddr, string name, string description, uint64 taxRateBasisPoints, bool publicGood, bool alpha)

func (*StakingFilterer) WatchNodeSlashed

func (_Staking *StakingFilterer) WatchNodeSlashed(opts *bind.WatchOpts, sink chan<- *StakingNodeSlashed, nodeAddr []common.Address, slashedOperationPool []*big.Int, slashedStakingPool []*big.Int) (event.Subscription, error)

WatchNodeSlashed is a free log subscription operation binding the contract event 0xa8d720d0a0a2e7c96bf9eb87433901ebb6331356c8f3283b2568de34478703cc.

Solidity: event NodeSlashed(address indexed nodeAddr, uint256 indexed slashedOperationPool, uint256 indexed slashedStakingPool)

func (*StakingFilterer) WatchNodeTaxRateBasisPointsSet

func (_Staking *StakingFilterer) WatchNodeTaxRateBasisPointsSet(opts *bind.WatchOpts, sink chan<- *StakingNodeTaxRateBasisPointsSet, nodeAddr []common.Address, taxRateBasisPoints []uint64) (event.Subscription, error)

WatchNodeTaxRateBasisPointsSet is a free log subscription operation binding the contract event 0xb8e5551053b871a40f7c7382e5bd3af5a62dd737d059d3838cf3aa7c325bd479.

Solidity: event NodeTaxRateBasisPointsSet(address indexed nodeAddr, uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) WatchNodeUpdated

func (_Staking *StakingFilterer) WatchNodeUpdated(opts *bind.WatchOpts, sink chan<- *StakingNodeUpdated, nodeAddr []common.Address) (event.Subscription, error)

WatchNodeUpdated is a free log subscription operation binding the contract event 0x8dd72b3e159c2446f32a80f24459ad76e9f8fbb74165952a01c27adb16aba725.

Solidity: event NodeUpdated(address indexed nodeAddr, string name, string description)

func (*StakingFilterer) WatchNodeUpdated2PublicGood

func (_Staking *StakingFilterer) WatchNodeUpdated2PublicGood(opts *bind.WatchOpts, sink chan<- *StakingNodeUpdated2PublicGood, nodeAddr []common.Address) (event.Subscription, error)

WatchNodeUpdated2PublicGood is a free log subscription operation binding the contract event 0x86538b79bef9c52dbe4e888742cfbd70114655c47ef30ede4997791fe79a9376.

Solidity: event NodeUpdated2PublicGood(address indexed nodeAddr)

func (*StakingFilterer) WatchPaused

func (_Staking *StakingFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *StakingPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakingFilterer) WatchPublicGoodRewardDistributed

func (_Staking *StakingFilterer) WatchPublicGoodRewardDistributed(opts *bind.WatchOpts, sink chan<- *StakingPublicGoodRewardDistributed, epoch []*big.Int) (event.Subscription, error)

WatchPublicGoodRewardDistributed is a free log subscription operation binding the contract event 0xab7d25a2f6206ef56c88807f2474ddcd97e1a6323cb25149cde3a607fed6f2d7.

Solidity: event PublicGoodRewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, uint256 publicPoolRewards, uint256 publicPoolTax)

func (*StakingFilterer) WatchPublicPoolTaxRateBasisPointsSet

func (_Staking *StakingFilterer) WatchPublicPoolTaxRateBasisPointsSet(opts *bind.WatchOpts, sink chan<- *StakingPublicPoolTaxRateBasisPointsSet, taxRateBasisPoints []uint64) (event.Subscription, error)

WatchPublicPoolTaxRateBasisPointsSet is a free log subscription operation binding the contract event 0x948cf2302b029d76db2ac06e4ef2625e6c687335de349317468f47942a44e8b0.

Solidity: event PublicPoolTaxRateBasisPointsSet(uint64 indexed taxRateBasisPoints)

func (*StakingFilterer) WatchRewardDistributed

func (_Staking *StakingFilterer) WatchRewardDistributed(opts *bind.WatchOpts, sink chan<- *StakingRewardDistributed, epoch []*big.Int) (event.Subscription, error)

WatchRewardDistributed is a free log subscription operation binding the contract event 0x8ea79f19e90b084c2009d3490a097547d8bbb315a883b9efec0996502c1dd7ae.

Solidity: event RewardDistributed(uint256 indexed epoch, uint256 startTimestamp, uint256 endTimestamp, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] taxCollected, uint256[] requestCounts)

func (*StakingFilterer) WatchRoleAdminChanged

func (_Staking *StakingFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *StakingRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingFilterer) WatchRoleGranted

func (_Staking *StakingFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *StakingRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) WatchRoleRevoked

func (_Staking *StakingFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *StakingRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingFilterer) WatchStaked

func (_Staking *StakingFilterer) WatchStaked(opts *bind.WatchOpts, sink chan<- *StakingStaked, user []common.Address, nodeAddr []common.Address, amount []*big.Int) (event.Subscription, error)

WatchStaked is a free log subscription operation binding the contract event 0xad3fa07f4195b47e64892eb944ecbfc253384053c119852bb2bcae484c2fcb69.

Solidity: event Staked(address indexed user, address indexed nodeAddr, uint256 indexed amount, uint256 startTokenId, uint256 endTokenId)

func (*StakingFilterer) WatchUnpaused

func (_Staking *StakingFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *StakingUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakingFilterer) WatchUnstakeClaimed

func (_Staking *StakingFilterer) WatchUnstakeClaimed(opts *bind.WatchOpts, sink chan<- *StakingUnstakeClaimed, requestId []*big.Int, nodeAddr []common.Address, user []common.Address) (event.Subscription, error)

WatchUnstakeClaimed is a free log subscription operation binding the contract event 0x2769ece66eadb650afd8c08c7a8772e39381dddd7230f9e039669e631044d47c.

Solidity: event UnstakeClaimed(uint256 indexed requestId, address indexed nodeAddr, address indexed user, uint256 unstakeAmount)

func (*StakingFilterer) WatchUnstakeRequested

func (_Staking *StakingFilterer) WatchUnstakeRequested(opts *bind.WatchOpts, sink chan<- *StakingUnstakeRequested, user []common.Address, nodeAddr []common.Address, requestId []*big.Int) (event.Subscription, error)

WatchUnstakeRequested is a free log subscription operation binding the contract event 0x2808f92d5a0fada467cbe4e766f62f323e78271a7471058a87ef63a9e3e4c5c5.

Solidity: event UnstakeRequested(address indexed user, address indexed nodeAddr, uint256 indexed requestId, uint256 unstakeAmount, uint256[] chipsIds)

func (*StakingFilterer) WatchWithdrawRequested

func (_Staking *StakingFilterer) WatchWithdrawRequested(opts *bind.WatchOpts, sink chan<- *StakingWithdrawRequested, nodeAddr []common.Address, amount []*big.Int, requestId []*big.Int) (event.Subscription, error)

WatchWithdrawRequested is a free log subscription operation binding the contract event 0xd72eb5d043f24a0168ae744d5c44f9596fd673a26bf74d9646bff4b844882d14.

Solidity: event WithdrawRequested(address indexed nodeAddr, uint256 indexed amount, uint256 indexed requestId)

func (*StakingFilterer) WatchWithdrawalClaimed

func (_Staking *StakingFilterer) WatchWithdrawalClaimed(opts *bind.WatchOpts, sink chan<- *StakingWithdrawalClaimed, requestId []*big.Int) (event.Subscription, error)

WatchWithdrawalClaimed is a free log subscription operation binding the contract event 0x8772d6f79a1845a0c0e90ef18d99f91242bbc0ba98c9ca780feaad42b81f02ba.

Solidity: event WithdrawalClaimed(uint256 indexed requestId)

type StakingInitialized

type StakingInitialized struct {
	Version uint64
	Raw     types.Log // Blockchain specific contextual infos
}

StakingInitialized represents a Initialized event raised by the Staking contract.

type StakingInitializedIterator

type StakingInitializedIterator struct {
	Event *StakingInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Staking contract.

func (*StakingInitializedIterator) Close

func (it *StakingInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingInitializedIterator) Error

func (it *StakingInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingInitializedIterator) Next

func (it *StakingInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingNodeCreated

type StakingNodeCreated struct {
	NodeId             *big.Int
	NodeAddr           common.Address
	Name               string
	Description        string
	TaxRateBasisPoints uint64
	PublicGood         bool
	Alpha              bool
	Raw                types.Log // Blockchain specific contextual infos
}

StakingNodeCreated represents a NodeCreated event raised by the Staking contract.

type StakingNodeCreatedIterator

type StakingNodeCreatedIterator struct {
	Event *StakingNodeCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingNodeCreatedIterator is returned from FilterNodeCreated and is used to iterate over the raw logs and unpacked data for NodeCreated events raised by the Staking contract.

func (*StakingNodeCreatedIterator) Close

func (it *StakingNodeCreatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingNodeCreatedIterator) Error

func (it *StakingNodeCreatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingNodeCreatedIterator) Next

func (it *StakingNodeCreatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingNodeSlashed

type StakingNodeSlashed struct {
	NodeAddr             common.Address
	SlashedOperationPool *big.Int
	SlashedStakingPool   *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

StakingNodeSlashed represents a NodeSlashed event raised by the Staking contract.

type StakingNodeSlashedIterator

type StakingNodeSlashedIterator struct {
	Event *StakingNodeSlashed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingNodeSlashedIterator is returned from FilterNodeSlashed and is used to iterate over the raw logs and unpacked data for NodeSlashed events raised by the Staking contract.

func (*StakingNodeSlashedIterator) Close

func (it *StakingNodeSlashedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingNodeSlashedIterator) Error

func (it *StakingNodeSlashedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingNodeSlashedIterator) Next

func (it *StakingNodeSlashedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingNodeTaxRateBasisPointsSet

type StakingNodeTaxRateBasisPointsSet struct {
	NodeAddr           common.Address
	TaxRateBasisPoints uint64
	Raw                types.Log // Blockchain specific contextual infos
}

StakingNodeTaxRateBasisPointsSet represents a NodeTaxRateBasisPointsSet event raised by the Staking contract.

type StakingNodeTaxRateBasisPointsSetIterator

type StakingNodeTaxRateBasisPointsSetIterator struct {
	Event *StakingNodeTaxRateBasisPointsSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingNodeTaxRateBasisPointsSetIterator is returned from FilterNodeTaxRateBasisPointsSet and is used to iterate over the raw logs and unpacked data for NodeTaxRateBasisPointsSet events raised by the Staking contract.

func (*StakingNodeTaxRateBasisPointsSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingNodeTaxRateBasisPointsSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingNodeTaxRateBasisPointsSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingNodeUpdated

type StakingNodeUpdated struct {
	NodeAddr    common.Address
	Name        string
	Description string
	Raw         types.Log // Blockchain specific contextual infos
}

StakingNodeUpdated represents a NodeUpdated event raised by the Staking contract.

type StakingNodeUpdated2PublicGood

type StakingNodeUpdated2PublicGood struct {
	NodeAddr common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

StakingNodeUpdated2PublicGood represents a NodeUpdated2PublicGood event raised by the Staking contract.

type StakingNodeUpdated2PublicGoodIterator

type StakingNodeUpdated2PublicGoodIterator struct {
	Event *StakingNodeUpdated2PublicGood // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingNodeUpdated2PublicGoodIterator is returned from FilterNodeUpdated2PublicGood and is used to iterate over the raw logs and unpacked data for NodeUpdated2PublicGood events raised by the Staking contract.

func (*StakingNodeUpdated2PublicGoodIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingNodeUpdated2PublicGoodIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingNodeUpdated2PublicGoodIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingNodeUpdatedIterator

type StakingNodeUpdatedIterator struct {
	Event *StakingNodeUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingNodeUpdatedIterator is returned from FilterNodeUpdated and is used to iterate over the raw logs and unpacked data for NodeUpdated events raised by the Staking contract.

func (*StakingNodeUpdatedIterator) Close

func (it *StakingNodeUpdatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingNodeUpdatedIterator) Error

func (it *StakingNodeUpdatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingNodeUpdatedIterator) Next

func (it *StakingNodeUpdatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingPaused

type StakingPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingPaused represents a Paused event raised by the Staking contract.

type StakingPausedIterator

type StakingPausedIterator struct {
	Event *StakingPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Staking contract.

func (*StakingPausedIterator) Close

func (it *StakingPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingPausedIterator) Error

func (it *StakingPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingPausedIterator) Next

func (it *StakingPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingPublicGoodRewardDistributed

type StakingPublicGoodRewardDistributed struct {
	Epoch             *big.Int
	StartTimestamp    *big.Int
	EndTimestamp      *big.Int
	PublicPoolRewards *big.Int
	PublicPoolTax     *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

StakingPublicGoodRewardDistributed represents a PublicGoodRewardDistributed event raised by the Staking contract.

type StakingPublicGoodRewardDistributedIterator

type StakingPublicGoodRewardDistributedIterator struct {
	Event *StakingPublicGoodRewardDistributed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingPublicGoodRewardDistributedIterator is returned from FilterPublicGoodRewardDistributed and is used to iterate over the raw logs and unpacked data for PublicGoodRewardDistributed events raised by the Staking contract.

func (*StakingPublicGoodRewardDistributedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingPublicGoodRewardDistributedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingPublicGoodRewardDistributedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingPublicPoolTaxRateBasisPointsSet

type StakingPublicPoolTaxRateBasisPointsSet struct {
	TaxRateBasisPoints uint64
	Raw                types.Log // Blockchain specific contextual infos
}

StakingPublicPoolTaxRateBasisPointsSet represents a PublicPoolTaxRateBasisPointsSet event raised by the Staking contract.

type StakingPublicPoolTaxRateBasisPointsSetIterator

type StakingPublicPoolTaxRateBasisPointsSetIterator struct {
	Event *StakingPublicPoolTaxRateBasisPointsSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingPublicPoolTaxRateBasisPointsSetIterator is returned from FilterPublicPoolTaxRateBasisPointsSet and is used to iterate over the raw logs and unpacked data for PublicPoolTaxRateBasisPointsSet events raised by the Staking contract.

func (*StakingPublicPoolTaxRateBasisPointsSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingPublicPoolTaxRateBasisPointsSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingPublicPoolTaxRateBasisPointsSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRaw

type StakingRaw struct {
	Contract *Staking // Generic contract binding to access the raw methods on
}

StakingRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StakingRaw) Call

func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StakingRaw) Transact

func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingRaw) Transfer

func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingRewardDistributed

type StakingRewardDistributed struct {
	Epoch            *big.Int
	StartTimestamp   *big.Int
	EndTimestamp     *big.Int
	NodeAddrs        []common.Address
	OperationRewards []*big.Int
	StakingRewards   []*big.Int
	TaxCollected     []*big.Int
	RequestCounts    []*big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

StakingRewardDistributed represents a RewardDistributed event raised by the Staking contract.

type StakingRewardDistributedIterator

type StakingRewardDistributedIterator struct {
	Event *StakingRewardDistributed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRewardDistributedIterator is returned from FilterRewardDistributed and is used to iterate over the raw logs and unpacked data for RewardDistributed events raised by the Staking contract.

func (*StakingRewardDistributedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRewardDistributedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRewardDistributedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRoleAdminChanged

type StakingRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

StakingRoleAdminChanged represents a RoleAdminChanged event raised by the Staking contract.

type StakingRoleAdminChangedIterator

type StakingRoleAdminChangedIterator struct {
	Event *StakingRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the Staking contract.

func (*StakingRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRoleGranted

type StakingRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingRoleGranted represents a RoleGranted event raised by the Staking contract.

type StakingRoleGrantedIterator

type StakingRoleGrantedIterator struct {
	Event *StakingRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the Staking contract.

func (*StakingRoleGrantedIterator) Close

func (it *StakingRoleGrantedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRoleGrantedIterator) Error

func (it *StakingRoleGrantedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRoleGrantedIterator) Next

func (it *StakingRoleGrantedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRoleRevoked

type StakingRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingRoleRevoked represents a RoleRevoked event raised by the Staking contract.

type StakingRoleRevokedIterator

type StakingRoleRevokedIterator struct {
	Event *StakingRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the Staking contract.

func (*StakingRoleRevokedIterator) Close

func (it *StakingRoleRevokedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRoleRevokedIterator) Error

func (it *StakingRoleRevokedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRoleRevokedIterator) Next

func (it *StakingRoleRevokedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingSession

type StakingSession struct {
	Contract     *Staking          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StakingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StakingSession) ChipsContract

func (_Staking *StakingSession) ChipsContract() (common.Address, error)

ChipsContract is a free data retrieval call binding the contract method 0xd13b19a3.

Solidity: function chipsContract() view returns(address)

func (*StakingSession) ClaimUnstake

func (_Staking *StakingSession) ClaimUnstake(requestIds []*big.Int) (*types.Transaction, error)

ClaimUnstake is a paid mutator transaction binding the contract method 0x04a4fb10.

Solidity: function claimUnstake(uint256[] requestIds) returns()

func (*StakingSession) ClaimWithdrawal

func (_Staking *StakingSession) ClaimWithdrawal(requestIds []*big.Int) (*types.Transaction, error)

ClaimWithdrawal is a paid mutator transaction binding the contract method 0x3c256b98.

Solidity: function claimWithdrawal(uint256[] requestIds) returns()

func (*StakingSession) CreateNode

func (_Staking *StakingSession) CreateNode(name string, description string, taxRateBasisPoints uint64, publicGood bool) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0x96531623.

Solidity: function createNode(string name, string description, uint64 taxRateBasisPoints, bool publicGood) payable returns()

func (*StakingSession) DEFAULTADMINROLE

func (_Staking *StakingSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingSession) DEPOSITUNBONDINGPERIOD

func (_Staking *StakingSession) DEPOSITUNBONDINGPERIOD() (*big.Int, error)

DEPOSITUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x6bdc11d5.

Solidity: function DEPOSIT_UNBONDING_PERIOD() view returns(uint256)

func (*StakingSession) Deposit

func (_Staking *StakingSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*StakingSession) DisableAlphaPhase

func (_Staking *StakingSession) DisableAlphaPhase() (*types.Transaction, error)

DisableAlphaPhase is a paid mutator transaction binding the contract method 0x81001e60.

Solidity: function disableAlphaPhase() returns()

func (*StakingSession) DistributeRewards

func (_Staking *StakingSession) DistributeRewards(epochInfo [3]*big.Int, nodeAddrs []common.Address, operationRewards []*big.Int, stakingRewards []*big.Int, requestCounts []*big.Int, publicPoolRewards *big.Int) (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x8e3e6174.

Solidity: function distributeRewards(uint256[3] epochInfo, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] requestCounts, uint256 publicPoolRewards) payable returns()

func (*StakingSession) GetChipsInfo

func (_Staking *StakingSession) GetChipsInfo(tokenId *big.Int) (struct {
	NodeAddr common.Address
	Tokens   *big.Int
}, error)

GetChipsInfo is a free data retrieval call binding the contract method 0x90d3f47c.

Solidity: function getChipsInfo(uint256 tokenId) view returns(address nodeAddr, uint256 tokens)

func (*StakingSession) GetNode

func (_Staking *StakingSession) GetNode(nodeAddr common.Address) (DataTypesNode, error)

GetNode is a free data retrieval call binding the contract method 0x9d209048.

Solidity: function getNode(address nodeAddr) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingSession) GetNodeAvatar

func (_Staking *StakingSession) GetNodeAvatar(nodeAddr common.Address) (string, error)

GetNodeAvatar is a free data retrieval call binding the contract method 0x1474deaa.

Solidity: function getNodeAvatar(address nodeAddr) view returns(string)

func (*StakingSession) GetNodeCount

func (_Staking *StakingSession) GetNodeCount() (*big.Int, error)

GetNodeCount is a free data retrieval call binding the contract method 0x39bf397e.

Solidity: function getNodeCount() view returns(uint256)

func (*StakingSession) GetNodes

func (_Staking *StakingSession) GetNodes(nodeAddrs []common.Address) ([]DataTypesNode, error)

GetNodes is a free data retrieval call binding the contract method 0x38c96b14.

Solidity: function getNodes(address[] nodeAddrs) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingSession) GetNodesWithPagination

func (_Staking *StakingSession) GetNodesWithPagination(offset *big.Int, limit *big.Int) ([]DataTypesNode, error)

GetNodesWithPagination is a free data retrieval call binding the contract method 0xd995415b.

Solidity: function getNodesWithPagination(uint256 offset, uint256 limit) view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256)[] nodes)

func (*StakingSession) GetPendingUnstake

func (_Staking *StakingSession) GetPendingUnstake(requestId *big.Int) (DataTypesUnstakeRequest, error)

GetPendingUnstake is a free data retrieval call binding the contract method 0xadfd065f.

Solidity: function getPendingUnstake(uint256 requestId) view returns((address,address,uint256,uint256))

func (*StakingSession) GetPendingWithdrawal

func (_Staking *StakingSession) GetPendingWithdrawal(requestId *big.Int) (DataTypesWithdrawalRequest, error)

GetPendingWithdrawal is a free data retrieval call binding the contract method 0x38a3c878.

Solidity: function getPendingWithdrawal(uint256 requestId) view returns((address,uint40,uint256))

func (*StakingSession) GetPoolInfo

func (_Staking *StakingSession) GetPoolInfo() (struct {
	TotalOperationPoolTokens *big.Int
	TotalStakingPoolTokens   *big.Int
}, error)

GetPoolInfo is a free data retrieval call binding the contract method 0x60246c88.

Solidity: function getPoolInfo() view returns(uint256 totalOperationPoolTokens, uint256 totalStakingPoolTokens)

func (*StakingSession) GetPublicPool

func (_Staking *StakingSession) GetPublicPool() (DataTypesNode, error)

GetPublicPool is a free data retrieval call binding the contract method 0xc84c42a3.

Solidity: function getPublicPool() view returns((uint256,address,uint64,bool,bool,string,string,uint256,uint256,uint256,uint256))

func (*StakingSession) GetRoleAdmin

func (_Staking *StakingSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingSession) GetRoleMember

func (_Staking *StakingSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingSession) GetRoleMemberCount

func (_Staking *StakingSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingSession) GrantRole

func (_Staking *StakingSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingSession) HasRole

func (_Staking *StakingSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingSession) Initialize

func (_Staking *StakingSession) Initialize(chips common.Address, pauseAccount common.Address, oracleAccount common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address chips, address pauseAccount, address oracleAccount) returns()

func (*StakingSession) IsAlphaPhase

func (_Staking *StakingSession) IsAlphaPhase() (bool, error)

IsAlphaPhase is a free data retrieval call binding the contract method 0x69ff71f6.

Solidity: function isAlphaPhase() view returns(bool)

func (*StakingSession) IsSettlementPhase

func (_Staking *StakingSession) IsSettlementPhase() (bool, error)

IsSettlementPhase is a free data retrieval call binding the contract method 0x2e75fd59.

Solidity: function isSettlementPhase() view returns(bool)

func (*StakingSession) MINDEPOSIT

func (_Staking *StakingSession) MINDEPOSIT() (*big.Int, error)

MINDEPOSIT is a free data retrieval call binding the contract method 0xe1e158a5.

Solidity: function MIN_DEPOSIT() view returns(uint256)

func (*StakingSession) MINTAXRATEBASISPOINTS

func (_Staking *StakingSession) MINTAXRATEBASISPOINTS() (*big.Int, error)

MINTAXRATEBASISPOINTS is a free data retrieval call binding the contract method 0x2fe3a2a0.

Solidity: function MIN_TAX_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingSession) MinTokensToStake

func (_Staking *StakingSession) MinTokensToStake(nodeAddr common.Address) (*big.Int, error)

MinTokensToStake is a free data retrieval call binding the contract method 0x14936b13.

Solidity: function minTokensToStake(address nodeAddr) view returns(uint256)

func (*StakingSession) NODESLASHRATEBASISPOINTS

func (_Staking *StakingSession) NODESLASHRATEBASISPOINTS() (*big.Int, error)

NODESLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0x3daf051f.

Solidity: function NODE_SLASH_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingSession) ORACLEROLE

func (_Staking *StakingSession) ORACLEROLE() ([32]byte, error)

ORACLEROLE is a free data retrieval call binding the contract method 0x07e2cea5.

Solidity: function ORACLE_ROLE() view returns(bytes32)

func (*StakingSession) PAUSEROLE

func (_Staking *StakingSession) PAUSEROLE() ([32]byte, error)

PAUSEROLE is a free data retrieval call binding the contract method 0x389ed267.

Solidity: function PAUSE_ROLE() view returns(bytes32)

func (*StakingSession) Pause

func (_Staking *StakingSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakingSession) Paused

func (_Staking *StakingSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakingSession) RenounceRole

func (_Staking *StakingSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingSession) RequestUnstake

func (_Staking *StakingSession) RequestUnstake(nodeAddr common.Address, chipsIds []*big.Int) (*types.Transaction, error)

RequestUnstake is a paid mutator transaction binding the contract method 0xbcdd4190.

Solidity: function requestUnstake(address nodeAddr, uint256[] chipsIds) returns(uint256 requestId)

func (*StakingSession) RequestWithdrawal

func (_Staking *StakingSession) RequestWithdrawal(amount *big.Int) (*types.Transaction, error)

RequestWithdrawal is a paid mutator transaction binding the contract method 0x9ee679e8.

Solidity: function requestWithdrawal(uint256 amount) returns(uint256 requestId)

func (*StakingSession) RevokeRole

func (_Staking *StakingSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingSession) SHARESPERCHIP

func (_Staking *StakingSession) SHARESPERCHIP() (*big.Int, error)

SHARESPERCHIP is a free data retrieval call binding the contract method 0x6b05f6dc.

Solidity: function SHARES_PER_CHIP() view returns(uint256)

func (*StakingSession) STAKERATIO

func (_Staking *StakingSession) STAKERATIO() (*big.Int, error)

STAKERATIO is a free data retrieval call binding the contract method 0x736fcdf6.

Solidity: function STAKE_RATIO() view returns(uint256)

func (*StakingSession) STAKEUNBONDINGPERIOD

func (_Staking *StakingSession) STAKEUNBONDINGPERIOD() (*big.Int, error)

STAKEUNBONDINGPERIOD is a free data retrieval call binding the contract method 0x2606a44a.

Solidity: function STAKE_UNBONDING_PERIOD() view returns(uint256)

func (*StakingSession) SetSettlementPhase

func (_Staking *StakingSession) SetSettlementPhase(enabled bool) (*types.Transaction, error)

SetSettlementPhase is a paid mutator transaction binding the contract method 0x4e7a1286.

Solidity: function setSettlementPhase(bool enabled) returns()

func (*StakingSession) SetTaxRateBasisPoints4Node

func (_Staking *StakingSession) SetTaxRateBasisPoints4Node(taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4Node is a paid mutator transaction binding the contract method 0xc7057c1f.

Solidity: function setTaxRateBasisPoints4Node(uint64 taxRateBasisPoints) returns()

func (*StakingSession) SetTaxRateBasisPoints4PublicPool

func (_Staking *StakingSession) SetTaxRateBasisPoints4PublicPool(taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4PublicPool is a paid mutator transaction binding the contract method 0xe3fb8dca.

Solidity: function setTaxRateBasisPoints4PublicPool(uint64 taxRateBasisPoints) returns()

func (*StakingSession) SlashNodes

func (_Staking *StakingSession) SlashNodes(nodeAddrs []common.Address) (*types.Transaction, error)

SlashNodes is a paid mutator transaction binding the contract method 0xa2f641c3.

Solidity: function slashNodes(address[] nodeAddrs) returns()

func (*StakingSession) Stake

func (_Staking *StakingSession) Stake(nodeAddr common.Address) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x26476204.

Solidity: function stake(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingSession) StakeToPublicPool

func (_Staking *StakingSession) StakeToPublicPool(nodeAddr common.Address) (*types.Transaction, error)

StakeToPublicPool is a paid mutator transaction binding the contract method 0x379f8100.

Solidity: function stakeToPublicPool(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingSession) SupportsInterface

func (_Staking *StakingSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingSession) TREASURY

func (_Staking *StakingSession) TREASURY() (common.Address, error)

TREASURY is a free data retrieval call binding the contract method 0x2d2c5565.

Solidity: function TREASURY() view returns(address)

func (*StakingSession) USERSLASHRATEBASISPOINTS

func (_Staking *StakingSession) USERSLASHRATEBASISPOINTS() (*big.Int, error)

USERSLASHRATEBASISPOINTS is a free data retrieval call binding the contract method 0xb47d343c.

Solidity: function USER_SLASH_RATE_BASIS_POINTS() view returns(uint256)

func (*StakingSession) Unpause

func (_Staking *StakingSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakingSession) UpdateNode

func (_Staking *StakingSession) UpdateNode(name string, description string) (*types.Transaction, error)

UpdateNode is a paid mutator transaction binding the contract method 0x517fb203.

Solidity: function updateNode(string name, string description) returns()

func (*StakingSession) UpdateToPublicGood

func (_Staking *StakingSession) UpdateToPublicGood() (*types.Transaction, error)

UpdateToPublicGood is a paid mutator transaction binding the contract method 0xc9af094c.

Solidity: function updateToPublicGood() returns()

func (*StakingSession) Withdraw2Treasury

func (_Staking *StakingSession) Withdraw2Treasury() (*types.Transaction, error)

Withdraw2Treasury is a paid mutator transaction binding the contract method 0x4a7dfc90.

Solidity: function withdraw2Treasury() returns()

type StakingStaked

type StakingStaked struct {
	User         common.Address
	NodeAddr     common.Address
	Amount       *big.Int
	StartTokenId *big.Int
	EndTokenId   *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

StakingStaked represents a Staked event raised by the Staking contract.

type StakingStakedIterator

type StakingStakedIterator struct {
	Event *StakingStaked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingStakedIterator is returned from FilterStaked and is used to iterate over the raw logs and unpacked data for Staked events raised by the Staking contract.

func (*StakingStakedIterator) Close

func (it *StakingStakedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingStakedIterator) Error

func (it *StakingStakedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingStakedIterator) Next

func (it *StakingStakedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingTransactor

type StakingTransactor struct {
	// contains filtered or unexported fields
}

StakingTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStakingTransactor

func NewStakingTransactor(address common.Address, transactor bind.ContractTransactor) (*StakingTransactor, error)

NewStakingTransactor creates a new write-only instance of Staking, bound to a specific deployed contract.

func (*StakingTransactor) ClaimUnstake

func (_Staking *StakingTransactor) ClaimUnstake(opts *bind.TransactOpts, requestIds []*big.Int) (*types.Transaction, error)

ClaimUnstake is a paid mutator transaction binding the contract method 0x04a4fb10.

Solidity: function claimUnstake(uint256[] requestIds) returns()

func (*StakingTransactor) ClaimWithdrawal

func (_Staking *StakingTransactor) ClaimWithdrawal(opts *bind.TransactOpts, requestIds []*big.Int) (*types.Transaction, error)

ClaimWithdrawal is a paid mutator transaction binding the contract method 0x3c256b98.

Solidity: function claimWithdrawal(uint256[] requestIds) returns()

func (*StakingTransactor) CreateNode

func (_Staking *StakingTransactor) CreateNode(opts *bind.TransactOpts, name string, description string, taxRateBasisPoints uint64, publicGood bool) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0x96531623.

Solidity: function createNode(string name, string description, uint64 taxRateBasisPoints, bool publicGood) payable returns()

func (*StakingTransactor) Deposit

func (_Staking *StakingTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*StakingTransactor) DisableAlphaPhase

func (_Staking *StakingTransactor) DisableAlphaPhase(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAlphaPhase is a paid mutator transaction binding the contract method 0x81001e60.

Solidity: function disableAlphaPhase() returns()

func (*StakingTransactor) DistributeRewards

func (_Staking *StakingTransactor) DistributeRewards(opts *bind.TransactOpts, epochInfo [3]*big.Int, nodeAddrs []common.Address, operationRewards []*big.Int, stakingRewards []*big.Int, requestCounts []*big.Int, publicPoolRewards *big.Int) (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x8e3e6174.

Solidity: function distributeRewards(uint256[3] epochInfo, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] requestCounts, uint256 publicPoolRewards) payable returns()

func (*StakingTransactor) GrantRole

func (_Staking *StakingTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingTransactor) Initialize

func (_Staking *StakingTransactor) Initialize(opts *bind.TransactOpts, chips common.Address, pauseAccount common.Address, oracleAccount common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address chips, address pauseAccount, address oracleAccount) returns()

func (*StakingTransactor) Pause

func (_Staking *StakingTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakingTransactor) RenounceRole

func (_Staking *StakingTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingTransactor) RequestUnstake

func (_Staking *StakingTransactor) RequestUnstake(opts *bind.TransactOpts, nodeAddr common.Address, chipsIds []*big.Int) (*types.Transaction, error)

RequestUnstake is a paid mutator transaction binding the contract method 0xbcdd4190.

Solidity: function requestUnstake(address nodeAddr, uint256[] chipsIds) returns(uint256 requestId)

func (*StakingTransactor) RequestWithdrawal

func (_Staking *StakingTransactor) RequestWithdrawal(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

RequestWithdrawal is a paid mutator transaction binding the contract method 0x9ee679e8.

Solidity: function requestWithdrawal(uint256 amount) returns(uint256 requestId)

func (*StakingTransactor) RevokeRole

func (_Staking *StakingTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingTransactor) SetSettlementPhase

func (_Staking *StakingTransactor) SetSettlementPhase(opts *bind.TransactOpts, enabled bool) (*types.Transaction, error)

SetSettlementPhase is a paid mutator transaction binding the contract method 0x4e7a1286.

Solidity: function setSettlementPhase(bool enabled) returns()

func (*StakingTransactor) SetTaxRateBasisPoints4Node

func (_Staking *StakingTransactor) SetTaxRateBasisPoints4Node(opts *bind.TransactOpts, taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4Node is a paid mutator transaction binding the contract method 0xc7057c1f.

Solidity: function setTaxRateBasisPoints4Node(uint64 taxRateBasisPoints) returns()

func (*StakingTransactor) SetTaxRateBasisPoints4PublicPool

func (_Staking *StakingTransactor) SetTaxRateBasisPoints4PublicPool(opts *bind.TransactOpts, taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4PublicPool is a paid mutator transaction binding the contract method 0xe3fb8dca.

Solidity: function setTaxRateBasisPoints4PublicPool(uint64 taxRateBasisPoints) returns()

func (*StakingTransactor) SlashNodes

func (_Staking *StakingTransactor) SlashNodes(opts *bind.TransactOpts, nodeAddrs []common.Address) (*types.Transaction, error)

SlashNodes is a paid mutator transaction binding the contract method 0xa2f641c3.

Solidity: function slashNodes(address[] nodeAddrs) returns()

func (*StakingTransactor) Stake

func (_Staking *StakingTransactor) Stake(opts *bind.TransactOpts, nodeAddr common.Address) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x26476204.

Solidity: function stake(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingTransactor) StakeToPublicPool

func (_Staking *StakingTransactor) StakeToPublicPool(opts *bind.TransactOpts, nodeAddr common.Address) (*types.Transaction, error)

StakeToPublicPool is a paid mutator transaction binding the contract method 0x379f8100.

Solidity: function stakeToPublicPool(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingTransactor) Unpause

func (_Staking *StakingTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakingTransactor) UpdateNode

func (_Staking *StakingTransactor) UpdateNode(opts *bind.TransactOpts, name string, description string) (*types.Transaction, error)

UpdateNode is a paid mutator transaction binding the contract method 0x517fb203.

Solidity: function updateNode(string name, string description) returns()

func (*StakingTransactor) UpdateToPublicGood

func (_Staking *StakingTransactor) UpdateToPublicGood(opts *bind.TransactOpts) (*types.Transaction, error)

UpdateToPublicGood is a paid mutator transaction binding the contract method 0xc9af094c.

Solidity: function updateToPublicGood() returns()

func (*StakingTransactor) Withdraw2Treasury

func (_Staking *StakingTransactor) Withdraw2Treasury(opts *bind.TransactOpts) (*types.Transaction, error)

Withdraw2Treasury is a paid mutator transaction binding the contract method 0x4a7dfc90.

Solidity: function withdraw2Treasury() returns()

type StakingTransactorRaw

type StakingTransactorRaw struct {
	Contract *StakingTransactor // Generic write-only contract binding to access the raw methods on
}

StakingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StakingTransactorRaw) Transact

func (_Staking *StakingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingTransactorRaw) Transfer

func (_Staking *StakingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingTransactorSession

type StakingTransactorSession struct {
	Contract     *StakingTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

StakingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StakingTransactorSession) ClaimUnstake

func (_Staking *StakingTransactorSession) ClaimUnstake(requestIds []*big.Int) (*types.Transaction, error)

ClaimUnstake is a paid mutator transaction binding the contract method 0x04a4fb10.

Solidity: function claimUnstake(uint256[] requestIds) returns()

func (*StakingTransactorSession) ClaimWithdrawal

func (_Staking *StakingTransactorSession) ClaimWithdrawal(requestIds []*big.Int) (*types.Transaction, error)

ClaimWithdrawal is a paid mutator transaction binding the contract method 0x3c256b98.

Solidity: function claimWithdrawal(uint256[] requestIds) returns()

func (*StakingTransactorSession) CreateNode

func (_Staking *StakingTransactorSession) CreateNode(name string, description string, taxRateBasisPoints uint64, publicGood bool) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0x96531623.

Solidity: function createNode(string name, string description, uint64 taxRateBasisPoints, bool publicGood) payable returns()

func (*StakingTransactorSession) Deposit

func (_Staking *StakingTransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*StakingTransactorSession) DisableAlphaPhase

func (_Staking *StakingTransactorSession) DisableAlphaPhase() (*types.Transaction, error)

DisableAlphaPhase is a paid mutator transaction binding the contract method 0x81001e60.

Solidity: function disableAlphaPhase() returns()

func (*StakingTransactorSession) DistributeRewards

func (_Staking *StakingTransactorSession) DistributeRewards(epochInfo [3]*big.Int, nodeAddrs []common.Address, operationRewards []*big.Int, stakingRewards []*big.Int, requestCounts []*big.Int, publicPoolRewards *big.Int) (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x8e3e6174.

Solidity: function distributeRewards(uint256[3] epochInfo, address[] nodeAddrs, uint256[] operationRewards, uint256[] stakingRewards, uint256[] requestCounts, uint256 publicPoolRewards) payable returns()

func (*StakingTransactorSession) GrantRole

func (_Staking *StakingTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingTransactorSession) Initialize

func (_Staking *StakingTransactorSession) Initialize(chips common.Address, pauseAccount common.Address, oracleAccount common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address chips, address pauseAccount, address oracleAccount) returns()

func (*StakingTransactorSession) Pause

func (_Staking *StakingTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakingTransactorSession) RenounceRole

func (_Staking *StakingTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingTransactorSession) RequestUnstake

func (_Staking *StakingTransactorSession) RequestUnstake(nodeAddr common.Address, chipsIds []*big.Int) (*types.Transaction, error)

RequestUnstake is a paid mutator transaction binding the contract method 0xbcdd4190.

Solidity: function requestUnstake(address nodeAddr, uint256[] chipsIds) returns(uint256 requestId)

func (*StakingTransactorSession) RequestWithdrawal

func (_Staking *StakingTransactorSession) RequestWithdrawal(amount *big.Int) (*types.Transaction, error)

RequestWithdrawal is a paid mutator transaction binding the contract method 0x9ee679e8.

Solidity: function requestWithdrawal(uint256 amount) returns(uint256 requestId)

func (*StakingTransactorSession) RevokeRole

func (_Staking *StakingTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingTransactorSession) SetSettlementPhase

func (_Staking *StakingTransactorSession) SetSettlementPhase(enabled bool) (*types.Transaction, error)

SetSettlementPhase is a paid mutator transaction binding the contract method 0x4e7a1286.

Solidity: function setSettlementPhase(bool enabled) returns()

func (*StakingTransactorSession) SetTaxRateBasisPoints4Node

func (_Staking *StakingTransactorSession) SetTaxRateBasisPoints4Node(taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4Node is a paid mutator transaction binding the contract method 0xc7057c1f.

Solidity: function setTaxRateBasisPoints4Node(uint64 taxRateBasisPoints) returns()

func (*StakingTransactorSession) SetTaxRateBasisPoints4PublicPool

func (_Staking *StakingTransactorSession) SetTaxRateBasisPoints4PublicPool(taxRateBasisPoints uint64) (*types.Transaction, error)

SetTaxRateBasisPoints4PublicPool is a paid mutator transaction binding the contract method 0xe3fb8dca.

Solidity: function setTaxRateBasisPoints4PublicPool(uint64 taxRateBasisPoints) returns()

func (*StakingTransactorSession) SlashNodes

func (_Staking *StakingTransactorSession) SlashNodes(nodeAddrs []common.Address) (*types.Transaction, error)

SlashNodes is a paid mutator transaction binding the contract method 0xa2f641c3.

Solidity: function slashNodes(address[] nodeAddrs) returns()

func (*StakingTransactorSession) Stake

func (_Staking *StakingTransactorSession) Stake(nodeAddr common.Address) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x26476204.

Solidity: function stake(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingTransactorSession) StakeToPublicPool

func (_Staking *StakingTransactorSession) StakeToPublicPool(nodeAddr common.Address) (*types.Transaction, error)

StakeToPublicPool is a paid mutator transaction binding the contract method 0x379f8100.

Solidity: function stakeToPublicPool(address nodeAddr) payable returns(uint256 startTokenId, uint256 endTokenId)

func (*StakingTransactorSession) Unpause

func (_Staking *StakingTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakingTransactorSession) UpdateNode

func (_Staking *StakingTransactorSession) UpdateNode(name string, description string) (*types.Transaction, error)

UpdateNode is a paid mutator transaction binding the contract method 0x517fb203.

Solidity: function updateNode(string name, string description) returns()

func (*StakingTransactorSession) UpdateToPublicGood

func (_Staking *StakingTransactorSession) UpdateToPublicGood() (*types.Transaction, error)

UpdateToPublicGood is a paid mutator transaction binding the contract method 0xc9af094c.

Solidity: function updateToPublicGood() returns()

func (*StakingTransactorSession) Withdraw2Treasury

func (_Staking *StakingTransactorSession) Withdraw2Treasury() (*types.Transaction, error)

Withdraw2Treasury is a paid mutator transaction binding the contract method 0x4a7dfc90.

Solidity: function withdraw2Treasury() returns()

type StakingUnpaused

type StakingUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingUnpaused represents a Unpaused event raised by the Staking contract.

type StakingUnpausedIterator

type StakingUnpausedIterator struct {
	Event *StakingUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Staking contract.

func (*StakingUnpausedIterator) Close

func (it *StakingUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingUnpausedIterator) Error

func (it *StakingUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingUnpausedIterator) Next

func (it *StakingUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingUnstakeClaimed

type StakingUnstakeClaimed struct {
	RequestId     *big.Int
	NodeAddr      common.Address
	User          common.Address
	UnstakeAmount *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

StakingUnstakeClaimed represents a UnstakeClaimed event raised by the Staking contract.

type StakingUnstakeClaimedIterator

type StakingUnstakeClaimedIterator struct {
	Event *StakingUnstakeClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingUnstakeClaimedIterator is returned from FilterUnstakeClaimed and is used to iterate over the raw logs and unpacked data for UnstakeClaimed events raised by the Staking contract.

func (*StakingUnstakeClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingUnstakeClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingUnstakeClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingUnstakeRequested

type StakingUnstakeRequested struct {
	User          common.Address
	NodeAddr      common.Address
	RequestId     *big.Int
	UnstakeAmount *big.Int
	ChipsIds      []*big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

StakingUnstakeRequested represents a UnstakeRequested event raised by the Staking contract.

type StakingUnstakeRequestedIterator

type StakingUnstakeRequestedIterator struct {
	Event *StakingUnstakeRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingUnstakeRequestedIterator is returned from FilterUnstakeRequested and is used to iterate over the raw logs and unpacked data for UnstakeRequested events raised by the Staking contract.

func (*StakingUnstakeRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingUnstakeRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingUnstakeRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingWithdrawRequested

type StakingWithdrawRequested struct {
	NodeAddr  common.Address
	Amount    *big.Int
	RequestId *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

StakingWithdrawRequested represents a WithdrawRequested event raised by the Staking contract.

type StakingWithdrawRequestedIterator

type StakingWithdrawRequestedIterator struct {
	Event *StakingWithdrawRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingWithdrawRequestedIterator is returned from FilterWithdrawRequested and is used to iterate over the raw logs and unpacked data for WithdrawRequested events raised by the Staking contract.

func (*StakingWithdrawRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingWithdrawRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingWithdrawRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingWithdrawalClaimed

type StakingWithdrawalClaimed struct {
	RequestId *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

StakingWithdrawalClaimed represents a WithdrawalClaimed event raised by the Staking contract.

type StakingWithdrawalClaimedIterator

type StakingWithdrawalClaimedIterator struct {
	Event *StakingWithdrawalClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingWithdrawalClaimedIterator is returned from FilterWithdrawalClaimed and is used to iterate over the raw logs and unpacked data for WithdrawalClaimed events raised by the Staking contract.

func (*StakingWithdrawalClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingWithdrawalClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingWithdrawalClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL