ethereum

package
v1.4.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 1, 2022 License: MIT Imports: 10 Imported by: 1

README

Ethereum Contracts

Contains the raw solidity code for chainlink contracts used in ethereum, as well as abigen Go bindings.

Documentation

Index

Constants

View Source
const MockV3AggregatorContractABI = "" /* 4044-byte string literal not displayed */

MockV3AggregatorContractABI is the input ABI used to generate the binding from.

View Source
const StoreABI = "" /* 336-byte string literal not displayed */

StoreABI is the input ABI used to generate the binding from.

Variables

View Source
var APIConsumerABI = APIConsumerMetaData.ABI

APIConsumerABI is the input ABI used to generate the binding from. Deprecated: Use APIConsumerMetaData.ABI instead.

View Source
var APIConsumerBin = APIConsumerMetaData.Bin

APIConsumerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use APIConsumerMetaData.Bin instead.

View Source
var APIConsumerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_link\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"id\",\"type\":\"bytes32\"}],\"name\":\"ChainlinkCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"id\",\"type\":\"bytes32\"}],\"name\":\"ChainlinkFulfilled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"id\",\"type\":\"bytes32\"}],\"name\":\"ChainlinkRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"roundID\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"name\":\"PerfMetricsEvent\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_requestId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_payment\",\"type\":\"uint256\"},{\"internalType\":\"bytes4\",\"name\":\"_callbackFunctionId\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"_expiration\",\"type\":\"uint256\"}],\"name\":\"cancelRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_jobId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_payment\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_url\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_path\",\"type\":\"string\"},{\"internalType\":\"int256\",\"name\":\"_times\",\"type\":\"int256\"}],\"name\":\"createRequestTo\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"currentRoundID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"data\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_requestId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_data\",\"type\":\"uint256\"}],\"name\":\"fulfill\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getChainlinkToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"selector\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"withdrawLink\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

APIConsumerMetaData contains all meta data concerning the APIConsumer contract.

View Source
var BlockhashStoreABI = BlockhashStoreMetaData.ABI

BlockhashStoreABI is the input ABI used to generate the binding from. Deprecated: Use BlockhashStoreMetaData.ABI instead.

View Source
var BlockhashStoreBin = BlockhashStoreMetaData.Bin

BlockhashStoreBin is the compiled bytecode used for deploying new contracts. Deprecated: Use BlockhashStoreMetaData.Bin instead.

View Source
var BlockhashStoreMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"n\",\"type\":\"uint256\"}],\"name\":\"getBlockhash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"n\",\"type\":\"uint256\"}],\"name\":\"store\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"storeEarliest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"n\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"header\",\"type\":\"bytes\"}],\"name\":\"storeVerifyHeader\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

BlockhashStoreMetaData contains all meta data concerning the BlockhashStore contract.

View Source
var DeviationFlaggingValidatorABI = DeviationFlaggingValidatorMetaData.ABI

DeviationFlaggingValidatorABI is the input ABI used to generate the binding from. Deprecated: Use DeviationFlaggingValidatorMetaData.ABI instead.

View Source
var DeviationFlaggingValidatorBin = DeviationFlaggingValidatorMetaData.Bin

DeviationFlaggingValidatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use DeviationFlaggingValidatorMetaData.Bin instead.

View Source
var DeviationFlaggingValidatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_flags\",\"type\":\"address\"},{\"internalType\":\"uint24\",\"name\":\"_flaggingThreshold\",\"type\":\"uint24\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint24\",\"name\":\"previous\",\"type\":\"uint24\"},{\"indexed\":true,\"internalType\":\"uint24\",\"name\":\"current\",\"type\":\"uint24\"}],\"name\":\"FlaggingThresholdUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"FlagsAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"THRESHOLD_MULTIPLIER\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"flaggingThreshold\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"flags\",\"outputs\":[{\"internalType\":\"contractFlagsInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"_previousAnswer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"_answer\",\"type\":\"int256\"}],\"name\":\"isValid\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint24\",\"name\":\"_flaggingThreshold\",\"type\":\"uint24\"}],\"name\":\"setFlaggingThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_flags\",\"type\":\"address\"}],\"name\":\"setFlagsAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_previousRoundId\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"_previousAnswer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"_answer\",\"type\":\"int256\"}],\"name\":\"validate\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

DeviationFlaggingValidatorMetaData contains all meta data concerning the DeviationFlaggingValidator contract.

View Source
var FlagsABI = FlagsMetaData.ABI

FlagsABI is the input ABI used to generate the binding from. Deprecated: Use FlagsMetaData.ABI instead.

View Source
var FlagsBin = FlagsMetaData.Bin

FlagsBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FlagsMetaData.Bin instead.

View Source
var FlagsMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"racAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"subject\",\"type\":\"address\"}],\"name\":\"FlagLowered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"subject\",\"type\":\"address\"}],\"name\":\"FlagRaised\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"RaisingAccessControllerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"subject\",\"type\":\"address\"}],\"name\":\"getFlag\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"subjects\",\"type\":\"address[]\"}],\"name\":\"getFlags\",\"outputs\":[{\"internalType\":\"bool[]\",\"name\":\"\",\"type\":\"bool[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_calldata\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"subjects\",\"type\":\"address[]\"}],\"name\":\"lowerFlags\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"subject\",\"type\":\"address\"}],\"name\":\"raiseFlag\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"subjects\",\"type\":\"address[]\"}],\"name\":\"raiseFlags\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"raisingAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"racAddress\",\"type\":\"address\"}],\"name\":\"setRaisingAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

FlagsMetaData contains all meta data concerning the Flags contract.

View Source
var FluxAggregatorABI = FluxAggregatorMetaData.ABI

FluxAggregatorABI is the input ABI used to generate the binding from. Deprecated: Use FluxAggregatorMetaData.ABI instead.

View Source
var FluxAggregatorBin = FluxAggregatorMetaData.Bin

FluxAggregatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FluxAggregatorMetaData.Bin instead.

View Source
var FluxAggregatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"uint128\",\"name\":\"_paymentAmount\",\"type\":\"uint128\"},{\"internalType\":\"uint32\",\"name\":\"_timeout\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_validator\",\"type\":\"address\"},{\"internalType\":\"int256\",\"name\":\"_minSubmissionValue\",\"type\":\"int256\"},{\"internalType\":\"int256\",\"name\":\"_maxSubmissionValue\",\"type\":\"int256\"},{\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"_description\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"AvailableFundsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"OracleAdminUpdateRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"OracleAdminUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"whitelisted\",\"type\":\"bool\"}],\"name\":\"OraclePermissionsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"requester\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"delay\",\"type\":\"uint32\"}],\"name\":\"RequesterPermissionsSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint128\",\"name\":\"paymentAmount\",\"type\":\"uint128\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"minSubmissionCount\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"maxSubmissionCount\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"restartDelay\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"timeout\",\"type\":\"uint32\"}],\"name\":\"RoundDetailsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"submission\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"round\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"}],\"name\":\"SubmissionReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"ValidatorUpdated\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"}],\"name\":\"acceptAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"allocatedFunds\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"availableFunds\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_removed\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_added\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_addedAdmins\",\"type\":\"address[]\"},{\"internalType\":\"uint32\",\"name\":\"_minSubmissions\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_maxSubmissions\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_restartDelay\",\"type\":\"uint32\"}],\"name\":\"changeOracles\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"}],\"name\":\"getAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOracles\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"linkToken\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxSubmissionCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxSubmissionValue\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minSubmissionCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minSubmissionValue\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"oracleCount\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_queriedRoundId\",\"type\":\"uint32\"}],\"name\":\"oracleRoundState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_eligibleToSubmit\",\"type\":\"bool\"},{\"internalType\":\"uint32\",\"name\":\"_roundId\",\"type\":\"uint32\"},{\"internalType\":\"int256\",\"name\":\"_latestSubmission\",\"type\":\"int256\"},{\"internalType\":\"uint64\",\"name\":\"_startedAt\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"_timeout\",\"type\":\"uint64\"},{\"internalType\":\"uint128\",\"name\":\"_availableFunds\",\"type\":\"uint128\"},{\"internalType\":\"uint8\",\"name\":\"_oracleCount\",\"type\":\"uint8\"},{\"internalType\":\"uint128\",\"name\":\"_paymentAmount\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paymentAmount\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requestNewRound\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"\",\"type\":\"uint80\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"restartDelay\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_requester\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"_authorized\",\"type\":\"bool\"},{\"internalType\":\"uint32\",\"name\":\"_delay\",\"type\":\"uint32\"}],\"name\":\"setRequesterPermissions\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_newValidator\",\"type\":\"address\"}],\"name\":\"setValidator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"_submission\",\"type\":\"int256\"}],\"name\":\"submit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"timeout\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_newAdmin\",\"type\":\"address\"}],\"name\":\"transferAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateAvailableFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint128\",\"name\":\"_paymentAmount\",\"type\":\"uint128\"},{\"internalType\":\"uint32\",\"name\":\"_minSubmissions\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_maxSubmissions\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_restartDelay\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_timeout\",\"type\":\"uint32\"}],\"name\":\"updateFutureRounds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validator\",\"outputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"}],\"name\":\"withdrawablePayment\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

FluxAggregatorMetaData contains all meta data concerning the FluxAggregator contract.

View Source
var KeeperConsumerABI = KeeperConsumerMetaData.ABI

KeeperConsumerABI is the input ABI used to generate the binding from. Deprecated: Use KeeperConsumerMetaData.ABI instead.

View Source
var KeeperConsumerBin = KeeperConsumerMetaData.Bin

KeeperConsumerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use KeeperConsumerMetaData.Bin instead.

View Source
var KeeperConsumerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"updateInterval\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"upkeepNeeded\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counter\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"interval\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastTimeStamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

KeeperConsumerMetaData contains all meta data concerning the KeeperConsumer contract.

View Source
var KeeperConsumerPerformanceABI = KeeperConsumerPerformanceMetaData.ABI

KeeperConsumerPerformanceABI is the input ABI used to generate the binding from. Deprecated: Use KeeperConsumerPerformanceMetaData.ABI instead.

View Source
var KeeperConsumerPerformanceBin = KeeperConsumerPerformanceMetaData.Bin

KeeperConsumerPerformanceBin is the compiled bytecode used for deploying new contracts. Deprecated: Use KeeperConsumerPerformanceMetaData.Bin instead.

View Source
var KeeperConsumerPerformanceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_testRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_averageEligibilityCadence\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_checkGasToBurn\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_performGasToBurn\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"eligible\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"initialCall\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nextEligible\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"PerformingUpkeep\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"averageEligibilityCadence\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEligible\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkGasToBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"count\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"dummyMap\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCountPerforms\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialCall\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextEligible\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"performGasToBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"reset\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"setCheckGasToBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"setPerformGasToBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newTestRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_newAverageEligibilityCadence\",\"type\":\"uint256\"}],\"name\":\"setSpread\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"testRange\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

KeeperConsumerPerformanceMetaData contains all meta data concerning the KeeperConsumerPerformance contract.

View Source
var KeeperRegistrarABI = KeeperRegistrarMetaData.ABI

KeeperRegistrarABI is the input ABI used to generate the binding from. Deprecated: Use KeeperRegistrarMetaData.ABI instead.

View Source
var KeeperRegistrarBin = KeeperRegistrarMetaData.Bin

KeeperRegistrarBin is the compiled bytecode used for deploying new contracts. Deprecated: Use KeeperRegistrarMetaData.Bin instead.

View Source
var KeeperRegistrarMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"LINKAddress\",\"type\":\"address\"},{\"internalType\":\"enumKeeperRegistrar.AutoApproveType\",\"name\":\"autoApproveConfigType\",\"type\":\"uint8\"},{\"internalType\":\"uint16\",\"name\":\"autoApproveMaxAllowed\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"keeperRegistry\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"minLINKJuels\",\"type\":\"uint96\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AmountMismatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FunctionNotPermitted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HashMismatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientPayment\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAdminAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidDataLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"LinkTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdminOrOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyLink\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RegistrationRequestFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RequestNotFound\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SenderMismatch\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"senderAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"allowed\",\"type\":\"bool\"}],\"name\":\"AutoApproveAllowedSenderSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumKeeperRegistrar.AutoApproveType\",\"name\":\"autoApproveConfigType\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"autoApproveMaxAllowed\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"keeperRegistry\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"minLINKJuels\",\"type\":\"uint96\"}],\"name\":\"ConfigChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"displayName\",\"type\":\"string\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"upkeepId\",\"type\":\"uint256\"}],\"name\":\"RegistrationApproved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"}],\"name\":\"RegistrationRejected\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"encryptedEmail\",\"type\":\"bytes\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"upkeepContract\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"adminAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"},{\"indexed\":true,\"internalType\":\"uint8\",\"name\":\"source\",\"type\":\"uint8\"}],\"name\":\"RegistrationRequested\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"LINK\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"upkeepContract\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"adminAddress\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"}],\"name\":\"cancel\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"senderAddress\",\"type\":\"address\"}],\"name\":\"getAutoApproveAllowedSender\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"}],\"name\":\"getPendingRequest\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRegistrationConfig\",\"outputs\":[{\"internalType\":\"enumKeeperRegistrar.AutoApproveType\",\"name\":\"autoApproveConfigType\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"autoApproveMaxAllowed\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"approvedCount\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"keeperRegistry\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"minLINKJuels\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"encryptedEmail\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"upkeepContract\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"adminAddress\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"},{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"},{\"internalType\":\"uint8\",\"name\":\"source\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"register\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"senderAddress\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"allowed\",\"type\":\"bool\"}],\"name\":\"setAutoApproveAllowedSender\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumKeeperRegistrar.AutoApproveType\",\"name\":\"autoApproveConfigType\",\"type\":\"uint8\"},{\"internalType\":\"uint16\",\"name\":\"autoApproveMaxAllowed\",\"type\":\"uint16\"},{\"internalType\":\"address\",\"name\":\"keeperRegistry\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"minLINKJuels\",\"type\":\"uint96\"}],\"name\":\"setRegistrationConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "0x60a06040523480156200001157600080fd5b5060405162001c7338038062001c7383398101604081905262000034916200038e565b33806000816200008b5760405162461bcd60e51b815260206004820152601860248201527f43616e6e6f7420736574206f776e657220746f207a65726f000000000000000060448201526064015b60405180910390fd5b600080546001600160a01b0319166001600160a01b0384811691909117909155811615620000be57620000be81620000e7565b5050506001600160a01b038516608052620000dc8484848462000192565b505050505062000487565b336001600160a01b03821603620001415760405162461bcd60e51b815260206004820152601760248201527f43616e6e6f74207472616e7366657220746f2073656c66000000000000000000604482015260640162000082565b600180546001600160a01b0319166001600160a01b0383811691821790925560008054604051929316917fed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae12789190a350565b6200019c62000313565b6003546040805160a081019091526501000000000090910463ffffffff169080866002811115620001d157620001d16200041c565b815261ffff8616602082015263ffffffff831660408201526001600160a01b03851660608201526001600160601b038416608090910152805160038054909190829060ff191660018360028111156200022e576200022e6200041c565b0217905550602082015181546040808501516060860151610100600160481b031990931661010063ffffffff9586160263ffffffff60281b19161765010000000000949091169390930292909217600160481b600160e81b03191669010000000000000000006001600160a01b0390921691909102178255608090920151600190910180546001600160601b0319166001600160601b03909216919091179055517f6293a703ec7145dfa23c5cde2e627d6a02e153fc2e9c03b14d1e22cbb4a7e9cd906200030490879087908790879062000432565b60405180910390a15050505050565b6000546001600160a01b031633146200036f5760405162461bcd60e51b815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015260640162000082565b565b80516001600160a01b03811681146200038957600080fd5b919050565b600080600080600060a08688031215620003a757600080fd5b620003b28662000371565b9450602086015160038110620003c757600080fd5b604087015190945061ffff81168114620003e057600080fd5b9250620003f06060870162000371565b60808701519092506001600160601b03811681146200040e57600080fd5b809150509295509295909350565b634e487b7160e01b600052602160045260246000fd5b60808101600386106200045557634e487b7160e01b600052602160045260246000fd5b94815261ffff9390931660208401526001600160a01b039190911660408301526001600160601b031660609091015290565b6080516117b4620004bf600039600081816101230152818161038c015281816107c801528181610c330152610dfa01526117b46000f3fe608060405234801561001057600080fd5b50600436106100ba5760003560e01c8063181f5a77146100bf578063183310b3146101095780631b6b6d231461011e5780633659d66614610152578063367b9b4f1461016557806379ba5097146101785780637e776f7f14610180578063850af0cb146101bc57806388b12d55146101d55780638da5cb5b14610234578063a4c0ed3614610245578063a793ab8b14610258578063c4d252f51461026b578063f2fde38b1461027e575b600080fd5b6100f36040518060400160405280601581526020017404b656570657252656769737472617220312e312e3605c1b81525081565b604051610100919061109d565b60405180910390f35b61011c6101173660046111d1565b610291565b005b6101457f000000000000000000000000000000000000000000000000000000000000000081565b6040516101009190611275565b61011c6101603660046112b1565b610381565b61011c6101733660046113b8565b6105e0565b61011c610647565b6101ac61018e3660046113ef565b6001600160a01b031660009081526005602052604090205460ff1690565b6040519015158152602001610100565b6101c46106f6565b604051610100959493929190611442565b6102266101e3366004611485565b6000908152600260209081526040918290208251808401909352546001600160a01b038116808452600160a01b9091046001600160601b03169290910182905291565b60405161010092919061149e565b6000546001600160a01b0316610145565b61011c6102533660046114c0565b6107bd565b61011c610266366004611519565b610a03565b61011c610279366004611485565b610b71565b61011c61028c3660046113ef565b610d05565b610299610d19565b6000818152600260209081526040918290208251808401909352546001600160a01b038116808452600160a01b9091046001600160601b0316918301919091526102f657604051632589d98f60e11b815260040160405180910390fd5b600087878787876040516020016103119594939291906115a5565b60405160208183030381529060405280519060200120905080831461034957604051633f4d605360e01b815260040160405180910390fd5b6000838152600260209081526040822091909155820151610376908a908a908a908a908a908a908a610d6e565b505050505050505050565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016146103c95760405162c6885f60e11b815260040160405180910390fd5b6001600160a01b0386166103f05760405163016ed19f60e21b815260040160405180910390fd5b6000888888888860405160200161040b9594939291906115a5565b6040516020818303038152906040528051906020012090508260ff16896001600160a01b0316827fc3f5df4aefec026f610a3fcb08f19476492d69d2cb78b1c2eba259a8820e6a788f8f8f8e8e8e8e8e60405161046f9897969594939291906115e9565b60405180910390a46040805160a08101909152600380546000929190829060ff1660028111156104a1576104a161140a565b60028111156104b2576104b261140a565b8152815463ffffffff610100820481166020840152600160281b82041660408301526001600160a01b03600160481b9091041660608201526001909101546001600160601b0316608090910152905061050b8184610f14565b1561055a576040810151610520906001611673565b6003805463ffffffff92909216600160281b0263ffffffff60281b199092169190911790556105558d8b8b8b8b8b8b89610d6e565b6105d1565b600082815260026020526040812054610584908790600160a01b90046001600160601b031661169b565b6040805180820182526001600160a01b03808d1682526001600160601b039384166020808401918252600089815260029091529390932091519251909316600160a01b0291909216179055505b50505050505050505050505050565b6105e8610d19565b6001600160a01b038216600081815260056020908152604091829020805460ff191685151590811790915591519182527f20c6237dac83526a849285a9f79d08a483291bdd3a056a0ef9ae94ecee1ad356910160405180910390a25050565b6001546001600160a01b0316331461069f5760405162461bcd60e51b815260206004820152601660248201527526bab9ba10313290383937b837b9b2b21037bbb732b960511b60448201526064015b60405180910390fd5b60008054336001600160a01b0319808316821784556001805490911690556040516001600160a01b0390921692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a350565b6040805160a081019091526003805460009283928392839283928392829060ff1660028111156107285761072861140a565b60028111156107395761073961140a565b81528154610100810463ffffffff908116602080850191909152600160281b8304909116604080850191909152600160481b9092046001600160a01b03166060808501919091526001909401546001600160601b0390811660809485015285519186015192860151948601519590930151909b919a50929850929650169350915050565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016146108055760405162c6885f60e11b815260040160405180910390fd5b81818080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525050505060208101516001600160e01b03198116631b2ceb3360e11b146108715760405163e3d6792160e01b815260040160405180910390fd5b8484848080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525050505060e48101518281146108cd576040516355e97b0d60e01b815260040160405180910390fd5b8887878080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152505050506101248101516001600160a01b038381169082161461093657604051637c62b1c760e11b815260040160405180910390fd5b61012489101561095957604051630dfe930960e41b815260040160405180910390fd5b6004546001600160601b03168b10156109855760405163cd1c886760e01b815260040160405180910390fd5b6000306001600160a01b03168b8b6040516109a19291906116bd565b600060405180830381855af49150503d80600081146109dc576040519150601f19603f3d011682016040523d82523d6000602084013e6109e1565b606091505b50509050806105d157604051630649bf8160e41b815260040160405180910390fd5b610a0b610d19565b6003546040805160a08101909152600160281b90910463ffffffff169080866002811115610a3b57610a3b61140a565b815261ffff8616602082015263ffffffff831660408201526001600160a01b03851660608201526001600160601b038416608090910152805160038054909190829060ff19166001836002811115610a9557610a9561140a565b021790555060208201518154604080850151606086015168ffffffffffffffff001990931661010063ffffffff9586160263ffffffff60281b191617600160281b949091169390930292909217600160481b600160e81b031916600160481b6001600160a01b0390921691909102178255608090920151600190910180546001600160601b0319166001600160601b03909216919091179055517f6293a703ec7145dfa23c5cde2e627d6a02e153fc2e9c03b14d1e22cbb4a7e9cd90610b629087908790879087906116cd565b60405180910390a15050505050565b6000818152600260209081526040918290208251808401909352546001600160a01b038116808452600160a01b9091046001600160601b031691830191909152331480610bc857506000546001600160a01b031633145b610be5576040516361685c2b60e01b815260040160405180910390fd5b80516001600160a01b0316610c0d57604051632589d98f60e11b815260040160405180910390fd5b600082815260026020908152604080832083905590830151905163a9059cbb60e01b81527f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03169163a9059cbb91610c7091339160040161149e565b6020604051808303816000875af1158015610c8f573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610cb3919061170c565b905080610cd5573360405163185c9b9d60e31b81526004016106969190611275565b60405183907f3663fb28ebc87645eb972c9dad8521bf665c623f287e79f1c56f1eb374b82a2290600090a2505050565b610d0d610d19565b610d1681610fad565b50565b6000546001600160a01b03163314610d6c5760405162461bcd60e51b815260206004820152601660248201527527b7363c9031b0b63630b1363290313c9037bbb732b960511b6044820152606401610696565b565b60035460405163da5c674160e01b8152600160481b9091046001600160a01b031690600090829063da5c674190610db1908c908c908c908c908c906004016115a5565b6020604051808303816000875af1158015610dd0573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610df49190611729565b905060007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316634000aea0848785604051602001610e3c91815260200190565b6040516020818303038152906040526040518463ffffffff1660e01b8152600401610e6993929190611742565b6020604051808303816000875af1158015610e88573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610eac919061170c565b905080610ece578260405163185c9b9d60e31b81526004016106969190611275565b81847fb9a292fb7e3edd920cd2d2829a3615a640c43fd7de0a0820aa0668feb4c37d4b8d604051610eff919061109d565b60405180910390a35050505050505050505050565b60008083516002811115610f2a57610f2a61140a565b03610f3757506000610fa7565b600183516002811115610f4c57610f4c61140a565b148015610f7257506001600160a01b03821660009081526005602052604090205460ff16155b15610f7f57506000610fa7565b826020015163ffffffff16836040015163ffffffff161015610fa357506001610fa7565b5060005b92915050565b336001600160a01b03821603610fff5760405162461bcd60e51b815260206004820152601760248201527621b0b73737ba103a3930b739b332b9103a379039b2b63360491b6044820152606401610696565b600180546001600160a01b0319166001600160a01b0383811691821790925560008054604051929316917fed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae12789190a350565b6000815180845260005b818110156110765760208185018101518683018201520161105a565b81811115611088576000602083870101525b50601f01601f19169290920160200192915050565b6020815260006110b06020830184611050565b9392505050565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126110de57600080fd5b81356001600160401b03808211156110f8576110f86110b7565b604051601f8301601f19908116603f01168101908282118183101715611120576111206110b7565b8160405283815286602085880101111561113957600080fd5b836020870160208301376000602085830101528094505050505092915050565b80356001600160a01b038116811461117057600080fd5b919050565b803563ffffffff8116811461117057600080fd5b60008083601f84011261119b57600080fd5b5081356001600160401b038111156111b257600080fd5b6020830191508360208285010111156111ca57600080fd5b9250929050565b600080600080600080600060c0888a0312156111ec57600080fd5b87356001600160401b038082111561120357600080fd5b61120f8b838c016110cd565b985061121d60208b01611159565b975061122b60408b01611175565b965061123960608b01611159565b955060808a013591508082111561124f57600080fd5b5061125c8a828b01611189565b989b979a5095989497959660a090950135949350505050565b6001600160a01b0391909116815260200190565b80356001600160601b038116811461117057600080fd5b803560ff8116811461117057600080fd5b60008060008060008060008060008060006101208c8e0312156112d357600080fd5b6001600160401b03808d3511156112e957600080fd5b6112f68e8e358f016110cd565b9b508060208e0135111561130957600080fd5b6113198e60208f01358f01611189565b909b50995061132a60408e01611159565b985061133860608e01611175565b975061134660808e01611159565b96508060a08e0135111561135957600080fd5b5061136a8d60a08e01358e01611189565b909550935061137b60c08d01611289565b925061138960e08d016112a0565b91506113986101008d01611159565b90509295989b509295989b9093969950565b8015158114610d1657600080fd5b600080604083850312156113cb57600080fd5b6113d483611159565b915060208301356113e4816113aa565b809150509250929050565b60006020828403121561140157600080fd5b6110b082611159565b634e487b7160e01b600052602160045260246000fd5b6003811061143e57634e487b7160e01b600052602160045260246000fd5b9052565b60a081016114508288611420565b63ffffffff95861660208301529390941660408501526001600160a01b03919091166060840152608090920191909152919050565b60006020828403121561149757600080fd5b5035919050565b6001600160a01b039290921682526001600160601b0316602082015260400190565b600080600080606085870312156114d657600080fd5b6114df85611159565b93506020850135925060408501356001600160401b0381111561150157600080fd5b61150d87828801611189565b95989497509550505050565b6000806000806080858703121561152f57600080fd5b84356003811061153e57600080fd5b9350602085013561ffff8116811461155557600080fd5b925061156360408601611159565b915061157160608601611289565b905092959194509250565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b6001600160a01b03868116825263ffffffff86166020830152841660408201526080606082018190526000906115de908301848661157c565b979650505050505050565b60c0815260006115fc60c083018b611050565b828103602084015261160f818a8c61157c565b63ffffffff891660408501526001600160a01b03881660608501528381036080850152905061163f81868861157c565b91505060018060601b03831660a08301529998505050505050505050565b634e487b7160e01b600052601160045260246000fd5b600063ffffffff8083168185168083038211156116925761169261165d565b01949350505050565b60006001600160601b038281168482168083038211156116925761169261165d565b8183823760009101908152919050565b608081016116db8287611420565b61ffff9490941660208201526001600160a01b039290921660408301526001600160601b0316606090910152919050565b60006020828403121561171e57600080fd5b81516110b0816113aa565b60006020828403121561173b57600080fd5b5051919050565b6001600160a01b03841681526001600160601b038316602082015260606040820181905260009061177590830184611050565b9594505050505056fea264697066735822122048c9e4c6ff696763e9ef3cc200c164223d6bb7dfbe36b7f74b21b61d17ee361064736f6c634300080d0033",
}

KeeperRegistrarMetaData contains all meta data concerning the KeeperRegistrar contract.

View Source
var KeeperRegistry11ABI = KeeperRegistry11MetaData.ABI

KeeperRegistry11ABI is the input ABI used to generate the binding from. Deprecated: Use KeeperRegistry11MetaData.ABI instead.

View Source
var KeeperRegistry11Bin = KeeperRegistry11MetaData.Bin

KeeperRegistry11Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use KeeperRegistry11MetaData.Bin instead.

View Source
var KeeperRegistry11MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"link\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"linkEthFeed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fastGasFeed\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"}],\"name\":\"FlatFeeSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"FundsAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"FundsWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"keepers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"payees\",\"type\":\"address[]\"}],\"name\":\"KeepersUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"}],\"name\":\"PaymentWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"RegistrarChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"atBlockHeight\",\"type\":\"uint64\"}],\"name\":\"UpkeepCanceled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"payment\",\"type\":\"uint96\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"UpkeepPerformed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"executeGas\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"}],\"name\":\"UpkeepRegistered\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"FAST_GAS_FEED\",\"outputs\":[{\"internalType\":\"contractAggregatorV3Interface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK_ETH_FEED\",\"outputs\":[{\"internalType\":\"contractAggregatorV3Interface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"addFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"cancelUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maxLinkPayment\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"adjustedGasWei\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"linkEth\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCanceledUpkeepList\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getConfig\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFlatFee\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"query\",\"type\":\"address\"}],\"name\":\"getKeeperInfo\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"active\",\"type\":\"bool\"},{\"internalType\":\"uint96\",\"name\":\"balance\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getKeeperList\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"}],\"name\":\"getMaxPaymentForGas\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"maxPayment\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"getMinBalanceForUpkeep\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"minBalance\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRegistrar\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"getUpkeep\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"executeGas\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"},{\"internalType\":\"uint96\",\"name\":\"balance\",\"type\":\"uint96\"},{\"internalType\":\"address\",\"name\":\"lastKeeper\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"maxValidBlocknumber\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getUpkeepCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"recoverFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"}],\"name\":\"registerUpkeep\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"keepers\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"payees\",\"type\":\"address[]\"}],\"name\":\"setKeepers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"registrar\",\"type\":\"address\"}],\"name\":\"setRegistrar\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

KeeperRegistry11MetaData contains all meta data concerning the KeeperRegistry11 contract.

View Source
var KeeperRegistryABI = KeeperRegistryMetaData.ABI

KeeperRegistryABI is the input ABI used to generate the binding from. Deprecated: Use KeeperRegistryMetaData.ABI instead.

View Source
var KeeperRegistryBin = KeeperRegistryMetaData.Bin

KeeperRegistryBin is the compiled bytecode used for deploying new contracts. Deprecated: Use KeeperRegistryMetaData.Bin instead.

View Source
var KeeperRegistryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"link\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"linkEthFeed\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fastGasFeed\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint96\",\"name\":\"minUpkeepSpend\",\"type\":\"uint96\"},{\"internalType\":\"uint32\",\"name\":\"maxPerformGas\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"transcoder\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"registrar\",\"type\":\"address\"}],\"internalType\":\"structConfig\",\"name\":\"config\",\"type\":\"tuple\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"ArrayHasNoEntries\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CannotCancel\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DuplicateEntry\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasLimitCanOnlyIncrease\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasLimitOutsideRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientFunds\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidDataLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidPayee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRecipient\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"KeepersMustTakeTurns\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MigrationNotPermitted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotAContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyActiveKeepers\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByLINKToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByOwnerOrAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByOwnerOrRegistrar\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByPayee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableByProposedPayee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlySimulatedBackend\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ParameterLengthError\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PaymentGreaterThanAllLINK\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"reason\",\"type\":\"bytes\"}],\"name\":\"TargetCheckReverted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TranscoderNotSet\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UpkeepNotActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UpkeepNotCanceled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UpkeepNotNeeded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ValueNotChanged\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint96\",\"name\":\"minUpkeepSpend\",\"type\":\"uint96\"},{\"internalType\":\"uint32\",\"name\":\"maxPerformGas\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"transcoder\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"registrar\",\"type\":\"address\"}],\"indexed\":false,\"internalType\":\"structConfig\",\"name\":\"config\",\"type\":\"tuple\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"FundsAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"FundsWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"keepers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"payees\",\"type\":\"address[]\"}],\"name\":\"KeepersUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"OwnerFundsWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"}],\"name\":\"PaymentWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"atBlockHeight\",\"type\":\"uint64\"}],\"name\":\"UpkeepCanceled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"gasLimit\",\"type\":\"uint96\"}],\"name\":\"UpkeepGasLimitSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"remainingBalance\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"}],\"name\":\"UpkeepMigrated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"payment\",\"type\":\"uint96\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"UpkeepPerformed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startingBalance\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"importedFrom\",\"type\":\"address\"}],\"name\":\"UpkeepReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"executeGas\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"}],\"name\":\"UpkeepRegistered\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"FAST_GAS_FEED\",\"outputs\":[{\"internalType\":\"contractAggregatorV3Interface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK_ETH_FEED\",\"outputs\":[{\"internalType\":\"contractAggregatorV3Interface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"addFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"cancelUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maxLinkPayment\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"adjustedGasWei\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"linkEth\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"startIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxCount\",\"type\":\"uint256\"}],\"name\":\"getActiveUpkeepIDs\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"query\",\"type\":\"address\"}],\"name\":\"getKeeperInfo\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"active\",\"type\":\"bool\"},{\"internalType\":\"uint96\",\"name\":\"balance\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"}],\"name\":\"getMaxPaymentForGas\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"maxPayment\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"getMinBalanceForUpkeep\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"minBalance\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"peer\",\"type\":\"address\"}],\"name\":\"getPeerRegistryMigrationPermission\",\"outputs\":[{\"internalType\":\"enumKeeperRegistry.MigrationPermission\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getState\",\"outputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"nonce\",\"type\":\"uint32\"},{\"internalType\":\"uint96\",\"name\":\"ownerLinkBalance\",\"type\":\"uint96\"},{\"internalType\":\"uint256\",\"name\":\"expectedLinkBalance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"numUpkeeps\",\"type\":\"uint256\"}],\"internalType\":\"structState\",\"name\":\"state\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint96\",\"name\":\"minUpkeepSpend\",\"type\":\"uint96\"},{\"internalType\":\"uint32\",\"name\":\"maxPerformGas\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"transcoder\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"registrar\",\"type\":\"address\"}],\"internalType\":\"structConfig\",\"name\":\"config\",\"type\":\"tuple\"},{\"internalType\":\"address[]\",\"name\":\"keepers\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"getUpkeep\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"executeGas\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"},{\"internalType\":\"uint96\",\"name\":\"balance\",\"type\":\"uint96\"},{\"internalType\":\"address\",\"name\":\"lastKeeper\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"maxValidBlocknumber\",\"type\":\"uint64\"},{\"internalType\":\"uint96\",\"name\":\"amountSpent\",\"type\":\"uint96\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"ids\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"}],\"name\":\"migrateUpkeeps\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"encodedUpkeeps\",\"type\":\"bytes\"}],\"name\":\"receiveUpkeeps\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"recoverFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"checkData\",\"type\":\"bytes\"}],\"name\":\"registerUpkeep\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"paymentPremiumPPB\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"flatFeeMicroLink\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"blockCountPerTurn\",\"type\":\"uint24\"},{\"internalType\":\"uint32\",\"name\":\"checkGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"stalenessSeconds\",\"type\":\"uint24\"},{\"internalType\":\"uint16\",\"name\":\"gasCeilingMultiplier\",\"type\":\"uint16\"},{\"internalType\":\"uint96\",\"name\":\"minUpkeepSpend\",\"type\":\"uint96\"},{\"internalType\":\"uint32\",\"name\":\"maxPerformGas\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"fallbackGasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fallbackLinkPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"transcoder\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"registrar\",\"type\":\"address\"}],\"internalType\":\"structConfig\",\"name\":\"config\",\"type\":\"tuple\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"keepers\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"payees\",\"type\":\"address[]\"}],\"name\":\"setKeepers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"peer\",\"type\":\"address\"},{\"internalType\":\"enumKeeperRegistry.MigrationPermission\",\"name\":\"permission\",\"type\":\"uint8\"}],\"name\":\"setPeerRegistryMigrationPermission\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"}],\"name\":\"setUpkeepGasLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"keeper\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"upkeepTranscoderVersion\",\"outputs\":[{\"internalType\":\"enumUpkeepFormat\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"withdrawOwnerFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

KeeperRegistryMetaData contains all meta data concerning the KeeperRegistry contract.

View Source
var LinkTokenABI = LinkTokenMetaData.ABI

LinkTokenABI is the input ABI used to generate the binding from. Deprecated: Use LinkTokenMetaData.ABI instead.

View Source
var LinkTokenBin = LinkTokenMetaData.Bin

LinkTokenBin is the compiled bytecode used for deploying new contracts. Deprecated: Use LinkTokenMetaData.Bin instead.

View Source
var LinkTokenMetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_spender\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_from\",\"type\":\"address\"},{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"},{\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"transferAndCall\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_spender\",\"type\":\"address\"},{\"name\":\"_subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseApproval\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"balance\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_spender\",\"type\":\"address\"},{\"name\":\"_addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseApproval\",\"outputs\":[{\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"},{\"name\":\"_spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"remaining\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"}]",
	Bin: "0x608060405234801561001057600080fd5b503360009081526001602052604090206b033b2e3c9fd0803ce80000009055610a858061003e6000396000f3006080604052600436106100a05763ffffffff60e060020a60003504166306fdde0381146100a5578063095ea7b31461012f57806318160ddd1461016757806323b872dd1461018e578063313ce567146101b85780634000aea0146101e3578063661884631461024c57806370a082311461027057806395d89b4114610291578063a9059cbb146102a6578063d73dd623146102ca578063dd62ed3e146102ee575b600080fd5b3480156100b157600080fd5b506100ba610315565b6040805160208082528351818301528351919283929083019185019080838360005b838110156100f45781810151838201526020016100dc565b50505050905090810190601f1680156101215780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b34801561013b57600080fd5b50610153600160a060020a036004351660243561034c565b604080519115158252519081900360200190f35b34801561017357600080fd5b5061017c61038d565b60408051918252519081900360200190f35b34801561019a57600080fd5b50610153600160a060020a036004358116906024351660443561039d565b3480156101c457600080fd5b506101cd6103e0565b6040805160ff9092168252519081900360200190f35b3480156101ef57600080fd5b50604080516020600460443581810135601f8101849004840285018401909552848452610153948235600160a060020a03169460248035953695946064949201919081908401838280828437509497506103e59650505050505050565b34801561025857600080fd5b50610153600160a060020a036004351660243561041f565b34801561027c57600080fd5b5061017c600160a060020a03600435166104fd565b34801561029d57600080fd5b506100ba610518565b3480156102b257600080fd5b50610153600160a060020a036004351660243561054f565b3480156102d657600080fd5b50610153600160a060020a0360043516602435610588565b3480156102fa57600080fd5b5061017c600160a060020a036004358116906024351661060f565b60408051808201909152601481527f5465737420436861696e4c696e6b20546f6b656e000000000000000000000000602082015281565b600082600160a060020a038116158015906103705750600160a060020a0381163014155b151561037b57600080fd5b610385848461063a565b949350505050565b6b033b2e3c9fd0803ce800000081565b600082600160a060020a038116158015906103c15750600160a060020a0381163014155b15156103cc57600080fd5b6103d785858561068e565b95945050505050565b601281565b600083600160a060020a038116158015906104095750600160a060020a0381163014155b151561041457600080fd5b6103d785858561079a565b336000908152600260209081526040808320600160a060020a03861684529091528120548083111561047457336000908152600260209081526040808320600160a060020a03881684529091528120556104a9565b610484818463ffffffff61087f16565b336000908152600260209081526040808320600160a060020a03891684529091529020555b336000818152600260209081526040808320600160a060020a038916808552908352928190205481519081529051929392600080516020610a3a833981519152929181900390910190a35060019392505050565b600160a060020a031660009081526001602052604090205490565b60408051808201909152600881527f546573744c494e4b000000000000000000000000000000000000000000000000602082015281565b600082600160a060020a038116158015906105735750600160a060020a0381163014155b151561057e57600080fd5b6103858484610891565b336000908152600260209081526040808320600160a060020a03861684529091528120546105bc908363ffffffff61094116565b336000818152600260209081526040808320600160a060020a038916808552908352928190208590558051948552519193600080516020610a3a833981519152929081900390910190a350600192915050565b600160a060020a03918216600090815260026020908152604080832093909416825291909152205490565b336000818152600260209081526040808320600160a060020a03871680855290835281842086905581518681529151939490939092600080516020610a3a833981519152928290030190a350600192915050565b600160a060020a038316600081815260026020908152604080832033845282528083205493835260019091528120549091906106d0908463ffffffff61087f16565b600160a060020a038087166000908152600160205260408082209390935590861681522054610705908463ffffffff61094116565b600160a060020a03851660009081526001602052604090205561072e818463ffffffff61087f16565b600160a060020a03808716600081815260026020908152604080832033845282529182902094909455805187815290519288169391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef929181900390910190a3506001949350505050565b60006107a68484610891565b5083600160a060020a031633600160a060020a03167fe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c1685856040518083815260200180602001828103825283818151815260200191508051906020019080838360005b83811015610821578181015183820152602001610809565b50505050905090810190601f16801561084e5780820380516001836020036101000a031916815260200191505b50935050505060405180910390a361086584610954565b156108755761087584848461095c565b5060019392505050565b60008282111561088b57fe5b50900390565b336000908152600160205260408120546108b1908363ffffffff61087f16565b3360009081526001602052604080822092909255600160a060020a038516815220546108e3908363ffffffff61094116565b600160a060020a0384166000818152600160209081526040918290209390935580518581529051919233927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a350600192915050565b8181018281101561094e57fe5b92915050565b6000903b1190565b60405160e160020a635260769b0281523360048201818152602483018590526060604484019081528451606485015284518794600160a060020a0386169463a4c0ed369490938993899360840190602085019080838360005b838110156109cd5781810151838201526020016109b5565b50505050905090810190601f1680156109fa5780820380516001836020036101000a031916815260200191505b50945050505050600060405180830381600087803b158015610a1b57600080fd5b505af1158015610a2f573d6000803e3d6000fd5b505050505050505056008c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925a165627a7a723058205c6db750417b81b029fd59640a2adb96b4de0701c0c1b793bd73a46470a5eb5d0029",
}

LinkTokenMetaData contains all meta data concerning the LinkToken contract.

View Source
var MockGASAggregatorABI = MockGASAggregatorMetaData.ABI

MockGASAggregatorABI is the input ABI used to generate the binding from. Deprecated: Use MockGASAggregatorMetaData.ABI instead.

View Source
var MockGASAggregatorBin = MockGASAggregatorMetaData.Bin

MockGASAggregatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MockGASAggregatorMetaData.Bin instead.

View Source
var MockGASAggregatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"_answer\",\"type\":\"int256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"answer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

MockGASAggregatorMetaData contains all meta data concerning the MockGASAggregator contract.

View Source
var MockV3AggregatorContractBin = "" /* 2596-byte string literal not displayed */

MockV3AggregatorContractBin is the compiled bytecode used for deploying new contracts.

View Source
var OffchainAggregatorABI = OffchainAggregatorMetaData.ABI

OffchainAggregatorABI is the input ABI used to generate the binding from. Deprecated: Use OffchainAggregatorMetaData.ABI instead.

View Source
var OffchainAggregatorBin = OffchainAggregatorMetaData.Bin

OffchainAggregatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OffchainAggregatorMetaData.Bin instead.

View Source
var OffchainAggregatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"},{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"int192\",\"name\":\"_minAnswer\",\"type\":\"int192\"},{\"internalType\":\"int192\",\"name\":\"_maxAnswer\",\"type\":\"int192\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"_description\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"BillingAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"BillingSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousConfigBlockNumber\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"configCount\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"signers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"transmitters\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"threshold\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"encodedConfigVersion\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"encoded\",\"type\":\"bytes\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_oldLinkToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_newLinkToken\",\"type\":\"address\"}],\"name\":\"LinkTokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"aggregatorRoundId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"int192\",\"name\":\"answer\",\"type\":\"int192\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"int192[]\",\"name\":\"observations\",\"type\":\"int192[]\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"observers\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"rawReportContext\",\"type\":\"bytes32\"}],\"name\":\"NewTransmission\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"name\":\"OraclePaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"RequesterAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"requester\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"}],\"name\":\"RoundRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"previousValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousGasLimit\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"currentValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"currentGasLimit\",\"type\":\"uint32\"}],\"name\":\"ValidatorConfigSet\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"billingAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBilling\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLinkToken\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestConfigDetails\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"configCount\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"blockNumber\",\"type\":\"uint32\"},{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTransmissionDetails\",\"outputs\":[{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"},{\"internalType\":\"int192\",\"name\":\"latestAnswer\",\"type\":\"int192\"},{\"internalType\":\"uint64\",\"name\":\"latestTimestamp\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"linkAvailableForPayment\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"availableBalance\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_signerOrTransmitter\",\"type\":\"address\"}],\"name\":\"oracleObservationCount\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"owedPayment\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requestNewRound\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"\",\"type\":\"uint80\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requesterAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"setBilling\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"}],\"name\":\"setBillingAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_signers\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"uint8\",\"name\":\"_threshold\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"_encodedConfigVersion\",\"type\":\"uint64\"},{\"internalType\":\"bytes\",\"name\":\"_encoded\",\"type\":\"bytes\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_linkToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"}],\"name\":\"setLinkToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_payees\",\"type\":\"address[]\"}],\"name\":\"setPayees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"}],\"name\":\"setRequesterAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"_newValidator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_newGasLimit\",\"type\":\"uint32\"}],\"name\":\"setValidatorConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_report\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"_rs\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_ss\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32\",\"name\":\"_rawVs\",\"type\":\"bytes32\"}],\"name\":\"transmit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"transmitters\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorConfig\",\"outputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"validator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

OffchainAggregatorMetaData contains all meta data concerning the OffchainAggregator contract.

View Source
var OracleABI = OracleMetaData.ABI

OracleABI is the input ABI used to generate the binding from. Deprecated: Use OracleMetaData.ABI instead.

View Source
var OracleBin = OracleMetaData.Bin

OracleBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OracleMetaData.Bin instead.

View Source
var OracleMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_link\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"}],\"name\":\"CancelOracleRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"specId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"requester\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"payment\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"callbackAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes4\",\"name\":\"callbackFunctionId\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"cancelExpiration\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"dataVersion\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"OracleRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"EXPIRY_TIME\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_requestId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_payment\",\"type\":\"uint256\"},{\"internalType\":\"bytes4\",\"name\":\"_callbackFunc\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"_expiration\",\"type\":\"uint256\"}],\"name\":\"cancelOracleRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_requestId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_payment\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_callbackAddress\",\"type\":\"address\"},{\"internalType\":\"bytes4\",\"name\":\"_callbackFunctionId\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"_expiration\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_data\",\"type\":\"bytes32\"}],\"name\":\"fulfillOracleRequest\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_node\",\"type\":\"address\"}],\"name\":\"getAuthorizationStatus\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getChainlinkToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_payment\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_specId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_callbackAddress\",\"type\":\"address\"},{\"internalType\":\"bytes4\",\"name\":\"_callbackFunctionId\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_dataVersion\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"oracleRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_node\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"_allowed\",\"type\":\"bool\"}],\"name\":\"setFulfillmentPermission\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"withdrawable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

OracleMetaData contains all meta data concerning the Oracle contract.

View Source
var SimpleReadAccessControllerABI = SimpleReadAccessControllerMetaData.ABI

SimpleReadAccessControllerABI is the input ABI used to generate the binding from. Deprecated: Use SimpleReadAccessControllerMetaData.ABI instead.

View Source
var SimpleReadAccessControllerBin = SimpleReadAccessControllerMetaData.Bin

SimpleReadAccessControllerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SimpleReadAccessControllerMetaData.Bin instead.

View Source
var SimpleReadAccessControllerMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_calldata\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "0x6080604052600080546001600160a01b031916331790556001805460ff60a01b1916600160a01b1790556106ea806100386000396000f3fe608060405234801561001057600080fd5b50600436106100835760003560e01c80630a756983146100885780636b14daf81461009257806379ba50971461015a5780638038e4a1146101625780638823da6c1461016a5780638da5cb5b14610190578063a118f249146101b4578063dc7f0124146101da578063f2fde38b146101e2575b600080fd5b610090610208565b005b610146600480360360408110156100a857600080fd5b6001600160a01b038235169190810190604081016020820135600160201b8111156100d257600080fd5b8201836020820111156100e457600080fd5b803590602001918460018302840111600160201b8311171561010557600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506102a0945050505050565b604080519115158252519081900360200190f35b6100906102c6565b610090610375565b6100906004803603602081101561018057600080fd5b50356001600160a01b0316610411565b6101986104d8565b604080516001600160a01b039092168252519081900360200190f35b610090600480360360208110156101ca57600080fd5b50356001600160a01b03166104e7565b6101466105af565b610090600480360360208110156101f857600080fd5b50356001600160a01b03166105bf565b6000546001600160a01b03163314610255576040805162461bcd60e51b81526020600482015260166024820152600080516020610695833981519152604482015290519081900360640190fd5b600154600160a01b900460ff161561029e576001805460ff60a01b191690556040517f3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f53963890600090a15b565b60006102ac838361065d565b806102bf57506001600160a01b03831632145b9392505050565b6001546001600160a01b0316331461031e576040805162461bcd60e51b815260206004820152601660248201527526bab9ba10313290383937b837b9b2b21037bbb732b960511b604482015290519081900360640190fd5b60008054336001600160a01b0319808316821784556001805490911690556040516001600160a01b0390921692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a350565b6000546001600160a01b031633146103c2576040805162461bcd60e51b81526020600482015260166024820152600080516020610695833981519152604482015290519081900360640190fd5b600154600160a01b900460ff1661029e576001805460ff60a01b1916600160a01b1790556040517faebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c348090600090a1565b6000546001600160a01b0316331461045e576040805162461bcd60e51b81526020600482015260166024820152600080516020610695833981519152604482015290519081900360640190fd5b6001600160a01b03811660009081526002602052604090205460ff16156104d5576001600160a01b038116600081815260026020908152604091829020805460ff19169055815192835290517f3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d19281900390910190a15b50565b6000546001600160a01b031681565b6000546001600160a01b03163314610534576040805162461bcd60e51b81526020600482015260166024820152600080516020610695833981519152604482015290519081900360640190fd5b6001600160a01b03811660009081526002602052604090205460ff166104d5576001600160a01b038116600081815260026020908152604091829020805460ff19166001179055815192835290517f87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db49281900390910190a150565b600154600160a01b900460ff1681565b6000546001600160a01b0316331461060c576040805162461bcd60e51b81526020600482015260166024820152600080516020610695833981519152604482015290519081900360640190fd5b600180546001600160a01b0319166001600160a01b0383811691821790925560008054604051929316917fed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae12789190a350565b6001600160a01b03821660009081526002602052604081205460ff16806102bf575050600154600160a01b900460ff16159291505056fe4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000a264697066735822122093e1f1d1ec20da1fc5e912995503fef0538ae4f1c9840380c54eaf792a96f63e64736f6c63430006060033",
}

SimpleReadAccessControllerMetaData contains all meta data concerning the SimpleReadAccessController contract.

View Source
var SimpleWriteAccessControllerABI = SimpleWriteAccessControllerMetaData.ABI

SimpleWriteAccessControllerABI is the input ABI used to generate the binding from. Deprecated: Use SimpleWriteAccessControllerMetaData.ABI instead.

View Source
var SimpleWriteAccessControllerBin = SimpleWriteAccessControllerMetaData.Bin

SimpleWriteAccessControllerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SimpleWriteAccessControllerMetaData.Bin instead.

View Source
var SimpleWriteAccessControllerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

SimpleWriteAccessControllerMetaData contains all meta data concerning the SimpleWriteAccessController contract.

View Source
var StoreBin = "" /* 672-byte string literal not displayed */

StoreBin is the compiled bytecode used for deploying new contracts.

View Source
var UpkeepCounterABI = UpkeepCounterMetaData.ABI

UpkeepCounterABI is the input ABI used to generate the binding from. Deprecated: Use UpkeepCounterMetaData.ABI instead.

View Source
var UpkeepCounterBin = UpkeepCounterMetaData.Bin

UpkeepCounterBin is the compiled bytecode used for deploying new contracts. Deprecated: Use UpkeepCounterMetaData.Bin instead.

View Source
var UpkeepCounterMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_testRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_interval\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"initialBlock\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"lastBlock\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"previousBlock\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"counter\",\"type\":\"uint256\"}],\"name\":\"PerformingUpkeep\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counter\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"eligible\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"interval\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"performData\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"previousPerformBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_testRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_interval\",\"type\":\"uint256\"}],\"name\":\"setSpread\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"testRange\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

UpkeepCounterMetaData contains all meta data concerning the UpkeepCounter contract.

View Source
var UpkeepPerformCounterRestrictiveABI = UpkeepPerformCounterRestrictiveMetaData.ABI

UpkeepPerformCounterRestrictiveABI is the input ABI used to generate the binding from. Deprecated: Use UpkeepPerformCounterRestrictiveMetaData.ABI instead.

View Source
var UpkeepPerformCounterRestrictiveBin = UpkeepPerformCounterRestrictiveMetaData.Bin

UpkeepPerformCounterRestrictiveBin is the compiled bytecode used for deploying new contracts. Deprecated: Use UpkeepPerformCounterRestrictiveMetaData.Bin instead.

View Source
var UpkeepPerformCounterRestrictiveMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_testRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_averageEligibilityCadence\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"eligible\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"initialCall\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nextEligible\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"blockNumber\",\"type\":\"uint256\"}],\"name\":\"PerformingUpkeep\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"averageEligibilityCadence\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEligible\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkGasToBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"checkUpkeep\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"dummyMap\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCountPerforms\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialCall\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextEligible\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"performGasToBurn\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"performUpkeep\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"reset\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"setCheckGasToBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"setPerformGasToBurn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newTestRange\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_newAverageEligibilityCadence\",\"type\":\"uint256\"}],\"name\":\"setSpread\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"testRange\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

UpkeepPerformCounterRestrictiveMetaData contains all meta data concerning the UpkeepPerformCounterRestrictive contract.

View Source
var VRFABI = VRFMetaData.ABI

VRFABI is the input ABI used to generate the binding from. Deprecated: Use VRFMetaData.ABI instead.

View Source
var VRFBin = VRFMetaData.Bin

VRFBin is the compiled bytecode used for deploying new contracts. Deprecated: Use VRFMetaData.Bin instead.

View Source
var VRFConsumerABI = VRFConsumerMetaData.ABI

VRFConsumerABI is the input ABI used to generate the binding from. Deprecated: Use VRFConsumerMetaData.ABI instead.

View Source
var VRFConsumerBin = VRFConsumerMetaData.Bin

VRFConsumerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use VRFConsumerMetaData.Bin instead.

View Source
var VRFConsumerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_vrfCoordinator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_link\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"roundID\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"}],\"name\":\"PerfMetricsEvent\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"currentRoundID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"prevRandomnessOutput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"randomnessOutput\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"randomness\",\"type\":\"uint256\"}],\"name\":\"rawFulfillRandomness\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requestId\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_keyHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"}],\"name\":\"testRequestRandomness\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

VRFConsumerMetaData contains all meta data concerning the VRFConsumer contract.

View Source
var VRFConsumerV2ABI = VRFConsumerV2MetaData.ABI

VRFConsumerV2ABI is the input ABI used to generate the binding from. Deprecated: Use VRFConsumerV2MetaData.ABI instead.

View Source
var VRFConsumerV2Bin = VRFConsumerV2MetaData.Bin

VRFConsumerV2Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use VRFConsumerV2MetaData.Bin instead.

View Source
var VRFConsumerV2MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"vrfCoordinator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"link\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"have\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"want\",\"type\":\"address\"}],\"name\":\"OnlyCoordinatorCanFulfill\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"},{\"internalType\":\"uint256[]\",\"name\":\"randomWords\",\"type\":\"uint256[]\"}],\"name\":\"rawFulfillRandomWords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"s_gasAvailable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"s_randomWords\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"s_requestId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"s_subId\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"testCreateSubscriptionAndFund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"uint16\",\"name\":\"minReqConfs\",\"type\":\"uint16\"},{\"internalType\":\"uint32\",\"name\":\"callbackGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"numWords\",\"type\":\"uint32\"}],\"name\":\"testRequestRandomness\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"topUpSubscription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"consumers\",\"type\":\"address[]\"}],\"name\":\"updateSubscription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "0x60a060405234801561001057600080fd5b50604051610b53380380610b5383398101604081905261002f91610082565b6001600160a01b039182166080819052600280546001600160a01b03199081169092179055600380549290931691161790556100b5565b80516001600160a01b038116811461007d57600080fd5b919050565b6000806040838503121561009557600080fd5b61009e83610066565b91506100ac60208401610066565b90509250929050565b608051610a7c6100d76000396000818161015e01526101a00152610a7c6000f3fe608060405234801561001057600080fd5b50600436106100835760003560e01c80631fe543e31461008857806327784fad1461009d5780632fa4e442146100c357806336bfffed146100d65780636802f726146100e9578063706da1ca146100fc578063e89e106a1461012e578063f08c5daa14610137578063f6eaffc814610140575b600080fd5b61009b6100963660046106f1565b610153565b005b6100b06100ab3660046107c3565b6101e0565b6040519081526020015b60405180910390f35b61009b6100d136600461082c565b61028c565b61009b6100e436600461085c565b610383565b61009b6100f736600461082c565b610488565b60035461011690600160a01b90046001600160401b031681565b6040516001600160401b0390911681526020016100ba565b6100b060015481565b6100b060045481565b6100b061014e366004610902565b6105eb565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016146101d25760405163073e64fd60e21b81523360048201526001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001660248201526044015b60405180910390fd5b6101dc828261060c565b5050565b6002546040516305d3b1d360e41b8152600481018790526001600160401b038616602482015261ffff8516604482015263ffffffff8085166064830152831660848201526000916001600160a01b031690635d3b1d309060a4016020604051808303816000875af1158015610259573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061027d919061091b565b60018190559695505050505050565b600354600160a01b90046001600160401b03166000036102dc5760405162461bcd60e51b815260206004820152600b60248201526a1cdd58881b9bdd081cd95d60aa1b60448201526064016101c9565b60035460025460408051600160a01b84046001600160401b031660208201526001600160a01b0393841693634000aea09316918591015b6040516020818303038152906040526040518463ffffffff1660e01b815260040161034093929190610934565b6020604051808303816000875af115801561035f573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906101dc91906109a8565b600354600160a01b90046001600160401b03166000036103d55760405162461bcd60e51b815260206004820152600d60248201526c1cdd589251081b9bdd081cd95d609a1b60448201526064016101c9565b60005b81518110156101dc5760025460035483516001600160a01b0390921691637341c10c91600160a01b90046001600160401b03169085908590811061041e5761041e6109ca565b60200260200101516040518363ffffffff1660e01b81526004016104439291906109e0565b600060405180830381600087803b15801561045d57600080fd5b505af1158015610471573d6000803e3d6000fd5b50505050808061048090610a02565b9150506103d8565b600354600160a01b90046001600160401b03166000036102dc57600260009054906101000a90046001600160a01b03166001600160a01b031663a21a23e46040518163ffffffff1660e01b81526004016020604051808303816000875af11580156104f7573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061051b9190610a29565b6003805467ffffffffffffffff60a01b1916600160a01b6001600160401b0393841681029190911791829055600254604051631cd0704360e21b81526001600160a01b0390911693637341c10c9361057b939004169030906004016109e0565b600060405180830381600087803b15801561059557600080fd5b505af11580156105a9573d6000803e3d6000fd5b505060035460025460408051600160a01b84046001600160401b031660208201526001600160a01b039384169550634000aea094509290911691859101610313565b600081815481106105fb57600080fd5b600091825260209091200154905081565b5a6004558051610623906000906020840190610628565b505050565b828054828255906000526020600020908101928215610663579160200282015b82811115610663578251825591602001919060010190610648565b5061066f929150610673565b5090565b5b8082111561066f5760008155600101610674565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b03811182821017156106c6576106c6610688565b604052919050565b60006001600160401b038211156106e7576106e7610688565b5060051b60200190565b6000806040838503121561070457600080fd5b823591506020808401356001600160401b0381111561072257600080fd5b8401601f8101861361073357600080fd5b8035610746610741826106ce565b61069e565b81815260059190911b8201830190838101908883111561076557600080fd5b928401925b828410156107835783358252928401929084019061076a565b80955050505050509250929050565b6001600160401b03811681146107a757600080fd5b50565b803563ffffffff811681146107be57600080fd5b919050565b600080600080600060a086880312156107db57600080fd5b8535945060208601356107ed81610792565b9350604086013561ffff8116811461080457600080fd5b9250610812606087016107aa565b9150610820608087016107aa565b90509295509295909350565b60006020828403121561083e57600080fd5b81356001600160601b038116811461085557600080fd5b9392505050565b6000602080838503121561086f57600080fd5b82356001600160401b0381111561088557600080fd5b8301601f8101851361089657600080fd5b80356108a4610741826106ce565b81815260059190911b820183019083810190878311156108c357600080fd5b928401925b828410156108f75783356001600160a01b03811681146108e85760008081fd5b825292840192908401906108c8565b979650505050505050565b60006020828403121561091457600080fd5b5035919050565b60006020828403121561092d57600080fd5b5051919050565b60018060a01b03841681526000602060018060601b0385168184015260606040840152835180606085015260005b8181101561097e57858101830151858201608001528201610962565b81811115610990576000608083870101525b50601f01601f19169290920160800195945050505050565b6000602082840312156109ba57600080fd5b8151801515811461085557600080fd5b634e487b7160e01b600052603260045260246000fd5b6001600160401b039290921682526001600160a01b0316602082015260400190565b600060018201610a2257634e487b7160e01b600052601160045260246000fd5b5060010190565b600060208284031215610a3b57600080fd5b81516108558161079256fea2646970667358221220180c3547af670381d056119b04c77d48c80d93dfebfe6db4a6c94df1b82b2c4364736f6c634300080d0033",
}

VRFConsumerV2MetaData contains all meta data concerning the VRFConsumerV2 contract.

View Source
var VRFCoordinatorABI = VRFCoordinatorMetaData.ABI

VRFCoordinatorABI is the input ABI used to generate the binding from. Deprecated: Use VRFCoordinatorMetaData.ABI instead.

View Source
var VRFCoordinatorBin = VRFCoordinatorMetaData.Bin

VRFCoordinatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use VRFCoordinatorMetaData.Bin instead.

View Source
var VRFCoordinatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_blockHashStore\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"}],\"name\":\"NewServiceAgreement\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"seed\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"jobID\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"requestID\",\"type\":\"bytes32\"}],\"name\":\"RandomnessRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"requestId\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"output\",\"type\":\"uint256\"}],\"name\":\"RandomnessRequestFulfilled\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"PRESEED_OFFSET\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PROOF_LENGTH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PUBLIC_KEY_OFFSET\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"callbacks\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"callbackContract\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"randomnessFee\",\"type\":\"uint96\"},{\"internalType\":\"bytes32\",\"name\":\"seedAndBlockNum\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_proof\",\"type\":\"bytes\"}],\"name\":\"fulfillRandomnessRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[2]\",\"name\":\"_publicKey\",\"type\":\"uint256[2]\"}],\"name\":\"hashOfKey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"uint256[2]\",\"name\":\"_publicProvingKey\",\"type\":\"uint256[2]\"},{\"internalType\":\"bytes32\",\"name\":\"_jobID\",\"type\":\"bytes32\"}],\"name\":\"registerProvingKey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"serviceAgreements\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"vRFOracle\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"fee\",\"type\":\"uint96\"},{\"internalType\":\"bytes32\",\"name\":\"jobID\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"withdrawableTokens\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

VRFCoordinatorMetaData contains all meta data concerning the VRFCoordinator contract.

View Source
var VRFCoordinatorV2ABI = VRFCoordinatorV2MetaData.ABI
View Source
var VRFCoordinatorV2Bin = VRFCoordinatorV2MetaData.Bin
View Source
var VRFCoordinatorV2MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"link\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"blockhashStore\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"linkEthFeed\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"internalBalance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"externalBalance\",\"type\":\"uint256\"}],\"name\":\"BalanceInvariantViolated\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"blockNum\",\"type\":\"uint256\"}],\"name\":\"BlockhashNotInStore\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"have\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"want\",\"type\":\"uint32\"}],\"name\":\"GasLimitTooBig\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectCommitment\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"have\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"want\",\"type\":\"uint256\"}],\"name\":\"InsufficientGasForConsumer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidCalldata\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"consumer\",\"type\":\"address\"}],\"name\":\"InvalidConsumer\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"int256\",\"name\":\"linkWei\",\"type\":\"int256\"}],\"name\":\"InvalidLinkWeiPrice\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"have\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"min\",\"type\":\"uint16\"},{\"internalType\":\"uint16\",\"name\":\"max\",\"type\":\"uint16\"}],\"name\":\"InvalidRequestConfirmations\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSubscription\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"proposedOwner\",\"type\":\"address\"}],\"name\":\"MustBeRequestedOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"MustBeSubOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoCorrespondingRequest\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"}],\"name\":\"NoSuchProvingKey\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"have\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"want\",\"type\":\"uint32\"}],\"name\":\"NumWordsTooBig\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyCallableFromLink\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PaymentTooLarge\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingRequestExists\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"}],\"name\":\"ProvingKeyAlreadyRegistered\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Reentrant\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TooManyConsumers\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"minimumRequestConfirmations\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"maxGasLimit\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"stalenessSeconds\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"gasAfterPaymentCalculation\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"fallbackWeiPerUnitLink\",\"type\":\"int256\"},{\"components\":[{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier1\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier2\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier3\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier4\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier5\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier2\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier3\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier4\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier5\",\"type\":\"uint24\"}],\"indexed\":false,\"internalType\":\"structVRFCoordinatorV2.FeeConfig\",\"name\":\"feeConfig\",\"type\":\"tuple\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"FundsRecovered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"}],\"name\":\"ProvingKeyDeregistered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"}],\"name\":\"ProvingKeyRegistered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"outputSeed\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint96\",\"name\":\"payment\",\"type\":\"uint96\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"name\":\"RandomWordsFulfilled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"preSeed\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"minimumRequestConfirmations\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"callbackGasLimit\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"numWords\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RandomWordsRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"SubscriptionCanceled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"consumer\",\"type\":\"address\"}],\"name\":\"SubscriptionConsumerAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"consumer\",\"type\":\"address\"}],\"name\":\"SubscriptionConsumerRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"SubscriptionCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldBalance\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newBalance\",\"type\":\"uint256\"}],\"name\":\"SubscriptionFunded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"SubscriptionOwnerTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"SubscriptionOwnerTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BLOCKHASH_STORE\",\"outputs\":[{\"internalType\":\"contractBlockhashStoreInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LINK_ETH_FEED\",\"outputs\":[{\"internalType\":\"contractAggregatorV3Interface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_CONSUMERS\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_NUM_WORDS\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_REQUEST_CONFIRMATIONS\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"}],\"name\":\"acceptSubscriptionOwnerTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"consumer\",\"type\":\"address\"}],\"name\":\"addConsumer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"cancelSubscription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"createSubscription\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[2]\",\"name\":\"publicProvingKey\",\"type\":\"uint256[2]\"}],\"name\":\"deregisterProvingKey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256[2]\",\"name\":\"pk\",\"type\":\"uint256[2]\"},{\"internalType\":\"uint256[2]\",\"name\":\"gamma\",\"type\":\"uint256[2]\"},{\"internalType\":\"uint256\",\"name\":\"c\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"s\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"seed\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"uWitness\",\"type\":\"address\"},{\"internalType\":\"uint256[2]\",\"name\":\"cGammaWitness\",\"type\":\"uint256[2]\"},{\"internalType\":\"uint256[2]\",\"name\":\"sHashWitness\",\"type\":\"uint256[2]\"},{\"internalType\":\"uint256\",\"name\":\"zInv\",\"type\":\"uint256\"}],\"internalType\":\"structVRF.Proof\",\"name\":\"proof\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint64\",\"name\":\"blockNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"uint32\",\"name\":\"callbackGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"numWords\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"internalType\":\"structVRFCoordinatorV2.RequestCommitment\",\"name\":\"rc\",\"type\":\"tuple\"}],\"name\":\"fulfillRandomWords\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"\",\"type\":\"uint96\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"getCommitment\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getConfig\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"minimumRequestConfirmations\",\"type\":\"uint16\"},{\"internalType\":\"uint32\",\"name\":\"maxGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"stalenessSeconds\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"gasAfterPaymentCalculation\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentSubId\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFallbackWeiPerUnitLink\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFeeConfig\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier1\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier2\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier3\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier4\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier5\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier2\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier3\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier4\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier5\",\"type\":\"uint24\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"reqCount\",\"type\":\"uint64\"}],\"name\":\"getFeeTier\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRequestConfig\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"},{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"}],\"name\":\"getSubscription\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"balance\",\"type\":\"uint96\"},{\"internalType\":\"uint64\",\"name\":\"reqCount\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"consumers\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[2]\",\"name\":\"publicKey\",\"type\":\"uint256[2]\"}],\"name\":\"hashOfKey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"onTokenTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint96\",\"name\":\"amount\",\"type\":\"uint96\"}],\"name\":\"oracleWithdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"}],\"name\":\"ownerCancelSubscription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"}],\"name\":\"pendingRequestExists\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"recoverFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256[2]\",\"name\":\"publicProvingKey\",\"type\":\"uint256[2]\"}],\"name\":\"registerProvingKey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"consumer\",\"type\":\"address\"}],\"name\":\"removeConsumer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"keyHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"uint16\",\"name\":\"requestConfirmations\",\"type\":\"uint16\"},{\"internalType\":\"uint32\",\"name\":\"callbackGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"numWords\",\"type\":\"uint32\"}],\"name\":\"requestRandomWords\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"subId\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"requestSubscriptionOwnerTransfer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"minimumRequestConfirmations\",\"type\":\"uint16\"},{\"internalType\":\"uint32\",\"name\":\"maxGasLimit\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"stalenessSeconds\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"gasAfterPaymentCalculation\",\"type\":\"uint32\"},{\"internalType\":\"int256\",\"name\":\"fallbackWeiPerUnitLink\",\"type\":\"int256\"},{\"components\":[{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier1\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier2\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier3\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier4\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"fulfillmentFlatFeeLinkPPMTier5\",\"type\":\"uint32\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier2\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier3\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier4\",\"type\":\"uint24\"},{\"internalType\":\"uint24\",\"name\":\"reqsForTier5\",\"type\":\"uint24\"}],\"internalType\":\"structVRFCoordinatorV2.FeeConfig\",\"name\":\"feeConfig\",\"type\":\"tuple\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"}]",
	Bin: "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",
}
View Source
var VRFMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"PROOF_LENGTH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "0x6080604052348015600f57600080fd5b5060818061001e6000396000f3fe6080604052348015600f57600080fd5b506004361060285760003560e01c8063e911439c14602d575b600080fd5b60336045565b60408051918252519081900360200190f35b6101a08156fea2646970667358221220d7d5d9f7ffbf295b86242b21dfcf424f98e0381aa448778fac3606867b2c731064736f6c63430006060033",
}

VRFMetaData contains all meta data concerning the VRF contract.

Functions

This section is empty.

Types

type APIConsumer

type APIConsumer struct {
	APIConsumerCaller     // Read-only binding to the contract
	APIConsumerTransactor // Write-only binding to the contract
	APIConsumerFilterer   // Log filterer for contract events
}

APIConsumer is an auto generated Go binding around an Ethereum contract.

func DeployAPIConsumer

func DeployAPIConsumer(auth *bind.TransactOpts, backend bind.ContractBackend, _link common.Address) (common.Address, *types.Transaction, *APIConsumer, error)

DeployAPIConsumer deploys a new Ethereum contract, binding an instance of APIConsumer to it.

func NewAPIConsumer

func NewAPIConsumer(address common.Address, backend bind.ContractBackend) (*APIConsumer, error)

NewAPIConsumer creates a new instance of APIConsumer, bound to a specific deployed contract.

type APIConsumerCaller

type APIConsumerCaller struct {
	// contains filtered or unexported fields
}

APIConsumerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAPIConsumerCaller

func NewAPIConsumerCaller(address common.Address, caller bind.ContractCaller) (*APIConsumerCaller, error)

NewAPIConsumerCaller creates a new read-only instance of APIConsumer, bound to a specific deployed contract.

func (*APIConsumerCaller) CurrentRoundID

func (_APIConsumer *APIConsumerCaller) CurrentRoundID(opts *bind.CallOpts) (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*APIConsumerCaller) Data

func (_APIConsumer *APIConsumerCaller) Data(opts *bind.CallOpts) (*big.Int, error)

Data is a free data retrieval call binding the contract method 0x73d4a13a.

Solidity: function data() view returns(uint256)

func (*APIConsumerCaller) GetChainlinkToken

func (_APIConsumer *APIConsumerCaller) GetChainlinkToken(opts *bind.CallOpts) (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*APIConsumerCaller) IsOwner

func (_APIConsumer *APIConsumerCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*APIConsumerCaller) Owner

func (_APIConsumer *APIConsumerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*APIConsumerCaller) Selector

func (_APIConsumer *APIConsumerCaller) Selector(opts *bind.CallOpts) ([4]byte, error)

Selector is a free data retrieval call binding the contract method 0xea3d508a.

Solidity: function selector() view returns(bytes4)

type APIConsumerCallerRaw

type APIConsumerCallerRaw struct {
	Contract *APIConsumerCaller // Generic read-only contract binding to access the raw methods on
}

APIConsumerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*APIConsumerCallerRaw) Call

func (_APIConsumer *APIConsumerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type APIConsumerCallerSession

type APIConsumerCallerSession struct {
	Contract *APIConsumerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

APIConsumerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*APIConsumerCallerSession) CurrentRoundID

func (_APIConsumer *APIConsumerCallerSession) CurrentRoundID() (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*APIConsumerCallerSession) Data

func (_APIConsumer *APIConsumerCallerSession) Data() (*big.Int, error)

Data is a free data retrieval call binding the contract method 0x73d4a13a.

Solidity: function data() view returns(uint256)

func (*APIConsumerCallerSession) GetChainlinkToken

func (_APIConsumer *APIConsumerCallerSession) GetChainlinkToken() (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*APIConsumerCallerSession) IsOwner

func (_APIConsumer *APIConsumerCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*APIConsumerCallerSession) Owner

func (_APIConsumer *APIConsumerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*APIConsumerCallerSession) Selector

func (_APIConsumer *APIConsumerCallerSession) Selector() ([4]byte, error)

Selector is a free data retrieval call binding the contract method 0xea3d508a.

Solidity: function selector() view returns(bytes4)

type APIConsumerChainlinkCancelled

type APIConsumerChainlinkCancelled struct {
	Id  [32]byte
	Raw types.Log // Blockchain specific contextual infos
}

APIConsumerChainlinkCancelled represents a ChainlinkCancelled event raised by the APIConsumer contract.

type APIConsumerChainlinkCancelledIterator

type APIConsumerChainlinkCancelledIterator struct {
	Event *APIConsumerChainlinkCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

APIConsumerChainlinkCancelledIterator is returned from FilterChainlinkCancelled and is used to iterate over the raw logs and unpacked data for ChainlinkCancelled events raised by the APIConsumer contract.

func (*APIConsumerChainlinkCancelledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*APIConsumerChainlinkCancelledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*APIConsumerChainlinkCancelledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type APIConsumerChainlinkFulfilled

type APIConsumerChainlinkFulfilled struct {
	Id  [32]byte
	Raw types.Log // Blockchain specific contextual infos
}

APIConsumerChainlinkFulfilled represents a ChainlinkFulfilled event raised by the APIConsumer contract.

type APIConsumerChainlinkFulfilledIterator

type APIConsumerChainlinkFulfilledIterator struct {
	Event *APIConsumerChainlinkFulfilled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

APIConsumerChainlinkFulfilledIterator is returned from FilterChainlinkFulfilled and is used to iterate over the raw logs and unpacked data for ChainlinkFulfilled events raised by the APIConsumer contract.

func (*APIConsumerChainlinkFulfilledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*APIConsumerChainlinkFulfilledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*APIConsumerChainlinkFulfilledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type APIConsumerChainlinkRequested

type APIConsumerChainlinkRequested struct {
	Id  [32]byte
	Raw types.Log // Blockchain specific contextual infos
}

APIConsumerChainlinkRequested represents a ChainlinkRequested event raised by the APIConsumer contract.

type APIConsumerChainlinkRequestedIterator

type APIConsumerChainlinkRequestedIterator struct {
	Event *APIConsumerChainlinkRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

APIConsumerChainlinkRequestedIterator is returned from FilterChainlinkRequested and is used to iterate over the raw logs and unpacked data for ChainlinkRequested events raised by the APIConsumer contract.

func (*APIConsumerChainlinkRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*APIConsumerChainlinkRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*APIConsumerChainlinkRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type APIConsumerFilterer

type APIConsumerFilterer struct {
	// contains filtered or unexported fields
}

APIConsumerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAPIConsumerFilterer

func NewAPIConsumerFilterer(address common.Address, filterer bind.ContractFilterer) (*APIConsumerFilterer, error)

NewAPIConsumerFilterer creates a new log filterer instance of APIConsumer, bound to a specific deployed contract.

func (*APIConsumerFilterer) FilterChainlinkCancelled

func (_APIConsumer *APIConsumerFilterer) FilterChainlinkCancelled(opts *bind.FilterOpts, id [][32]byte) (*APIConsumerChainlinkCancelledIterator, error)

FilterChainlinkCancelled is a free log retrieval operation binding the contract event 0xe1fe3afa0f7f761ff0a8b89086790efd5140d2907ebd5b7ff6bfcb5e075fd4c5.

Solidity: event ChainlinkCancelled(bytes32 indexed id)

func (*APIConsumerFilterer) FilterChainlinkFulfilled

func (_APIConsumer *APIConsumerFilterer) FilterChainlinkFulfilled(opts *bind.FilterOpts, id [][32]byte) (*APIConsumerChainlinkFulfilledIterator, error)

FilterChainlinkFulfilled is a free log retrieval operation binding the contract event 0x7cc135e0cebb02c3480ae5d74d377283180a2601f8f644edf7987b009316c63a.

Solidity: event ChainlinkFulfilled(bytes32 indexed id)

func (*APIConsumerFilterer) FilterChainlinkRequested

func (_APIConsumer *APIConsumerFilterer) FilterChainlinkRequested(opts *bind.FilterOpts, id [][32]byte) (*APIConsumerChainlinkRequestedIterator, error)

FilterChainlinkRequested is a free log retrieval operation binding the contract event 0xb5e6e01e79f91267dc17b4e6314d5d4d03593d2ceee0fbb452b750bd70ea5af9.

Solidity: event ChainlinkRequested(bytes32 indexed id)

func (*APIConsumerFilterer) FilterOwnershipTransferred

func (_APIConsumer *APIConsumerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*APIConsumerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*APIConsumerFilterer) FilterPerfMetricsEvent

func (_APIConsumer *APIConsumerFilterer) FilterPerfMetricsEvent(opts *bind.FilterOpts) (*APIConsumerPerfMetricsEventIterator, error)

FilterPerfMetricsEvent is a free log retrieval operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

func (*APIConsumerFilterer) ParseChainlinkCancelled

func (_APIConsumer *APIConsumerFilterer) ParseChainlinkCancelled(log types.Log) (*APIConsumerChainlinkCancelled, error)

ParseChainlinkCancelled is a log parse operation binding the contract event 0xe1fe3afa0f7f761ff0a8b89086790efd5140d2907ebd5b7ff6bfcb5e075fd4c5.

Solidity: event ChainlinkCancelled(bytes32 indexed id)

func (*APIConsumerFilterer) ParseChainlinkFulfilled

func (_APIConsumer *APIConsumerFilterer) ParseChainlinkFulfilled(log types.Log) (*APIConsumerChainlinkFulfilled, error)

ParseChainlinkFulfilled is a log parse operation binding the contract event 0x7cc135e0cebb02c3480ae5d74d377283180a2601f8f644edf7987b009316c63a.

Solidity: event ChainlinkFulfilled(bytes32 indexed id)

func (*APIConsumerFilterer) ParseChainlinkRequested

func (_APIConsumer *APIConsumerFilterer) ParseChainlinkRequested(log types.Log) (*APIConsumerChainlinkRequested, error)

ParseChainlinkRequested is a log parse operation binding the contract event 0xb5e6e01e79f91267dc17b4e6314d5d4d03593d2ceee0fbb452b750bd70ea5af9.

Solidity: event ChainlinkRequested(bytes32 indexed id)

func (*APIConsumerFilterer) ParseOwnershipTransferred

func (_APIConsumer *APIConsumerFilterer) ParseOwnershipTransferred(log types.Log) (*APIConsumerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*APIConsumerFilterer) ParsePerfMetricsEvent

func (_APIConsumer *APIConsumerFilterer) ParsePerfMetricsEvent(log types.Log) (*APIConsumerPerfMetricsEvent, error)

ParsePerfMetricsEvent is a log parse operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

func (*APIConsumerFilterer) WatchChainlinkCancelled

func (_APIConsumer *APIConsumerFilterer) WatchChainlinkCancelled(opts *bind.WatchOpts, sink chan<- *APIConsumerChainlinkCancelled, id [][32]byte) (event.Subscription, error)

WatchChainlinkCancelled is a free log subscription operation binding the contract event 0xe1fe3afa0f7f761ff0a8b89086790efd5140d2907ebd5b7ff6bfcb5e075fd4c5.

Solidity: event ChainlinkCancelled(bytes32 indexed id)

func (*APIConsumerFilterer) WatchChainlinkFulfilled

func (_APIConsumer *APIConsumerFilterer) WatchChainlinkFulfilled(opts *bind.WatchOpts, sink chan<- *APIConsumerChainlinkFulfilled, id [][32]byte) (event.Subscription, error)

WatchChainlinkFulfilled is a free log subscription operation binding the contract event 0x7cc135e0cebb02c3480ae5d74d377283180a2601f8f644edf7987b009316c63a.

Solidity: event ChainlinkFulfilled(bytes32 indexed id)

func (*APIConsumerFilterer) WatchChainlinkRequested

func (_APIConsumer *APIConsumerFilterer) WatchChainlinkRequested(opts *bind.WatchOpts, sink chan<- *APIConsumerChainlinkRequested, id [][32]byte) (event.Subscription, error)

WatchChainlinkRequested is a free log subscription operation binding the contract event 0xb5e6e01e79f91267dc17b4e6314d5d4d03593d2ceee0fbb452b750bd70ea5af9.

Solidity: event ChainlinkRequested(bytes32 indexed id)

func (*APIConsumerFilterer) WatchOwnershipTransferred

func (_APIConsumer *APIConsumerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *APIConsumerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*APIConsumerFilterer) WatchPerfMetricsEvent

func (_APIConsumer *APIConsumerFilterer) WatchPerfMetricsEvent(opts *bind.WatchOpts, sink chan<- *APIConsumerPerfMetricsEvent) (event.Subscription, error)

WatchPerfMetricsEvent is a free log subscription operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

type APIConsumerOwnershipTransferred

type APIConsumerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

APIConsumerOwnershipTransferred represents a OwnershipTransferred event raised by the APIConsumer contract.

type APIConsumerOwnershipTransferredIterator

type APIConsumerOwnershipTransferredIterator struct {
	Event *APIConsumerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

APIConsumerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the APIConsumer contract.

func (*APIConsumerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*APIConsumerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*APIConsumerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type APIConsumerPerfMetricsEvent

type APIConsumerPerfMetricsEvent struct {
	RoundID   *big.Int
	RequestId [32]byte
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

APIConsumerPerfMetricsEvent represents a PerfMetricsEvent event raised by the APIConsumer contract.

type APIConsumerPerfMetricsEventIterator

type APIConsumerPerfMetricsEventIterator struct {
	Event *APIConsumerPerfMetricsEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

APIConsumerPerfMetricsEventIterator is returned from FilterPerfMetricsEvent and is used to iterate over the raw logs and unpacked data for PerfMetricsEvent events raised by the APIConsumer contract.

func (*APIConsumerPerfMetricsEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*APIConsumerPerfMetricsEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*APIConsumerPerfMetricsEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type APIConsumerRaw

type APIConsumerRaw struct {
	Contract *APIConsumer // Generic contract binding to access the raw methods on
}

APIConsumerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*APIConsumerRaw) Call

func (_APIConsumer *APIConsumerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*APIConsumerRaw) Transact

func (_APIConsumer *APIConsumerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*APIConsumerRaw) Transfer

func (_APIConsumer *APIConsumerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type APIConsumerSession

type APIConsumerSession struct {
	Contract     *APIConsumer      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

APIConsumerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*APIConsumerSession) CancelRequest

func (_APIConsumer *APIConsumerSession) CancelRequest(_requestId [32]byte, _payment *big.Int, _callbackFunctionId [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelRequest is a paid mutator transaction binding the contract method 0xec65d0f8.

Solidity: function cancelRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunctionId, uint256 _expiration) returns()

func (*APIConsumerSession) CreateRequestTo

func (_APIConsumer *APIConsumerSession) CreateRequestTo(_oracle common.Address, _jobId [32]byte, _payment *big.Int, _url string, _path string, _times *big.Int) (*types.Transaction, error)

CreateRequestTo is a paid mutator transaction binding the contract method 0x16ef7f1a.

Solidity: function createRequestTo(address _oracle, bytes32 _jobId, uint256 _payment, string _url, string _path, int256 _times) returns(bytes32 requestId)

func (*APIConsumerSession) CurrentRoundID

func (_APIConsumer *APIConsumerSession) CurrentRoundID() (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*APIConsumerSession) Data

func (_APIConsumer *APIConsumerSession) Data() (*big.Int, error)

Data is a free data retrieval call binding the contract method 0x73d4a13a.

Solidity: function data() view returns(uint256)

func (*APIConsumerSession) Fulfill

func (_APIConsumer *APIConsumerSession) Fulfill(_requestId [32]byte, _data *big.Int) (*types.Transaction, error)

Fulfill is a paid mutator transaction binding the contract method 0x4357855e.

Solidity: function fulfill(bytes32 _requestId, uint256 _data) returns()

func (*APIConsumerSession) GetChainlinkToken

func (_APIConsumer *APIConsumerSession) GetChainlinkToken() (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*APIConsumerSession) IsOwner

func (_APIConsumer *APIConsumerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*APIConsumerSession) Owner

func (_APIConsumer *APIConsumerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*APIConsumerSession) Selector

func (_APIConsumer *APIConsumerSession) Selector() ([4]byte, error)

Selector is a free data retrieval call binding the contract method 0xea3d508a.

Solidity: function selector() view returns(bytes4)

func (*APIConsumerSession) TransferOwnership

func (_APIConsumer *APIConsumerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (_APIConsumer *APIConsumerSession) WithdrawLink() (*types.Transaction, error)

WithdrawLink is a paid mutator transaction binding the contract method 0x8dc654a2.

Solidity: function withdrawLink() returns()

type APIConsumerTransactor

type APIConsumerTransactor struct {
	// contains filtered or unexported fields
}

APIConsumerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAPIConsumerTransactor

func NewAPIConsumerTransactor(address common.Address, transactor bind.ContractTransactor) (*APIConsumerTransactor, error)

NewAPIConsumerTransactor creates a new write-only instance of APIConsumer, bound to a specific deployed contract.

func (*APIConsumerTransactor) CancelRequest

func (_APIConsumer *APIConsumerTransactor) CancelRequest(opts *bind.TransactOpts, _requestId [32]byte, _payment *big.Int, _callbackFunctionId [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelRequest is a paid mutator transaction binding the contract method 0xec65d0f8.

Solidity: function cancelRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunctionId, uint256 _expiration) returns()

func (*APIConsumerTransactor) CreateRequestTo

func (_APIConsumer *APIConsumerTransactor) CreateRequestTo(opts *bind.TransactOpts, _oracle common.Address, _jobId [32]byte, _payment *big.Int, _url string, _path string, _times *big.Int) (*types.Transaction, error)

CreateRequestTo is a paid mutator transaction binding the contract method 0x16ef7f1a.

Solidity: function createRequestTo(address _oracle, bytes32 _jobId, uint256 _payment, string _url, string _path, int256 _times) returns(bytes32 requestId)

func (*APIConsumerTransactor) Fulfill

func (_APIConsumer *APIConsumerTransactor) Fulfill(opts *bind.TransactOpts, _requestId [32]byte, _data *big.Int) (*types.Transaction, error)

Fulfill is a paid mutator transaction binding the contract method 0x4357855e.

Solidity: function fulfill(bytes32 _requestId, uint256 _data) returns()

func (*APIConsumerTransactor) TransferOwnership

func (_APIConsumer *APIConsumerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (_APIConsumer *APIConsumerTransactor) WithdrawLink(opts *bind.TransactOpts) (*types.Transaction, error)

WithdrawLink is a paid mutator transaction binding the contract method 0x8dc654a2.

Solidity: function withdrawLink() returns()

type APIConsumerTransactorRaw

type APIConsumerTransactorRaw struct {
	Contract *APIConsumerTransactor // Generic write-only contract binding to access the raw methods on
}

APIConsumerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*APIConsumerTransactorRaw) Transact

func (_APIConsumer *APIConsumerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*APIConsumerTransactorRaw) Transfer

func (_APIConsumer *APIConsumerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type APIConsumerTransactorSession

type APIConsumerTransactorSession struct {
	Contract     *APIConsumerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

APIConsumerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*APIConsumerTransactorSession) CancelRequest

func (_APIConsumer *APIConsumerTransactorSession) CancelRequest(_requestId [32]byte, _payment *big.Int, _callbackFunctionId [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelRequest is a paid mutator transaction binding the contract method 0xec65d0f8.

Solidity: function cancelRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunctionId, uint256 _expiration) returns()

func (*APIConsumerTransactorSession) CreateRequestTo

func (_APIConsumer *APIConsumerTransactorSession) CreateRequestTo(_oracle common.Address, _jobId [32]byte, _payment *big.Int, _url string, _path string, _times *big.Int) (*types.Transaction, error)

CreateRequestTo is a paid mutator transaction binding the contract method 0x16ef7f1a.

Solidity: function createRequestTo(address _oracle, bytes32 _jobId, uint256 _payment, string _url, string _path, int256 _times) returns(bytes32 requestId)

func (*APIConsumerTransactorSession) Fulfill

func (_APIConsumer *APIConsumerTransactorSession) Fulfill(_requestId [32]byte, _data *big.Int) (*types.Transaction, error)

Fulfill is a paid mutator transaction binding the contract method 0x4357855e.

Solidity: function fulfill(bytes32 _requestId, uint256 _data) returns()

func (*APIConsumerTransactorSession) TransferOwnership

func (_APIConsumer *APIConsumerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (_APIConsumer *APIConsumerTransactorSession) WithdrawLink() (*types.Transaction, error)

WithdrawLink is a paid mutator transaction binding the contract method 0x8dc654a2.

Solidity: function withdrawLink() returns()

type AbigenLog

type AbigenLog interface {
	Topic() common.Hash
}

AbigenLog is an interface for abigen generated log topics

type BlockhashStore

type BlockhashStore struct {
	BlockhashStoreCaller     // Read-only binding to the contract
	BlockhashStoreTransactor // Write-only binding to the contract
	BlockhashStoreFilterer   // Log filterer for contract events
}

BlockhashStore is an auto generated Go binding around an Ethereum contract.

func DeployBlockhashStore

func DeployBlockhashStore(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BlockhashStore, error)

DeployBlockhashStore deploys a new Ethereum contract, binding an instance of BlockhashStore to it.

func NewBlockhashStore

func NewBlockhashStore(address common.Address, backend bind.ContractBackend) (*BlockhashStore, error)

NewBlockhashStore creates a new instance of BlockhashStore, bound to a specific deployed contract.

type BlockhashStoreCaller

type BlockhashStoreCaller struct {
	// contains filtered or unexported fields
}

BlockhashStoreCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBlockhashStoreCaller

func NewBlockhashStoreCaller(address common.Address, caller bind.ContractCaller) (*BlockhashStoreCaller, error)

NewBlockhashStoreCaller creates a new read-only instance of BlockhashStore, bound to a specific deployed contract.

func (*BlockhashStoreCaller) GetBlockhash

func (_BlockhashStore *BlockhashStoreCaller) GetBlockhash(opts *bind.CallOpts, n *big.Int) ([32]byte, error)

GetBlockhash is a free data retrieval call binding the contract method 0xe9413d38.

Solidity: function getBlockhash(uint256 n) view returns(bytes32)

type BlockhashStoreCallerRaw

type BlockhashStoreCallerRaw struct {
	Contract *BlockhashStoreCaller // Generic read-only contract binding to access the raw methods on
}

BlockhashStoreCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BlockhashStoreCallerRaw) Call

func (_BlockhashStore *BlockhashStoreCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BlockhashStoreCallerSession

type BlockhashStoreCallerSession struct {
	Contract *BlockhashStoreCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

BlockhashStoreCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BlockhashStoreCallerSession) GetBlockhash

func (_BlockhashStore *BlockhashStoreCallerSession) GetBlockhash(n *big.Int) ([32]byte, error)

GetBlockhash is a free data retrieval call binding the contract method 0xe9413d38.

Solidity: function getBlockhash(uint256 n) view returns(bytes32)

type BlockhashStoreFilterer

type BlockhashStoreFilterer struct {
	// contains filtered or unexported fields
}

BlockhashStoreFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBlockhashStoreFilterer

func NewBlockhashStoreFilterer(address common.Address, filterer bind.ContractFilterer) (*BlockhashStoreFilterer, error)

NewBlockhashStoreFilterer creates a new log filterer instance of BlockhashStore, bound to a specific deployed contract.

type BlockhashStoreRaw

type BlockhashStoreRaw struct {
	Contract *BlockhashStore // Generic contract binding to access the raw methods on
}

BlockhashStoreRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BlockhashStoreRaw) Call

func (_BlockhashStore *BlockhashStoreRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BlockhashStoreRaw) Transact

func (_BlockhashStore *BlockhashStoreRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BlockhashStoreRaw) Transfer

func (_BlockhashStore *BlockhashStoreRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BlockhashStoreSession

type BlockhashStoreSession struct {
	Contract     *BlockhashStore   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BlockhashStoreSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BlockhashStoreSession) GetBlockhash

func (_BlockhashStore *BlockhashStoreSession) GetBlockhash(n *big.Int) ([32]byte, error)

GetBlockhash is a free data retrieval call binding the contract method 0xe9413d38.

Solidity: function getBlockhash(uint256 n) view returns(bytes32)

func (*BlockhashStoreSession) Store

func (_BlockhashStore *BlockhashStoreSession) Store(n *big.Int) (*types.Transaction, error)

Store is a paid mutator transaction binding the contract method 0x6057361d.

Solidity: function store(uint256 n) returns()

func (*BlockhashStoreSession) StoreEarliest

func (_BlockhashStore *BlockhashStoreSession) StoreEarliest() (*types.Transaction, error)

StoreEarliest is a paid mutator transaction binding the contract method 0x83b6d6b7.

Solidity: function storeEarliest() returns()

func (*BlockhashStoreSession) StoreVerifyHeader

func (_BlockhashStore *BlockhashStoreSession) StoreVerifyHeader(n *big.Int, header []byte) (*types.Transaction, error)

StoreVerifyHeader is a paid mutator transaction binding the contract method 0xfadff0e1.

Solidity: function storeVerifyHeader(uint256 n, bytes header) returns()

type BlockhashStoreTransactor

type BlockhashStoreTransactor struct {
	// contains filtered or unexported fields
}

BlockhashStoreTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBlockhashStoreTransactor

func NewBlockhashStoreTransactor(address common.Address, transactor bind.ContractTransactor) (*BlockhashStoreTransactor, error)

NewBlockhashStoreTransactor creates a new write-only instance of BlockhashStore, bound to a specific deployed contract.

func (*BlockhashStoreTransactor) Store

func (_BlockhashStore *BlockhashStoreTransactor) Store(opts *bind.TransactOpts, n *big.Int) (*types.Transaction, error)

Store is a paid mutator transaction binding the contract method 0x6057361d.

Solidity: function store(uint256 n) returns()

func (*BlockhashStoreTransactor) StoreEarliest

func (_BlockhashStore *BlockhashStoreTransactor) StoreEarliest(opts *bind.TransactOpts) (*types.Transaction, error)

StoreEarliest is a paid mutator transaction binding the contract method 0x83b6d6b7.

Solidity: function storeEarliest() returns()

func (*BlockhashStoreTransactor) StoreVerifyHeader

func (_BlockhashStore *BlockhashStoreTransactor) StoreVerifyHeader(opts *bind.TransactOpts, n *big.Int, header []byte) (*types.Transaction, error)

StoreVerifyHeader is a paid mutator transaction binding the contract method 0xfadff0e1.

Solidity: function storeVerifyHeader(uint256 n, bytes header) returns()

type BlockhashStoreTransactorRaw

type BlockhashStoreTransactorRaw struct {
	Contract *BlockhashStoreTransactor // Generic write-only contract binding to access the raw methods on
}

BlockhashStoreTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BlockhashStoreTransactorRaw) Transact

func (_BlockhashStore *BlockhashStoreTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BlockhashStoreTransactorRaw) Transfer

func (_BlockhashStore *BlockhashStoreTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BlockhashStoreTransactorSession

type BlockhashStoreTransactorSession struct {
	Contract     *BlockhashStoreTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

BlockhashStoreTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BlockhashStoreTransactorSession) Store

func (_BlockhashStore *BlockhashStoreTransactorSession) Store(n *big.Int) (*types.Transaction, error)

Store is a paid mutator transaction binding the contract method 0x6057361d.

Solidity: function store(uint256 n) returns()

func (*BlockhashStoreTransactorSession) StoreEarliest

func (_BlockhashStore *BlockhashStoreTransactorSession) StoreEarliest() (*types.Transaction, error)

StoreEarliest is a paid mutator transaction binding the contract method 0x83b6d6b7.

Solidity: function storeEarliest() returns()

func (*BlockhashStoreTransactorSession) StoreVerifyHeader

func (_BlockhashStore *BlockhashStoreTransactorSession) StoreVerifyHeader(n *big.Int, header []byte) (*types.Transaction, error)

StoreVerifyHeader is a paid mutator transaction binding the contract method 0xfadff0e1.

Solidity: function storeVerifyHeader(uint256 n, bytes header) returns()

type Config added in v1.2.3

type Config struct {
	PaymentPremiumPPB    uint32
	FlatFeeMicroLink     uint32
	BlockCountPerTurn    *big.Int
	CheckGasLimit        uint32
	StalenessSeconds     *big.Int
	GasCeilingMultiplier uint16
	MinUpkeepSpend       *big.Int
	MaxPerformGas        uint32
	FallbackGasPrice     *big.Int
	FallbackLinkPrice    *big.Int
	Transcoder           common.Address
	Registrar            common.Address
}

Config is an auto generated low-level Go binding around an user-defined struct.

type DeviationFlaggingValidator

type DeviationFlaggingValidator struct {
	DeviationFlaggingValidatorCaller     // Read-only binding to the contract
	DeviationFlaggingValidatorTransactor // Write-only binding to the contract
	DeviationFlaggingValidatorFilterer   // Log filterer for contract events
}

DeviationFlaggingValidator is an auto generated Go binding around an Ethereum contract.

func DeployDeviationFlaggingValidator

func DeployDeviationFlaggingValidator(auth *bind.TransactOpts, backend bind.ContractBackend, _flags common.Address, _flaggingThreshold *big.Int) (common.Address, *types.Transaction, *DeviationFlaggingValidator, error)

DeployDeviationFlaggingValidator deploys a new Ethereum contract, binding an instance of DeviationFlaggingValidator to it.

func NewDeviationFlaggingValidator

func NewDeviationFlaggingValidator(address common.Address, backend bind.ContractBackend) (*DeviationFlaggingValidator, error)

NewDeviationFlaggingValidator creates a new instance of DeviationFlaggingValidator, bound to a specific deployed contract.

type DeviationFlaggingValidatorCaller

type DeviationFlaggingValidatorCaller struct {
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDeviationFlaggingValidatorCaller

func NewDeviationFlaggingValidatorCaller(address common.Address, caller bind.ContractCaller) (*DeviationFlaggingValidatorCaller, error)

NewDeviationFlaggingValidatorCaller creates a new read-only instance of DeviationFlaggingValidator, bound to a specific deployed contract.

func (*DeviationFlaggingValidatorCaller) FlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCaller) FlaggingThreshold(opts *bind.CallOpts) (uint32, error)

FlaggingThreshold is a free data retrieval call binding the contract method 0x0910ce4a.

Solidity: function flaggingThreshold() view returns(uint32)

func (*DeviationFlaggingValidatorCaller) Flags

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCaller) Flags(opts *bind.CallOpts) (common.Address, error)

Flags is a free data retrieval call binding the contract method 0x64cc4aa5.

Solidity: function flags() view returns(address)

func (*DeviationFlaggingValidatorCaller) IsValid

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCaller) IsValid(opts *bind.CallOpts, arg0 *big.Int, _previousAnswer *big.Int, arg2 *big.Int, _answer *big.Int) (bool, error)

IsValid is a free data retrieval call binding the contract method 0xffd93670.

Solidity: function isValid(uint256 , int256 _previousAnswer, uint256 , int256 _answer) view returns(bool)

func (*DeviationFlaggingValidatorCaller) Owner

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DeviationFlaggingValidatorCaller) THRESHOLDMULTIPLIER

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCaller) THRESHOLDMULTIPLIER(opts *bind.CallOpts) (uint32, error)

THRESHOLDMULTIPLIER is a free data retrieval call binding the contract method 0xf2c0ea92.

Solidity: function THRESHOLD_MULTIPLIER() view returns(uint32)

type DeviationFlaggingValidatorCallerRaw

type DeviationFlaggingValidatorCallerRaw struct {
	Contract *DeviationFlaggingValidatorCaller // Generic read-only contract binding to access the raw methods on
}

DeviationFlaggingValidatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DeviationFlaggingValidatorCallerRaw) Call

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DeviationFlaggingValidatorCallerSession

type DeviationFlaggingValidatorCallerSession struct {
	Contract *DeviationFlaggingValidatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                     // Call options to use throughout this session
}

DeviationFlaggingValidatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DeviationFlaggingValidatorCallerSession) FlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerSession) FlaggingThreshold() (uint32, error)

FlaggingThreshold is a free data retrieval call binding the contract method 0x0910ce4a.

Solidity: function flaggingThreshold() view returns(uint32)

func (*DeviationFlaggingValidatorCallerSession) Flags

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerSession) Flags() (common.Address, error)

Flags is a free data retrieval call binding the contract method 0x64cc4aa5.

Solidity: function flags() view returns(address)

func (*DeviationFlaggingValidatorCallerSession) IsValid

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerSession) IsValid(arg0 *big.Int, _previousAnswer *big.Int, arg2 *big.Int, _answer *big.Int) (bool, error)

IsValid is a free data retrieval call binding the contract method 0xffd93670.

Solidity: function isValid(uint256 , int256 _previousAnswer, uint256 , int256 _answer) view returns(bool)

func (*DeviationFlaggingValidatorCallerSession) Owner

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DeviationFlaggingValidatorCallerSession) THRESHOLDMULTIPLIER

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorCallerSession) THRESHOLDMULTIPLIER() (uint32, error)

THRESHOLDMULTIPLIER is a free data retrieval call binding the contract method 0xf2c0ea92.

Solidity: function THRESHOLD_MULTIPLIER() view returns(uint32)

type DeviationFlaggingValidatorFilterer

type DeviationFlaggingValidatorFilterer struct {
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDeviationFlaggingValidatorFilterer

func NewDeviationFlaggingValidatorFilterer(address common.Address, filterer bind.ContractFilterer) (*DeviationFlaggingValidatorFilterer, error)

NewDeviationFlaggingValidatorFilterer creates a new log filterer instance of DeviationFlaggingValidator, bound to a specific deployed contract.

func (*DeviationFlaggingValidatorFilterer) FilterFlaggingThresholdUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) FilterFlaggingThresholdUpdated(opts *bind.FilterOpts, previous []*big.Int, current []*big.Int) (*DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator, error)

FilterFlaggingThresholdUpdated is a free log retrieval operation binding the contract event 0x985b87e809fd5992ec257eac36f25777ce308055dd9249a0182123d7b5d6633a.

Solidity: event FlaggingThresholdUpdated(uint24 indexed previous, uint24 indexed current)

func (*DeviationFlaggingValidatorFilterer) FilterFlagsAddressUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) FilterFlagsAddressUpdated(opts *bind.FilterOpts, previous []common.Address, current []common.Address) (*DeviationFlaggingValidatorFlagsAddressUpdatedIterator, error)

FilterFlagsAddressUpdated is a free log retrieval operation binding the contract event 0x900aa01828592ab069e4d44e7a36c70ebd476e35f567c7db6a691e503b8029d8.

Solidity: event FlagsAddressUpdated(address indexed previous, address indexed current)

func (*DeviationFlaggingValidatorFilterer) FilterOwnershipTransferRequested

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*DeviationFlaggingValidatorOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*DeviationFlaggingValidatorFilterer) FilterOwnershipTransferred

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*DeviationFlaggingValidatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*DeviationFlaggingValidatorFilterer) ParseFlaggingThresholdUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) ParseFlaggingThresholdUpdated(log types.Log) (*DeviationFlaggingValidatorFlaggingThresholdUpdated, error)

ParseFlaggingThresholdUpdated is a log parse operation binding the contract event 0x985b87e809fd5992ec257eac36f25777ce308055dd9249a0182123d7b5d6633a.

Solidity: event FlaggingThresholdUpdated(uint24 indexed previous, uint24 indexed current)

func (*DeviationFlaggingValidatorFilterer) ParseFlagsAddressUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) ParseFlagsAddressUpdated(log types.Log) (*DeviationFlaggingValidatorFlagsAddressUpdated, error)

ParseFlagsAddressUpdated is a log parse operation binding the contract event 0x900aa01828592ab069e4d44e7a36c70ebd476e35f567c7db6a691e503b8029d8.

Solidity: event FlagsAddressUpdated(address indexed previous, address indexed current)

func (*DeviationFlaggingValidatorFilterer) ParseOwnershipTransferRequested

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) ParseOwnershipTransferRequested(log types.Log) (*DeviationFlaggingValidatorOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*DeviationFlaggingValidatorFilterer) ParseOwnershipTransferred

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) ParseOwnershipTransferred(log types.Log) (*DeviationFlaggingValidatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*DeviationFlaggingValidatorFilterer) WatchFlaggingThresholdUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) WatchFlaggingThresholdUpdated(opts *bind.WatchOpts, sink chan<- *DeviationFlaggingValidatorFlaggingThresholdUpdated, previous []*big.Int, current []*big.Int) (event.Subscription, error)

WatchFlaggingThresholdUpdated is a free log subscription operation binding the contract event 0x985b87e809fd5992ec257eac36f25777ce308055dd9249a0182123d7b5d6633a.

Solidity: event FlaggingThresholdUpdated(uint24 indexed previous, uint24 indexed current)

func (*DeviationFlaggingValidatorFilterer) WatchFlagsAddressUpdated

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) WatchFlagsAddressUpdated(opts *bind.WatchOpts, sink chan<- *DeviationFlaggingValidatorFlagsAddressUpdated, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchFlagsAddressUpdated is a free log subscription operation binding the contract event 0x900aa01828592ab069e4d44e7a36c70ebd476e35f567c7db6a691e503b8029d8.

Solidity: event FlagsAddressUpdated(address indexed previous, address indexed current)

func (*DeviationFlaggingValidatorFilterer) WatchOwnershipTransferRequested

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *DeviationFlaggingValidatorOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*DeviationFlaggingValidatorFilterer) WatchOwnershipTransferred

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *DeviationFlaggingValidatorOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

type DeviationFlaggingValidatorFlaggingThresholdUpdated

type DeviationFlaggingValidatorFlaggingThresholdUpdated struct {
	Previous *big.Int
	Current  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DeviationFlaggingValidatorFlaggingThresholdUpdated represents a FlaggingThresholdUpdated event raised by the DeviationFlaggingValidator contract.

type DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator

type DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator struct {
	Event *DeviationFlaggingValidatorFlaggingThresholdUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator is returned from FilterFlaggingThresholdUpdated and is used to iterate over the raw logs and unpacked data for FlaggingThresholdUpdated events raised by the DeviationFlaggingValidator contract.

func (*DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DeviationFlaggingValidatorFlaggingThresholdUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DeviationFlaggingValidatorFlagsAddressUpdated

type DeviationFlaggingValidatorFlagsAddressUpdated struct {
	Previous common.Address
	Current  common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DeviationFlaggingValidatorFlagsAddressUpdated represents a FlagsAddressUpdated event raised by the DeviationFlaggingValidator contract.

type DeviationFlaggingValidatorFlagsAddressUpdatedIterator

type DeviationFlaggingValidatorFlagsAddressUpdatedIterator struct {
	Event *DeviationFlaggingValidatorFlagsAddressUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorFlagsAddressUpdatedIterator is returned from FilterFlagsAddressUpdated and is used to iterate over the raw logs and unpacked data for FlagsAddressUpdated events raised by the DeviationFlaggingValidator contract.

func (*DeviationFlaggingValidatorFlagsAddressUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DeviationFlaggingValidatorFlagsAddressUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DeviationFlaggingValidatorFlagsAddressUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DeviationFlaggingValidatorOwnershipTransferRequested

type DeviationFlaggingValidatorOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

DeviationFlaggingValidatorOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the DeviationFlaggingValidator contract.

type DeviationFlaggingValidatorOwnershipTransferRequestedIterator

type DeviationFlaggingValidatorOwnershipTransferRequestedIterator struct {
	Event *DeviationFlaggingValidatorOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the DeviationFlaggingValidator contract.

func (*DeviationFlaggingValidatorOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DeviationFlaggingValidatorOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DeviationFlaggingValidatorOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DeviationFlaggingValidatorOwnershipTransferred

type DeviationFlaggingValidatorOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

DeviationFlaggingValidatorOwnershipTransferred represents a OwnershipTransferred event raised by the DeviationFlaggingValidator contract.

type DeviationFlaggingValidatorOwnershipTransferredIterator

type DeviationFlaggingValidatorOwnershipTransferredIterator struct {
	Event *DeviationFlaggingValidatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the DeviationFlaggingValidator contract.

func (*DeviationFlaggingValidatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DeviationFlaggingValidatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DeviationFlaggingValidatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DeviationFlaggingValidatorRaw

type DeviationFlaggingValidatorRaw struct {
	Contract *DeviationFlaggingValidator // Generic contract binding to access the raw methods on
}

DeviationFlaggingValidatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DeviationFlaggingValidatorRaw) Call

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DeviationFlaggingValidatorRaw) Transact

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DeviationFlaggingValidatorRaw) Transfer

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DeviationFlaggingValidatorSession

type DeviationFlaggingValidatorSession struct {
	Contract     *DeviationFlaggingValidator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts               // Call options to use throughout this session
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

DeviationFlaggingValidatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DeviationFlaggingValidatorSession) AcceptOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*DeviationFlaggingValidatorSession) FlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) FlaggingThreshold() (uint32, error)

FlaggingThreshold is a free data retrieval call binding the contract method 0x0910ce4a.

Solidity: function flaggingThreshold() view returns(uint32)

func (*DeviationFlaggingValidatorSession) Flags

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) Flags() (common.Address, error)

Flags is a free data retrieval call binding the contract method 0x64cc4aa5.

Solidity: function flags() view returns(address)

func (*DeviationFlaggingValidatorSession) IsValid

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) IsValid(arg0 *big.Int, _previousAnswer *big.Int, arg2 *big.Int, _answer *big.Int) (bool, error)

IsValid is a free data retrieval call binding the contract method 0xffd93670.

Solidity: function isValid(uint256 , int256 _previousAnswer, uint256 , int256 _answer) view returns(bool)

func (*DeviationFlaggingValidatorSession) Owner

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DeviationFlaggingValidatorSession) SetFlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) SetFlaggingThreshold(_flaggingThreshold *big.Int) (*types.Transaction, error)

SetFlaggingThreshold is a paid mutator transaction binding the contract method 0xeed8a1de.

Solidity: function setFlaggingThreshold(uint24 _flaggingThreshold) returns()

func (*DeviationFlaggingValidatorSession) SetFlagsAddress

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) SetFlagsAddress(_flags common.Address) (*types.Transaction, error)

SetFlagsAddress is a paid mutator transaction binding the contract method 0xf1987695.

Solidity: function setFlagsAddress(address _flags) returns()

func (*DeviationFlaggingValidatorSession) THRESHOLDMULTIPLIER

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) THRESHOLDMULTIPLIER() (uint32, error)

THRESHOLDMULTIPLIER is a free data retrieval call binding the contract method 0xf2c0ea92.

Solidity: function THRESHOLD_MULTIPLIER() view returns(uint32)

func (*DeviationFlaggingValidatorSession) TransferOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*DeviationFlaggingValidatorSession) Validate

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorSession) Validate(_previousRoundId *big.Int, _previousAnswer *big.Int, _roundId *big.Int, _answer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 _previousRoundId, int256 _previousAnswer, uint256 _roundId, int256 _answer) returns(bool)

type DeviationFlaggingValidatorTransactor

type DeviationFlaggingValidatorTransactor struct {
	// contains filtered or unexported fields
}

DeviationFlaggingValidatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDeviationFlaggingValidatorTransactor

func NewDeviationFlaggingValidatorTransactor(address common.Address, transactor bind.ContractTransactor) (*DeviationFlaggingValidatorTransactor, error)

NewDeviationFlaggingValidatorTransactor creates a new write-only instance of DeviationFlaggingValidator, bound to a specific deployed contract.

func (*DeviationFlaggingValidatorTransactor) AcceptOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*DeviationFlaggingValidatorTransactor) SetFlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactor) SetFlaggingThreshold(opts *bind.TransactOpts, _flaggingThreshold *big.Int) (*types.Transaction, error)

SetFlaggingThreshold is a paid mutator transaction binding the contract method 0xeed8a1de.

Solidity: function setFlaggingThreshold(uint24 _flaggingThreshold) returns()

func (*DeviationFlaggingValidatorTransactor) SetFlagsAddress

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactor) SetFlagsAddress(opts *bind.TransactOpts, _flags common.Address) (*types.Transaction, error)

SetFlagsAddress is a paid mutator transaction binding the contract method 0xf1987695.

Solidity: function setFlagsAddress(address _flags) returns()

func (*DeviationFlaggingValidatorTransactor) TransferOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*DeviationFlaggingValidatorTransactor) Validate

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactor) Validate(opts *bind.TransactOpts, _previousRoundId *big.Int, _previousAnswer *big.Int, _roundId *big.Int, _answer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 _previousRoundId, int256 _previousAnswer, uint256 _roundId, int256 _answer) returns(bool)

type DeviationFlaggingValidatorTransactorRaw

type DeviationFlaggingValidatorTransactorRaw struct {
	Contract *DeviationFlaggingValidatorTransactor // Generic write-only contract binding to access the raw methods on
}

DeviationFlaggingValidatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DeviationFlaggingValidatorTransactorRaw) Transact

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DeviationFlaggingValidatorTransactorRaw) Transfer

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DeviationFlaggingValidatorTransactorSession

type DeviationFlaggingValidatorTransactorSession struct {
	Contract     *DeviationFlaggingValidatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

DeviationFlaggingValidatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DeviationFlaggingValidatorTransactorSession) AcceptOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*DeviationFlaggingValidatorTransactorSession) SetFlaggingThreshold

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorSession) SetFlaggingThreshold(_flaggingThreshold *big.Int) (*types.Transaction, error)

SetFlaggingThreshold is a paid mutator transaction binding the contract method 0xeed8a1de.

Solidity: function setFlaggingThreshold(uint24 _flaggingThreshold) returns()

func (*DeviationFlaggingValidatorTransactorSession) SetFlagsAddress

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorSession) SetFlagsAddress(_flags common.Address) (*types.Transaction, error)

SetFlagsAddress is a paid mutator transaction binding the contract method 0xf1987695.

Solidity: function setFlagsAddress(address _flags) returns()

func (*DeviationFlaggingValidatorTransactorSession) TransferOwnership

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*DeviationFlaggingValidatorTransactorSession) Validate

func (_DeviationFlaggingValidator *DeviationFlaggingValidatorTransactorSession) Validate(_previousRoundId *big.Int, _previousAnswer *big.Int, _roundId *big.Int, _answer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 _previousRoundId, int256 _previousAnswer, uint256 _roundId, int256 _answer) returns(bool)

type Flags

type Flags struct {
	FlagsCaller     // Read-only binding to the contract
	FlagsTransactor // Write-only binding to the contract
	FlagsFilterer   // Log filterer for contract events
}

Flags is an auto generated Go binding around an Ethereum contract.

func DeployFlags

func DeployFlags(auth *bind.TransactOpts, backend bind.ContractBackend, racAddress common.Address) (common.Address, *types.Transaction, *Flags, error)

DeployFlags deploys a new Ethereum contract, binding an instance of Flags to it.

func NewFlags

func NewFlags(address common.Address, backend bind.ContractBackend) (*Flags, error)

NewFlags creates a new instance of Flags, bound to a specific deployed contract.

type FlagsAddedAccess

type FlagsAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FlagsAddedAccess represents a AddedAccess event raised by the Flags contract.

type FlagsAddedAccessIterator

type FlagsAddedAccessIterator struct {
	Event *FlagsAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the Flags contract.

func (*FlagsAddedAccessIterator) Close

func (it *FlagsAddedAccessIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsAddedAccessIterator) Error

func (it *FlagsAddedAccessIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsAddedAccessIterator) Next

func (it *FlagsAddedAccessIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsCaller

type FlagsCaller struct {
	// contains filtered or unexported fields
}

FlagsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFlagsCaller

func NewFlagsCaller(address common.Address, caller bind.ContractCaller) (*FlagsCaller, error)

NewFlagsCaller creates a new read-only instance of Flags, bound to a specific deployed contract.

func (*FlagsCaller) CheckEnabled

func (_Flags *FlagsCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*FlagsCaller) GetFlag

func (_Flags *FlagsCaller) GetFlag(opts *bind.CallOpts, subject common.Address) (bool, error)

GetFlag is a free data retrieval call binding the contract method 0x357e47fe.

Solidity: function getFlag(address subject) view returns(bool)

func (*FlagsCaller) GetFlags

func (_Flags *FlagsCaller) GetFlags(opts *bind.CallOpts, subjects []common.Address) ([]bool, error)

GetFlags is a free data retrieval call binding the contract method 0x7d723cac.

Solidity: function getFlags(address[] subjects) view returns(bool[])

func (*FlagsCaller) HasAccess

func (_Flags *FlagsCaller) HasAccess(opts *bind.CallOpts, _user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*FlagsCaller) Owner

func (_Flags *FlagsCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FlagsCaller) RaisingAccessController

func (_Flags *FlagsCaller) RaisingAccessController(opts *bind.CallOpts) (common.Address, error)

RaisingAccessController is a free data retrieval call binding the contract method 0x2e1d859c.

Solidity: function raisingAccessController() view returns(address)

type FlagsCallerRaw

type FlagsCallerRaw struct {
	Contract *FlagsCaller // Generic read-only contract binding to access the raw methods on
}

FlagsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FlagsCallerRaw) Call

func (_Flags *FlagsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FlagsCallerSession

type FlagsCallerSession struct {
	Contract *FlagsCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

FlagsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FlagsCallerSession) CheckEnabled

func (_Flags *FlagsCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*FlagsCallerSession) GetFlag

func (_Flags *FlagsCallerSession) GetFlag(subject common.Address) (bool, error)

GetFlag is a free data retrieval call binding the contract method 0x357e47fe.

Solidity: function getFlag(address subject) view returns(bool)

func (*FlagsCallerSession) GetFlags

func (_Flags *FlagsCallerSession) GetFlags(subjects []common.Address) ([]bool, error)

GetFlags is a free data retrieval call binding the contract method 0x7d723cac.

Solidity: function getFlags(address[] subjects) view returns(bool[])

func (*FlagsCallerSession) HasAccess

func (_Flags *FlagsCallerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*FlagsCallerSession) Owner

func (_Flags *FlagsCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FlagsCallerSession) RaisingAccessController

func (_Flags *FlagsCallerSession) RaisingAccessController() (common.Address, error)

RaisingAccessController is a free data retrieval call binding the contract method 0x2e1d859c.

Solidity: function raisingAccessController() view returns(address)

type FlagsCheckAccessDisabled

type FlagsCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

FlagsCheckAccessDisabled represents a CheckAccessDisabled event raised by the Flags contract.

type FlagsCheckAccessDisabledIterator

type FlagsCheckAccessDisabledIterator struct {
	Event *FlagsCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the Flags contract.

func (*FlagsCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsCheckAccessEnabled

type FlagsCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

FlagsCheckAccessEnabled represents a CheckAccessEnabled event raised by the Flags contract.

type FlagsCheckAccessEnabledIterator

type FlagsCheckAccessEnabledIterator struct {
	Event *FlagsCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the Flags contract.

func (*FlagsCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsFilterer

type FlagsFilterer struct {
	// contains filtered or unexported fields
}

FlagsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFlagsFilterer

func NewFlagsFilterer(address common.Address, filterer bind.ContractFilterer) (*FlagsFilterer, error)

NewFlagsFilterer creates a new log filterer instance of Flags, bound to a specific deployed contract.

func (*FlagsFilterer) FilterAddedAccess

func (_Flags *FlagsFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*FlagsAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*FlagsFilterer) FilterCheckAccessDisabled

func (_Flags *FlagsFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*FlagsCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*FlagsFilterer) FilterCheckAccessEnabled

func (_Flags *FlagsFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*FlagsCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*FlagsFilterer) FilterFlagLowered

func (_Flags *FlagsFilterer) FilterFlagLowered(opts *bind.FilterOpts, subject []common.Address) (*FlagsFlagLoweredIterator, error)

FilterFlagLowered is a free log retrieval operation binding the contract event 0xd86728e2e5cbaa28c1d357b5fbccc9c1ab0add09950eb7cac42df9acb24c4bc8.

Solidity: event FlagLowered(address indexed subject)

func (*FlagsFilterer) FilterFlagRaised

func (_Flags *FlagsFilterer) FilterFlagRaised(opts *bind.FilterOpts, subject []common.Address) (*FlagsFlagRaisedIterator, error)

FilterFlagRaised is a free log retrieval operation binding the contract event 0x881febd4cd194dd4ace637642862aef1fb59a65c7e5551a5d9208f268d11c006.

Solidity: event FlagRaised(address indexed subject)

func (*FlagsFilterer) FilterOwnershipTransferRequested

func (_Flags *FlagsFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FlagsOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FlagsFilterer) FilterOwnershipTransferred

func (_Flags *FlagsFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FlagsOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FlagsFilterer) FilterRaisingAccessControllerUpdated

func (_Flags *FlagsFilterer) FilterRaisingAccessControllerUpdated(opts *bind.FilterOpts, previous []common.Address, current []common.Address) (*FlagsRaisingAccessControllerUpdatedIterator, error)

FilterRaisingAccessControllerUpdated is a free log retrieval operation binding the contract event 0xbaf9ea078655a4fffefd08f9435677bbc91e457a6d015fe7de1d0e68b8802cac.

Solidity: event RaisingAccessControllerUpdated(address indexed previous, address indexed current)

func (*FlagsFilterer) FilterRemovedAccess

func (_Flags *FlagsFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*FlagsRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*FlagsFilterer) ParseAddedAccess

func (_Flags *FlagsFilterer) ParseAddedAccess(log types.Log) (*FlagsAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*FlagsFilterer) ParseCheckAccessDisabled

func (_Flags *FlagsFilterer) ParseCheckAccessDisabled(log types.Log) (*FlagsCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*FlagsFilterer) ParseCheckAccessEnabled

func (_Flags *FlagsFilterer) ParseCheckAccessEnabled(log types.Log) (*FlagsCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*FlagsFilterer) ParseFlagLowered

func (_Flags *FlagsFilterer) ParseFlagLowered(log types.Log) (*FlagsFlagLowered, error)

ParseFlagLowered is a log parse operation binding the contract event 0xd86728e2e5cbaa28c1d357b5fbccc9c1ab0add09950eb7cac42df9acb24c4bc8.

Solidity: event FlagLowered(address indexed subject)

func (*FlagsFilterer) ParseFlagRaised

func (_Flags *FlagsFilterer) ParseFlagRaised(log types.Log) (*FlagsFlagRaised, error)

ParseFlagRaised is a log parse operation binding the contract event 0x881febd4cd194dd4ace637642862aef1fb59a65c7e5551a5d9208f268d11c006.

Solidity: event FlagRaised(address indexed subject)

func (*FlagsFilterer) ParseOwnershipTransferRequested

func (_Flags *FlagsFilterer) ParseOwnershipTransferRequested(log types.Log) (*FlagsOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FlagsFilterer) ParseOwnershipTransferred

func (_Flags *FlagsFilterer) ParseOwnershipTransferred(log types.Log) (*FlagsOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FlagsFilterer) ParseRaisingAccessControllerUpdated

func (_Flags *FlagsFilterer) ParseRaisingAccessControllerUpdated(log types.Log) (*FlagsRaisingAccessControllerUpdated, error)

ParseRaisingAccessControllerUpdated is a log parse operation binding the contract event 0xbaf9ea078655a4fffefd08f9435677bbc91e457a6d015fe7de1d0e68b8802cac.

Solidity: event RaisingAccessControllerUpdated(address indexed previous, address indexed current)

func (*FlagsFilterer) ParseRemovedAccess

func (_Flags *FlagsFilterer) ParseRemovedAccess(log types.Log) (*FlagsRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*FlagsFilterer) WatchAddedAccess

func (_Flags *FlagsFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *FlagsAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*FlagsFilterer) WatchCheckAccessDisabled

func (_Flags *FlagsFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *FlagsCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*FlagsFilterer) WatchCheckAccessEnabled

func (_Flags *FlagsFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *FlagsCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*FlagsFilterer) WatchFlagLowered

func (_Flags *FlagsFilterer) WatchFlagLowered(opts *bind.WatchOpts, sink chan<- *FlagsFlagLowered, subject []common.Address) (event.Subscription, error)

WatchFlagLowered is a free log subscription operation binding the contract event 0xd86728e2e5cbaa28c1d357b5fbccc9c1ab0add09950eb7cac42df9acb24c4bc8.

Solidity: event FlagLowered(address indexed subject)

func (*FlagsFilterer) WatchFlagRaised

func (_Flags *FlagsFilterer) WatchFlagRaised(opts *bind.WatchOpts, sink chan<- *FlagsFlagRaised, subject []common.Address) (event.Subscription, error)

WatchFlagRaised is a free log subscription operation binding the contract event 0x881febd4cd194dd4ace637642862aef1fb59a65c7e5551a5d9208f268d11c006.

Solidity: event FlagRaised(address indexed subject)

func (*FlagsFilterer) WatchOwnershipTransferRequested

func (_Flags *FlagsFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *FlagsOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FlagsFilterer) WatchOwnershipTransferred

func (_Flags *FlagsFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FlagsOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FlagsFilterer) WatchRaisingAccessControllerUpdated

func (_Flags *FlagsFilterer) WatchRaisingAccessControllerUpdated(opts *bind.WatchOpts, sink chan<- *FlagsRaisingAccessControllerUpdated, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchRaisingAccessControllerUpdated is a free log subscription operation binding the contract event 0xbaf9ea078655a4fffefd08f9435677bbc91e457a6d015fe7de1d0e68b8802cac.

Solidity: event RaisingAccessControllerUpdated(address indexed previous, address indexed current)

func (*FlagsFilterer) WatchRemovedAccess

func (_Flags *FlagsFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *FlagsRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

type FlagsFlagLowered

type FlagsFlagLowered struct {
	Subject common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FlagsFlagLowered represents a FlagLowered event raised by the Flags contract.

type FlagsFlagLoweredIterator

type FlagsFlagLoweredIterator struct {
	Event *FlagsFlagLowered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsFlagLoweredIterator is returned from FilterFlagLowered and is used to iterate over the raw logs and unpacked data for FlagLowered events raised by the Flags contract.

func (*FlagsFlagLoweredIterator) Close

func (it *FlagsFlagLoweredIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsFlagLoweredIterator) Error

func (it *FlagsFlagLoweredIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsFlagLoweredIterator) Next

func (it *FlagsFlagLoweredIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsFlagRaised

type FlagsFlagRaised struct {
	Subject common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FlagsFlagRaised represents a FlagRaised event raised by the Flags contract.

type FlagsFlagRaisedIterator

type FlagsFlagRaisedIterator struct {
	Event *FlagsFlagRaised // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsFlagRaisedIterator is returned from FilterFlagRaised and is used to iterate over the raw logs and unpacked data for FlagRaised events raised by the Flags contract.

func (*FlagsFlagRaisedIterator) Close

func (it *FlagsFlagRaisedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsFlagRaisedIterator) Error

func (it *FlagsFlagRaisedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsFlagRaisedIterator) Next

func (it *FlagsFlagRaisedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsOwnershipTransferRequested

type FlagsOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FlagsOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the Flags contract.

type FlagsOwnershipTransferRequestedIterator

type FlagsOwnershipTransferRequestedIterator struct {
	Event *FlagsOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the Flags contract.

func (*FlagsOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsOwnershipTransferred

type FlagsOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FlagsOwnershipTransferred represents a OwnershipTransferred event raised by the Flags contract.

type FlagsOwnershipTransferredIterator

type FlagsOwnershipTransferredIterator struct {
	Event *FlagsOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Flags contract.

func (*FlagsOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsRaisingAccessControllerUpdated

type FlagsRaisingAccessControllerUpdated struct {
	Previous common.Address
	Current  common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FlagsRaisingAccessControllerUpdated represents a RaisingAccessControllerUpdated event raised by the Flags contract.

type FlagsRaisingAccessControllerUpdatedIterator

type FlagsRaisingAccessControllerUpdatedIterator struct {
	Event *FlagsRaisingAccessControllerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsRaisingAccessControllerUpdatedIterator is returned from FilterRaisingAccessControllerUpdated and is used to iterate over the raw logs and unpacked data for RaisingAccessControllerUpdated events raised by the Flags contract.

func (*FlagsRaisingAccessControllerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsRaisingAccessControllerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsRaisingAccessControllerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsRaw

type FlagsRaw struct {
	Contract *Flags // Generic contract binding to access the raw methods on
}

FlagsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FlagsRaw) Call

func (_Flags *FlagsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FlagsRaw) Transact

func (_Flags *FlagsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FlagsRaw) Transfer

func (_Flags *FlagsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FlagsRemovedAccess

type FlagsRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FlagsRemovedAccess represents a RemovedAccess event raised by the Flags contract.

type FlagsRemovedAccessIterator

type FlagsRemovedAccessIterator struct {
	Event *FlagsRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FlagsRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the Flags contract.

func (*FlagsRemovedAccessIterator) Close

func (it *FlagsRemovedAccessIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FlagsRemovedAccessIterator) Error

func (it *FlagsRemovedAccessIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FlagsRemovedAccessIterator) Next

func (it *FlagsRemovedAccessIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FlagsSession

type FlagsSession struct {
	Contract     *Flags            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FlagsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FlagsSession) AcceptOwnership

func (_Flags *FlagsSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FlagsSession) AddAccess

func (_Flags *FlagsSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*FlagsSession) CheckEnabled

func (_Flags *FlagsSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*FlagsSession) DisableAccessCheck

func (_Flags *FlagsSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*FlagsSession) EnableAccessCheck

func (_Flags *FlagsSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*FlagsSession) GetFlag

func (_Flags *FlagsSession) GetFlag(subject common.Address) (bool, error)

GetFlag is a free data retrieval call binding the contract method 0x357e47fe.

Solidity: function getFlag(address subject) view returns(bool)

func (*FlagsSession) GetFlags

func (_Flags *FlagsSession) GetFlags(subjects []common.Address) ([]bool, error)

GetFlags is a free data retrieval call binding the contract method 0x7d723cac.

Solidity: function getFlags(address[] subjects) view returns(bool[])

func (*FlagsSession) HasAccess

func (_Flags *FlagsSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*FlagsSession) LowerFlags

func (_Flags *FlagsSession) LowerFlags(subjects []common.Address) (*types.Transaction, error)

LowerFlags is a paid mutator transaction binding the contract method 0x28286596.

Solidity: function lowerFlags(address[] subjects) returns()

func (*FlagsSession) Owner

func (_Flags *FlagsSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FlagsSession) RaiseFlag

func (_Flags *FlagsSession) RaiseFlag(subject common.Address) (*types.Transaction, error)

RaiseFlag is a paid mutator transaction binding the contract method 0xd74af263.

Solidity: function raiseFlag(address subject) returns()

func (*FlagsSession) RaiseFlags

func (_Flags *FlagsSession) RaiseFlags(subjects []common.Address) (*types.Transaction, error)

RaiseFlags is a paid mutator transaction binding the contract method 0x760bc82d.

Solidity: function raiseFlags(address[] subjects) returns()

func (*FlagsSession) RaisingAccessController

func (_Flags *FlagsSession) RaisingAccessController() (common.Address, error)

RaisingAccessController is a free data retrieval call binding the contract method 0x2e1d859c.

Solidity: function raisingAccessController() view returns(address)

func (*FlagsSession) RemoveAccess

func (_Flags *FlagsSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*FlagsSession) SetRaisingAccessController

func (_Flags *FlagsSession) SetRaisingAccessController(racAddress common.Address) (*types.Transaction, error)

SetRaisingAccessController is a paid mutator transaction binding the contract method 0x517e89fe.

Solidity: function setRaisingAccessController(address racAddress) returns()

func (*FlagsSession) TransferOwnership

func (_Flags *FlagsSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type FlagsTransactor

type FlagsTransactor struct {
	// contains filtered or unexported fields
}

FlagsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFlagsTransactor

func NewFlagsTransactor(address common.Address, transactor bind.ContractTransactor) (*FlagsTransactor, error)

NewFlagsTransactor creates a new write-only instance of Flags, bound to a specific deployed contract.

func (*FlagsTransactor) AcceptOwnership

func (_Flags *FlagsTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FlagsTransactor) AddAccess

func (_Flags *FlagsTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*FlagsTransactor) DisableAccessCheck

func (_Flags *FlagsTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*FlagsTransactor) EnableAccessCheck

func (_Flags *FlagsTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*FlagsTransactor) LowerFlags

func (_Flags *FlagsTransactor) LowerFlags(opts *bind.TransactOpts, subjects []common.Address) (*types.Transaction, error)

LowerFlags is a paid mutator transaction binding the contract method 0x28286596.

Solidity: function lowerFlags(address[] subjects) returns()

func (*FlagsTransactor) RaiseFlag

func (_Flags *FlagsTransactor) RaiseFlag(opts *bind.TransactOpts, subject common.Address) (*types.Transaction, error)

RaiseFlag is a paid mutator transaction binding the contract method 0xd74af263.

Solidity: function raiseFlag(address subject) returns()

func (*FlagsTransactor) RaiseFlags

func (_Flags *FlagsTransactor) RaiseFlags(opts *bind.TransactOpts, subjects []common.Address) (*types.Transaction, error)

RaiseFlags is a paid mutator transaction binding the contract method 0x760bc82d.

Solidity: function raiseFlags(address[] subjects) returns()

func (*FlagsTransactor) RemoveAccess

func (_Flags *FlagsTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*FlagsTransactor) SetRaisingAccessController

func (_Flags *FlagsTransactor) SetRaisingAccessController(opts *bind.TransactOpts, racAddress common.Address) (*types.Transaction, error)

SetRaisingAccessController is a paid mutator transaction binding the contract method 0x517e89fe.

Solidity: function setRaisingAccessController(address racAddress) returns()

func (*FlagsTransactor) TransferOwnership

func (_Flags *FlagsTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type FlagsTransactorRaw

type FlagsTransactorRaw struct {
	Contract *FlagsTransactor // Generic write-only contract binding to access the raw methods on
}

FlagsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FlagsTransactorRaw) Transact

func (_Flags *FlagsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FlagsTransactorRaw) Transfer

func (_Flags *FlagsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FlagsTransactorSession

type FlagsTransactorSession struct {
	Contract     *FlagsTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FlagsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FlagsTransactorSession) AcceptOwnership

func (_Flags *FlagsTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FlagsTransactorSession) AddAccess

func (_Flags *FlagsTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*FlagsTransactorSession) DisableAccessCheck

func (_Flags *FlagsTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*FlagsTransactorSession) EnableAccessCheck

func (_Flags *FlagsTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*FlagsTransactorSession) LowerFlags

func (_Flags *FlagsTransactorSession) LowerFlags(subjects []common.Address) (*types.Transaction, error)

LowerFlags is a paid mutator transaction binding the contract method 0x28286596.

Solidity: function lowerFlags(address[] subjects) returns()

func (*FlagsTransactorSession) RaiseFlag

func (_Flags *FlagsTransactorSession) RaiseFlag(subject common.Address) (*types.Transaction, error)

RaiseFlag is a paid mutator transaction binding the contract method 0xd74af263.

Solidity: function raiseFlag(address subject) returns()

func (*FlagsTransactorSession) RaiseFlags

func (_Flags *FlagsTransactorSession) RaiseFlags(subjects []common.Address) (*types.Transaction, error)

RaiseFlags is a paid mutator transaction binding the contract method 0x760bc82d.

Solidity: function raiseFlags(address[] subjects) returns()

func (*FlagsTransactorSession) RemoveAccess

func (_Flags *FlagsTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*FlagsTransactorSession) SetRaisingAccessController

func (_Flags *FlagsTransactorSession) SetRaisingAccessController(racAddress common.Address) (*types.Transaction, error)

SetRaisingAccessController is a paid mutator transaction binding the contract method 0x517e89fe.

Solidity: function setRaisingAccessController(address racAddress) returns()

func (*FlagsTransactorSession) TransferOwnership

func (_Flags *FlagsTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type FluxAggregator

type FluxAggregator struct {
	FluxAggregatorCaller     // Read-only binding to the contract
	FluxAggregatorTransactor // Write-only binding to the contract
	FluxAggregatorFilterer   // Log filterer for contract events
}

FluxAggregator is an auto generated Go binding around an Ethereum contract.

func DeployFluxAggregator

func DeployFluxAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _link common.Address, _paymentAmount *big.Int, _timeout uint32, _validator common.Address, _minSubmissionValue *big.Int, _maxSubmissionValue *big.Int, _decimals uint8, _description string) (common.Address, *types.Transaction, *FluxAggregator, error)

DeployFluxAggregator deploys a new Ethereum contract, binding an instance of FluxAggregator to it.

func NewFluxAggregator

func NewFluxAggregator(address common.Address, backend bind.ContractBackend) (*FluxAggregator, error)

NewFluxAggregator creates a new instance of FluxAggregator, bound to a specific deployed contract.

type FluxAggregatorAnswerUpdated

type FluxAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

FluxAggregatorAnswerUpdated represents a AnswerUpdated event raised by the FluxAggregator contract.

type FluxAggregatorAnswerUpdatedIterator

type FluxAggregatorAnswerUpdatedIterator struct {
	Event *FluxAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorAvailableFundsUpdated

type FluxAggregatorAvailableFundsUpdated struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

FluxAggregatorAvailableFundsUpdated represents a AvailableFundsUpdated event raised by the FluxAggregator contract.

type FluxAggregatorAvailableFundsUpdatedIterator

type FluxAggregatorAvailableFundsUpdatedIterator struct {
	Event *FluxAggregatorAvailableFundsUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorAvailableFundsUpdatedIterator is returned from FilterAvailableFundsUpdated and is used to iterate over the raw logs and unpacked data for AvailableFundsUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorAvailableFundsUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorAvailableFundsUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorAvailableFundsUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorCaller

type FluxAggregatorCaller struct {
	// contains filtered or unexported fields
}

FluxAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFluxAggregatorCaller

func NewFluxAggregatorCaller(address common.Address, caller bind.ContractCaller) (*FluxAggregatorCaller, error)

NewFluxAggregatorCaller creates a new read-only instance of FluxAggregator, bound to a specific deployed contract.

func (*FluxAggregatorCaller) AllocatedFunds

func (_FluxAggregator *FluxAggregatorCaller) AllocatedFunds(opts *bind.CallOpts) (*big.Int, error)

AllocatedFunds is a free data retrieval call binding the contract method 0xd4cc54e4.

Solidity: function allocatedFunds() view returns(uint128)

func (*FluxAggregatorCaller) AvailableFunds

func (_FluxAggregator *FluxAggregatorCaller) AvailableFunds(opts *bind.CallOpts) (*big.Int, error)

AvailableFunds is a free data retrieval call binding the contract method 0x46fcff4c.

Solidity: function availableFunds() view returns(uint128)

func (*FluxAggregatorCaller) Decimals

func (_FluxAggregator *FluxAggregatorCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*FluxAggregatorCaller) Description

func (_FluxAggregator *FluxAggregatorCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*FluxAggregatorCaller) GetAdmin

func (_FluxAggregator *FluxAggregatorCaller) GetAdmin(opts *bind.CallOpts, _oracle common.Address) (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x64efb22b.

Solidity: function getAdmin(address _oracle) view returns(address)

func (*FluxAggregatorCaller) GetAnswer

func (_FluxAggregator *FluxAggregatorCaller) GetAnswer(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*FluxAggregatorCaller) GetOracles

func (_FluxAggregator *FluxAggregatorCaller) GetOracles(opts *bind.CallOpts) ([]common.Address, error)

GetOracles is a free data retrieval call binding the contract method 0x40884c52.

Solidity: function getOracles() view returns(address[])

func (*FluxAggregatorCaller) GetRoundData

func (_FluxAggregator *FluxAggregatorCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorCaller) GetTimestamp

func (_FluxAggregator *FluxAggregatorCaller) GetTimestamp(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*FluxAggregatorCaller) LatestAnswer

func (_FluxAggregator *FluxAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*FluxAggregatorCaller) LatestRound

func (_FluxAggregator *FluxAggregatorCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*FluxAggregatorCaller) LatestRoundData

func (_FluxAggregator *FluxAggregatorCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorCaller) LatestTimestamp

func (_FluxAggregator *FluxAggregatorCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*FluxAggregatorCaller) LinkToken

func (_FluxAggregator *FluxAggregatorCaller) LinkToken(opts *bind.CallOpts) (common.Address, error)

LinkToken is a free data retrieval call binding the contract method 0x57970e93.

Solidity: function linkToken() view returns(address)

func (*FluxAggregatorCaller) MaxSubmissionCount

func (_FluxAggregator *FluxAggregatorCaller) MaxSubmissionCount(opts *bind.CallOpts) (uint32, error)

MaxSubmissionCount is a free data retrieval call binding the contract method 0x58609e44.

Solidity: function maxSubmissionCount() view returns(uint32)

func (*FluxAggregatorCaller) MaxSubmissionValue

func (_FluxAggregator *FluxAggregatorCaller) MaxSubmissionValue(opts *bind.CallOpts) (*big.Int, error)

MaxSubmissionValue is a free data retrieval call binding the contract method 0x23ca2903.

Solidity: function maxSubmissionValue() view returns(int256)

func (*FluxAggregatorCaller) MinSubmissionCount

func (_FluxAggregator *FluxAggregatorCaller) MinSubmissionCount(opts *bind.CallOpts) (uint32, error)

MinSubmissionCount is a free data retrieval call binding the contract method 0xc9374500.

Solidity: function minSubmissionCount() view returns(uint32)

func (*FluxAggregatorCaller) MinSubmissionValue

func (_FluxAggregator *FluxAggregatorCaller) MinSubmissionValue(opts *bind.CallOpts) (*big.Int, error)

MinSubmissionValue is a free data retrieval call binding the contract method 0x7c2b0b21.

Solidity: function minSubmissionValue() view returns(int256)

func (*FluxAggregatorCaller) OracleCount

func (_FluxAggregator *FluxAggregatorCaller) OracleCount(opts *bind.CallOpts) (uint8, error)

OracleCount is a free data retrieval call binding the contract method 0x613d8fcc.

Solidity: function oracleCount() view returns(uint8)

func (*FluxAggregatorCaller) OracleRoundState

func (_FluxAggregator *FluxAggregatorCaller) OracleRoundState(opts *bind.CallOpts, _oracle common.Address, _queriedRoundId uint32) (struct {
	EligibleToSubmit bool
	RoundId          uint32
	LatestSubmission *big.Int
	StartedAt        uint64
	Timeout          uint64
	AvailableFunds   *big.Int
	OracleCount      uint8
	PaymentAmount    *big.Int
}, error)

OracleRoundState is a free data retrieval call binding the contract method 0x88aa80e7.

Solidity: function oracleRoundState(address _oracle, uint32 _queriedRoundId) view returns(bool _eligibleToSubmit, uint32 _roundId, int256 _latestSubmission, uint64 _startedAt, uint64 _timeout, uint128 _availableFunds, uint8 _oracleCount, uint128 _paymentAmount)

func (*FluxAggregatorCaller) Owner

func (_FluxAggregator *FluxAggregatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FluxAggregatorCaller) PaymentAmount

func (_FluxAggregator *FluxAggregatorCaller) PaymentAmount(opts *bind.CallOpts) (*big.Int, error)

PaymentAmount is a free data retrieval call binding the contract method 0xc35905c6.

Solidity: function paymentAmount() view returns(uint128)

func (*FluxAggregatorCaller) RestartDelay

func (_FluxAggregator *FluxAggregatorCaller) RestartDelay(opts *bind.CallOpts) (uint32, error)

RestartDelay is a free data retrieval call binding the contract method 0x357ebb02.

Solidity: function restartDelay() view returns(uint32)

func (*FluxAggregatorCaller) Timeout

func (_FluxAggregator *FluxAggregatorCaller) Timeout(opts *bind.CallOpts) (uint32, error)

Timeout is a free data retrieval call binding the contract method 0x70dea79a.

Solidity: function timeout() view returns(uint32)

func (*FluxAggregatorCaller) Validator

func (_FluxAggregator *FluxAggregatorCaller) Validator(opts *bind.CallOpts) (common.Address, error)

Validator is a free data retrieval call binding the contract method 0x3a5381b5.

Solidity: function validator() view returns(address)

func (*FluxAggregatorCaller) Version

func (_FluxAggregator *FluxAggregatorCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*FluxAggregatorCaller) WithdrawablePayment

func (_FluxAggregator *FluxAggregatorCaller) WithdrawablePayment(opts *bind.CallOpts, _oracle common.Address) (*big.Int, error)

WithdrawablePayment is a free data retrieval call binding the contract method 0xe2e40317.

Solidity: function withdrawablePayment(address _oracle) view returns(uint256)

type FluxAggregatorCallerRaw

type FluxAggregatorCallerRaw struct {
	Contract *FluxAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

FluxAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FluxAggregatorCallerRaw) Call

func (_FluxAggregator *FluxAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FluxAggregatorCallerSession

type FluxAggregatorCallerSession struct {
	Contract *FluxAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

FluxAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FluxAggregatorCallerSession) AllocatedFunds

func (_FluxAggregator *FluxAggregatorCallerSession) AllocatedFunds() (*big.Int, error)

AllocatedFunds is a free data retrieval call binding the contract method 0xd4cc54e4.

Solidity: function allocatedFunds() view returns(uint128)

func (*FluxAggregatorCallerSession) AvailableFunds

func (_FluxAggregator *FluxAggregatorCallerSession) AvailableFunds() (*big.Int, error)

AvailableFunds is a free data retrieval call binding the contract method 0x46fcff4c.

Solidity: function availableFunds() view returns(uint128)

func (*FluxAggregatorCallerSession) Decimals

func (_FluxAggregator *FluxAggregatorCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*FluxAggregatorCallerSession) Description

func (_FluxAggregator *FluxAggregatorCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*FluxAggregatorCallerSession) GetAdmin

func (_FluxAggregator *FluxAggregatorCallerSession) GetAdmin(_oracle common.Address) (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x64efb22b.

Solidity: function getAdmin(address _oracle) view returns(address)

func (*FluxAggregatorCallerSession) GetAnswer

func (_FluxAggregator *FluxAggregatorCallerSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*FluxAggregatorCallerSession) GetOracles

func (_FluxAggregator *FluxAggregatorCallerSession) GetOracles() ([]common.Address, error)

GetOracles is a free data retrieval call binding the contract method 0x40884c52.

Solidity: function getOracles() view returns(address[])

func (*FluxAggregatorCallerSession) GetRoundData

func (_FluxAggregator *FluxAggregatorCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorCallerSession) GetTimestamp

func (_FluxAggregator *FluxAggregatorCallerSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*FluxAggregatorCallerSession) LatestAnswer

func (_FluxAggregator *FluxAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*FluxAggregatorCallerSession) LatestRound

func (_FluxAggregator *FluxAggregatorCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*FluxAggregatorCallerSession) LatestRoundData

func (_FluxAggregator *FluxAggregatorCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorCallerSession) LatestTimestamp

func (_FluxAggregator *FluxAggregatorCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*FluxAggregatorCallerSession) LinkToken

func (_FluxAggregator *FluxAggregatorCallerSession) LinkToken() (common.Address, error)

LinkToken is a free data retrieval call binding the contract method 0x57970e93.

Solidity: function linkToken() view returns(address)

func (*FluxAggregatorCallerSession) MaxSubmissionCount

func (_FluxAggregator *FluxAggregatorCallerSession) MaxSubmissionCount() (uint32, error)

MaxSubmissionCount is a free data retrieval call binding the contract method 0x58609e44.

Solidity: function maxSubmissionCount() view returns(uint32)

func (*FluxAggregatorCallerSession) MaxSubmissionValue

func (_FluxAggregator *FluxAggregatorCallerSession) MaxSubmissionValue() (*big.Int, error)

MaxSubmissionValue is a free data retrieval call binding the contract method 0x23ca2903.

Solidity: function maxSubmissionValue() view returns(int256)

func (*FluxAggregatorCallerSession) MinSubmissionCount

func (_FluxAggregator *FluxAggregatorCallerSession) MinSubmissionCount() (uint32, error)

MinSubmissionCount is a free data retrieval call binding the contract method 0xc9374500.

Solidity: function minSubmissionCount() view returns(uint32)

func (*FluxAggregatorCallerSession) MinSubmissionValue

func (_FluxAggregator *FluxAggregatorCallerSession) MinSubmissionValue() (*big.Int, error)

MinSubmissionValue is a free data retrieval call binding the contract method 0x7c2b0b21.

Solidity: function minSubmissionValue() view returns(int256)

func (*FluxAggregatorCallerSession) OracleCount

func (_FluxAggregator *FluxAggregatorCallerSession) OracleCount() (uint8, error)

OracleCount is a free data retrieval call binding the contract method 0x613d8fcc.

Solidity: function oracleCount() view returns(uint8)

func (*FluxAggregatorCallerSession) OracleRoundState

func (_FluxAggregator *FluxAggregatorCallerSession) OracleRoundState(_oracle common.Address, _queriedRoundId uint32) (struct {
	EligibleToSubmit bool
	RoundId          uint32
	LatestSubmission *big.Int
	StartedAt        uint64
	Timeout          uint64
	AvailableFunds   *big.Int
	OracleCount      uint8
	PaymentAmount    *big.Int
}, error)

OracleRoundState is a free data retrieval call binding the contract method 0x88aa80e7.

Solidity: function oracleRoundState(address _oracle, uint32 _queriedRoundId) view returns(bool _eligibleToSubmit, uint32 _roundId, int256 _latestSubmission, uint64 _startedAt, uint64 _timeout, uint128 _availableFunds, uint8 _oracleCount, uint128 _paymentAmount)

func (*FluxAggregatorCallerSession) Owner

func (_FluxAggregator *FluxAggregatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FluxAggregatorCallerSession) PaymentAmount

func (_FluxAggregator *FluxAggregatorCallerSession) PaymentAmount() (*big.Int, error)

PaymentAmount is a free data retrieval call binding the contract method 0xc35905c6.

Solidity: function paymentAmount() view returns(uint128)

func (*FluxAggregatorCallerSession) RestartDelay

func (_FluxAggregator *FluxAggregatorCallerSession) RestartDelay() (uint32, error)

RestartDelay is a free data retrieval call binding the contract method 0x357ebb02.

Solidity: function restartDelay() view returns(uint32)

func (*FluxAggregatorCallerSession) Timeout

func (_FluxAggregator *FluxAggregatorCallerSession) Timeout() (uint32, error)

Timeout is a free data retrieval call binding the contract method 0x70dea79a.

Solidity: function timeout() view returns(uint32)

func (*FluxAggregatorCallerSession) Validator

func (_FluxAggregator *FluxAggregatorCallerSession) Validator() (common.Address, error)

Validator is a free data retrieval call binding the contract method 0x3a5381b5.

Solidity: function validator() view returns(address)

func (*FluxAggregatorCallerSession) Version

func (_FluxAggregator *FluxAggregatorCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*FluxAggregatorCallerSession) WithdrawablePayment

func (_FluxAggregator *FluxAggregatorCallerSession) WithdrawablePayment(_oracle common.Address) (*big.Int, error)

WithdrawablePayment is a free data retrieval call binding the contract method 0xe2e40317.

Solidity: function withdrawablePayment(address _oracle) view returns(uint256)

type FluxAggregatorFilterer

type FluxAggregatorFilterer struct {
	// contains filtered or unexported fields
}

FluxAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFluxAggregatorFilterer

func NewFluxAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*FluxAggregatorFilterer, error)

NewFluxAggregatorFilterer creates a new log filterer instance of FluxAggregator, bound to a specific deployed contract.

func (*FluxAggregatorFilterer) FilterAnswerUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*FluxAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*FluxAggregatorFilterer) FilterAvailableFundsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterAvailableFundsUpdated(opts *bind.FilterOpts, amount []*big.Int) (*FluxAggregatorAvailableFundsUpdatedIterator, error)

FilterAvailableFundsUpdated is a free log retrieval operation binding the contract event 0xfe25c73e3b9089fac37d55c4c7efcba6f04af04cebd2fc4d6d7dbb07e1e5234f.

Solidity: event AvailableFundsUpdated(uint256 indexed amount)

func (*FluxAggregatorFilterer) FilterNewRound

func (_FluxAggregator *FluxAggregatorFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*FluxAggregatorNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*FluxAggregatorFilterer) FilterOracleAdminUpdateRequested

func (_FluxAggregator *FluxAggregatorFilterer) FilterOracleAdminUpdateRequested(opts *bind.FilterOpts, oracle []common.Address) (*FluxAggregatorOracleAdminUpdateRequestedIterator, error)

FilterOracleAdminUpdateRequested is a free log retrieval operation binding the contract event 0xb79bf2e89c2d70dde91d2991fb1ea69b7e478061ad7c04ed5b02b96bc52b8104.

Solidity: event OracleAdminUpdateRequested(address indexed oracle, address admin, address newAdmin)

func (*FluxAggregatorFilterer) FilterOracleAdminUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterOracleAdminUpdated(opts *bind.FilterOpts, oracle []common.Address, newAdmin []common.Address) (*FluxAggregatorOracleAdminUpdatedIterator, error)

FilterOracleAdminUpdated is a free log retrieval operation binding the contract event 0x0c5055390645c15a4be9a21b3f8d019153dcb4a0c125685da6eb84048e2fe904.

Solidity: event OracleAdminUpdated(address indexed oracle, address indexed newAdmin)

func (*FluxAggregatorFilterer) FilterOraclePermissionsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterOraclePermissionsUpdated(opts *bind.FilterOpts, oracle []common.Address, whitelisted []bool) (*FluxAggregatorOraclePermissionsUpdatedIterator, error)

FilterOraclePermissionsUpdated is a free log retrieval operation binding the contract event 0x18dd09695e4fbdae8d1a5edb11221eb04564269c29a089b9753a6535c54ba92e.

Solidity: event OraclePermissionsUpdated(address indexed oracle, bool indexed whitelisted)

func (*FluxAggregatorFilterer) FilterOwnershipTransferRequested

func (_FluxAggregator *FluxAggregatorFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FluxAggregatorOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) FilterOwnershipTransferred

func (_FluxAggregator *FluxAggregatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FluxAggregatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) FilterRequesterPermissionsSet

func (_FluxAggregator *FluxAggregatorFilterer) FilterRequesterPermissionsSet(opts *bind.FilterOpts, requester []common.Address) (*FluxAggregatorRequesterPermissionsSetIterator, error)

FilterRequesterPermissionsSet is a free log retrieval operation binding the contract event 0xc3df5a754e002718f2e10804b99e6605e7c701d95cec9552c7680ca2b6f2820a.

Solidity: event RequesterPermissionsSet(address indexed requester, bool authorized, uint32 delay)

func (*FluxAggregatorFilterer) FilterRoundDetailsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterRoundDetailsUpdated(opts *bind.FilterOpts, paymentAmount []*big.Int, minSubmissionCount []uint32, maxSubmissionCount []uint32) (*FluxAggregatorRoundDetailsUpdatedIterator, error)

FilterRoundDetailsUpdated is a free log retrieval operation binding the contract event 0x56800c9d1ed723511246614d15e58cfcde15b6a33c245b5c961b689c1890fd8f.

Solidity: event RoundDetailsUpdated(uint128 indexed paymentAmount, uint32 indexed minSubmissionCount, uint32 indexed maxSubmissionCount, uint32 restartDelay, uint32 timeout)

func (*FluxAggregatorFilterer) FilterSubmissionReceived

func (_FluxAggregator *FluxAggregatorFilterer) FilterSubmissionReceived(opts *bind.FilterOpts, submission []*big.Int, round []uint32, oracle []common.Address) (*FluxAggregatorSubmissionReceivedIterator, error)

FilterSubmissionReceived is a free log retrieval operation binding the contract event 0x92e98423f8adac6e64d0608e519fd1cefb861498385c6dee70d58fc926ddc68c.

Solidity: event SubmissionReceived(int256 indexed submission, uint32 indexed round, address indexed oracle)

func (*FluxAggregatorFilterer) FilterValidatorUpdated

func (_FluxAggregator *FluxAggregatorFilterer) FilterValidatorUpdated(opts *bind.FilterOpts, previous []common.Address, current []common.Address) (*FluxAggregatorValidatorUpdatedIterator, error)

FilterValidatorUpdated is a free log retrieval operation binding the contract event 0xcfac5dc75b8d9a7e074162f59d9adcd33da59f0fe8dfb21580db298fc0fdad0d.

Solidity: event ValidatorUpdated(address indexed previous, address indexed current)

func (*FluxAggregatorFilterer) ParseAnswerUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*FluxAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*FluxAggregatorFilterer) ParseAvailableFundsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseAvailableFundsUpdated(log types.Log) (*FluxAggregatorAvailableFundsUpdated, error)

ParseAvailableFundsUpdated is a log parse operation binding the contract event 0xfe25c73e3b9089fac37d55c4c7efcba6f04af04cebd2fc4d6d7dbb07e1e5234f.

Solidity: event AvailableFundsUpdated(uint256 indexed amount)

func (*FluxAggregatorFilterer) ParseNewRound

func (_FluxAggregator *FluxAggregatorFilterer) ParseNewRound(log types.Log) (*FluxAggregatorNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*FluxAggregatorFilterer) ParseOracleAdminUpdateRequested

func (_FluxAggregator *FluxAggregatorFilterer) ParseOracleAdminUpdateRequested(log types.Log) (*FluxAggregatorOracleAdminUpdateRequested, error)

ParseOracleAdminUpdateRequested is a log parse operation binding the contract event 0xb79bf2e89c2d70dde91d2991fb1ea69b7e478061ad7c04ed5b02b96bc52b8104.

Solidity: event OracleAdminUpdateRequested(address indexed oracle, address admin, address newAdmin)

func (*FluxAggregatorFilterer) ParseOracleAdminUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseOracleAdminUpdated(log types.Log) (*FluxAggregatorOracleAdminUpdated, error)

ParseOracleAdminUpdated is a log parse operation binding the contract event 0x0c5055390645c15a4be9a21b3f8d019153dcb4a0c125685da6eb84048e2fe904.

Solidity: event OracleAdminUpdated(address indexed oracle, address indexed newAdmin)

func (*FluxAggregatorFilterer) ParseOraclePermissionsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseOraclePermissionsUpdated(log types.Log) (*FluxAggregatorOraclePermissionsUpdated, error)

ParseOraclePermissionsUpdated is a log parse operation binding the contract event 0x18dd09695e4fbdae8d1a5edb11221eb04564269c29a089b9753a6535c54ba92e.

Solidity: event OraclePermissionsUpdated(address indexed oracle, bool indexed whitelisted)

func (*FluxAggregatorFilterer) ParseOwnershipTransferRequested

func (_FluxAggregator *FluxAggregatorFilterer) ParseOwnershipTransferRequested(log types.Log) (*FluxAggregatorOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) ParseOwnershipTransferred

func (_FluxAggregator *FluxAggregatorFilterer) ParseOwnershipTransferred(log types.Log) (*FluxAggregatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) ParseRequesterPermissionsSet

func (_FluxAggregator *FluxAggregatorFilterer) ParseRequesterPermissionsSet(log types.Log) (*FluxAggregatorRequesterPermissionsSet, error)

ParseRequesterPermissionsSet is a log parse operation binding the contract event 0xc3df5a754e002718f2e10804b99e6605e7c701d95cec9552c7680ca2b6f2820a.

Solidity: event RequesterPermissionsSet(address indexed requester, bool authorized, uint32 delay)

func (*FluxAggregatorFilterer) ParseRoundDetailsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseRoundDetailsUpdated(log types.Log) (*FluxAggregatorRoundDetailsUpdated, error)

ParseRoundDetailsUpdated is a log parse operation binding the contract event 0x56800c9d1ed723511246614d15e58cfcde15b6a33c245b5c961b689c1890fd8f.

Solidity: event RoundDetailsUpdated(uint128 indexed paymentAmount, uint32 indexed minSubmissionCount, uint32 indexed maxSubmissionCount, uint32 restartDelay, uint32 timeout)

func (*FluxAggregatorFilterer) ParseSubmissionReceived

func (_FluxAggregator *FluxAggregatorFilterer) ParseSubmissionReceived(log types.Log) (*FluxAggregatorSubmissionReceived, error)

ParseSubmissionReceived is a log parse operation binding the contract event 0x92e98423f8adac6e64d0608e519fd1cefb861498385c6dee70d58fc926ddc68c.

Solidity: event SubmissionReceived(int256 indexed submission, uint32 indexed round, address indexed oracle)

func (*FluxAggregatorFilterer) ParseValidatorUpdated

func (_FluxAggregator *FluxAggregatorFilterer) ParseValidatorUpdated(log types.Log) (*FluxAggregatorValidatorUpdated, error)

ParseValidatorUpdated is a log parse operation binding the contract event 0xcfac5dc75b8d9a7e074162f59d9adcd33da59f0fe8dfb21580db298fc0fdad0d.

Solidity: event ValidatorUpdated(address indexed previous, address indexed current)

func (*FluxAggregatorFilterer) WatchAnswerUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*FluxAggregatorFilterer) WatchAvailableFundsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchAvailableFundsUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorAvailableFundsUpdated, amount []*big.Int) (event.Subscription, error)

WatchAvailableFundsUpdated is a free log subscription operation binding the contract event 0xfe25c73e3b9089fac37d55c4c7efcba6f04af04cebd2fc4d6d7dbb07e1e5234f.

Solidity: event AvailableFundsUpdated(uint256 indexed amount)

func (*FluxAggregatorFilterer) WatchNewRound

func (_FluxAggregator *FluxAggregatorFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *FluxAggregatorNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*FluxAggregatorFilterer) WatchOracleAdminUpdateRequested

func (_FluxAggregator *FluxAggregatorFilterer) WatchOracleAdminUpdateRequested(opts *bind.WatchOpts, sink chan<- *FluxAggregatorOracleAdminUpdateRequested, oracle []common.Address) (event.Subscription, error)

WatchOracleAdminUpdateRequested is a free log subscription operation binding the contract event 0xb79bf2e89c2d70dde91d2991fb1ea69b7e478061ad7c04ed5b02b96bc52b8104.

Solidity: event OracleAdminUpdateRequested(address indexed oracle, address admin, address newAdmin)

func (*FluxAggregatorFilterer) WatchOracleAdminUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchOracleAdminUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorOracleAdminUpdated, oracle []common.Address, newAdmin []common.Address) (event.Subscription, error)

WatchOracleAdminUpdated is a free log subscription operation binding the contract event 0x0c5055390645c15a4be9a21b3f8d019153dcb4a0c125685da6eb84048e2fe904.

Solidity: event OracleAdminUpdated(address indexed oracle, address indexed newAdmin)

func (*FluxAggregatorFilterer) WatchOraclePermissionsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchOraclePermissionsUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorOraclePermissionsUpdated, oracle []common.Address, whitelisted []bool) (event.Subscription, error)

WatchOraclePermissionsUpdated is a free log subscription operation binding the contract event 0x18dd09695e4fbdae8d1a5edb11221eb04564269c29a089b9753a6535c54ba92e.

Solidity: event OraclePermissionsUpdated(address indexed oracle, bool indexed whitelisted)

func (*FluxAggregatorFilterer) WatchOwnershipTransferRequested

func (_FluxAggregator *FluxAggregatorFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *FluxAggregatorOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) WatchOwnershipTransferred

func (_FluxAggregator *FluxAggregatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FluxAggregatorOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*FluxAggregatorFilterer) WatchRequesterPermissionsSet

func (_FluxAggregator *FluxAggregatorFilterer) WatchRequesterPermissionsSet(opts *bind.WatchOpts, sink chan<- *FluxAggregatorRequesterPermissionsSet, requester []common.Address) (event.Subscription, error)

WatchRequesterPermissionsSet is a free log subscription operation binding the contract event 0xc3df5a754e002718f2e10804b99e6605e7c701d95cec9552c7680ca2b6f2820a.

Solidity: event RequesterPermissionsSet(address indexed requester, bool authorized, uint32 delay)

func (*FluxAggregatorFilterer) WatchRoundDetailsUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchRoundDetailsUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorRoundDetailsUpdated, paymentAmount []*big.Int, minSubmissionCount []uint32, maxSubmissionCount []uint32) (event.Subscription, error)

WatchRoundDetailsUpdated is a free log subscription operation binding the contract event 0x56800c9d1ed723511246614d15e58cfcde15b6a33c245b5c961b689c1890fd8f.

Solidity: event RoundDetailsUpdated(uint128 indexed paymentAmount, uint32 indexed minSubmissionCount, uint32 indexed maxSubmissionCount, uint32 restartDelay, uint32 timeout)

func (*FluxAggregatorFilterer) WatchSubmissionReceived

func (_FluxAggregator *FluxAggregatorFilterer) WatchSubmissionReceived(opts *bind.WatchOpts, sink chan<- *FluxAggregatorSubmissionReceived, submission []*big.Int, round []uint32, oracle []common.Address) (event.Subscription, error)

WatchSubmissionReceived is a free log subscription operation binding the contract event 0x92e98423f8adac6e64d0608e519fd1cefb861498385c6dee70d58fc926ddc68c.

Solidity: event SubmissionReceived(int256 indexed submission, uint32 indexed round, address indexed oracle)

func (*FluxAggregatorFilterer) WatchValidatorUpdated

func (_FluxAggregator *FluxAggregatorFilterer) WatchValidatorUpdated(opts *bind.WatchOpts, sink chan<- *FluxAggregatorValidatorUpdated, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchValidatorUpdated is a free log subscription operation binding the contract event 0xcfac5dc75b8d9a7e074162f59d9adcd33da59f0fe8dfb21580db298fc0fdad0d.

Solidity: event ValidatorUpdated(address indexed previous, address indexed current)

type FluxAggregatorNewRound

type FluxAggregatorNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

FluxAggregatorNewRound represents a NewRound event raised by the FluxAggregator contract.

type FluxAggregatorNewRoundIterator

type FluxAggregatorNewRoundIterator struct {
	Event *FluxAggregatorNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the FluxAggregator contract.

func (*FluxAggregatorNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorOracleAdminUpdateRequested

type FluxAggregatorOracleAdminUpdateRequested struct {
	Oracle   common.Address
	Admin    common.Address
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FluxAggregatorOracleAdminUpdateRequested represents a OracleAdminUpdateRequested event raised by the FluxAggregator contract.

type FluxAggregatorOracleAdminUpdateRequestedIterator

type FluxAggregatorOracleAdminUpdateRequestedIterator struct {
	Event *FluxAggregatorOracleAdminUpdateRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorOracleAdminUpdateRequestedIterator is returned from FilterOracleAdminUpdateRequested and is used to iterate over the raw logs and unpacked data for OracleAdminUpdateRequested events raised by the FluxAggregator contract.

func (*FluxAggregatorOracleAdminUpdateRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorOracleAdminUpdateRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorOracleAdminUpdateRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorOracleAdminUpdated

type FluxAggregatorOracleAdminUpdated struct {
	Oracle   common.Address
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FluxAggregatorOracleAdminUpdated represents a OracleAdminUpdated event raised by the FluxAggregator contract.

type FluxAggregatorOracleAdminUpdatedIterator

type FluxAggregatorOracleAdminUpdatedIterator struct {
	Event *FluxAggregatorOracleAdminUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorOracleAdminUpdatedIterator is returned from FilterOracleAdminUpdated and is used to iterate over the raw logs and unpacked data for OracleAdminUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorOracleAdminUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorOracleAdminUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorOracleAdminUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorOraclePermissionsUpdated

type FluxAggregatorOraclePermissionsUpdated struct {
	Oracle      common.Address
	Whitelisted bool
	Raw         types.Log // Blockchain specific contextual infos
}

FluxAggregatorOraclePermissionsUpdated represents a OraclePermissionsUpdated event raised by the FluxAggregator contract.

type FluxAggregatorOraclePermissionsUpdatedIterator

type FluxAggregatorOraclePermissionsUpdatedIterator struct {
	Event *FluxAggregatorOraclePermissionsUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorOraclePermissionsUpdatedIterator is returned from FilterOraclePermissionsUpdated and is used to iterate over the raw logs and unpacked data for OraclePermissionsUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorOraclePermissionsUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorOraclePermissionsUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorOraclePermissionsUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorOwnershipTransferRequested

type FluxAggregatorOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FluxAggregatorOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the FluxAggregator contract.

type FluxAggregatorOwnershipTransferRequestedIterator

type FluxAggregatorOwnershipTransferRequestedIterator struct {
	Event *FluxAggregatorOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the FluxAggregator contract.

func (*FluxAggregatorOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorOwnershipTransferred

type FluxAggregatorOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

FluxAggregatorOwnershipTransferred represents a OwnershipTransferred event raised by the FluxAggregator contract.

type FluxAggregatorOwnershipTransferredIterator

type FluxAggregatorOwnershipTransferredIterator struct {
	Event *FluxAggregatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the FluxAggregator contract.

func (*FluxAggregatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorRaw

type FluxAggregatorRaw struct {
	Contract *FluxAggregator // Generic contract binding to access the raw methods on
}

FluxAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FluxAggregatorRaw) Call

func (_FluxAggregator *FluxAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FluxAggregatorRaw) Transact

func (_FluxAggregator *FluxAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FluxAggregatorRaw) Transfer

func (_FluxAggregator *FluxAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FluxAggregatorRequesterPermissionsSet

type FluxAggregatorRequesterPermissionsSet struct {
	Requester  common.Address
	Authorized bool
	Delay      uint32
	Raw        types.Log // Blockchain specific contextual infos
}

FluxAggregatorRequesterPermissionsSet represents a RequesterPermissionsSet event raised by the FluxAggregator contract.

type FluxAggregatorRequesterPermissionsSetIterator

type FluxAggregatorRequesterPermissionsSetIterator struct {
	Event *FluxAggregatorRequesterPermissionsSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorRequesterPermissionsSetIterator is returned from FilterRequesterPermissionsSet and is used to iterate over the raw logs and unpacked data for RequesterPermissionsSet events raised by the FluxAggregator contract.

func (*FluxAggregatorRequesterPermissionsSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorRequesterPermissionsSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorRequesterPermissionsSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorRoundDetailsUpdated

type FluxAggregatorRoundDetailsUpdated struct {
	PaymentAmount      *big.Int
	MinSubmissionCount uint32
	MaxSubmissionCount uint32
	RestartDelay       uint32
	Timeout            uint32
	Raw                types.Log // Blockchain specific contextual infos
}

FluxAggregatorRoundDetailsUpdated represents a RoundDetailsUpdated event raised by the FluxAggregator contract.

type FluxAggregatorRoundDetailsUpdatedIterator

type FluxAggregatorRoundDetailsUpdatedIterator struct {
	Event *FluxAggregatorRoundDetailsUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorRoundDetailsUpdatedIterator is returned from FilterRoundDetailsUpdated and is used to iterate over the raw logs and unpacked data for RoundDetailsUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorRoundDetailsUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorRoundDetailsUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorRoundDetailsUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorSession

type FluxAggregatorSession struct {
	Contract     *FluxAggregator   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FluxAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FluxAggregatorSession) AcceptAdmin

func (_FluxAggregator *FluxAggregatorSession) AcceptAdmin(_oracle common.Address) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0x628806ef.

Solidity: function acceptAdmin(address _oracle) returns()

func (*FluxAggregatorSession) AcceptOwnership

func (_FluxAggregator *FluxAggregatorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FluxAggregatorSession) AllocatedFunds

func (_FluxAggregator *FluxAggregatorSession) AllocatedFunds() (*big.Int, error)

AllocatedFunds is a free data retrieval call binding the contract method 0xd4cc54e4.

Solidity: function allocatedFunds() view returns(uint128)

func (*FluxAggregatorSession) AvailableFunds

func (_FluxAggregator *FluxAggregatorSession) AvailableFunds() (*big.Int, error)

AvailableFunds is a free data retrieval call binding the contract method 0x46fcff4c.

Solidity: function availableFunds() view returns(uint128)

func (*FluxAggregatorSession) ChangeOracles

func (_FluxAggregator *FluxAggregatorSession) ChangeOracles(_removed []common.Address, _added []common.Address, _addedAdmins []common.Address, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32) (*types.Transaction, error)

ChangeOracles is a paid mutator transaction binding the contract method 0x3969c20f.

Solidity: function changeOracles(address[] _removed, address[] _added, address[] _addedAdmins, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay) returns()

func (*FluxAggregatorSession) Decimals

func (_FluxAggregator *FluxAggregatorSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*FluxAggregatorSession) Description

func (_FluxAggregator *FluxAggregatorSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*FluxAggregatorSession) GetAdmin

func (_FluxAggregator *FluxAggregatorSession) GetAdmin(_oracle common.Address) (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x64efb22b.

Solidity: function getAdmin(address _oracle) view returns(address)

func (*FluxAggregatorSession) GetAnswer

func (_FluxAggregator *FluxAggregatorSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*FluxAggregatorSession) GetOracles

func (_FluxAggregator *FluxAggregatorSession) GetOracles() ([]common.Address, error)

GetOracles is a free data retrieval call binding the contract method 0x40884c52.

Solidity: function getOracles() view returns(address[])

func (*FluxAggregatorSession) GetRoundData

func (_FluxAggregator *FluxAggregatorSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorSession) GetTimestamp

func (_FluxAggregator *FluxAggregatorSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*FluxAggregatorSession) LatestAnswer

func (_FluxAggregator *FluxAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*FluxAggregatorSession) LatestRound

func (_FluxAggregator *FluxAggregatorSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*FluxAggregatorSession) LatestRoundData

func (_FluxAggregator *FluxAggregatorSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*FluxAggregatorSession) LatestTimestamp

func (_FluxAggregator *FluxAggregatorSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*FluxAggregatorSession) LinkToken

func (_FluxAggregator *FluxAggregatorSession) LinkToken() (common.Address, error)

LinkToken is a free data retrieval call binding the contract method 0x57970e93.

Solidity: function linkToken() view returns(address)

func (*FluxAggregatorSession) MaxSubmissionCount

func (_FluxAggregator *FluxAggregatorSession) MaxSubmissionCount() (uint32, error)

MaxSubmissionCount is a free data retrieval call binding the contract method 0x58609e44.

Solidity: function maxSubmissionCount() view returns(uint32)

func (*FluxAggregatorSession) MaxSubmissionValue

func (_FluxAggregator *FluxAggregatorSession) MaxSubmissionValue() (*big.Int, error)

MaxSubmissionValue is a free data retrieval call binding the contract method 0x23ca2903.

Solidity: function maxSubmissionValue() view returns(int256)

func (*FluxAggregatorSession) MinSubmissionCount

func (_FluxAggregator *FluxAggregatorSession) MinSubmissionCount() (uint32, error)

MinSubmissionCount is a free data retrieval call binding the contract method 0xc9374500.

Solidity: function minSubmissionCount() view returns(uint32)

func (*FluxAggregatorSession) MinSubmissionValue

func (_FluxAggregator *FluxAggregatorSession) MinSubmissionValue() (*big.Int, error)

MinSubmissionValue is a free data retrieval call binding the contract method 0x7c2b0b21.

Solidity: function minSubmissionValue() view returns(int256)

func (*FluxAggregatorSession) OnTokenTransfer

func (_FluxAggregator *FluxAggregatorSession) OnTokenTransfer(arg0 common.Address, arg1 *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address , uint256 , bytes _data) returns()

func (*FluxAggregatorSession) OracleCount

func (_FluxAggregator *FluxAggregatorSession) OracleCount() (uint8, error)

OracleCount is a free data retrieval call binding the contract method 0x613d8fcc.

Solidity: function oracleCount() view returns(uint8)

func (*FluxAggregatorSession) OracleRoundState

func (_FluxAggregator *FluxAggregatorSession) OracleRoundState(_oracle common.Address, _queriedRoundId uint32) (struct {
	EligibleToSubmit bool
	RoundId          uint32
	LatestSubmission *big.Int
	StartedAt        uint64
	Timeout          uint64
	AvailableFunds   *big.Int
	OracleCount      uint8
	PaymentAmount    *big.Int
}, error)

OracleRoundState is a free data retrieval call binding the contract method 0x88aa80e7.

Solidity: function oracleRoundState(address _oracle, uint32 _queriedRoundId) view returns(bool _eligibleToSubmit, uint32 _roundId, int256 _latestSubmission, uint64 _startedAt, uint64 _timeout, uint128 _availableFunds, uint8 _oracleCount, uint128 _paymentAmount)

func (*FluxAggregatorSession) Owner

func (_FluxAggregator *FluxAggregatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FluxAggregatorSession) PaymentAmount

func (_FluxAggregator *FluxAggregatorSession) PaymentAmount() (*big.Int, error)

PaymentAmount is a free data retrieval call binding the contract method 0xc35905c6.

Solidity: function paymentAmount() view returns(uint128)

func (*FluxAggregatorSession) RequestNewRound

func (_FluxAggregator *FluxAggregatorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*FluxAggregatorSession) RestartDelay

func (_FluxAggregator *FluxAggregatorSession) RestartDelay() (uint32, error)

RestartDelay is a free data retrieval call binding the contract method 0x357ebb02.

Solidity: function restartDelay() view returns(uint32)

func (*FluxAggregatorSession) SetRequesterPermissions

func (_FluxAggregator *FluxAggregatorSession) SetRequesterPermissions(_requester common.Address, _authorized bool, _delay uint32) (*types.Transaction, error)

SetRequesterPermissions is a paid mutator transaction binding the contract method 0x20ed0275.

Solidity: function setRequesterPermissions(address _requester, bool _authorized, uint32 _delay) returns()

func (*FluxAggregatorSession) SetValidator

func (_FluxAggregator *FluxAggregatorSession) SetValidator(_newValidator common.Address) (*types.Transaction, error)

SetValidator is a paid mutator transaction binding the contract method 0x1327d3d8.

Solidity: function setValidator(address _newValidator) returns()

func (*FluxAggregatorSession) Submit

func (_FluxAggregator *FluxAggregatorSession) Submit(_roundId *big.Int, _submission *big.Int) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0x202ee0ed.

Solidity: function submit(uint256 _roundId, int256 _submission) returns()

func (*FluxAggregatorSession) Timeout

func (_FluxAggregator *FluxAggregatorSession) Timeout() (uint32, error)

Timeout is a free data retrieval call binding the contract method 0x70dea79a.

Solidity: function timeout() view returns(uint32)

func (*FluxAggregatorSession) TransferAdmin

func (_FluxAggregator *FluxAggregatorSession) TransferAdmin(_oracle common.Address, _newAdmin common.Address) (*types.Transaction, error)

TransferAdmin is a paid mutator transaction binding the contract method 0xe9ee6eeb.

Solidity: function transferAdmin(address _oracle, address _newAdmin) returns()

func (*FluxAggregatorSession) TransferOwnership

func (_FluxAggregator *FluxAggregatorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*FluxAggregatorSession) UpdateAvailableFunds

func (_FluxAggregator *FluxAggregatorSession) UpdateAvailableFunds() (*types.Transaction, error)

UpdateAvailableFunds is a paid mutator transaction binding the contract method 0x4f8fc3b5.

Solidity: function updateAvailableFunds() returns()

func (*FluxAggregatorSession) UpdateFutureRounds

func (_FluxAggregator *FluxAggregatorSession) UpdateFutureRounds(_paymentAmount *big.Int, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32, _timeout uint32) (*types.Transaction, error)

UpdateFutureRounds is a paid mutator transaction binding the contract method 0x38aa4c72.

Solidity: function updateFutureRounds(uint128 _paymentAmount, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay, uint32 _timeout) returns()

func (*FluxAggregatorSession) Validator

func (_FluxAggregator *FluxAggregatorSession) Validator() (common.Address, error)

Validator is a free data retrieval call binding the contract method 0x3a5381b5.

Solidity: function validator() view returns(address)

func (*FluxAggregatorSession) Version

func (_FluxAggregator *FluxAggregatorSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*FluxAggregatorSession) WithdrawFunds

func (_FluxAggregator *FluxAggregatorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*FluxAggregatorSession) WithdrawPayment

func (_FluxAggregator *FluxAggregatorSession) WithdrawPayment(_oracle common.Address, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x3d3d7714.

Solidity: function withdrawPayment(address _oracle, address _recipient, uint256 _amount) returns()

func (*FluxAggregatorSession) WithdrawablePayment

func (_FluxAggregator *FluxAggregatorSession) WithdrawablePayment(_oracle common.Address) (*big.Int, error)

WithdrawablePayment is a free data retrieval call binding the contract method 0xe2e40317.

Solidity: function withdrawablePayment(address _oracle) view returns(uint256)

type FluxAggregatorSubmissionReceived

type FluxAggregatorSubmissionReceived struct {
	Submission *big.Int
	Round      uint32
	Oracle     common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

FluxAggregatorSubmissionReceived represents a SubmissionReceived event raised by the FluxAggregator contract.

type FluxAggregatorSubmissionReceivedIterator

type FluxAggregatorSubmissionReceivedIterator struct {
	Event *FluxAggregatorSubmissionReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorSubmissionReceivedIterator is returned from FilterSubmissionReceived and is used to iterate over the raw logs and unpacked data for SubmissionReceived events raised by the FluxAggregator contract.

func (*FluxAggregatorSubmissionReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorSubmissionReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorSubmissionReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FluxAggregatorTransactor

type FluxAggregatorTransactor struct {
	// contains filtered or unexported fields
}

FluxAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFluxAggregatorTransactor

func NewFluxAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*FluxAggregatorTransactor, error)

NewFluxAggregatorTransactor creates a new write-only instance of FluxAggregator, bound to a specific deployed contract.

func (*FluxAggregatorTransactor) AcceptAdmin

func (_FluxAggregator *FluxAggregatorTransactor) AcceptAdmin(opts *bind.TransactOpts, _oracle common.Address) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0x628806ef.

Solidity: function acceptAdmin(address _oracle) returns()

func (*FluxAggregatorTransactor) AcceptOwnership

func (_FluxAggregator *FluxAggregatorTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FluxAggregatorTransactor) ChangeOracles

func (_FluxAggregator *FluxAggregatorTransactor) ChangeOracles(opts *bind.TransactOpts, _removed []common.Address, _added []common.Address, _addedAdmins []common.Address, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32) (*types.Transaction, error)

ChangeOracles is a paid mutator transaction binding the contract method 0x3969c20f.

Solidity: function changeOracles(address[] _removed, address[] _added, address[] _addedAdmins, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay) returns()

func (*FluxAggregatorTransactor) OnTokenTransfer

func (_FluxAggregator *FluxAggregatorTransactor) OnTokenTransfer(opts *bind.TransactOpts, arg0 common.Address, arg1 *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address , uint256 , bytes _data) returns()

func (*FluxAggregatorTransactor) RequestNewRound

func (_FluxAggregator *FluxAggregatorTransactor) RequestNewRound(opts *bind.TransactOpts) (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*FluxAggregatorTransactor) SetRequesterPermissions

func (_FluxAggregator *FluxAggregatorTransactor) SetRequesterPermissions(opts *bind.TransactOpts, _requester common.Address, _authorized bool, _delay uint32) (*types.Transaction, error)

SetRequesterPermissions is a paid mutator transaction binding the contract method 0x20ed0275.

Solidity: function setRequesterPermissions(address _requester, bool _authorized, uint32 _delay) returns()

func (*FluxAggregatorTransactor) SetValidator

func (_FluxAggregator *FluxAggregatorTransactor) SetValidator(opts *bind.TransactOpts, _newValidator common.Address) (*types.Transaction, error)

SetValidator is a paid mutator transaction binding the contract method 0x1327d3d8.

Solidity: function setValidator(address _newValidator) returns()

func (*FluxAggregatorTransactor) Submit

func (_FluxAggregator *FluxAggregatorTransactor) Submit(opts *bind.TransactOpts, _roundId *big.Int, _submission *big.Int) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0x202ee0ed.

Solidity: function submit(uint256 _roundId, int256 _submission) returns()

func (*FluxAggregatorTransactor) TransferAdmin

func (_FluxAggregator *FluxAggregatorTransactor) TransferAdmin(opts *bind.TransactOpts, _oracle common.Address, _newAdmin common.Address) (*types.Transaction, error)

TransferAdmin is a paid mutator transaction binding the contract method 0xe9ee6eeb.

Solidity: function transferAdmin(address _oracle, address _newAdmin) returns()

func (*FluxAggregatorTransactor) TransferOwnership

func (_FluxAggregator *FluxAggregatorTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*FluxAggregatorTransactor) UpdateAvailableFunds

func (_FluxAggregator *FluxAggregatorTransactor) UpdateAvailableFunds(opts *bind.TransactOpts) (*types.Transaction, error)

UpdateAvailableFunds is a paid mutator transaction binding the contract method 0x4f8fc3b5.

Solidity: function updateAvailableFunds() returns()

func (*FluxAggregatorTransactor) UpdateFutureRounds

func (_FluxAggregator *FluxAggregatorTransactor) UpdateFutureRounds(opts *bind.TransactOpts, _paymentAmount *big.Int, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32, _timeout uint32) (*types.Transaction, error)

UpdateFutureRounds is a paid mutator transaction binding the contract method 0x38aa4c72.

Solidity: function updateFutureRounds(uint128 _paymentAmount, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay, uint32 _timeout) returns()

func (*FluxAggregatorTransactor) WithdrawFunds

func (_FluxAggregator *FluxAggregatorTransactor) WithdrawFunds(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*FluxAggregatorTransactor) WithdrawPayment

func (_FluxAggregator *FluxAggregatorTransactor) WithdrawPayment(opts *bind.TransactOpts, _oracle common.Address, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x3d3d7714.

Solidity: function withdrawPayment(address _oracle, address _recipient, uint256 _amount) returns()

type FluxAggregatorTransactorRaw

type FluxAggregatorTransactorRaw struct {
	Contract *FluxAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

FluxAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FluxAggregatorTransactorRaw) Transact

func (_FluxAggregator *FluxAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FluxAggregatorTransactorRaw) Transfer

func (_FluxAggregator *FluxAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FluxAggregatorTransactorSession

type FluxAggregatorTransactorSession struct {
	Contract     *FluxAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

FluxAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FluxAggregatorTransactorSession) AcceptAdmin

func (_FluxAggregator *FluxAggregatorTransactorSession) AcceptAdmin(_oracle common.Address) (*types.Transaction, error)

AcceptAdmin is a paid mutator transaction binding the contract method 0x628806ef.

Solidity: function acceptAdmin(address _oracle) returns()

func (*FluxAggregatorTransactorSession) AcceptOwnership

func (_FluxAggregator *FluxAggregatorTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*FluxAggregatorTransactorSession) ChangeOracles

func (_FluxAggregator *FluxAggregatorTransactorSession) ChangeOracles(_removed []common.Address, _added []common.Address, _addedAdmins []common.Address, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32) (*types.Transaction, error)

ChangeOracles is a paid mutator transaction binding the contract method 0x3969c20f.

Solidity: function changeOracles(address[] _removed, address[] _added, address[] _addedAdmins, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay) returns()

func (*FluxAggregatorTransactorSession) OnTokenTransfer

func (_FluxAggregator *FluxAggregatorTransactorSession) OnTokenTransfer(arg0 common.Address, arg1 *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address , uint256 , bytes _data) returns()

func (*FluxAggregatorTransactorSession) RequestNewRound

func (_FluxAggregator *FluxAggregatorTransactorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*FluxAggregatorTransactorSession) SetRequesterPermissions

func (_FluxAggregator *FluxAggregatorTransactorSession) SetRequesterPermissions(_requester common.Address, _authorized bool, _delay uint32) (*types.Transaction, error)

SetRequesterPermissions is a paid mutator transaction binding the contract method 0x20ed0275.

Solidity: function setRequesterPermissions(address _requester, bool _authorized, uint32 _delay) returns()

func (*FluxAggregatorTransactorSession) SetValidator

func (_FluxAggregator *FluxAggregatorTransactorSession) SetValidator(_newValidator common.Address) (*types.Transaction, error)

SetValidator is a paid mutator transaction binding the contract method 0x1327d3d8.

Solidity: function setValidator(address _newValidator) returns()

func (*FluxAggregatorTransactorSession) Submit

func (_FluxAggregator *FluxAggregatorTransactorSession) Submit(_roundId *big.Int, _submission *big.Int) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0x202ee0ed.

Solidity: function submit(uint256 _roundId, int256 _submission) returns()

func (*FluxAggregatorTransactorSession) TransferAdmin

func (_FluxAggregator *FluxAggregatorTransactorSession) TransferAdmin(_oracle common.Address, _newAdmin common.Address) (*types.Transaction, error)

TransferAdmin is a paid mutator transaction binding the contract method 0xe9ee6eeb.

Solidity: function transferAdmin(address _oracle, address _newAdmin) returns()

func (*FluxAggregatorTransactorSession) TransferOwnership

func (_FluxAggregator *FluxAggregatorTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*FluxAggregatorTransactorSession) UpdateAvailableFunds

func (_FluxAggregator *FluxAggregatorTransactorSession) UpdateAvailableFunds() (*types.Transaction, error)

UpdateAvailableFunds is a paid mutator transaction binding the contract method 0x4f8fc3b5.

Solidity: function updateAvailableFunds() returns()

func (*FluxAggregatorTransactorSession) UpdateFutureRounds

func (_FluxAggregator *FluxAggregatorTransactorSession) UpdateFutureRounds(_paymentAmount *big.Int, _minSubmissions uint32, _maxSubmissions uint32, _restartDelay uint32, _timeout uint32) (*types.Transaction, error)

UpdateFutureRounds is a paid mutator transaction binding the contract method 0x38aa4c72.

Solidity: function updateFutureRounds(uint128 _paymentAmount, uint32 _minSubmissions, uint32 _maxSubmissions, uint32 _restartDelay, uint32 _timeout) returns()

func (*FluxAggregatorTransactorSession) WithdrawFunds

func (_FluxAggregator *FluxAggregatorTransactorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*FluxAggregatorTransactorSession) WithdrawPayment

func (_FluxAggregator *FluxAggregatorTransactorSession) WithdrawPayment(_oracle common.Address, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x3d3d7714.

Solidity: function withdrawPayment(address _oracle, address _recipient, uint256 _amount) returns()

type FluxAggregatorValidatorUpdated

type FluxAggregatorValidatorUpdated struct {
	Previous common.Address
	Current  common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FluxAggregatorValidatorUpdated represents a ValidatorUpdated event raised by the FluxAggregator contract.

type FluxAggregatorValidatorUpdatedIterator

type FluxAggregatorValidatorUpdatedIterator struct {
	Event *FluxAggregatorValidatorUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FluxAggregatorValidatorUpdatedIterator is returned from FilterValidatorUpdated and is used to iterate over the raw logs and unpacked data for ValidatorUpdated events raised by the FluxAggregator contract.

func (*FluxAggregatorValidatorUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FluxAggregatorValidatorUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FluxAggregatorValidatorUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GetConfig

type GetConfig struct {
	MinimumRequestConfirmations uint16
	MaxGasLimit                 uint32
	StalenessSeconds            uint32
	GasAfterPaymentCalculation  uint32
}

type GetFeeConfig

type GetFeeConfig struct {
	FulfillmentFlatFeeLinkPPMTier1 uint32
	FulfillmentFlatFeeLinkPPMTier2 uint32
	FulfillmentFlatFeeLinkPPMTier3 uint32
	FulfillmentFlatFeeLinkPPMTier4 uint32
	FulfillmentFlatFeeLinkPPMTier5 uint32
	ReqsForTier2                   *big.Int
	ReqsForTier3                   *big.Int
	ReqsForTier4                   *big.Int
	ReqsForTier5                   *big.Int
}

type GetSubscription

type GetSubscription struct {
	Balance   *big.Int
	ReqCount  uint64
	Owner     common.Address
	Consumers []common.Address
}

type KeeperConsumer

type KeeperConsumer struct {
	KeeperConsumerCaller     // Read-only binding to the contract
	KeeperConsumerTransactor // Write-only binding to the contract
	KeeperConsumerFilterer   // Log filterer for contract events
}

KeeperConsumer is an auto generated Go binding around an Ethereum contract.

func DeployKeeperConsumer

func DeployKeeperConsumer(auth *bind.TransactOpts, backend bind.ContractBackend, updateInterval *big.Int) (common.Address, *types.Transaction, *KeeperConsumer, error)

DeployKeeperConsumer deploys a new Ethereum contract, binding an instance of KeeperConsumer to it.

func NewKeeperConsumer

func NewKeeperConsumer(address common.Address, backend bind.ContractBackend) (*KeeperConsumer, error)

NewKeeperConsumer creates a new instance of KeeperConsumer, bound to a specific deployed contract.

type KeeperConsumerCaller

type KeeperConsumerCaller struct {
	// contains filtered or unexported fields
}

KeeperConsumerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewKeeperConsumerCaller

func NewKeeperConsumerCaller(address common.Address, caller bind.ContractCaller) (*KeeperConsumerCaller, error)

NewKeeperConsumerCaller creates a new read-only instance of KeeperConsumer, bound to a specific deployed contract.

func (*KeeperConsumerCaller) CheckUpkeep

func (_KeeperConsumer *KeeperConsumerCaller) CheckUpkeep(opts *bind.CallOpts, checkData []byte) (struct {
	UpkeepNeeded bool
	PerformData  []byte
}, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes checkData) view returns(bool upkeepNeeded, bytes performData)

func (*KeeperConsumerCaller) Counter

func (_KeeperConsumer *KeeperConsumerCaller) Counter(opts *bind.CallOpts) (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*KeeperConsumerCaller) Interval

func (_KeeperConsumer *KeeperConsumerCaller) Interval(opts *bind.CallOpts) (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*KeeperConsumerCaller) LastTimeStamp

func (_KeeperConsumer *KeeperConsumerCaller) LastTimeStamp(opts *bind.CallOpts) (*big.Int, error)

LastTimeStamp is a free data retrieval call binding the contract method 0x3f3b3b27.

Solidity: function lastTimeStamp() view returns(uint256)

type KeeperConsumerCallerRaw

type KeeperConsumerCallerRaw struct {
	Contract *KeeperConsumerCaller // Generic read-only contract binding to access the raw methods on
}

KeeperConsumerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*KeeperConsumerCallerRaw) Call

func (_KeeperConsumer *KeeperConsumerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type KeeperConsumerCallerSession

type KeeperConsumerCallerSession struct {
	Contract *KeeperConsumerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

KeeperConsumerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*KeeperConsumerCallerSession) CheckUpkeep

func (_KeeperConsumer *KeeperConsumerCallerSession) CheckUpkeep(checkData []byte) (struct {
	UpkeepNeeded bool
	PerformData  []byte
}, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes checkData) view returns(bool upkeepNeeded, bytes performData)

func (*KeeperConsumerCallerSession) Counter

func (_KeeperConsumer *KeeperConsumerCallerSession) Counter() (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*KeeperConsumerCallerSession) Interval

func (_KeeperConsumer *KeeperConsumerCallerSession) Interval() (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*KeeperConsumerCallerSession) LastTimeStamp

func (_KeeperConsumer *KeeperConsumerCallerSession) LastTimeStamp() (*big.Int, error)

LastTimeStamp is a free data retrieval call binding the contract method 0x3f3b3b27.

Solidity: function lastTimeStamp() view returns(uint256)

type KeeperConsumerFilterer

type KeeperConsumerFilterer struct {
	// contains filtered or unexported fields
}

KeeperConsumerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewKeeperConsumerFilterer

func NewKeeperConsumerFilterer(address common.Address, filterer bind.ContractFilterer) (*KeeperConsumerFilterer, error)

NewKeeperConsumerFilterer creates a new log filterer instance of KeeperConsumer, bound to a specific deployed contract.

type KeeperConsumerPerformance

type KeeperConsumerPerformance struct {
	KeeperConsumerPerformanceCaller     // Read-only binding to the contract
	KeeperConsumerPerformanceTransactor // Write-only binding to the contract
	KeeperConsumerPerformanceFilterer   // Log filterer for contract events
}

KeeperConsumerPerformance is an auto generated Go binding around an Ethereum contract.

func DeployKeeperConsumerPerformance

func DeployKeeperConsumerPerformance(auth *bind.TransactOpts, backend bind.ContractBackend, _testRange *big.Int, _averageEligibilityCadence *big.Int, _checkGasToBurn *big.Int, _performGasToBurn *big.Int) (common.Address, *types.Transaction, *KeeperConsumerPerformance, error)

DeployKeeperConsumerPerformance deploys a new Ethereum contract, binding an instance of KeeperConsumerPerformance to it.

func NewKeeperConsumerPerformance

func NewKeeperConsumerPerformance(address common.Address, backend bind.ContractBackend) (*KeeperConsumerPerformance, error)

NewKeeperConsumerPerformance creates a new instance of KeeperConsumerPerformance, bound to a specific deployed contract.

type KeeperConsumerPerformanceCaller

type KeeperConsumerPerformanceCaller struct {
	// contains filtered or unexported fields
}

KeeperConsumerPerformanceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewKeeperConsumerPerformanceCaller

func NewKeeperConsumerPerformanceCaller(address common.Address, caller bind.ContractCaller) (*KeeperConsumerPerformanceCaller, error)

NewKeeperConsumerPerformanceCaller creates a new read-only instance of KeeperConsumerPerformance, bound to a specific deployed contract.

func (*KeeperConsumerPerformanceCaller) AverageEligibilityCadence

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) AverageEligibilityCadence(opts *bind.CallOpts) (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) CheckEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) CheckEligible(opts *bind.CallOpts) (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*KeeperConsumerPerformanceCaller) CheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) CheckGasToBurn(opts *bind.CallOpts) (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) CheckUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) CheckUpkeep(opts *bind.CallOpts, data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*KeeperConsumerPerformanceCaller) Count

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) Count(opts *bind.CallOpts) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) DummyMap

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) DummyMap(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*KeeperConsumerPerformanceCaller) GetCountPerforms

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) GetCountPerforms(opts *bind.CallOpts) (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) InitialCall

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) InitialCall(opts *bind.CallOpts) (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) NextEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) NextEligible(opts *bind.CallOpts) (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) PerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) PerformGasToBurn(opts *bind.CallOpts) (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceCaller) TestRange

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCaller) TestRange(opts *bind.CallOpts) (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type KeeperConsumerPerformanceCallerRaw

type KeeperConsumerPerformanceCallerRaw struct {
	Contract *KeeperConsumerPerformanceCaller // Generic read-only contract binding to access the raw methods on
}

KeeperConsumerPerformanceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*KeeperConsumerPerformanceCallerRaw) Call

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type KeeperConsumerPerformanceCallerSession

type KeeperConsumerPerformanceCallerSession struct {
	Contract *KeeperConsumerPerformanceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                    // Call options to use throughout this session
}

KeeperConsumerPerformanceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*KeeperConsumerPerformanceCallerSession) AverageEligibilityCadence

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) AverageEligibilityCadence() (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) CheckEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) CheckEligible() (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*KeeperConsumerPerformanceCallerSession) CheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) CheckGasToBurn() (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) CheckUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*KeeperConsumerPerformanceCallerSession) Count

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) DummyMap

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) DummyMap(arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*KeeperConsumerPerformanceCallerSession) GetCountPerforms

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) GetCountPerforms() (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) InitialCall

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) InitialCall() (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) NextEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) NextEligible() (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) PerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) PerformGasToBurn() (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceCallerSession) TestRange

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceCallerSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type KeeperConsumerPerformanceFilterer

type KeeperConsumerPerformanceFilterer struct {
	// contains filtered or unexported fields
}

KeeperConsumerPerformanceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewKeeperConsumerPerformanceFilterer

func NewKeeperConsumerPerformanceFilterer(address common.Address, filterer bind.ContractFilterer) (*KeeperConsumerPerformanceFilterer, error)

NewKeeperConsumerPerformanceFilterer creates a new log filterer instance of KeeperConsumerPerformance, bound to a specific deployed contract.

func (*KeeperConsumerPerformanceFilterer) FilterPerformingUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceFilterer) FilterPerformingUpkeep(opts *bind.FilterOpts) (*KeeperConsumerPerformancePerformingUpkeepIterator, error)

FilterPerformingUpkeep is a free log retrieval operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

func (*KeeperConsumerPerformanceFilterer) ParsePerformingUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceFilterer) ParsePerformingUpkeep(log types.Log) (*KeeperConsumerPerformancePerformingUpkeep, error)

ParsePerformingUpkeep is a log parse operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

func (*KeeperConsumerPerformanceFilterer) WatchPerformingUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceFilterer) WatchPerformingUpkeep(opts *bind.WatchOpts, sink chan<- *KeeperConsumerPerformancePerformingUpkeep) (event.Subscription, error)

WatchPerformingUpkeep is a free log subscription operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

type KeeperConsumerPerformancePerformingUpkeep

type KeeperConsumerPerformancePerformingUpkeep struct {
	Eligible     bool
	From         common.Address
	InitialCall  *big.Int
	NextEligible *big.Int
	BlockNumber  *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

KeeperConsumerPerformancePerformingUpkeep represents a PerformingUpkeep event raised by the KeeperConsumerPerformance contract.

type KeeperConsumerPerformancePerformingUpkeepIterator

type KeeperConsumerPerformancePerformingUpkeepIterator struct {
	Event *KeeperConsumerPerformancePerformingUpkeep // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperConsumerPerformancePerformingUpkeepIterator is returned from FilterPerformingUpkeep and is used to iterate over the raw logs and unpacked data for PerformingUpkeep events raised by the KeeperConsumerPerformance contract.

func (*KeeperConsumerPerformancePerformingUpkeepIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperConsumerPerformancePerformingUpkeepIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperConsumerPerformancePerformingUpkeepIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperConsumerPerformanceRaw

type KeeperConsumerPerformanceRaw struct {
	Contract *KeeperConsumerPerformance // Generic contract binding to access the raw methods on
}

KeeperConsumerPerformanceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*KeeperConsumerPerformanceRaw) Call

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*KeeperConsumerPerformanceRaw) Transact

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperConsumerPerformanceRaw) Transfer

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperConsumerPerformanceSession

type KeeperConsumerPerformanceSession struct {
	Contract     *KeeperConsumerPerformance // Generic contract binding to set the session for
	CallOpts     bind.CallOpts              // Call options to use throughout this session
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

KeeperConsumerPerformanceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*KeeperConsumerPerformanceSession) AverageEligibilityCadence

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) AverageEligibilityCadence() (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*KeeperConsumerPerformanceSession) CheckEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) CheckEligible() (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*KeeperConsumerPerformanceSession) CheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) CheckGasToBurn() (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceSession) CheckUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*KeeperConsumerPerformanceSession) Count

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*KeeperConsumerPerformanceSession) DummyMap

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) DummyMap(arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*KeeperConsumerPerformanceSession) GetCountPerforms

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) GetCountPerforms() (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*KeeperConsumerPerformanceSession) InitialCall

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) InitialCall() (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*KeeperConsumerPerformanceSession) NextEligible

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) NextEligible() (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*KeeperConsumerPerformanceSession) PerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) PerformGasToBurn() (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*KeeperConsumerPerformanceSession) PerformUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) PerformUpkeep(data []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes data) returns()

func (*KeeperConsumerPerformanceSession) Reset

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) Reset() (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*KeeperConsumerPerformanceSession) SetCheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) SetCheckGasToBurn(value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceSession) SetPerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) SetPerformGasToBurn(value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceSession) SetSpread

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) SetSpread(_newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

func (*KeeperConsumerPerformanceSession) TestRange

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type KeeperConsumerPerformanceTransactor

type KeeperConsumerPerformanceTransactor struct {
	// contains filtered or unexported fields
}

KeeperConsumerPerformanceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewKeeperConsumerPerformanceTransactor

func NewKeeperConsumerPerformanceTransactor(address common.Address, transactor bind.ContractTransactor) (*KeeperConsumerPerformanceTransactor, error)

NewKeeperConsumerPerformanceTransactor creates a new write-only instance of KeeperConsumerPerformance, bound to a specific deployed contract.

func (*KeeperConsumerPerformanceTransactor) PerformUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactor) PerformUpkeep(opts *bind.TransactOpts, data []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes data) returns()

func (*KeeperConsumerPerformanceTransactor) Reset

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactor) Reset(opts *bind.TransactOpts) (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*KeeperConsumerPerformanceTransactor) SetCheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactor) SetCheckGasToBurn(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceTransactor) SetPerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactor) SetPerformGasToBurn(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceTransactor) SetSpread

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactor) SetSpread(opts *bind.TransactOpts, _newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

type KeeperConsumerPerformanceTransactorRaw

type KeeperConsumerPerformanceTransactorRaw struct {
	Contract *KeeperConsumerPerformanceTransactor // Generic write-only contract binding to access the raw methods on
}

KeeperConsumerPerformanceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*KeeperConsumerPerformanceTransactorRaw) Transact

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperConsumerPerformanceTransactorRaw) Transfer

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperConsumerPerformanceTransactorSession

type KeeperConsumerPerformanceTransactorSession struct {
	Contract     *KeeperConsumerPerformanceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                    // Transaction auth options to use throughout this session
}

KeeperConsumerPerformanceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*KeeperConsumerPerformanceTransactorSession) PerformUpkeep

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorSession) PerformUpkeep(data []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes data) returns()

func (*KeeperConsumerPerformanceTransactorSession) Reset

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorSession) Reset() (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*KeeperConsumerPerformanceTransactorSession) SetCheckGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorSession) SetCheckGasToBurn(value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceTransactorSession) SetPerformGasToBurn

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorSession) SetPerformGasToBurn(value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*KeeperConsumerPerformanceTransactorSession) SetSpread

func (_KeeperConsumerPerformance *KeeperConsumerPerformanceTransactorSession) SetSpread(_newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

type KeeperConsumerRaw

type KeeperConsumerRaw struct {
	Contract *KeeperConsumer // Generic contract binding to access the raw methods on
}

KeeperConsumerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*KeeperConsumerRaw) Call

func (_KeeperConsumer *KeeperConsumerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*KeeperConsumerRaw) Transact

func (_KeeperConsumer *KeeperConsumerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperConsumerRaw) Transfer

func (_KeeperConsumer *KeeperConsumerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperConsumerSession

type KeeperConsumerSession struct {
	Contract     *KeeperConsumer   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

KeeperConsumerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*KeeperConsumerSession) CheckUpkeep

func (_KeeperConsumer *KeeperConsumerSession) CheckUpkeep(checkData []byte) (struct {
	UpkeepNeeded bool
	PerformData  []byte
}, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes checkData) view returns(bool upkeepNeeded, bytes performData)

func (*KeeperConsumerSession) Counter

func (_KeeperConsumer *KeeperConsumerSession) Counter() (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*KeeperConsumerSession) Interval

func (_KeeperConsumer *KeeperConsumerSession) Interval() (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*KeeperConsumerSession) LastTimeStamp

func (_KeeperConsumer *KeeperConsumerSession) LastTimeStamp() (*big.Int, error)

LastTimeStamp is a free data retrieval call binding the contract method 0x3f3b3b27.

Solidity: function lastTimeStamp() view returns(uint256)

func (*KeeperConsumerSession) PerformUpkeep

func (_KeeperConsumer *KeeperConsumerSession) PerformUpkeep(performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

type KeeperConsumerTransactor

type KeeperConsumerTransactor struct {
	// contains filtered or unexported fields
}

KeeperConsumerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewKeeperConsumerTransactor

func NewKeeperConsumerTransactor(address common.Address, transactor bind.ContractTransactor) (*KeeperConsumerTransactor, error)

NewKeeperConsumerTransactor creates a new write-only instance of KeeperConsumer, bound to a specific deployed contract.

func (*KeeperConsumerTransactor) PerformUpkeep

func (_KeeperConsumer *KeeperConsumerTransactor) PerformUpkeep(opts *bind.TransactOpts, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

type KeeperConsumerTransactorRaw

type KeeperConsumerTransactorRaw struct {
	Contract *KeeperConsumerTransactor // Generic write-only contract binding to access the raw methods on
}

KeeperConsumerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*KeeperConsumerTransactorRaw) Transact

func (_KeeperConsumer *KeeperConsumerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperConsumerTransactorRaw) Transfer

func (_KeeperConsumer *KeeperConsumerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperConsumerTransactorSession

type KeeperConsumerTransactorSession struct {
	Contract     *KeeperConsumerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

KeeperConsumerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*KeeperConsumerTransactorSession) PerformUpkeep

func (_KeeperConsumer *KeeperConsumerTransactorSession) PerformUpkeep(performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

type KeeperRegistrar added in v1.3.7

type KeeperRegistrar struct {
	KeeperRegistrarCaller     // Read-only binding to the contract
	KeeperRegistrarTransactor // Write-only binding to the contract
	KeeperRegistrarFilterer   // Log filterer for contract events
}

KeeperRegistrar is an auto generated Go binding around an Ethereum contract.

func DeployKeeperRegistrar added in v1.3.7

func DeployKeeperRegistrar(auth *bind.TransactOpts, backend bind.ContractBackend, LINKAddress common.Address, autoApproveConfigType uint8, autoApproveMaxAllowed uint16, keeperRegistry common.Address, minLINKJuels *big.Int) (common.Address, *types.Transaction, *KeeperRegistrar, error)

DeployKeeperRegistrar deploys a new Ethereum contract, binding an instance of KeeperRegistrar to it.

func NewKeeperRegistrar added in v1.3.7

func NewKeeperRegistrar(address common.Address, backend bind.ContractBackend) (*KeeperRegistrar, error)

NewKeeperRegistrar creates a new instance of KeeperRegistrar, bound to a specific deployed contract.

type KeeperRegistrarAutoApproveAllowedSenderSet added in v1.3.7

type KeeperRegistrarAutoApproveAllowedSenderSet struct {
	SenderAddress common.Address
	Allowed       bool
	Raw           types.Log // Blockchain specific contextual infos
}

KeeperRegistrarAutoApproveAllowedSenderSet represents a AutoApproveAllowedSenderSet event raised by the KeeperRegistrar contract.

type KeeperRegistrarAutoApproveAllowedSenderSetIterator added in v1.3.7

type KeeperRegistrarAutoApproveAllowedSenderSetIterator struct {
	Event *KeeperRegistrarAutoApproveAllowedSenderSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarAutoApproveAllowedSenderSetIterator is returned from FilterAutoApproveAllowedSenderSet and is used to iterate over the raw logs and unpacked data for AutoApproveAllowedSenderSet events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarAutoApproveAllowedSenderSetIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarAutoApproveAllowedSenderSetIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarAutoApproveAllowedSenderSetIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarCaller added in v1.3.7

type KeeperRegistrarCaller struct {
	// contains filtered or unexported fields
}

KeeperRegistrarCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewKeeperRegistrarCaller added in v1.3.7

func NewKeeperRegistrarCaller(address common.Address, caller bind.ContractCaller) (*KeeperRegistrarCaller, error)

NewKeeperRegistrarCaller creates a new read-only instance of KeeperRegistrar, bound to a specific deployed contract.

func (*KeeperRegistrarCaller) GetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCaller) GetAutoApproveAllowedSender(opts *bind.CallOpts, senderAddress common.Address) (bool, error)

GetAutoApproveAllowedSender is a free data retrieval call binding the contract method 0x7e776f7f.

Solidity: function getAutoApproveAllowedSender(address senderAddress) view returns(bool)

func (*KeeperRegistrarCaller) GetPendingRequest added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCaller) GetPendingRequest(opts *bind.CallOpts, hash [32]byte) (common.Address, *big.Int, error)

GetPendingRequest is a free data retrieval call binding the contract method 0x88b12d55.

Solidity: function getPendingRequest(bytes32 hash) view returns(address, uint96)

func (*KeeperRegistrarCaller) GetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCaller) GetRegistrationConfig(opts *bind.CallOpts) (struct {
	AutoApproveConfigType uint8
	AutoApproveMaxAllowed uint32
	ApprovedCount         uint32
	KeeperRegistry        common.Address
	MinLINKJuels          *big.Int
}, error)

GetRegistrationConfig is a free data retrieval call binding the contract method 0x850af0cb.

Solidity: function getRegistrationConfig() view returns(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, uint32 approvedCount, address keeperRegistry, uint256 minLINKJuels)

func (_KeeperRegistrar *KeeperRegistrarCaller) LINK(opts *bind.CallOpts) (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistrarCaller) Owner added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistrarCaller) TypeAndVersion added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

type KeeperRegistrarCallerRaw added in v1.3.7

type KeeperRegistrarCallerRaw struct {
	Contract *KeeperRegistrarCaller // Generic read-only contract binding to access the raw methods on
}

KeeperRegistrarCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*KeeperRegistrarCallerRaw) Call added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type KeeperRegistrarCallerSession added in v1.3.7

type KeeperRegistrarCallerSession struct {
	Contract *KeeperRegistrarCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

KeeperRegistrarCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*KeeperRegistrarCallerSession) GetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerSession) GetAutoApproveAllowedSender(senderAddress common.Address) (bool, error)

GetAutoApproveAllowedSender is a free data retrieval call binding the contract method 0x7e776f7f.

Solidity: function getAutoApproveAllowedSender(address senderAddress) view returns(bool)

func (*KeeperRegistrarCallerSession) GetPendingRequest added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerSession) GetPendingRequest(hash [32]byte) (common.Address, *big.Int, error)

GetPendingRequest is a free data retrieval call binding the contract method 0x88b12d55.

Solidity: function getPendingRequest(bytes32 hash) view returns(address, uint96)

func (*KeeperRegistrarCallerSession) GetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerSession) GetRegistrationConfig() (struct {
	AutoApproveConfigType uint8
	AutoApproveMaxAllowed uint32
	ApprovedCount         uint32
	KeeperRegistry        common.Address
	MinLINKJuels          *big.Int
}, error)

GetRegistrationConfig is a free data retrieval call binding the contract method 0x850af0cb.

Solidity: function getRegistrationConfig() view returns(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, uint32 approvedCount, address keeperRegistry, uint256 minLINKJuels)

func (_KeeperRegistrar *KeeperRegistrarCallerSession) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistrarCallerSession) Owner added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistrarCallerSession) TypeAndVersion added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

type KeeperRegistrarConfigChanged added in v1.3.7

type KeeperRegistrarConfigChanged struct {
	AutoApproveConfigType uint8
	AutoApproveMaxAllowed uint32
	KeeperRegistry        common.Address
	MinLINKJuels          *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

KeeperRegistrarConfigChanged represents a ConfigChanged event raised by the KeeperRegistrar contract.

type KeeperRegistrarConfigChangedIterator added in v1.3.7

type KeeperRegistrarConfigChangedIterator struct {
	Event *KeeperRegistrarConfigChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarConfigChangedIterator is returned from FilterConfigChanged and is used to iterate over the raw logs and unpacked data for ConfigChanged events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarConfigChangedIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarConfigChangedIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarConfigChangedIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarFilterer added in v1.3.7

type KeeperRegistrarFilterer struct {
	// contains filtered or unexported fields
}

KeeperRegistrarFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewKeeperRegistrarFilterer added in v1.3.7

func NewKeeperRegistrarFilterer(address common.Address, filterer bind.ContractFilterer) (*KeeperRegistrarFilterer, error)

NewKeeperRegistrarFilterer creates a new log filterer instance of KeeperRegistrar, bound to a specific deployed contract.

func (*KeeperRegistrarFilterer) FilterAutoApproveAllowedSenderSet added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterAutoApproveAllowedSenderSet(opts *bind.FilterOpts, senderAddress []common.Address) (*KeeperRegistrarAutoApproveAllowedSenderSetIterator, error)

FilterAutoApproveAllowedSenderSet is a free log retrieval operation binding the contract event 0x20c6237dac83526a849285a9f79d08a483291bdd3a056a0ef9ae94ecee1ad356.

Solidity: event AutoApproveAllowedSenderSet(address indexed senderAddress, bool allowed)

func (*KeeperRegistrarFilterer) FilterConfigChanged added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterConfigChanged(opts *bind.FilterOpts) (*KeeperRegistrarConfigChangedIterator, error)

FilterConfigChanged is a free log retrieval operation binding the contract event 0x6293a703ec7145dfa23c5cde2e627d6a02e153fc2e9c03b14d1e22cbb4a7e9cd.

Solidity: event ConfigChanged(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels)

func (*KeeperRegistrarFilterer) FilterOwnershipTransferRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistrarOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) FilterOwnershipTransferred added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistrarOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) FilterRegistrationApproved added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterRegistrationApproved(opts *bind.FilterOpts, hash [][32]byte, upkeepId []*big.Int) (*KeeperRegistrarRegistrationApprovedIterator, error)

FilterRegistrationApproved is a free log retrieval operation binding the contract event 0xb9a292fb7e3edd920cd2d2829a3615a640c43fd7de0a0820aa0668feb4c37d4b.

Solidity: event RegistrationApproved(bytes32 indexed hash, string displayName, uint256 indexed upkeepId)

func (*KeeperRegistrarFilterer) FilterRegistrationRejected added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterRegistrationRejected(opts *bind.FilterOpts, hash [][32]byte) (*KeeperRegistrarRegistrationRejectedIterator, error)

FilterRegistrationRejected is a free log retrieval operation binding the contract event 0x3663fb28ebc87645eb972c9dad8521bf665c623f287e79f1c56f1eb374b82a22.

Solidity: event RegistrationRejected(bytes32 indexed hash)

func (*KeeperRegistrarFilterer) FilterRegistrationRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) FilterRegistrationRequested(opts *bind.FilterOpts, hash [][32]byte, upkeepContract []common.Address, source []uint8) (*KeeperRegistrarRegistrationRequestedIterator, error)

FilterRegistrationRequested is a free log retrieval operation binding the contract event 0xc3f5df4aefec026f610a3fcb08f19476492d69d2cb78b1c2eba259a8820e6a78.

Solidity: event RegistrationRequested(bytes32 indexed hash, string name, bytes encryptedEmail, address indexed upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 indexed source)

func (*KeeperRegistrarFilterer) ParseAutoApproveAllowedSenderSet added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseAutoApproveAllowedSenderSet(log types.Log) (*KeeperRegistrarAutoApproveAllowedSenderSet, error)

ParseAutoApproveAllowedSenderSet is a log parse operation binding the contract event 0x20c6237dac83526a849285a9f79d08a483291bdd3a056a0ef9ae94ecee1ad356.

Solidity: event AutoApproveAllowedSenderSet(address indexed senderAddress, bool allowed)

func (*KeeperRegistrarFilterer) ParseConfigChanged added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseConfigChanged(log types.Log) (*KeeperRegistrarConfigChanged, error)

ParseConfigChanged is a log parse operation binding the contract event 0x6293a703ec7145dfa23c5cde2e627d6a02e153fc2e9c03b14d1e22cbb4a7e9cd.

Solidity: event ConfigChanged(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels)

func (*KeeperRegistrarFilterer) ParseOwnershipTransferRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseOwnershipTransferRequested(log types.Log) (*KeeperRegistrarOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) ParseOwnershipTransferred added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseOwnershipTransferred(log types.Log) (*KeeperRegistrarOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) ParseRegistrationApproved added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseRegistrationApproved(log types.Log) (*KeeperRegistrarRegistrationApproved, error)

ParseRegistrationApproved is a log parse operation binding the contract event 0xb9a292fb7e3edd920cd2d2829a3615a640c43fd7de0a0820aa0668feb4c37d4b.

Solidity: event RegistrationApproved(bytes32 indexed hash, string displayName, uint256 indexed upkeepId)

func (*KeeperRegistrarFilterer) ParseRegistrationRejected added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseRegistrationRejected(log types.Log) (*KeeperRegistrarRegistrationRejected, error)

ParseRegistrationRejected is a log parse operation binding the contract event 0x3663fb28ebc87645eb972c9dad8521bf665c623f287e79f1c56f1eb374b82a22.

Solidity: event RegistrationRejected(bytes32 indexed hash)

func (*KeeperRegistrarFilterer) ParseRegistrationRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) ParseRegistrationRequested(log types.Log) (*KeeperRegistrarRegistrationRequested, error)

ParseRegistrationRequested is a log parse operation binding the contract event 0xc3f5df4aefec026f610a3fcb08f19476492d69d2cb78b1c2eba259a8820e6a78.

Solidity: event RegistrationRequested(bytes32 indexed hash, string name, bytes encryptedEmail, address indexed upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 indexed source)

func (*KeeperRegistrarFilterer) WatchAutoApproveAllowedSenderSet added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchAutoApproveAllowedSenderSet(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarAutoApproveAllowedSenderSet, senderAddress []common.Address) (event.Subscription, error)

WatchAutoApproveAllowedSenderSet is a free log subscription operation binding the contract event 0x20c6237dac83526a849285a9f79d08a483291bdd3a056a0ef9ae94ecee1ad356.

Solidity: event AutoApproveAllowedSenderSet(address indexed senderAddress, bool allowed)

func (*KeeperRegistrarFilterer) WatchConfigChanged added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchConfigChanged(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarConfigChanged) (event.Subscription, error)

WatchConfigChanged is a free log subscription operation binding the contract event 0x6293a703ec7145dfa23c5cde2e627d6a02e153fc2e9c03b14d1e22cbb4a7e9cd.

Solidity: event ConfigChanged(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels)

func (*KeeperRegistrarFilterer) WatchOwnershipTransferRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) WatchOwnershipTransferred added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistrarFilterer) WatchRegistrationApproved added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchRegistrationApproved(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarRegistrationApproved, hash [][32]byte, upkeepId []*big.Int) (event.Subscription, error)

WatchRegistrationApproved is a free log subscription operation binding the contract event 0xb9a292fb7e3edd920cd2d2829a3615a640c43fd7de0a0820aa0668feb4c37d4b.

Solidity: event RegistrationApproved(bytes32 indexed hash, string displayName, uint256 indexed upkeepId)

func (*KeeperRegistrarFilterer) WatchRegistrationRejected added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchRegistrationRejected(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarRegistrationRejected, hash [][32]byte) (event.Subscription, error)

WatchRegistrationRejected is a free log subscription operation binding the contract event 0x3663fb28ebc87645eb972c9dad8521bf665c623f287e79f1c56f1eb374b82a22.

Solidity: event RegistrationRejected(bytes32 indexed hash)

func (*KeeperRegistrarFilterer) WatchRegistrationRequested added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarFilterer) WatchRegistrationRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistrarRegistrationRequested, hash [][32]byte, upkeepContract []common.Address, source []uint8) (event.Subscription, error)

WatchRegistrationRequested is a free log subscription operation binding the contract event 0xc3f5df4aefec026f610a3fcb08f19476492d69d2cb78b1c2eba259a8820e6a78.

Solidity: event RegistrationRequested(bytes32 indexed hash, string name, bytes encryptedEmail, address indexed upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 indexed source)

type KeeperRegistrarOwnershipTransferRequested added in v1.3.7

type KeeperRegistrarOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistrarOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the KeeperRegistrar contract.

type KeeperRegistrarOwnershipTransferRequestedIterator added in v1.3.7

type KeeperRegistrarOwnershipTransferRequestedIterator struct {
	Event *KeeperRegistrarOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarOwnershipTransferRequestedIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarOwnershipTransferRequestedIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarOwnershipTransferRequestedIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarOwnershipTransferred added in v1.3.7

type KeeperRegistrarOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistrarOwnershipTransferred represents a OwnershipTransferred event raised by the KeeperRegistrar contract.

type KeeperRegistrarOwnershipTransferredIterator added in v1.3.7

type KeeperRegistrarOwnershipTransferredIterator struct {
	Event *KeeperRegistrarOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarOwnershipTransferredIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarOwnershipTransferredIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarOwnershipTransferredIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarRaw added in v1.3.7

type KeeperRegistrarRaw struct {
	Contract *KeeperRegistrar // Generic contract binding to access the raw methods on
}

KeeperRegistrarRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*KeeperRegistrarRaw) Call added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*KeeperRegistrarRaw) Transact added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistrarRaw) Transfer added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistrarRegistrationApproved added in v1.3.7

type KeeperRegistrarRegistrationApproved struct {
	Hash        [32]byte
	DisplayName string
	UpkeepId    *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

KeeperRegistrarRegistrationApproved represents a RegistrationApproved event raised by the KeeperRegistrar contract.

type KeeperRegistrarRegistrationApprovedIterator added in v1.3.7

type KeeperRegistrarRegistrationApprovedIterator struct {
	Event *KeeperRegistrarRegistrationApproved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarRegistrationApprovedIterator is returned from FilterRegistrationApproved and is used to iterate over the raw logs and unpacked data for RegistrationApproved events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarRegistrationApprovedIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarRegistrationApprovedIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarRegistrationApprovedIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarRegistrationRejected added in v1.3.7

type KeeperRegistrarRegistrationRejected struct {
	Hash [32]byte
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistrarRegistrationRejected represents a RegistrationRejected event raised by the KeeperRegistrar contract.

type KeeperRegistrarRegistrationRejectedIterator added in v1.3.7

type KeeperRegistrarRegistrationRejectedIterator struct {
	Event *KeeperRegistrarRegistrationRejected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarRegistrationRejectedIterator is returned from FilterRegistrationRejected and is used to iterate over the raw logs and unpacked data for RegistrationRejected events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarRegistrationRejectedIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarRegistrationRejectedIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarRegistrationRejectedIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarRegistrationRequested added in v1.3.7

type KeeperRegistrarRegistrationRequested struct {
	Hash           [32]byte
	Name           string
	EncryptedEmail []byte
	UpkeepContract common.Address
	GasLimit       uint32
	AdminAddress   common.Address
	CheckData      []byte
	Amount         *big.Int
	Source         uint8
	Raw            types.Log // Blockchain specific contextual infos
}

KeeperRegistrarRegistrationRequested represents a RegistrationRequested event raised by the KeeperRegistrar contract.

type KeeperRegistrarRegistrationRequestedIterator added in v1.3.7

type KeeperRegistrarRegistrationRequestedIterator struct {
	Event *KeeperRegistrarRegistrationRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistrarRegistrationRequestedIterator is returned from FilterRegistrationRequested and is used to iterate over the raw logs and unpacked data for RegistrationRequested events raised by the KeeperRegistrar contract.

func (*KeeperRegistrarRegistrationRequestedIterator) Close added in v1.3.7

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistrarRegistrationRequestedIterator) Error added in v1.3.7

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistrarRegistrationRequestedIterator) Next added in v1.3.7

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistrarSession added in v1.3.7

type KeeperRegistrarSession struct {
	Contract     *KeeperRegistrar  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

KeeperRegistrarSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*KeeperRegistrarSession) AcceptOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistrarSession) Approve added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) Approve(name string, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, hash [32]byte) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x183310b3.

Solidity: function approve(string name, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, bytes32 hash) returns()

func (*KeeperRegistrarSession) Cancel added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) Cancel(hash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0xc4d252f5.

Solidity: function cancel(bytes32 hash) returns()

func (*KeeperRegistrarSession) GetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) GetAutoApproveAllowedSender(senderAddress common.Address) (bool, error)

GetAutoApproveAllowedSender is a free data retrieval call binding the contract method 0x7e776f7f.

Solidity: function getAutoApproveAllowedSender(address senderAddress) view returns(bool)

func (*KeeperRegistrarSession) GetPendingRequest added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) GetPendingRequest(hash [32]byte) (common.Address, *big.Int, error)

GetPendingRequest is a free data retrieval call binding the contract method 0x88b12d55.

Solidity: function getPendingRequest(bytes32 hash) view returns(address, uint96)

func (*KeeperRegistrarSession) GetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) GetRegistrationConfig() (struct {
	AutoApproveConfigType uint8
	AutoApproveMaxAllowed uint32
	ApprovedCount         uint32
	KeeperRegistry        common.Address
	MinLINKJuels          *big.Int
}, error)

GetRegistrationConfig is a free data retrieval call binding the contract method 0x850af0cb.

Solidity: function getRegistrationConfig() view returns(uint8 autoApproveConfigType, uint32 autoApproveMaxAllowed, uint32 approvedCount, address keeperRegistry, uint256 minLINKJuels)

func (_KeeperRegistrar *KeeperRegistrarSession) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistrarSession) OnTokenTransfer added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistrarSession) Owner added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistrarSession) Register added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) Register(name string, encryptedEmail []byte, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, amount *big.Int, source uint8, sender common.Address) (*types.Transaction, error)

Register is a paid mutator transaction binding the contract method 0x3659d666.

Solidity: function register(string name, bytes encryptedEmail, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 source, address sender) returns()

func (*KeeperRegistrarSession) SetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) SetAutoApproveAllowedSender(senderAddress common.Address, allowed bool) (*types.Transaction, error)

SetAutoApproveAllowedSender is a paid mutator transaction binding the contract method 0x367b9b4f.

Solidity: function setAutoApproveAllowedSender(address senderAddress, bool allowed) returns()

func (*KeeperRegistrarSession) SetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) SetRegistrationConfig(autoApproveConfigType uint8, autoApproveMaxAllowed uint16, keeperRegistry common.Address, minLINKJuels *big.Int) (*types.Transaction, error)

SetRegistrationConfig is a paid mutator transaction binding the contract method 0xa793ab8b.

Solidity: function setRegistrationConfig(uint8 autoApproveConfigType, uint16 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels) returns()

func (*KeeperRegistrarSession) TransferOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistrarSession) TypeAndVersion added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

type KeeperRegistrarTransactor added in v1.3.7

type KeeperRegistrarTransactor struct {
	// contains filtered or unexported fields
}

KeeperRegistrarTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewKeeperRegistrarTransactor added in v1.3.7

func NewKeeperRegistrarTransactor(address common.Address, transactor bind.ContractTransactor) (*KeeperRegistrarTransactor, error)

NewKeeperRegistrarTransactor creates a new write-only instance of KeeperRegistrar, bound to a specific deployed contract.

func (*KeeperRegistrarTransactor) AcceptOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistrarTransactor) Approve added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) Approve(opts *bind.TransactOpts, name string, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, hash [32]byte) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x183310b3.

Solidity: function approve(string name, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, bytes32 hash) returns()

func (*KeeperRegistrarTransactor) Cancel added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) Cancel(opts *bind.TransactOpts, hash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0xc4d252f5.

Solidity: function cancel(bytes32 hash) returns()

func (*KeeperRegistrarTransactor) OnTokenTransfer added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) OnTokenTransfer(opts *bind.TransactOpts, sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistrarTransactor) Register added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) Register(opts *bind.TransactOpts, name string, encryptedEmail []byte, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, amount *big.Int, source uint8, sender common.Address) (*types.Transaction, error)

Register is a paid mutator transaction binding the contract method 0x3659d666.

Solidity: function register(string name, bytes encryptedEmail, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 source, address sender) returns()

func (*KeeperRegistrarTransactor) SetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) SetAutoApproveAllowedSender(opts *bind.TransactOpts, senderAddress common.Address, allowed bool) (*types.Transaction, error)

SetAutoApproveAllowedSender is a paid mutator transaction binding the contract method 0x367b9b4f.

Solidity: function setAutoApproveAllowedSender(address senderAddress, bool allowed) returns()

func (*KeeperRegistrarTransactor) SetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) SetRegistrationConfig(opts *bind.TransactOpts, autoApproveConfigType uint8, autoApproveMaxAllowed uint16, keeperRegistry common.Address, minLINKJuels *big.Int) (*types.Transaction, error)

SetRegistrationConfig is a paid mutator transaction binding the contract method 0xa793ab8b.

Solidity: function setRegistrationConfig(uint8 autoApproveConfigType, uint16 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels) returns()

func (*KeeperRegistrarTransactor) TransferOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactor) TransferOwnership(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

type KeeperRegistrarTransactorRaw added in v1.3.7

type KeeperRegistrarTransactorRaw struct {
	Contract *KeeperRegistrarTransactor // Generic write-only contract binding to access the raw methods on
}

KeeperRegistrarTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*KeeperRegistrarTransactorRaw) Transact added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistrarTransactorRaw) Transfer added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistrarTransactorSession added in v1.3.7

type KeeperRegistrarTransactorSession struct {
	Contract     *KeeperRegistrarTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

KeeperRegistrarTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*KeeperRegistrarTransactorSession) AcceptOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistrarTransactorSession) Approve added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) Approve(name string, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, hash [32]byte) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x183310b3.

Solidity: function approve(string name, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, bytes32 hash) returns()

func (*KeeperRegistrarTransactorSession) Cancel added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) Cancel(hash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0xc4d252f5.

Solidity: function cancel(bytes32 hash) returns()

func (*KeeperRegistrarTransactorSession) OnTokenTransfer added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistrarTransactorSession) Register added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) Register(name string, encryptedEmail []byte, upkeepContract common.Address, gasLimit uint32, adminAddress common.Address, checkData []byte, amount *big.Int, source uint8, sender common.Address) (*types.Transaction, error)

Register is a paid mutator transaction binding the contract method 0x3659d666.

Solidity: function register(string name, bytes encryptedEmail, address upkeepContract, uint32 gasLimit, address adminAddress, bytes checkData, uint96 amount, uint8 source, address sender) returns()

func (*KeeperRegistrarTransactorSession) SetAutoApproveAllowedSender added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) SetAutoApproveAllowedSender(senderAddress common.Address, allowed bool) (*types.Transaction, error)

SetAutoApproveAllowedSender is a paid mutator transaction binding the contract method 0x367b9b4f.

Solidity: function setAutoApproveAllowedSender(address senderAddress, bool allowed) returns()

func (*KeeperRegistrarTransactorSession) SetRegistrationConfig added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) SetRegistrationConfig(autoApproveConfigType uint8, autoApproveMaxAllowed uint16, keeperRegistry common.Address, minLINKJuels *big.Int) (*types.Transaction, error)

SetRegistrationConfig is a paid mutator transaction binding the contract method 0xa793ab8b.

Solidity: function setRegistrationConfig(uint8 autoApproveConfigType, uint16 autoApproveMaxAllowed, address keeperRegistry, uint96 minLINKJuels) returns()

func (*KeeperRegistrarTransactorSession) TransferOwnership added in v1.3.7

func (_KeeperRegistrar *KeeperRegistrarTransactorSession) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

type KeeperRegistry

type KeeperRegistry struct {
	KeeperRegistryCaller     // Read-only binding to the contract
	KeeperRegistryTransactor // Write-only binding to the contract
	KeeperRegistryFilterer   // Log filterer for contract events
}

KeeperRegistry is an auto generated Go binding around an Ethereum contract.

func DeployKeeperRegistry

func DeployKeeperRegistry(auth *bind.TransactOpts, backend bind.ContractBackend, link common.Address, linkEthFeed common.Address, fastGasFeed common.Address, config Config) (common.Address, *types.Transaction, *KeeperRegistry, error)

DeployKeeperRegistry deploys a new Ethereum contract, binding an instance of KeeperRegistry to it.

func NewKeeperRegistry

func NewKeeperRegistry(address common.Address, backend bind.ContractBackend) (*KeeperRegistry, error)

NewKeeperRegistry creates a new instance of KeeperRegistry, bound to a specific deployed contract.

type KeeperRegistry11 added in v1.2.3

type KeeperRegistry11 struct {
	KeeperRegistry11Caller     // Read-only binding to the contract
	KeeperRegistry11Transactor // Write-only binding to the contract
	KeeperRegistry11Filterer   // Log filterer for contract events
}

KeeperRegistry11 is an auto generated Go binding around an Ethereum contract.

func DeployKeeperRegistry11 added in v1.2.3

func DeployKeeperRegistry11(auth *bind.TransactOpts, backend bind.ContractBackend, link common.Address, linkEthFeed common.Address, fastGasFeed common.Address, paymentPremiumPPB uint32, flatFeeMicroLink uint32, blockCountPerTurn *big.Int, checkGasLimit uint32, stalenessSeconds *big.Int, gasCeilingMultiplier uint16, fallbackGasPrice *big.Int, fallbackLinkPrice *big.Int) (common.Address, *types.Transaction, *KeeperRegistry11, error)

DeployKeeperRegistry11 deploys a new Ethereum contract, binding an instance of KeeperRegistry11 to it.

func NewKeeperRegistry11 added in v1.2.3

func NewKeeperRegistry11(address common.Address, backend bind.ContractBackend) (*KeeperRegistry11, error)

NewKeeperRegistry11 creates a new instance of KeeperRegistry11, bound to a specific deployed contract.

type KeeperRegistry11Caller added in v1.2.3

type KeeperRegistry11Caller struct {
	// contains filtered or unexported fields
}

KeeperRegistry11Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewKeeperRegistry11Caller added in v1.2.3

func NewKeeperRegistry11Caller(address common.Address, caller bind.ContractCaller) (*KeeperRegistry11Caller, error)

NewKeeperRegistry11Caller creates a new read-only instance of KeeperRegistry11, bound to a specific deployed contract.

func (*KeeperRegistry11Caller) FASTGASFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) FASTGASFEED(opts *bind.CallOpts) (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistry11Caller) GetCanceledUpkeepList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetCanceledUpkeepList(opts *bind.CallOpts) ([]*big.Int, error)

GetCanceledUpkeepList is a free data retrieval call binding the contract method 0x2cb6864d.

Solidity: function getCanceledUpkeepList() view returns(uint256[])

func (*KeeperRegistry11Caller) GetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetConfig(opts *bind.CallOpts) (struct {
	PaymentPremiumPPB    uint32
	BlockCountPerTurn    *big.Int
	CheckGasLimit        uint32
	StalenessSeconds     *big.Int
	GasCeilingMultiplier uint16
	FallbackGasPrice     *big.Int
	FallbackLinkPrice    *big.Int
}, error)

GetConfig is a free data retrieval call binding the contract method 0xc3f909d4.

Solidity: function getConfig() view returns(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11Caller) GetFlatFee added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetFlatFee(opts *bind.CallOpts) (uint32, error)

GetFlatFee is a free data retrieval call binding the contract method 0x8a601fc8.

Solidity: function getFlatFee() view returns(uint32)

func (*KeeperRegistry11Caller) GetKeeperInfo added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetKeeperInfo(opts *bind.CallOpts, query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistry11Caller) GetKeeperList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetKeeperList(opts *bind.CallOpts) ([]common.Address, error)

GetKeeperList is a free data retrieval call binding the contract method 0x15a126ea.

Solidity: function getKeeperList() view returns(address[])

func (*KeeperRegistry11Caller) GetMaxPaymentForGas added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetMaxPaymentForGas(opts *bind.CallOpts, gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistry11Caller) GetMinBalanceForUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetMinBalanceForUpkeep(opts *bind.CallOpts, id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistry11Caller) GetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetRegistrar(opts *bind.CallOpts) (common.Address, error)

GetRegistrar is a free data retrieval call binding the contract method 0x4d3f7334.

Solidity: function getRegistrar() view returns(address)

func (*KeeperRegistry11Caller) GetUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetUpkeep(opts *bind.CallOpts, id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber)

func (*KeeperRegistry11Caller) GetUpkeepCount added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) GetUpkeepCount(opts *bind.CallOpts) (*big.Int, error)

GetUpkeepCount is a free data retrieval call binding the contract method 0xfecf27c9.

Solidity: function getUpkeepCount() view returns(uint256)

func (_KeeperRegistry11 *KeeperRegistry11Caller) LINK(opts *bind.CallOpts) (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistry11Caller) LINKETHFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) LINKETHFEED(opts *bind.CallOpts) (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistry11Caller) Owner added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistry11Caller) Paused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistry11Caller) TypeAndVersion added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Caller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

type KeeperRegistry11CallerRaw added in v1.2.3

type KeeperRegistry11CallerRaw struct {
	Contract *KeeperRegistry11Caller // Generic read-only contract binding to access the raw methods on
}

KeeperRegistry11CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*KeeperRegistry11CallerRaw) Call added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type KeeperRegistry11CallerSession added in v1.2.3

type KeeperRegistry11CallerSession struct {
	Contract *KeeperRegistry11Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

KeeperRegistry11CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*KeeperRegistry11CallerSession) FASTGASFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) FASTGASFEED() (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistry11CallerSession) GetCanceledUpkeepList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetCanceledUpkeepList() ([]*big.Int, error)

GetCanceledUpkeepList is a free data retrieval call binding the contract method 0x2cb6864d.

Solidity: function getCanceledUpkeepList() view returns(uint256[])

func (*KeeperRegistry11CallerSession) GetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetConfig() (struct {
	PaymentPremiumPPB    uint32
	BlockCountPerTurn    *big.Int
	CheckGasLimit        uint32
	StalenessSeconds     *big.Int
	GasCeilingMultiplier uint16
	FallbackGasPrice     *big.Int
	FallbackLinkPrice    *big.Int
}, error)

GetConfig is a free data retrieval call binding the contract method 0xc3f909d4.

Solidity: function getConfig() view returns(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11CallerSession) GetFlatFee added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetFlatFee() (uint32, error)

GetFlatFee is a free data retrieval call binding the contract method 0x8a601fc8.

Solidity: function getFlatFee() view returns(uint32)

func (*KeeperRegistry11CallerSession) GetKeeperInfo added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetKeeperInfo(query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistry11CallerSession) GetKeeperList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetKeeperList() ([]common.Address, error)

GetKeeperList is a free data retrieval call binding the contract method 0x15a126ea.

Solidity: function getKeeperList() view returns(address[])

func (*KeeperRegistry11CallerSession) GetMaxPaymentForGas added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetMaxPaymentForGas(gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistry11CallerSession) GetMinBalanceForUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetMinBalanceForUpkeep(id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistry11CallerSession) GetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetRegistrar() (common.Address, error)

GetRegistrar is a free data retrieval call binding the contract method 0x4d3f7334.

Solidity: function getRegistrar() view returns(address)

func (*KeeperRegistry11CallerSession) GetUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetUpkeep(id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber)

func (*KeeperRegistry11CallerSession) GetUpkeepCount added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) GetUpkeepCount() (*big.Int, error)

GetUpkeepCount is a free data retrieval call binding the contract method 0xfecf27c9.

Solidity: function getUpkeepCount() view returns(uint256)

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistry11CallerSession) LINKETHFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) LINKETHFEED() (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistry11CallerSession) Owner added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistry11CallerSession) Paused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistry11CallerSession) TypeAndVersion added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11CallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

type KeeperRegistry11ConfigSet added in v1.2.3

type KeeperRegistry11ConfigSet struct {
	PaymentPremiumPPB    uint32
	BlockCountPerTurn    *big.Int
	CheckGasLimit        uint32
	StalenessSeconds     *big.Int
	GasCeilingMultiplier uint16
	FallbackGasPrice     *big.Int
	FallbackLinkPrice    *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

KeeperRegistry11ConfigSet represents a ConfigSet event raised by the KeeperRegistry11 contract.

type KeeperRegistry11ConfigSetIterator added in v1.2.3

type KeeperRegistry11ConfigSetIterator struct {
	Event *KeeperRegistry11ConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11ConfigSetIterator is returned from FilterConfigSet and is used to iterate over the raw logs and unpacked data for ConfigSet events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11ConfigSetIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11ConfigSetIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11ConfigSetIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11Filterer added in v1.2.3

type KeeperRegistry11Filterer struct {
	// contains filtered or unexported fields
}

KeeperRegistry11Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewKeeperRegistry11Filterer added in v1.2.3

func NewKeeperRegistry11Filterer(address common.Address, filterer bind.ContractFilterer) (*KeeperRegistry11Filterer, error)

NewKeeperRegistry11Filterer creates a new log filterer instance of KeeperRegistry11, bound to a specific deployed contract.

func (*KeeperRegistry11Filterer) FilterConfigSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterConfigSet(opts *bind.FilterOpts) (*KeeperRegistry11ConfigSetIterator, error)

FilterConfigSet is a free log retrieval operation binding the contract event 0xeb3c06937e6595fd80ec1add18a195026d5cf65f122cc3ffedbfb18a9ed80b39.

Solidity: event ConfigSet(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11Filterer) FilterFlatFeeSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterFlatFeeSet(opts *bind.FilterOpts) (*KeeperRegistry11FlatFeeSetIterator, error)

FilterFlatFeeSet is a free log retrieval operation binding the contract event 0x17b46a44a823646eef686b7824df2962de896bc9a012a60b67694c5cbf184d8b.

Solidity: event FlatFeeSet(uint32 flatFeeMicroLink)

func (*KeeperRegistry11Filterer) FilterFundsAdded added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterFundsAdded(opts *bind.FilterOpts, id []*big.Int, from []common.Address) (*KeeperRegistry11FundsAddedIterator, error)

FilterFundsAdded is a free log retrieval operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistry11Filterer) FilterFundsWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterFundsWithdrawn(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistry11FundsWithdrawnIterator, error)

FilterFundsWithdrawn is a free log retrieval operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistry11Filterer) FilterKeepersUpdated added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterKeepersUpdated(opts *bind.FilterOpts) (*KeeperRegistry11KeepersUpdatedIterator, error)

FilterKeepersUpdated is a free log retrieval operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistry11Filterer) FilterOwnershipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistry11OwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) FilterOwnershipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistry11OwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) FilterPaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterPaused(opts *bind.FilterOpts) (*KeeperRegistry11PausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistry11Filterer) FilterPayeeshipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, keeper []common.Address, from []common.Address, to []common.Address) (*KeeperRegistry11PayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) FilterPayeeshipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, keeper []common.Address, from []common.Address, to []common.Address) (*KeeperRegistry11PayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) FilterPaymentWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterPaymentWithdrawn(opts *bind.FilterOpts, keeper []common.Address, amount []*big.Int, to []common.Address) (*KeeperRegistry11PaymentWithdrawnIterator, error)

FilterPaymentWithdrawn is a free log retrieval operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistry11Filterer) FilterRegistrarChanged added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterRegistrarChanged(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistry11RegistrarChangedIterator, error)

FilterRegistrarChanged is a free log retrieval operation binding the contract event 0x9bf4a5b30267728df68663e14adb47e559863967c419dc6030638883408bed2e.

Solidity: event RegistrarChanged(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) FilterUnpaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterUnpaused(opts *bind.FilterOpts) (*KeeperRegistry11UnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistry11Filterer) FilterUpkeepCanceled added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterUpkeepCanceled(opts *bind.FilterOpts, id []*big.Int, atBlockHeight []uint64) (*KeeperRegistry11UpkeepCanceledIterator, error)

FilterUpkeepCanceled is a free log retrieval operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistry11Filterer) FilterUpkeepPerformed added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterUpkeepPerformed(opts *bind.FilterOpts, id []*big.Int, success []bool, from []common.Address) (*KeeperRegistry11UpkeepPerformedIterator, error)

FilterUpkeepPerformed is a free log retrieval operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistry11Filterer) FilterUpkeepRegistered added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) FilterUpkeepRegistered(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistry11UpkeepRegisteredIterator, error)

FilterUpkeepRegistered is a free log retrieval operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

func (*KeeperRegistry11Filterer) ParseConfigSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseConfigSet(log types.Log) (*KeeperRegistry11ConfigSet, error)

ParseConfigSet is a log parse operation binding the contract event 0xeb3c06937e6595fd80ec1add18a195026d5cf65f122cc3ffedbfb18a9ed80b39.

Solidity: event ConfigSet(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11Filterer) ParseFlatFeeSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseFlatFeeSet(log types.Log) (*KeeperRegistry11FlatFeeSet, error)

ParseFlatFeeSet is a log parse operation binding the contract event 0x17b46a44a823646eef686b7824df2962de896bc9a012a60b67694c5cbf184d8b.

Solidity: event FlatFeeSet(uint32 flatFeeMicroLink)

func (*KeeperRegistry11Filterer) ParseFundsAdded added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseFundsAdded(log types.Log) (*KeeperRegistry11FundsAdded, error)

ParseFundsAdded is a log parse operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistry11Filterer) ParseFundsWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseFundsWithdrawn(log types.Log) (*KeeperRegistry11FundsWithdrawn, error)

ParseFundsWithdrawn is a log parse operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistry11Filterer) ParseKeepersUpdated added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseKeepersUpdated(log types.Log) (*KeeperRegistry11KeepersUpdated, error)

ParseKeepersUpdated is a log parse operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistry11Filterer) ParseOwnershipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseOwnershipTransferRequested(log types.Log) (*KeeperRegistry11OwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) ParseOwnershipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseOwnershipTransferred(log types.Log) (*KeeperRegistry11OwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) ParsePaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParsePaused(log types.Log) (*KeeperRegistry11Paused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistry11Filterer) ParsePayeeshipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParsePayeeshipTransferRequested(log types.Log) (*KeeperRegistry11PayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) ParsePayeeshipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParsePayeeshipTransferred(log types.Log) (*KeeperRegistry11PayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) ParsePaymentWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParsePaymentWithdrawn(log types.Log) (*KeeperRegistry11PaymentWithdrawn, error)

ParsePaymentWithdrawn is a log parse operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistry11Filterer) ParseRegistrarChanged added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseRegistrarChanged(log types.Log) (*KeeperRegistry11RegistrarChanged, error)

ParseRegistrarChanged is a log parse operation binding the contract event 0x9bf4a5b30267728df68663e14adb47e559863967c419dc6030638883408bed2e.

Solidity: event RegistrarChanged(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) ParseUnpaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseUnpaused(log types.Log) (*KeeperRegistry11Unpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistry11Filterer) ParseUpkeepCanceled added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseUpkeepCanceled(log types.Log) (*KeeperRegistry11UpkeepCanceled, error)

ParseUpkeepCanceled is a log parse operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistry11Filterer) ParseUpkeepPerformed added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseUpkeepPerformed(log types.Log) (*KeeperRegistry11UpkeepPerformed, error)

ParseUpkeepPerformed is a log parse operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistry11Filterer) ParseUpkeepRegistered added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) ParseUpkeepRegistered(log types.Log) (*KeeperRegistry11UpkeepRegistered, error)

ParseUpkeepRegistered is a log parse operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

func (*KeeperRegistry11Filterer) WatchConfigSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11ConfigSet) (event.Subscription, error)

WatchConfigSet is a free log subscription operation binding the contract event 0xeb3c06937e6595fd80ec1add18a195026d5cf65f122cc3ffedbfb18a9ed80b39.

Solidity: event ConfigSet(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11Filterer) WatchFlatFeeSet added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchFlatFeeSet(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11FlatFeeSet) (event.Subscription, error)

WatchFlatFeeSet is a free log subscription operation binding the contract event 0x17b46a44a823646eef686b7824df2962de896bc9a012a60b67694c5cbf184d8b.

Solidity: event FlatFeeSet(uint32 flatFeeMicroLink)

func (*KeeperRegistry11Filterer) WatchFundsAdded added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchFundsAdded(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11FundsAdded, id []*big.Int, from []common.Address) (event.Subscription, error)

WatchFundsAdded is a free log subscription operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistry11Filterer) WatchFundsWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchFundsWithdrawn(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11FundsWithdrawn, id []*big.Int) (event.Subscription, error)

WatchFundsWithdrawn is a free log subscription operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistry11Filterer) WatchKeepersUpdated added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchKeepersUpdated(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11KeepersUpdated) (event.Subscription, error)

WatchKeepersUpdated is a free log subscription operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistry11Filterer) WatchOwnershipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11OwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) WatchOwnershipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11OwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) WatchPaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11Paused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistry11Filterer) WatchPayeeshipTransferRequested added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11PayeeshipTransferRequested, keeper []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) WatchPayeeshipTransferred added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11PayeeshipTransferred, keeper []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) WatchPaymentWithdrawn added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchPaymentWithdrawn(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11PaymentWithdrawn, keeper []common.Address, amount []*big.Int, to []common.Address) (event.Subscription, error)

WatchPaymentWithdrawn is a free log subscription operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistry11Filterer) WatchRegistrarChanged added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchRegistrarChanged(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11RegistrarChanged, from []common.Address, to []common.Address) (event.Subscription, error)

WatchRegistrarChanged is a free log subscription operation binding the contract event 0x9bf4a5b30267728df68663e14adb47e559863967c419dc6030638883408bed2e.

Solidity: event RegistrarChanged(address indexed from, address indexed to)

func (*KeeperRegistry11Filterer) WatchUnpaused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11Unpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistry11Filterer) WatchUpkeepCanceled added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchUpkeepCanceled(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11UpkeepCanceled, id []*big.Int, atBlockHeight []uint64) (event.Subscription, error)

WatchUpkeepCanceled is a free log subscription operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistry11Filterer) WatchUpkeepPerformed added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchUpkeepPerformed(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11UpkeepPerformed, id []*big.Int, success []bool, from []common.Address) (event.Subscription, error)

WatchUpkeepPerformed is a free log subscription operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistry11Filterer) WatchUpkeepRegistered added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Filterer) WatchUpkeepRegistered(opts *bind.WatchOpts, sink chan<- *KeeperRegistry11UpkeepRegistered, id []*big.Int) (event.Subscription, error)

WatchUpkeepRegistered is a free log subscription operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

type KeeperRegistry11FlatFeeSet added in v1.2.3

type KeeperRegistry11FlatFeeSet struct {
	FlatFeeMicroLink uint32
	Raw              types.Log // Blockchain specific contextual infos
}

KeeperRegistry11FlatFeeSet represents a FlatFeeSet event raised by the KeeperRegistry11 contract.

type KeeperRegistry11FlatFeeSetIterator added in v1.2.3

type KeeperRegistry11FlatFeeSetIterator struct {
	Event *KeeperRegistry11FlatFeeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11FlatFeeSetIterator is returned from FilterFlatFeeSet and is used to iterate over the raw logs and unpacked data for FlatFeeSet events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11FlatFeeSetIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11FlatFeeSetIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11FlatFeeSetIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11FundsAdded added in v1.2.3

type KeeperRegistry11FundsAdded struct {
	Id     *big.Int
	From   common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistry11FundsAdded represents a FundsAdded event raised by the KeeperRegistry11 contract.

type KeeperRegistry11FundsAddedIterator added in v1.2.3

type KeeperRegistry11FundsAddedIterator struct {
	Event *KeeperRegistry11FundsAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11FundsAddedIterator is returned from FilterFundsAdded and is used to iterate over the raw logs and unpacked data for FundsAdded events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11FundsAddedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11FundsAddedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11FundsAddedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11FundsWithdrawn added in v1.2.3

type KeeperRegistry11FundsWithdrawn struct {
	Id     *big.Int
	Amount *big.Int
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistry11FundsWithdrawn represents a FundsWithdrawn event raised by the KeeperRegistry11 contract.

type KeeperRegistry11FundsWithdrawnIterator added in v1.2.3

type KeeperRegistry11FundsWithdrawnIterator struct {
	Event *KeeperRegistry11FundsWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11FundsWithdrawnIterator is returned from FilterFundsWithdrawn and is used to iterate over the raw logs and unpacked data for FundsWithdrawn events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11FundsWithdrawnIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11FundsWithdrawnIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11FundsWithdrawnIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11KeepersUpdated added in v1.2.3

type KeeperRegistry11KeepersUpdated struct {
	Keepers []common.Address
	Payees  []common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistry11KeepersUpdated represents a KeepersUpdated event raised by the KeeperRegistry11 contract.

type KeeperRegistry11KeepersUpdatedIterator added in v1.2.3

type KeeperRegistry11KeepersUpdatedIterator struct {
	Event *KeeperRegistry11KeepersUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11KeepersUpdatedIterator is returned from FilterKeepersUpdated and is used to iterate over the raw logs and unpacked data for KeepersUpdated events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11KeepersUpdatedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11KeepersUpdatedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11KeepersUpdatedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11OwnershipTransferRequested added in v1.2.3

type KeeperRegistry11OwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistry11OwnershipTransferRequested represents a OwnershipTransferRequested event raised by the KeeperRegistry11 contract.

type KeeperRegistry11OwnershipTransferRequestedIterator added in v1.2.3

type KeeperRegistry11OwnershipTransferRequestedIterator struct {
	Event *KeeperRegistry11OwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11OwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11OwnershipTransferRequestedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11OwnershipTransferRequestedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11OwnershipTransferRequestedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11OwnershipTransferred added in v1.2.3

type KeeperRegistry11OwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistry11OwnershipTransferred represents a OwnershipTransferred event raised by the KeeperRegistry11 contract.

type KeeperRegistry11OwnershipTransferredIterator added in v1.2.3

type KeeperRegistry11OwnershipTransferredIterator struct {
	Event *KeeperRegistry11OwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11OwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11OwnershipTransferredIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11OwnershipTransferredIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11OwnershipTransferredIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11Paused added in v1.2.3

type KeeperRegistry11Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistry11Paused represents a Paused event raised by the KeeperRegistry11 contract.

type KeeperRegistry11PausedIterator added in v1.2.3

type KeeperRegistry11PausedIterator struct {
	Event *KeeperRegistry11Paused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11PausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11PausedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11PausedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11PausedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11PayeeshipTransferRequested added in v1.2.3

type KeeperRegistry11PayeeshipTransferRequested struct {
	Keeper common.Address
	From   common.Address
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistry11PayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the KeeperRegistry11 contract.

type KeeperRegistry11PayeeshipTransferRequestedIterator added in v1.2.3

type KeeperRegistry11PayeeshipTransferRequestedIterator struct {
	Event *KeeperRegistry11PayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11PayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11PayeeshipTransferRequestedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11PayeeshipTransferRequestedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11PayeeshipTransferRequestedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11PayeeshipTransferred added in v1.2.3

type KeeperRegistry11PayeeshipTransferred struct {
	Keeper common.Address
	From   common.Address
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistry11PayeeshipTransferred represents a PayeeshipTransferred event raised by the KeeperRegistry11 contract.

type KeeperRegistry11PayeeshipTransferredIterator added in v1.2.3

type KeeperRegistry11PayeeshipTransferredIterator struct {
	Event *KeeperRegistry11PayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11PayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11PayeeshipTransferredIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11PayeeshipTransferredIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11PayeeshipTransferredIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11PaymentWithdrawn added in v1.2.3

type KeeperRegistry11PaymentWithdrawn struct {
	Keeper common.Address
	Amount *big.Int
	To     common.Address
	Payee  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistry11PaymentWithdrawn represents a PaymentWithdrawn event raised by the KeeperRegistry11 contract.

type KeeperRegistry11PaymentWithdrawnIterator added in v1.2.3

type KeeperRegistry11PaymentWithdrawnIterator struct {
	Event *KeeperRegistry11PaymentWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11PaymentWithdrawnIterator is returned from FilterPaymentWithdrawn and is used to iterate over the raw logs and unpacked data for PaymentWithdrawn events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11PaymentWithdrawnIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11PaymentWithdrawnIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11PaymentWithdrawnIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11Raw added in v1.2.3

type KeeperRegistry11Raw struct {
	Contract *KeeperRegistry11 // Generic contract binding to access the raw methods on
}

KeeperRegistry11Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*KeeperRegistry11Raw) Call added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*KeeperRegistry11Raw) Transact added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistry11Raw) Transfer added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistry11RegistrarChanged added in v1.2.3

type KeeperRegistry11RegistrarChanged struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistry11RegistrarChanged represents a RegistrarChanged event raised by the KeeperRegistry11 contract.

type KeeperRegistry11RegistrarChangedIterator added in v1.2.3

type KeeperRegistry11RegistrarChangedIterator struct {
	Event *KeeperRegistry11RegistrarChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11RegistrarChangedIterator is returned from FilterRegistrarChanged and is used to iterate over the raw logs and unpacked data for RegistrarChanged events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11RegistrarChangedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11RegistrarChangedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11RegistrarChangedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11Session added in v1.2.3

type KeeperRegistry11Session struct {
	Contract     *KeeperRegistry11 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

KeeperRegistry11Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*KeeperRegistry11Session) AcceptOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistry11Session) AcceptPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) AcceptPayeeship(keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistry11Session) AddFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) AddFunds(id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistry11Session) CancelUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) CancelUpkeep(id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistry11Session) CheckUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) CheckUpkeep(id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistry11Session) FASTGASFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) FASTGASFEED() (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistry11Session) GetCanceledUpkeepList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetCanceledUpkeepList() ([]*big.Int, error)

GetCanceledUpkeepList is a free data retrieval call binding the contract method 0x2cb6864d.

Solidity: function getCanceledUpkeepList() view returns(uint256[])

func (*KeeperRegistry11Session) GetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetConfig() (struct {
	PaymentPremiumPPB    uint32
	BlockCountPerTurn    *big.Int
	CheckGasLimit        uint32
	StalenessSeconds     *big.Int
	GasCeilingMultiplier uint16
	FallbackGasPrice     *big.Int
	FallbackLinkPrice    *big.Int
}, error)

GetConfig is a free data retrieval call binding the contract method 0xc3f909d4.

Solidity: function getConfig() view returns(uint32 paymentPremiumPPB, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice)

func (*KeeperRegistry11Session) GetFlatFee added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetFlatFee() (uint32, error)

GetFlatFee is a free data retrieval call binding the contract method 0x8a601fc8.

Solidity: function getFlatFee() view returns(uint32)

func (*KeeperRegistry11Session) GetKeeperInfo added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetKeeperInfo(query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistry11Session) GetKeeperList added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetKeeperList() ([]common.Address, error)

GetKeeperList is a free data retrieval call binding the contract method 0x15a126ea.

Solidity: function getKeeperList() view returns(address[])

func (*KeeperRegistry11Session) GetMaxPaymentForGas added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetMaxPaymentForGas(gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistry11Session) GetMinBalanceForUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetMinBalanceForUpkeep(id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistry11Session) GetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetRegistrar() (common.Address, error)

GetRegistrar is a free data retrieval call binding the contract method 0x4d3f7334.

Solidity: function getRegistrar() view returns(address)

func (*KeeperRegistry11Session) GetUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetUpkeep(id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber)

func (*KeeperRegistry11Session) GetUpkeepCount added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) GetUpkeepCount() (*big.Int, error)

GetUpkeepCount is a free data retrieval call binding the contract method 0xfecf27c9.

Solidity: function getUpkeepCount() view returns(uint256)

func (_KeeperRegistry11 *KeeperRegistry11Session) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistry11Session) LINKETHFEED added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) LINKETHFEED() (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistry11Session) OnTokenTransfer added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistry11Session) Owner added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistry11Session) Pause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistry11Session) Paused added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistry11Session) PerformUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) PerformUpkeep(id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistry11Session) RecoverFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) RecoverFunds() (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistry11Session) RegisterUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) RegisterUpkeep(target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistry11Session) SetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) SetConfig(paymentPremiumPPB uint32, flatFeeMicroLink uint32, blockCountPerTurn *big.Int, checkGasLimit uint32, stalenessSeconds *big.Int, gasCeilingMultiplier uint16, fallbackGasPrice *big.Int, fallbackLinkPrice *big.Int) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xdb30a386.

Solidity: function setConfig(uint32 paymentPremiumPPB, uint32 flatFeeMicroLink, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice) returns()

func (*KeeperRegistry11Session) SetKeepers added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) SetKeepers(keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistry11Session) SetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) SetRegistrar(registrar common.Address) (*types.Transaction, error)

SetRegistrar is a paid mutator transaction binding the contract method 0xfaab9d39.

Solidity: function setRegistrar(address registrar) returns()

func (*KeeperRegistry11Session) TransferOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistry11Session) TransferPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) TransferPayeeship(keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistry11Session) TypeAndVersion added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

func (*KeeperRegistry11Session) Unpause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistry11Session) WithdrawFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) WithdrawFunds(id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistry11Session) WithdrawPayment added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Session) WithdrawPayment(from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistry11Transactor added in v1.2.3

type KeeperRegistry11Transactor struct {
	// contains filtered or unexported fields
}

KeeperRegistry11Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewKeeperRegistry11Transactor added in v1.2.3

func NewKeeperRegistry11Transactor(address common.Address, transactor bind.ContractTransactor) (*KeeperRegistry11Transactor, error)

NewKeeperRegistry11Transactor creates a new write-only instance of KeeperRegistry11, bound to a specific deployed contract.

func (*KeeperRegistry11Transactor) AcceptOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistry11Transactor) AcceptPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) AcceptPayeeship(opts *bind.TransactOpts, keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistry11Transactor) AddFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) AddFunds(opts *bind.TransactOpts, id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistry11Transactor) CancelUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) CancelUpkeep(opts *bind.TransactOpts, id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistry11Transactor) CheckUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) CheckUpkeep(opts *bind.TransactOpts, id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistry11Transactor) OnTokenTransfer added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) OnTokenTransfer(opts *bind.TransactOpts, sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistry11Transactor) Pause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistry11Transactor) PerformUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) PerformUpkeep(opts *bind.TransactOpts, id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistry11Transactor) RecoverFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) RecoverFunds(opts *bind.TransactOpts) (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistry11Transactor) RegisterUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) RegisterUpkeep(opts *bind.TransactOpts, target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistry11Transactor) SetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) SetConfig(opts *bind.TransactOpts, paymentPremiumPPB uint32, flatFeeMicroLink uint32, blockCountPerTurn *big.Int, checkGasLimit uint32, stalenessSeconds *big.Int, gasCeilingMultiplier uint16, fallbackGasPrice *big.Int, fallbackLinkPrice *big.Int) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xdb30a386.

Solidity: function setConfig(uint32 paymentPremiumPPB, uint32 flatFeeMicroLink, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice) returns()

func (*KeeperRegistry11Transactor) SetKeepers added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) SetKeepers(opts *bind.TransactOpts, keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistry11Transactor) SetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) SetRegistrar(opts *bind.TransactOpts, registrar common.Address) (*types.Transaction, error)

SetRegistrar is a paid mutator transaction binding the contract method 0xfaab9d39.

Solidity: function setRegistrar(address registrar) returns()

func (*KeeperRegistry11Transactor) TransferOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) TransferOwnership(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistry11Transactor) TransferPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) TransferPayeeship(opts *bind.TransactOpts, keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistry11Transactor) Unpause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistry11Transactor) WithdrawFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) WithdrawFunds(opts *bind.TransactOpts, id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistry11Transactor) WithdrawPayment added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11Transactor) WithdrawPayment(opts *bind.TransactOpts, from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistry11TransactorRaw added in v1.2.3

type KeeperRegistry11TransactorRaw struct {
	Contract *KeeperRegistry11Transactor // Generic write-only contract binding to access the raw methods on
}

KeeperRegistry11TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*KeeperRegistry11TransactorRaw) Transact added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistry11TransactorRaw) Transfer added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistry11TransactorSession added in v1.2.3

type KeeperRegistry11TransactorSession struct {
	Contract     *KeeperRegistry11Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

KeeperRegistry11TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*KeeperRegistry11TransactorSession) AcceptOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistry11TransactorSession) AcceptPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) AcceptPayeeship(keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistry11TransactorSession) AddFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) AddFunds(id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistry11TransactorSession) CancelUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) CancelUpkeep(id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistry11TransactorSession) CheckUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) CheckUpkeep(id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistry11TransactorSession) OnTokenTransfer added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistry11TransactorSession) Pause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistry11TransactorSession) PerformUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) PerformUpkeep(id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistry11TransactorSession) RecoverFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) RecoverFunds() (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistry11TransactorSession) RegisterUpkeep added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) RegisterUpkeep(target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistry11TransactorSession) SetConfig added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) SetConfig(paymentPremiumPPB uint32, flatFeeMicroLink uint32, blockCountPerTurn *big.Int, checkGasLimit uint32, stalenessSeconds *big.Int, gasCeilingMultiplier uint16, fallbackGasPrice *big.Int, fallbackLinkPrice *big.Int) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xdb30a386.

Solidity: function setConfig(uint32 paymentPremiumPPB, uint32 flatFeeMicroLink, uint24 blockCountPerTurn, uint32 checkGasLimit, uint24 stalenessSeconds, uint16 gasCeilingMultiplier, uint256 fallbackGasPrice, uint256 fallbackLinkPrice) returns()

func (*KeeperRegistry11TransactorSession) SetKeepers added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) SetKeepers(keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistry11TransactorSession) SetRegistrar added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) SetRegistrar(registrar common.Address) (*types.Transaction, error)

SetRegistrar is a paid mutator transaction binding the contract method 0xfaab9d39.

Solidity: function setRegistrar(address registrar) returns()

func (*KeeperRegistry11TransactorSession) TransferOwnership added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistry11TransactorSession) TransferPayeeship added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) TransferPayeeship(keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistry11TransactorSession) Unpause added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistry11TransactorSession) WithdrawFunds added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) WithdrawFunds(id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistry11TransactorSession) WithdrawPayment added in v1.2.3

func (_KeeperRegistry11 *KeeperRegistry11TransactorSession) WithdrawPayment(from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistry11Unpaused added in v1.2.3

type KeeperRegistry11Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistry11Unpaused represents a Unpaused event raised by the KeeperRegistry11 contract.

type KeeperRegistry11UnpausedIterator added in v1.2.3

type KeeperRegistry11UnpausedIterator struct {
	Event *KeeperRegistry11Unpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11UnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11UnpausedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11UnpausedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11UnpausedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11UpkeepCanceled added in v1.2.3

type KeeperRegistry11UpkeepCanceled struct {
	Id            *big.Int
	AtBlockHeight uint64
	Raw           types.Log // Blockchain specific contextual infos
}

KeeperRegistry11UpkeepCanceled represents a UpkeepCanceled event raised by the KeeperRegistry11 contract.

type KeeperRegistry11UpkeepCanceledIterator added in v1.2.3

type KeeperRegistry11UpkeepCanceledIterator struct {
	Event *KeeperRegistry11UpkeepCanceled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11UpkeepCanceledIterator is returned from FilterUpkeepCanceled and is used to iterate over the raw logs and unpacked data for UpkeepCanceled events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11UpkeepCanceledIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11UpkeepCanceledIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11UpkeepCanceledIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11UpkeepPerformed added in v1.2.3

type KeeperRegistry11UpkeepPerformed struct {
	Id          *big.Int
	Success     bool
	From        common.Address
	Payment     *big.Int
	PerformData []byte
	Raw         types.Log // Blockchain specific contextual infos
}

KeeperRegistry11UpkeepPerformed represents a UpkeepPerformed event raised by the KeeperRegistry11 contract.

type KeeperRegistry11UpkeepPerformedIterator added in v1.2.3

type KeeperRegistry11UpkeepPerformedIterator struct {
	Event *KeeperRegistry11UpkeepPerformed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11UpkeepPerformedIterator is returned from FilterUpkeepPerformed and is used to iterate over the raw logs and unpacked data for UpkeepPerformed events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11UpkeepPerformedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11UpkeepPerformedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11UpkeepPerformedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistry11UpkeepRegistered added in v1.2.3

type KeeperRegistry11UpkeepRegistered struct {
	Id         *big.Int
	ExecuteGas uint32
	Admin      common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

KeeperRegistry11UpkeepRegistered represents a UpkeepRegistered event raised by the KeeperRegistry11 contract.

type KeeperRegistry11UpkeepRegisteredIterator added in v1.2.3

type KeeperRegistry11UpkeepRegisteredIterator struct {
	Event *KeeperRegistry11UpkeepRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistry11UpkeepRegisteredIterator is returned from FilterUpkeepRegistered and is used to iterate over the raw logs and unpacked data for UpkeepRegistered events raised by the KeeperRegistry11 contract.

func (*KeeperRegistry11UpkeepRegisteredIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistry11UpkeepRegisteredIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistry11UpkeepRegisteredIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryCaller

type KeeperRegistryCaller struct {
	// contains filtered or unexported fields
}

KeeperRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewKeeperRegistryCaller

func NewKeeperRegistryCaller(address common.Address, caller bind.ContractCaller) (*KeeperRegistryCaller, error)

NewKeeperRegistryCaller creates a new read-only instance of KeeperRegistry, bound to a specific deployed contract.

func (*KeeperRegistryCaller) FASTGASFEED

func (_KeeperRegistry *KeeperRegistryCaller) FASTGASFEED(opts *bind.CallOpts) (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistryCaller) GetActiveUpkeepIDs added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCaller) GetActiveUpkeepIDs(opts *bind.CallOpts, startIndex *big.Int, maxCount *big.Int) ([]*big.Int, error)

GetActiveUpkeepIDs is a free data retrieval call binding the contract method 0x06e3b632.

Solidity: function getActiveUpkeepIDs(uint256 startIndex, uint256 maxCount) view returns(uint256[])

func (*KeeperRegistryCaller) GetKeeperInfo

func (_KeeperRegistry *KeeperRegistryCaller) GetKeeperInfo(opts *bind.CallOpts, query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistryCaller) GetMaxPaymentForGas

func (_KeeperRegistry *KeeperRegistryCaller) GetMaxPaymentForGas(opts *bind.CallOpts, gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistryCaller) GetMinBalanceForUpkeep

func (_KeeperRegistry *KeeperRegistryCaller) GetMinBalanceForUpkeep(opts *bind.CallOpts, id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistryCaller) GetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCaller) GetPeerRegistryMigrationPermission(opts *bind.CallOpts, peer common.Address) (uint8, error)

GetPeerRegistryMigrationPermission is a free data retrieval call binding the contract method 0xfaa3e996.

Solidity: function getPeerRegistryMigrationPermission(address peer) view returns(uint8)

func (*KeeperRegistryCaller) GetState added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCaller) GetState(opts *bind.CallOpts) (struct {
	State   State
	Config  Config
	Keepers []common.Address
}, error)

GetState is a free data retrieval call binding the contract method 0x1865c57d.

Solidity: function getState() view returns((uint32,uint96,uint256,uint256) state, (uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config, address[] keepers)

func (*KeeperRegistryCaller) GetUpkeep

func (_KeeperRegistry *KeeperRegistryCaller) GetUpkeep(opts *bind.CallOpts, id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
	AmountSpent         *big.Int
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber, uint96 amountSpent)

func (_KeeperRegistry *KeeperRegistryCaller) LINK(opts *bind.CallOpts) (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistryCaller) LINKETHFEED

func (_KeeperRegistry *KeeperRegistryCaller) LINKETHFEED(opts *bind.CallOpts) (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistryCaller) Owner

func (_KeeperRegistry *KeeperRegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistryCaller) Paused

func (_KeeperRegistry *KeeperRegistryCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistryCaller) TypeAndVersion

func (_KeeperRegistry *KeeperRegistryCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

func (*KeeperRegistryCaller) UpkeepTranscoderVersion added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCaller) UpkeepTranscoderVersion(opts *bind.CallOpts) (uint8, error)

UpkeepTranscoderVersion is a free data retrieval call binding the contract method 0x48013d7b.

Solidity: function upkeepTranscoderVersion() view returns(uint8)

type KeeperRegistryCallerRaw

type KeeperRegistryCallerRaw struct {
	Contract *KeeperRegistryCaller // Generic read-only contract binding to access the raw methods on
}

KeeperRegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*KeeperRegistryCallerRaw) Call

func (_KeeperRegistry *KeeperRegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type KeeperRegistryCallerSession

type KeeperRegistryCallerSession struct {
	Contract *KeeperRegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

KeeperRegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*KeeperRegistryCallerSession) FASTGASFEED

func (_KeeperRegistry *KeeperRegistryCallerSession) FASTGASFEED() (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistryCallerSession) GetActiveUpkeepIDs added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCallerSession) GetActiveUpkeepIDs(startIndex *big.Int, maxCount *big.Int) ([]*big.Int, error)

GetActiveUpkeepIDs is a free data retrieval call binding the contract method 0x06e3b632.

Solidity: function getActiveUpkeepIDs(uint256 startIndex, uint256 maxCount) view returns(uint256[])

func (*KeeperRegistryCallerSession) GetKeeperInfo

func (_KeeperRegistry *KeeperRegistryCallerSession) GetKeeperInfo(query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistryCallerSession) GetMaxPaymentForGas

func (_KeeperRegistry *KeeperRegistryCallerSession) GetMaxPaymentForGas(gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistryCallerSession) GetMinBalanceForUpkeep

func (_KeeperRegistry *KeeperRegistryCallerSession) GetMinBalanceForUpkeep(id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistryCallerSession) GetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCallerSession) GetPeerRegistryMigrationPermission(peer common.Address) (uint8, error)

GetPeerRegistryMigrationPermission is a free data retrieval call binding the contract method 0xfaa3e996.

Solidity: function getPeerRegistryMigrationPermission(address peer) view returns(uint8)

func (*KeeperRegistryCallerSession) GetState added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCallerSession) GetState() (struct {
	State   State
	Config  Config
	Keepers []common.Address
}, error)

GetState is a free data retrieval call binding the contract method 0x1865c57d.

Solidity: function getState() view returns((uint32,uint96,uint256,uint256) state, (uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config, address[] keepers)

func (*KeeperRegistryCallerSession) GetUpkeep

func (_KeeperRegistry *KeeperRegistryCallerSession) GetUpkeep(id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
	AmountSpent         *big.Int
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber, uint96 amountSpent)

func (_KeeperRegistry *KeeperRegistryCallerSession) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistryCallerSession) LINKETHFEED

func (_KeeperRegistry *KeeperRegistryCallerSession) LINKETHFEED() (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistryCallerSession) Owner

func (_KeeperRegistry *KeeperRegistryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistryCallerSession) Paused

func (_KeeperRegistry *KeeperRegistryCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistryCallerSession) TypeAndVersion

func (_KeeperRegistry *KeeperRegistryCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

func (*KeeperRegistryCallerSession) UpkeepTranscoderVersion added in v1.2.3

func (_KeeperRegistry *KeeperRegistryCallerSession) UpkeepTranscoderVersion() (uint8, error)

UpkeepTranscoderVersion is a free data retrieval call binding the contract method 0x48013d7b.

Solidity: function upkeepTranscoderVersion() view returns(uint8)

type KeeperRegistryConfigSet

type KeeperRegistryConfigSet struct {
	Config Config
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryConfigSet represents a ConfigSet event raised by the KeeperRegistry contract.

type KeeperRegistryConfigSetIterator

type KeeperRegistryConfigSetIterator struct {
	Event *KeeperRegistryConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryConfigSetIterator is returned from FilterConfigSet and is used to iterate over the raw logs and unpacked data for ConfigSet events raised by the KeeperRegistry contract.

func (*KeeperRegistryConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryFilterer

type KeeperRegistryFilterer struct {
	// contains filtered or unexported fields
}

KeeperRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewKeeperRegistryFilterer

func NewKeeperRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*KeeperRegistryFilterer, error)

NewKeeperRegistryFilterer creates a new log filterer instance of KeeperRegistry, bound to a specific deployed contract.

func (*KeeperRegistryFilterer) FilterConfigSet

func (_KeeperRegistry *KeeperRegistryFilterer) FilterConfigSet(opts *bind.FilterOpts) (*KeeperRegistryConfigSetIterator, error)

FilterConfigSet is a free log retrieval operation binding the contract event 0xfe125a41957477226ba20f85ef30a4024ea3bb8d066521ddc16df3f2944de325.

Solidity: event ConfigSet((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config)

func (*KeeperRegistryFilterer) FilterFundsAdded

func (_KeeperRegistry *KeeperRegistryFilterer) FilterFundsAdded(opts *bind.FilterOpts, id []*big.Int, from []common.Address) (*KeeperRegistryFundsAddedIterator, error)

FilterFundsAdded is a free log retrieval operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistryFilterer) FilterFundsWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) FilterFundsWithdrawn(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistryFundsWithdrawnIterator, error)

FilterFundsWithdrawn is a free log retrieval operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistryFilterer) FilterKeepersUpdated

func (_KeeperRegistry *KeeperRegistryFilterer) FilterKeepersUpdated(opts *bind.FilterOpts) (*KeeperRegistryKeepersUpdatedIterator, error)

FilterKeepersUpdated is a free log retrieval operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistryFilterer) FilterOwnerFundsWithdrawn added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) FilterOwnerFundsWithdrawn(opts *bind.FilterOpts) (*KeeperRegistryOwnerFundsWithdrawnIterator, error)

FilterOwnerFundsWithdrawn is a free log retrieval operation binding the contract event 0x1d07d0b0be43d3e5fee41a80b579af370affee03fa595bf56d5d4c19328162f1.

Solidity: event OwnerFundsWithdrawn(uint96 amount)

func (*KeeperRegistryFilterer) FilterOwnershipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistryOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) FilterOwnershipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*KeeperRegistryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) FilterPaused

func (_KeeperRegistry *KeeperRegistryFilterer) FilterPaused(opts *bind.FilterOpts) (*KeeperRegistryPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistryFilterer) FilterPayeeshipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, keeper []common.Address, from []common.Address, to []common.Address) (*KeeperRegistryPayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) FilterPayeeshipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, keeper []common.Address, from []common.Address, to []common.Address) (*KeeperRegistryPayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) FilterPaymentWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) FilterPaymentWithdrawn(opts *bind.FilterOpts, keeper []common.Address, amount []*big.Int, to []common.Address) (*KeeperRegistryPaymentWithdrawnIterator, error)

FilterPaymentWithdrawn is a free log retrieval operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistryFilterer) FilterUnpaused

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUnpaused(opts *bind.FilterOpts) (*KeeperRegistryUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistryFilterer) FilterUpkeepCanceled

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepCanceled(opts *bind.FilterOpts, id []*big.Int, atBlockHeight []uint64) (*KeeperRegistryUpkeepCanceledIterator, error)

FilterUpkeepCanceled is a free log retrieval operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistryFilterer) FilterUpkeepGasLimitSet added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepGasLimitSet(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistryUpkeepGasLimitSetIterator, error)

FilterUpkeepGasLimitSet is a free log retrieval operation binding the contract event 0xc24c07e655ce79fba8a589778987d3c015bc6af1632bb20cf9182e02a65d972c.

Solidity: event UpkeepGasLimitSet(uint256 indexed id, uint96 gasLimit)

func (*KeeperRegistryFilterer) FilterUpkeepMigrated added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepMigrated(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistryUpkeepMigratedIterator, error)

FilterUpkeepMigrated is a free log retrieval operation binding the contract event 0xb38647142fbb1ea4c000fc4569b37a4e9a9f6313317b84ee3e5326c1a6cd06ff.

Solidity: event UpkeepMigrated(uint256 indexed id, uint256 remainingBalance, address destination)

func (*KeeperRegistryFilterer) FilterUpkeepPerformed

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepPerformed(opts *bind.FilterOpts, id []*big.Int, success []bool, from []common.Address) (*KeeperRegistryUpkeepPerformedIterator, error)

FilterUpkeepPerformed is a free log retrieval operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistryFilterer) FilterUpkeepReceived added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepReceived(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistryUpkeepReceivedIterator, error)

FilterUpkeepReceived is a free log retrieval operation binding the contract event 0x74931a144e43a50694897f241d973aecb5024c0e910f9bb80a163ea3c1cf5a71.

Solidity: event UpkeepReceived(uint256 indexed id, uint256 startingBalance, address importedFrom)

func (*KeeperRegistryFilterer) FilterUpkeepRegistered

func (_KeeperRegistry *KeeperRegistryFilterer) FilterUpkeepRegistered(opts *bind.FilterOpts, id []*big.Int) (*KeeperRegistryUpkeepRegisteredIterator, error)

FilterUpkeepRegistered is a free log retrieval operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

func (*KeeperRegistryFilterer) ParseConfigSet

func (_KeeperRegistry *KeeperRegistryFilterer) ParseConfigSet(log types.Log) (*KeeperRegistryConfigSet, error)

ParseConfigSet is a log parse operation binding the contract event 0xfe125a41957477226ba20f85ef30a4024ea3bb8d066521ddc16df3f2944de325.

Solidity: event ConfigSet((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config)

func (*KeeperRegistryFilterer) ParseFundsAdded

func (_KeeperRegistry *KeeperRegistryFilterer) ParseFundsAdded(log types.Log) (*KeeperRegistryFundsAdded, error)

ParseFundsAdded is a log parse operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistryFilterer) ParseFundsWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) ParseFundsWithdrawn(log types.Log) (*KeeperRegistryFundsWithdrawn, error)

ParseFundsWithdrawn is a log parse operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistryFilterer) ParseKeepersUpdated

func (_KeeperRegistry *KeeperRegistryFilterer) ParseKeepersUpdated(log types.Log) (*KeeperRegistryKeepersUpdated, error)

ParseKeepersUpdated is a log parse operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistryFilterer) ParseOwnerFundsWithdrawn added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) ParseOwnerFundsWithdrawn(log types.Log) (*KeeperRegistryOwnerFundsWithdrawn, error)

ParseOwnerFundsWithdrawn is a log parse operation binding the contract event 0x1d07d0b0be43d3e5fee41a80b579af370affee03fa595bf56d5d4c19328162f1.

Solidity: event OwnerFundsWithdrawn(uint96 amount)

func (*KeeperRegistryFilterer) ParseOwnershipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) ParseOwnershipTransferRequested(log types.Log) (*KeeperRegistryOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) ParseOwnershipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) ParseOwnershipTransferred(log types.Log) (*KeeperRegistryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) ParsePaused

func (_KeeperRegistry *KeeperRegistryFilterer) ParsePaused(log types.Log) (*KeeperRegistryPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistryFilterer) ParsePayeeshipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) ParsePayeeshipTransferRequested(log types.Log) (*KeeperRegistryPayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) ParsePayeeshipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) ParsePayeeshipTransferred(log types.Log) (*KeeperRegistryPayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) ParsePaymentWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) ParsePaymentWithdrawn(log types.Log) (*KeeperRegistryPaymentWithdrawn, error)

ParsePaymentWithdrawn is a log parse operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistryFilterer) ParseUnpaused

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUnpaused(log types.Log) (*KeeperRegistryUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistryFilterer) ParseUpkeepCanceled

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepCanceled(log types.Log) (*KeeperRegistryUpkeepCanceled, error)

ParseUpkeepCanceled is a log parse operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistryFilterer) ParseUpkeepGasLimitSet added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepGasLimitSet(log types.Log) (*KeeperRegistryUpkeepGasLimitSet, error)

ParseUpkeepGasLimitSet is a log parse operation binding the contract event 0xc24c07e655ce79fba8a589778987d3c015bc6af1632bb20cf9182e02a65d972c.

Solidity: event UpkeepGasLimitSet(uint256 indexed id, uint96 gasLimit)

func (*KeeperRegistryFilterer) ParseUpkeepMigrated added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepMigrated(log types.Log) (*KeeperRegistryUpkeepMigrated, error)

ParseUpkeepMigrated is a log parse operation binding the contract event 0xb38647142fbb1ea4c000fc4569b37a4e9a9f6313317b84ee3e5326c1a6cd06ff.

Solidity: event UpkeepMigrated(uint256 indexed id, uint256 remainingBalance, address destination)

func (*KeeperRegistryFilterer) ParseUpkeepPerformed

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepPerformed(log types.Log) (*KeeperRegistryUpkeepPerformed, error)

ParseUpkeepPerformed is a log parse operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistryFilterer) ParseUpkeepReceived added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepReceived(log types.Log) (*KeeperRegistryUpkeepReceived, error)

ParseUpkeepReceived is a log parse operation binding the contract event 0x74931a144e43a50694897f241d973aecb5024c0e910f9bb80a163ea3c1cf5a71.

Solidity: event UpkeepReceived(uint256 indexed id, uint256 startingBalance, address importedFrom)

func (*KeeperRegistryFilterer) ParseUpkeepRegistered

func (_KeeperRegistry *KeeperRegistryFilterer) ParseUpkeepRegistered(log types.Log) (*KeeperRegistryUpkeepRegistered, error)

ParseUpkeepRegistered is a log parse operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

func (*KeeperRegistryFilterer) WatchConfigSet

func (_KeeperRegistry *KeeperRegistryFilterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *KeeperRegistryConfigSet) (event.Subscription, error)

WatchConfigSet is a free log subscription operation binding the contract event 0xfe125a41957477226ba20f85ef30a4024ea3bb8d066521ddc16df3f2944de325.

Solidity: event ConfigSet((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config)

func (*KeeperRegistryFilterer) WatchFundsAdded

func (_KeeperRegistry *KeeperRegistryFilterer) WatchFundsAdded(opts *bind.WatchOpts, sink chan<- *KeeperRegistryFundsAdded, id []*big.Int, from []common.Address) (event.Subscription, error)

WatchFundsAdded is a free log subscription operation binding the contract event 0xafd24114486da8ebfc32f3626dada8863652e187461aa74d4bfa734891506203.

Solidity: event FundsAdded(uint256 indexed id, address indexed from, uint96 amount)

func (*KeeperRegistryFilterer) WatchFundsWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) WatchFundsWithdrawn(opts *bind.WatchOpts, sink chan<- *KeeperRegistryFundsWithdrawn, id []*big.Int) (event.Subscription, error)

WatchFundsWithdrawn is a free log subscription operation binding the contract event 0xf3b5906e5672f3e524854103bcafbbdba80dbdfeca2c35e116127b1060a68318.

Solidity: event FundsWithdrawn(uint256 indexed id, uint256 amount, address to)

func (*KeeperRegistryFilterer) WatchKeepersUpdated

func (_KeeperRegistry *KeeperRegistryFilterer) WatchKeepersUpdated(opts *bind.WatchOpts, sink chan<- *KeeperRegistryKeepersUpdated) (event.Subscription, error)

WatchKeepersUpdated is a free log subscription operation binding the contract event 0x056264c94f28bb06c99d13f0446eb96c67c215d8d707bce2655a98ddf1c0b71f.

Solidity: event KeepersUpdated(address[] keepers, address[] payees)

func (*KeeperRegistryFilterer) WatchOwnerFundsWithdrawn added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) WatchOwnerFundsWithdrawn(opts *bind.WatchOpts, sink chan<- *KeeperRegistryOwnerFundsWithdrawn) (event.Subscription, error)

WatchOwnerFundsWithdrawn is a free log subscription operation binding the contract event 0x1d07d0b0be43d3e5fee41a80b579af370affee03fa595bf56d5d4c19328162f1.

Solidity: event OwnerFundsWithdrawn(uint96 amount)

func (*KeeperRegistryFilterer) WatchOwnershipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistryOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) WatchOwnershipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *KeeperRegistryOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*KeeperRegistryFilterer) WatchPaused

func (_KeeperRegistry *KeeperRegistryFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *KeeperRegistryPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*KeeperRegistryFilterer) WatchPayeeshipTransferRequested

func (_KeeperRegistry *KeeperRegistryFilterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *KeeperRegistryPayeeshipTransferRequested, keeper []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) WatchPayeeshipTransferred

func (_KeeperRegistry *KeeperRegistryFilterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *KeeperRegistryPayeeshipTransferred, keeper []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed keeper, address indexed from, address indexed to)

func (*KeeperRegistryFilterer) WatchPaymentWithdrawn

func (_KeeperRegistry *KeeperRegistryFilterer) WatchPaymentWithdrawn(opts *bind.WatchOpts, sink chan<- *KeeperRegistryPaymentWithdrawn, keeper []common.Address, amount []*big.Int, to []common.Address) (event.Subscription, error)

WatchPaymentWithdrawn is a free log subscription operation binding the contract event 0x9819093176a1851202c7bcfa46845809b4e47c261866550e94ed3775d2f40698.

Solidity: event PaymentWithdrawn(address indexed keeper, uint256 indexed amount, address indexed to, address payee)

func (*KeeperRegistryFilterer) WatchUnpaused

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*KeeperRegistryFilterer) WatchUpkeepCanceled

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepCanceled(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepCanceled, id []*big.Int, atBlockHeight []uint64) (event.Subscription, error)

WatchUpkeepCanceled is a free log subscription operation binding the contract event 0x91cb3bb75cfbd718bbfccc56b7f53d92d7048ef4ca39a3b7b7c6d4af1f791181.

Solidity: event UpkeepCanceled(uint256 indexed id, uint64 indexed atBlockHeight)

func (*KeeperRegistryFilterer) WatchUpkeepGasLimitSet added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepGasLimitSet(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepGasLimitSet, id []*big.Int) (event.Subscription, error)

WatchUpkeepGasLimitSet is a free log subscription operation binding the contract event 0xc24c07e655ce79fba8a589778987d3c015bc6af1632bb20cf9182e02a65d972c.

Solidity: event UpkeepGasLimitSet(uint256 indexed id, uint96 gasLimit)

func (*KeeperRegistryFilterer) WatchUpkeepMigrated added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepMigrated(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepMigrated, id []*big.Int) (event.Subscription, error)

WatchUpkeepMigrated is a free log subscription operation binding the contract event 0xb38647142fbb1ea4c000fc4569b37a4e9a9f6313317b84ee3e5326c1a6cd06ff.

Solidity: event UpkeepMigrated(uint256 indexed id, uint256 remainingBalance, address destination)

func (*KeeperRegistryFilterer) WatchUpkeepPerformed

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepPerformed(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepPerformed, id []*big.Int, success []bool, from []common.Address) (event.Subscription, error)

WatchUpkeepPerformed is a free log subscription operation binding the contract event 0xcaacad83e47cc45c280d487ec84184eee2fa3b54ebaa393bda7549f13da228f6.

Solidity: event UpkeepPerformed(uint256 indexed id, bool indexed success, address indexed from, uint96 payment, bytes performData)

func (*KeeperRegistryFilterer) WatchUpkeepReceived added in v1.2.3

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepReceived(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepReceived, id []*big.Int) (event.Subscription, error)

WatchUpkeepReceived is a free log subscription operation binding the contract event 0x74931a144e43a50694897f241d973aecb5024c0e910f9bb80a163ea3c1cf5a71.

Solidity: event UpkeepReceived(uint256 indexed id, uint256 startingBalance, address importedFrom)

func (*KeeperRegistryFilterer) WatchUpkeepRegistered

func (_KeeperRegistry *KeeperRegistryFilterer) WatchUpkeepRegistered(opts *bind.WatchOpts, sink chan<- *KeeperRegistryUpkeepRegistered, id []*big.Int) (event.Subscription, error)

WatchUpkeepRegistered is a free log subscription operation binding the contract event 0xbae366358c023f887e791d7a62f2e4316f1026bd77f6fb49501a917b3bc5d012.

Solidity: event UpkeepRegistered(uint256 indexed id, uint32 executeGas, address admin)

type KeeperRegistryFundsAdded

type KeeperRegistryFundsAdded struct {
	Id     *big.Int
	From   common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryFundsAdded represents a FundsAdded event raised by the KeeperRegistry contract.

type KeeperRegistryFundsAddedIterator

type KeeperRegistryFundsAddedIterator struct {
	Event *KeeperRegistryFundsAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryFundsAddedIterator is returned from FilterFundsAdded and is used to iterate over the raw logs and unpacked data for FundsAdded events raised by the KeeperRegistry contract.

func (*KeeperRegistryFundsAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryFundsAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryFundsAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryFundsWithdrawn

type KeeperRegistryFundsWithdrawn struct {
	Id     *big.Int
	Amount *big.Int
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryFundsWithdrawn represents a FundsWithdrawn event raised by the KeeperRegistry contract.

type KeeperRegistryFundsWithdrawnIterator

type KeeperRegistryFundsWithdrawnIterator struct {
	Event *KeeperRegistryFundsWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryFundsWithdrawnIterator is returned from FilterFundsWithdrawn and is used to iterate over the raw logs and unpacked data for FundsWithdrawn events raised by the KeeperRegistry contract.

func (*KeeperRegistryFundsWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryFundsWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryFundsWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryKeepersUpdated

type KeeperRegistryKeepersUpdated struct {
	Keepers []common.Address
	Payees  []common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistryKeepersUpdated represents a KeepersUpdated event raised by the KeeperRegistry contract.

type KeeperRegistryKeepersUpdatedIterator

type KeeperRegistryKeepersUpdatedIterator struct {
	Event *KeeperRegistryKeepersUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryKeepersUpdatedIterator is returned from FilterKeepersUpdated and is used to iterate over the raw logs and unpacked data for KeepersUpdated events raised by the KeeperRegistry contract.

func (*KeeperRegistryKeepersUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryKeepersUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryKeepersUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryOwnerFundsWithdrawn added in v1.2.3

type KeeperRegistryOwnerFundsWithdrawn struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryOwnerFundsWithdrawn represents a OwnerFundsWithdrawn event raised by the KeeperRegistry contract.

type KeeperRegistryOwnerFundsWithdrawnIterator added in v1.2.3

type KeeperRegistryOwnerFundsWithdrawnIterator struct {
	Event *KeeperRegistryOwnerFundsWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryOwnerFundsWithdrawnIterator is returned from FilterOwnerFundsWithdrawn and is used to iterate over the raw logs and unpacked data for OwnerFundsWithdrawn events raised by the KeeperRegistry contract.

func (*KeeperRegistryOwnerFundsWithdrawnIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryOwnerFundsWithdrawnIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryOwnerFundsWithdrawnIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryOwnershipTransferRequested

type KeeperRegistryOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistryOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the KeeperRegistry contract.

type KeeperRegistryOwnershipTransferRequestedIterator

type KeeperRegistryOwnershipTransferRequestedIterator struct {
	Event *KeeperRegistryOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the KeeperRegistry contract.

func (*KeeperRegistryOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryOwnershipTransferred

type KeeperRegistryOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

KeeperRegistryOwnershipTransferred represents a OwnershipTransferred event raised by the KeeperRegistry contract.

type KeeperRegistryOwnershipTransferredIterator

type KeeperRegistryOwnershipTransferredIterator struct {
	Event *KeeperRegistryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the KeeperRegistry contract.

func (*KeeperRegistryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryPaused

type KeeperRegistryPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistryPaused represents a Paused event raised by the KeeperRegistry contract.

type KeeperRegistryPausedIterator

type KeeperRegistryPausedIterator struct {
	Event *KeeperRegistryPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the KeeperRegistry contract.

func (*KeeperRegistryPausedIterator) Close

func (it *KeeperRegistryPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryPausedIterator) Error

func (it *KeeperRegistryPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryPayeeshipTransferRequested

type KeeperRegistryPayeeshipTransferRequested struct {
	Keeper common.Address
	From   common.Address
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryPayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the KeeperRegistry contract.

type KeeperRegistryPayeeshipTransferRequestedIterator

type KeeperRegistryPayeeshipTransferRequestedIterator struct {
	Event *KeeperRegistryPayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryPayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the KeeperRegistry contract.

func (*KeeperRegistryPayeeshipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryPayeeshipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryPayeeshipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryPayeeshipTransferred

type KeeperRegistryPayeeshipTransferred struct {
	Keeper common.Address
	From   common.Address
	To     common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryPayeeshipTransferred represents a PayeeshipTransferred event raised by the KeeperRegistry contract.

type KeeperRegistryPayeeshipTransferredIterator

type KeeperRegistryPayeeshipTransferredIterator struct {
	Event *KeeperRegistryPayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryPayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the KeeperRegistry contract.

func (*KeeperRegistryPayeeshipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryPayeeshipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryPayeeshipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryPaymentWithdrawn

type KeeperRegistryPaymentWithdrawn struct {
	Keeper common.Address
	Amount *big.Int
	To     common.Address
	Payee  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

KeeperRegistryPaymentWithdrawn represents a PaymentWithdrawn event raised by the KeeperRegistry contract.

type KeeperRegistryPaymentWithdrawnIterator

type KeeperRegistryPaymentWithdrawnIterator struct {
	Event *KeeperRegistryPaymentWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryPaymentWithdrawnIterator is returned from FilterPaymentWithdrawn and is used to iterate over the raw logs and unpacked data for PaymentWithdrawn events raised by the KeeperRegistry contract.

func (*KeeperRegistryPaymentWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryPaymentWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryPaymentWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryRaw

type KeeperRegistryRaw struct {
	Contract *KeeperRegistry // Generic contract binding to access the raw methods on
}

KeeperRegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*KeeperRegistryRaw) Call

func (_KeeperRegistry *KeeperRegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*KeeperRegistryRaw) Transact

func (_KeeperRegistry *KeeperRegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistryRaw) Transfer

func (_KeeperRegistry *KeeperRegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistrySession

type KeeperRegistrySession struct {
	Contract     *KeeperRegistry   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

KeeperRegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*KeeperRegistrySession) AcceptOwnership

func (_KeeperRegistry *KeeperRegistrySession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistrySession) AcceptPayeeship

func (_KeeperRegistry *KeeperRegistrySession) AcceptPayeeship(keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistrySession) AddFunds

func (_KeeperRegistry *KeeperRegistrySession) AddFunds(id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistrySession) CancelUpkeep

func (_KeeperRegistry *KeeperRegistrySession) CancelUpkeep(id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistrySession) CheckUpkeep

func (_KeeperRegistry *KeeperRegistrySession) CheckUpkeep(id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistrySession) FASTGASFEED

func (_KeeperRegistry *KeeperRegistrySession) FASTGASFEED() (common.Address, error)

FASTGASFEED is a free data retrieval call binding the contract method 0x4584a419.

Solidity: function FAST_GAS_FEED() view returns(address)

func (*KeeperRegistrySession) GetActiveUpkeepIDs added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) GetActiveUpkeepIDs(startIndex *big.Int, maxCount *big.Int) ([]*big.Int, error)

GetActiveUpkeepIDs is a free data retrieval call binding the contract method 0x06e3b632.

Solidity: function getActiveUpkeepIDs(uint256 startIndex, uint256 maxCount) view returns(uint256[])

func (*KeeperRegistrySession) GetKeeperInfo

func (_KeeperRegistry *KeeperRegistrySession) GetKeeperInfo(query common.Address) (struct {
	Payee   common.Address
	Active  bool
	Balance *big.Int
}, error)

GetKeeperInfo is a free data retrieval call binding the contract method 0x1e12b8a5.

Solidity: function getKeeperInfo(address query) view returns(address payee, bool active, uint96 balance)

func (*KeeperRegistrySession) GetMaxPaymentForGas

func (_KeeperRegistry *KeeperRegistrySession) GetMaxPaymentForGas(gasLimit *big.Int) (*big.Int, error)

GetMaxPaymentForGas is a free data retrieval call binding the contract method 0x93f0c1fc.

Solidity: function getMaxPaymentForGas(uint256 gasLimit) view returns(uint96 maxPayment)

func (*KeeperRegistrySession) GetMinBalanceForUpkeep

func (_KeeperRegistry *KeeperRegistrySession) GetMinBalanceForUpkeep(id *big.Int) (*big.Int, error)

GetMinBalanceForUpkeep is a free data retrieval call binding the contract method 0xb657bc9c.

Solidity: function getMinBalanceForUpkeep(uint256 id) view returns(uint96 minBalance)

func (*KeeperRegistrySession) GetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) GetPeerRegistryMigrationPermission(peer common.Address) (uint8, error)

GetPeerRegistryMigrationPermission is a free data retrieval call binding the contract method 0xfaa3e996.

Solidity: function getPeerRegistryMigrationPermission(address peer) view returns(uint8)

func (*KeeperRegistrySession) GetState added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) GetState() (struct {
	State   State
	Config  Config
	Keepers []common.Address
}, error)

GetState is a free data retrieval call binding the contract method 0x1865c57d.

Solidity: function getState() view returns((uint32,uint96,uint256,uint256) state, (uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config, address[] keepers)

func (*KeeperRegistrySession) GetUpkeep

func (_KeeperRegistry *KeeperRegistrySession) GetUpkeep(id *big.Int) (struct {
	Target              common.Address
	ExecuteGas          uint32
	CheckData           []byte
	Balance             *big.Int
	LastKeeper          common.Address
	Admin               common.Address
	MaxValidBlocknumber uint64
	AmountSpent         *big.Int
}, error)

GetUpkeep is a free data retrieval call binding the contract method 0xc7c3a19a.

Solidity: function getUpkeep(uint256 id) view returns(address target, uint32 executeGas, bytes checkData, uint96 balance, address lastKeeper, address admin, uint64 maxValidBlocknumber, uint96 amountSpent)

func (_KeeperRegistry *KeeperRegistrySession) LINK() (common.Address, error)

LINK is a free data retrieval call binding the contract method 0x1b6b6d23.

Solidity: function LINK() view returns(address)

func (*KeeperRegistrySession) LINKETHFEED

func (_KeeperRegistry *KeeperRegistrySession) LINKETHFEED() (common.Address, error)

LINKETHFEED is a free data retrieval call binding the contract method 0xad178361.

Solidity: function LINK_ETH_FEED() view returns(address)

func (*KeeperRegistrySession) MigrateUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) MigrateUpkeeps(ids []*big.Int, destination common.Address) (*types.Transaction, error)

MigrateUpkeeps is a paid mutator transaction binding the contract method 0x85c1b0ba.

Solidity: function migrateUpkeeps(uint256[] ids, address destination) returns()

func (*KeeperRegistrySession) OnTokenTransfer

func (_KeeperRegistry *KeeperRegistrySession) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistrySession) Owner

func (_KeeperRegistry *KeeperRegistrySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*KeeperRegistrySession) Pause

func (_KeeperRegistry *KeeperRegistrySession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistrySession) Paused

func (_KeeperRegistry *KeeperRegistrySession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*KeeperRegistrySession) PerformUpkeep

func (_KeeperRegistry *KeeperRegistrySession) PerformUpkeep(id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistrySession) ReceiveUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) ReceiveUpkeeps(encodedUpkeeps []byte) (*types.Transaction, error)

ReceiveUpkeeps is a paid mutator transaction binding the contract method 0x8e86139b.

Solidity: function receiveUpkeeps(bytes encodedUpkeeps) returns()

func (*KeeperRegistrySession) RecoverFunds

func (_KeeperRegistry *KeeperRegistrySession) RecoverFunds() (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistrySession) RegisterUpkeep

func (_KeeperRegistry *KeeperRegistrySession) RegisterUpkeep(target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistrySession) SetConfig

func (_KeeperRegistry *KeeperRegistrySession) SetConfig(config Config) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xef47a0ce.

Solidity: function setConfig((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config) returns()

func (*KeeperRegistrySession) SetKeepers

func (_KeeperRegistry *KeeperRegistrySession) SetKeepers(keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistrySession) SetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) SetPeerRegistryMigrationPermission(peer common.Address, permission uint8) (*types.Transaction, error)

SetPeerRegistryMigrationPermission is a paid mutator transaction binding the contract method 0x187256e8.

Solidity: function setPeerRegistryMigrationPermission(address peer, uint8 permission) returns()

func (*KeeperRegistrySession) SetUpkeepGasLimit added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) SetUpkeepGasLimit(id *big.Int, gasLimit uint32) (*types.Transaction, error)

SetUpkeepGasLimit is a paid mutator transaction binding the contract method 0xa72aa27e.

Solidity: function setUpkeepGasLimit(uint256 id, uint32 gasLimit) returns()

func (*KeeperRegistrySession) TransferOwnership

func (_KeeperRegistry *KeeperRegistrySession) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistrySession) TransferPayeeship

func (_KeeperRegistry *KeeperRegistrySession) TransferPayeeship(keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistrySession) TypeAndVersion

func (_KeeperRegistry *KeeperRegistrySession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() view returns(string)

func (*KeeperRegistrySession) Unpause

func (_KeeperRegistry *KeeperRegistrySession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistrySession) UpkeepTranscoderVersion added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) UpkeepTranscoderVersion() (uint8, error)

UpkeepTranscoderVersion is a free data retrieval call binding the contract method 0x48013d7b.

Solidity: function upkeepTranscoderVersion() view returns(uint8)

func (*KeeperRegistrySession) WithdrawFunds

func (_KeeperRegistry *KeeperRegistrySession) WithdrawFunds(id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistrySession) WithdrawOwnerFunds added in v1.2.3

func (_KeeperRegistry *KeeperRegistrySession) WithdrawOwnerFunds() (*types.Transaction, error)

WithdrawOwnerFunds is a paid mutator transaction binding the contract method 0x7d9b97e0.

Solidity: function withdrawOwnerFunds() returns()

func (*KeeperRegistrySession) WithdrawPayment

func (_KeeperRegistry *KeeperRegistrySession) WithdrawPayment(from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistryTransactor

type KeeperRegistryTransactor struct {
	// contains filtered or unexported fields
}

KeeperRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewKeeperRegistryTransactor

func NewKeeperRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*KeeperRegistryTransactor, error)

NewKeeperRegistryTransactor creates a new write-only instance of KeeperRegistry, bound to a specific deployed contract.

func (*KeeperRegistryTransactor) AcceptOwnership

func (_KeeperRegistry *KeeperRegistryTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistryTransactor) AcceptPayeeship

func (_KeeperRegistry *KeeperRegistryTransactor) AcceptPayeeship(opts *bind.TransactOpts, keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistryTransactor) AddFunds

func (_KeeperRegistry *KeeperRegistryTransactor) AddFunds(opts *bind.TransactOpts, id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistryTransactor) CancelUpkeep

func (_KeeperRegistry *KeeperRegistryTransactor) CancelUpkeep(opts *bind.TransactOpts, id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistryTransactor) CheckUpkeep

func (_KeeperRegistry *KeeperRegistryTransactor) CheckUpkeep(opts *bind.TransactOpts, id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistryTransactor) MigrateUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactor) MigrateUpkeeps(opts *bind.TransactOpts, ids []*big.Int, destination common.Address) (*types.Transaction, error)

MigrateUpkeeps is a paid mutator transaction binding the contract method 0x85c1b0ba.

Solidity: function migrateUpkeeps(uint256[] ids, address destination) returns()

func (*KeeperRegistryTransactor) OnTokenTransfer

func (_KeeperRegistry *KeeperRegistryTransactor) OnTokenTransfer(opts *bind.TransactOpts, sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistryTransactor) Pause

func (_KeeperRegistry *KeeperRegistryTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistryTransactor) PerformUpkeep

func (_KeeperRegistry *KeeperRegistryTransactor) PerformUpkeep(opts *bind.TransactOpts, id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistryTransactor) ReceiveUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactor) ReceiveUpkeeps(opts *bind.TransactOpts, encodedUpkeeps []byte) (*types.Transaction, error)

ReceiveUpkeeps is a paid mutator transaction binding the contract method 0x8e86139b.

Solidity: function receiveUpkeeps(bytes encodedUpkeeps) returns()

func (*KeeperRegistryTransactor) RecoverFunds

func (_KeeperRegistry *KeeperRegistryTransactor) RecoverFunds(opts *bind.TransactOpts) (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistryTransactor) RegisterUpkeep

func (_KeeperRegistry *KeeperRegistryTransactor) RegisterUpkeep(opts *bind.TransactOpts, target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistryTransactor) SetConfig

func (_KeeperRegistry *KeeperRegistryTransactor) SetConfig(opts *bind.TransactOpts, config Config) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xef47a0ce.

Solidity: function setConfig((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config) returns()

func (*KeeperRegistryTransactor) SetKeepers

func (_KeeperRegistry *KeeperRegistryTransactor) SetKeepers(opts *bind.TransactOpts, keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistryTransactor) SetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactor) SetPeerRegistryMigrationPermission(opts *bind.TransactOpts, peer common.Address, permission uint8) (*types.Transaction, error)

SetPeerRegistryMigrationPermission is a paid mutator transaction binding the contract method 0x187256e8.

Solidity: function setPeerRegistryMigrationPermission(address peer, uint8 permission) returns()

func (*KeeperRegistryTransactor) SetUpkeepGasLimit added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactor) SetUpkeepGasLimit(opts *bind.TransactOpts, id *big.Int, gasLimit uint32) (*types.Transaction, error)

SetUpkeepGasLimit is a paid mutator transaction binding the contract method 0xa72aa27e.

Solidity: function setUpkeepGasLimit(uint256 id, uint32 gasLimit) returns()

func (*KeeperRegistryTransactor) TransferOwnership

func (_KeeperRegistry *KeeperRegistryTransactor) TransferOwnership(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistryTransactor) TransferPayeeship

func (_KeeperRegistry *KeeperRegistryTransactor) TransferPayeeship(opts *bind.TransactOpts, keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistryTransactor) Unpause

func (_KeeperRegistry *KeeperRegistryTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistryTransactor) WithdrawFunds

func (_KeeperRegistry *KeeperRegistryTransactor) WithdrawFunds(opts *bind.TransactOpts, id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistryTransactor) WithdrawOwnerFunds added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactor) WithdrawOwnerFunds(opts *bind.TransactOpts) (*types.Transaction, error)

WithdrawOwnerFunds is a paid mutator transaction binding the contract method 0x7d9b97e0.

Solidity: function withdrawOwnerFunds() returns()

func (*KeeperRegistryTransactor) WithdrawPayment

func (_KeeperRegistry *KeeperRegistryTransactor) WithdrawPayment(opts *bind.TransactOpts, from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistryTransactorRaw

type KeeperRegistryTransactorRaw struct {
	Contract *KeeperRegistryTransactor // Generic write-only contract binding to access the raw methods on
}

KeeperRegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*KeeperRegistryTransactorRaw) Transact

func (_KeeperRegistry *KeeperRegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*KeeperRegistryTransactorRaw) Transfer

func (_KeeperRegistry *KeeperRegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type KeeperRegistryTransactorSession

type KeeperRegistryTransactorSession struct {
	Contract     *KeeperRegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

KeeperRegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*KeeperRegistryTransactorSession) AcceptOwnership

func (_KeeperRegistry *KeeperRegistryTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*KeeperRegistryTransactorSession) AcceptPayeeship

func (_KeeperRegistry *KeeperRegistryTransactorSession) AcceptPayeeship(keeper common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address keeper) returns()

func (*KeeperRegistryTransactorSession) AddFunds

func (_KeeperRegistry *KeeperRegistryTransactorSession) AddFunds(id *big.Int, amount *big.Int) (*types.Transaction, error)

AddFunds is a paid mutator transaction binding the contract method 0x948108f7.

Solidity: function addFunds(uint256 id, uint96 amount) returns()

func (*KeeperRegistryTransactorSession) CancelUpkeep

func (_KeeperRegistry *KeeperRegistryTransactorSession) CancelUpkeep(id *big.Int) (*types.Transaction, error)

CancelUpkeep is a paid mutator transaction binding the contract method 0xc8048022.

Solidity: function cancelUpkeep(uint256 id) returns()

func (*KeeperRegistryTransactorSession) CheckUpkeep

func (_KeeperRegistry *KeeperRegistryTransactorSession) CheckUpkeep(id *big.Int, from common.Address) (*types.Transaction, error)

CheckUpkeep is a paid mutator transaction binding the contract method 0xc41b813a.

Solidity: function checkUpkeep(uint256 id, address from) returns(bytes performData, uint256 maxLinkPayment, uint256 gasLimit, uint256 adjustedGasWei, uint256 linkEth)

func (*KeeperRegistryTransactorSession) MigrateUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactorSession) MigrateUpkeeps(ids []*big.Int, destination common.Address) (*types.Transaction, error)

MigrateUpkeeps is a paid mutator transaction binding the contract method 0x85c1b0ba.

Solidity: function migrateUpkeeps(uint256[] ids, address destination) returns()

func (*KeeperRegistryTransactorSession) OnTokenTransfer

func (_KeeperRegistry *KeeperRegistryTransactorSession) OnTokenTransfer(sender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address sender, uint256 amount, bytes data) returns()

func (*KeeperRegistryTransactorSession) Pause

func (_KeeperRegistry *KeeperRegistryTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*KeeperRegistryTransactorSession) PerformUpkeep

func (_KeeperRegistry *KeeperRegistryTransactorSession) PerformUpkeep(id *big.Int, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x7bbaf1ea.

Solidity: function performUpkeep(uint256 id, bytes performData) returns(bool success)

func (*KeeperRegistryTransactorSession) ReceiveUpkeeps added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactorSession) ReceiveUpkeeps(encodedUpkeeps []byte) (*types.Transaction, error)

ReceiveUpkeeps is a paid mutator transaction binding the contract method 0x8e86139b.

Solidity: function receiveUpkeeps(bytes encodedUpkeeps) returns()

func (*KeeperRegistryTransactorSession) RecoverFunds

func (_KeeperRegistry *KeeperRegistryTransactorSession) RecoverFunds() (*types.Transaction, error)

RecoverFunds is a paid mutator transaction binding the contract method 0xb79550be.

Solidity: function recoverFunds() returns()

func (*KeeperRegistryTransactorSession) RegisterUpkeep

func (_KeeperRegistry *KeeperRegistryTransactorSession) RegisterUpkeep(target common.Address, gasLimit uint32, admin common.Address, checkData []byte) (*types.Transaction, error)

RegisterUpkeep is a paid mutator transaction binding the contract method 0xda5c6741.

Solidity: function registerUpkeep(address target, uint32 gasLimit, address admin, bytes checkData) returns(uint256 id)

func (*KeeperRegistryTransactorSession) SetConfig

func (_KeeperRegistry *KeeperRegistryTransactorSession) SetConfig(config Config) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0xef47a0ce.

Solidity: function setConfig((uint32,uint32,uint24,uint32,uint24,uint16,uint96,uint32,uint256,uint256,address,address) config) returns()

func (*KeeperRegistryTransactorSession) SetKeepers

func (_KeeperRegistry *KeeperRegistryTransactorSession) SetKeepers(keepers []common.Address, payees []common.Address) (*types.Transaction, error)

SetKeepers is a paid mutator transaction binding the contract method 0xb7fdb436.

Solidity: function setKeepers(address[] keepers, address[] payees) returns()

func (*KeeperRegistryTransactorSession) SetPeerRegistryMigrationPermission added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactorSession) SetPeerRegistryMigrationPermission(peer common.Address, permission uint8) (*types.Transaction, error)

SetPeerRegistryMigrationPermission is a paid mutator transaction binding the contract method 0x187256e8.

Solidity: function setPeerRegistryMigrationPermission(address peer, uint8 permission) returns()

func (*KeeperRegistryTransactorSession) SetUpkeepGasLimit added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactorSession) SetUpkeepGasLimit(id *big.Int, gasLimit uint32) (*types.Transaction, error)

SetUpkeepGasLimit is a paid mutator transaction binding the contract method 0xa72aa27e.

Solidity: function setUpkeepGasLimit(uint256 id, uint32 gasLimit) returns()

func (*KeeperRegistryTransactorSession) TransferOwnership

func (_KeeperRegistry *KeeperRegistryTransactorSession) TransferOwnership(to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address to) returns()

func (*KeeperRegistryTransactorSession) TransferPayeeship

func (_KeeperRegistry *KeeperRegistryTransactorSession) TransferPayeeship(keeper common.Address, proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address keeper, address proposed) returns()

func (*KeeperRegistryTransactorSession) Unpause

func (_KeeperRegistry *KeeperRegistryTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*KeeperRegistryTransactorSession) WithdrawFunds

func (_KeeperRegistry *KeeperRegistryTransactorSession) WithdrawFunds(id *big.Int, to common.Address) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0x744bfe61.

Solidity: function withdrawFunds(uint256 id, address to) returns()

func (*KeeperRegistryTransactorSession) WithdrawOwnerFunds added in v1.2.3

func (_KeeperRegistry *KeeperRegistryTransactorSession) WithdrawOwnerFunds() (*types.Transaction, error)

WithdrawOwnerFunds is a paid mutator transaction binding the contract method 0x7d9b97e0.

Solidity: function withdrawOwnerFunds() returns()

func (*KeeperRegistryTransactorSession) WithdrawPayment

func (_KeeperRegistry *KeeperRegistryTransactorSession) WithdrawPayment(from common.Address, to common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0xa710b221.

Solidity: function withdrawPayment(address from, address to) returns()

type KeeperRegistryUnpaused

type KeeperRegistryUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

KeeperRegistryUnpaused represents a Unpaused event raised by the KeeperRegistry contract.

type KeeperRegistryUnpausedIterator

type KeeperRegistryUnpausedIterator struct {
	Event *KeeperRegistryUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the KeeperRegistry contract.

func (*KeeperRegistryUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepCanceled

type KeeperRegistryUpkeepCanceled struct {
	Id            *big.Int
	AtBlockHeight uint64
	Raw           types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepCanceled represents a UpkeepCanceled event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepCanceledIterator

type KeeperRegistryUpkeepCanceledIterator struct {
	Event *KeeperRegistryUpkeepCanceled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepCanceledIterator is returned from FilterUpkeepCanceled and is used to iterate over the raw logs and unpacked data for UpkeepCanceled events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepCanceledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepCanceledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepCanceledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepGasLimitSet added in v1.2.3

type KeeperRegistryUpkeepGasLimitSet struct {
	Id       *big.Int
	GasLimit *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepGasLimitSet represents a UpkeepGasLimitSet event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepGasLimitSetIterator added in v1.2.3

type KeeperRegistryUpkeepGasLimitSetIterator struct {
	Event *KeeperRegistryUpkeepGasLimitSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepGasLimitSetIterator is returned from FilterUpkeepGasLimitSet and is used to iterate over the raw logs and unpacked data for UpkeepGasLimitSet events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepGasLimitSetIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepGasLimitSetIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepGasLimitSetIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepMigrated added in v1.2.3

type KeeperRegistryUpkeepMigrated struct {
	Id               *big.Int
	RemainingBalance *big.Int
	Destination      common.Address
	Raw              types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepMigrated represents a UpkeepMigrated event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepMigratedIterator added in v1.2.3

type KeeperRegistryUpkeepMigratedIterator struct {
	Event *KeeperRegistryUpkeepMigrated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepMigratedIterator is returned from FilterUpkeepMigrated and is used to iterate over the raw logs and unpacked data for UpkeepMigrated events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepMigratedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepMigratedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepMigratedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepPerformed

type KeeperRegistryUpkeepPerformed struct {
	Id          *big.Int
	Success     bool
	From        common.Address
	Payment     *big.Int
	PerformData []byte
	Raw         types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepPerformed represents a UpkeepPerformed event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepPerformedIterator

type KeeperRegistryUpkeepPerformedIterator struct {
	Event *KeeperRegistryUpkeepPerformed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepPerformedIterator is returned from FilterUpkeepPerformed and is used to iterate over the raw logs and unpacked data for UpkeepPerformed events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepPerformedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepPerformedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepPerformedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepReceived added in v1.2.3

type KeeperRegistryUpkeepReceived struct {
	Id              *big.Int
	StartingBalance *big.Int
	ImportedFrom    common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepReceived represents a UpkeepReceived event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepReceivedIterator added in v1.2.3

type KeeperRegistryUpkeepReceivedIterator struct {
	Event *KeeperRegistryUpkeepReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepReceivedIterator is returned from FilterUpkeepReceived and is used to iterate over the raw logs and unpacked data for UpkeepReceived events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepReceivedIterator) Close added in v1.2.3

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepReceivedIterator) Error added in v1.2.3

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepReceivedIterator) Next added in v1.2.3

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryUpkeepRegistered

type KeeperRegistryUpkeepRegistered struct {
	Id         *big.Int
	ExecuteGas uint32
	Admin      common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

KeeperRegistryUpkeepRegistered represents a UpkeepRegistered event raised by the KeeperRegistry contract.

type KeeperRegistryUpkeepRegisteredIterator

type KeeperRegistryUpkeepRegisteredIterator struct {
	Event *KeeperRegistryUpkeepRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

KeeperRegistryUpkeepRegisteredIterator is returned from FilterUpkeepRegistered and is used to iterate over the raw logs and unpacked data for UpkeepRegistered events raised by the KeeperRegistry contract.

func (*KeeperRegistryUpkeepRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*KeeperRegistryUpkeepRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*KeeperRegistryUpkeepRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type KeeperRegistryVersion added in v1.2.3

type KeeperRegistryVersion int32
const (
	RegistryVersion_1_0 KeeperRegistryVersion = iota
	RegistryVersion_1_1
	RegistryVersion_1_2
)

type LinkToken

type LinkToken struct {
	LinkTokenCaller     // Read-only binding to the contract
	LinkTokenTransactor // Write-only binding to the contract
	LinkTokenFilterer   // Log filterer for contract events
}

LinkToken is an auto generated Go binding around an Ethereum contract.

func DeployLinkToken

func DeployLinkToken(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *LinkToken, error)

DeployLinkToken deploys a new Ethereum contract, binding an instance of LinkToken to it.

func NewLinkToken

func NewLinkToken(address common.Address, backend bind.ContractBackend) (*LinkToken, error)

NewLinkToken creates a new instance of LinkToken, bound to a specific deployed contract.

type LinkTokenApproval

type LinkTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

LinkTokenApproval represents a Approval event raised by the LinkToken contract.

type LinkTokenApprovalIterator

type LinkTokenApprovalIterator struct {
	Event *LinkTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LinkTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the LinkToken contract.

func (*LinkTokenApprovalIterator) Close

func (it *LinkTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LinkTokenApprovalIterator) Error

func (it *LinkTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LinkTokenApprovalIterator) Next

func (it *LinkTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LinkTokenCaller

type LinkTokenCaller struct {
	// contains filtered or unexported fields
}

LinkTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLinkTokenCaller

func NewLinkTokenCaller(address common.Address, caller bind.ContractCaller) (*LinkTokenCaller, error)

NewLinkTokenCaller creates a new read-only instance of LinkToken, bound to a specific deployed contract.

func (*LinkTokenCaller) Allowance

func (_LinkToken *LinkTokenCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*LinkTokenCaller) BalanceOf

func (_LinkToken *LinkTokenCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*LinkTokenCaller) Decimals

func (_LinkToken *LinkTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LinkTokenCaller) Name

func (_LinkToken *LinkTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LinkTokenCaller) Symbol

func (_LinkToken *LinkTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LinkTokenCaller) TotalSupply

func (_LinkToken *LinkTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type LinkTokenCallerRaw

type LinkTokenCallerRaw struct {
	Contract *LinkTokenCaller // Generic read-only contract binding to access the raw methods on
}

LinkTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LinkTokenCallerRaw) Call

func (_LinkToken *LinkTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LinkTokenCallerSession

type LinkTokenCallerSession struct {
	Contract *LinkTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

LinkTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LinkTokenCallerSession) Allowance

func (_LinkToken *LinkTokenCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*LinkTokenCallerSession) BalanceOf

func (_LinkToken *LinkTokenCallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*LinkTokenCallerSession) Decimals

func (_LinkToken *LinkTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LinkTokenCallerSession) Name

func (_LinkToken *LinkTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LinkTokenCallerSession) Symbol

func (_LinkToken *LinkTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LinkTokenCallerSession) TotalSupply

func (_LinkToken *LinkTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type LinkTokenFilterer

type LinkTokenFilterer struct {
	// contains filtered or unexported fields
}

LinkTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLinkTokenFilterer

func NewLinkTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*LinkTokenFilterer, error)

NewLinkTokenFilterer creates a new log filterer instance of LinkToken, bound to a specific deployed contract.

func (*LinkTokenFilterer) FilterApproval

func (_LinkToken *LinkTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*LinkTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LinkTokenFilterer) FilterTransfer

func (_LinkToken *LinkTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*LinkTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c16.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value, bytes data)

func (*LinkTokenFilterer) FilterTransfer0

func (_LinkToken *LinkTokenFilterer) FilterTransfer0(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*LinkTokenTransfer0Iterator, error)

FilterTransfer0 is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*LinkTokenFilterer) ParseApproval

func (_LinkToken *LinkTokenFilterer) ParseApproval(log types.Log) (*LinkTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LinkTokenFilterer) ParseTransfer

func (_LinkToken *LinkTokenFilterer) ParseTransfer(log types.Log) (*LinkTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c16.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value, bytes data)

func (*LinkTokenFilterer) ParseTransfer0

func (_LinkToken *LinkTokenFilterer) ParseTransfer0(log types.Log) (*LinkTokenTransfer0, error)

ParseTransfer0 is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*LinkTokenFilterer) WatchApproval

func (_LinkToken *LinkTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *LinkTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*LinkTokenFilterer) WatchTransfer

func (_LinkToken *LinkTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *LinkTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c16.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value, bytes data)

func (*LinkTokenFilterer) WatchTransfer0

func (_LinkToken *LinkTokenFilterer) WatchTransfer0(opts *bind.WatchOpts, sink chan<- *LinkTokenTransfer0, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer0 is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type LinkTokenRaw

type LinkTokenRaw struct {
	Contract *LinkToken // Generic contract binding to access the raw methods on
}

LinkTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LinkTokenRaw) Call

func (_LinkToken *LinkTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LinkTokenRaw) Transact

func (_LinkToken *LinkTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LinkTokenRaw) Transfer

func (_LinkToken *LinkTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LinkTokenSession

type LinkTokenSession struct {
	Contract     *LinkToken        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

LinkTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LinkTokenSession) Allowance

func (_LinkToken *LinkTokenSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*LinkTokenSession) Approve

func (_LinkToken *LinkTokenSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*LinkTokenSession) BalanceOf

func (_LinkToken *LinkTokenSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*LinkTokenSession) Decimals

func (_LinkToken *LinkTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*LinkTokenSession) DecreaseApproval

func (_LinkToken *LinkTokenSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool success)

func (*LinkTokenSession) IncreaseApproval

func (_LinkToken *LinkTokenSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool success)

func (*LinkTokenSession) Name

func (_LinkToken *LinkTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*LinkTokenSession) Symbol

func (_LinkToken *LinkTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*LinkTokenSession) TotalSupply

func (_LinkToken *LinkTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*LinkTokenSession) Transfer

func (_LinkToken *LinkTokenSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool success)

func (*LinkTokenSession) TransferAndCall

func (_LinkToken *LinkTokenSession) TransferAndCall(_to common.Address, _value *big.Int, _data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address _to, uint256 _value, bytes _data) returns(bool success)

func (*LinkTokenSession) TransferFrom

func (_LinkToken *LinkTokenSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type LinkTokenTransactor

type LinkTokenTransactor struct {
	// contains filtered or unexported fields
}

LinkTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLinkTokenTransactor

func NewLinkTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*LinkTokenTransactor, error)

NewLinkTokenTransactor creates a new write-only instance of LinkToken, bound to a specific deployed contract.

func (*LinkTokenTransactor) Approve

func (_LinkToken *LinkTokenTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*LinkTokenTransactor) DecreaseApproval

func (_LinkToken *LinkTokenTransactor) DecreaseApproval(opts *bind.TransactOpts, _spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool success)

func (*LinkTokenTransactor) IncreaseApproval

func (_LinkToken *LinkTokenTransactor) IncreaseApproval(opts *bind.TransactOpts, _spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool success)

func (*LinkTokenTransactor) Transfer

func (_LinkToken *LinkTokenTransactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool success)

func (*LinkTokenTransactor) TransferAndCall

func (_LinkToken *LinkTokenTransactor) TransferAndCall(opts *bind.TransactOpts, _to common.Address, _value *big.Int, _data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address _to, uint256 _value, bytes _data) returns(bool success)

func (*LinkTokenTransactor) TransferFrom

func (_LinkToken *LinkTokenTransactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type LinkTokenTransactorRaw

type LinkTokenTransactorRaw struct {
	Contract *LinkTokenTransactor // Generic write-only contract binding to access the raw methods on
}

LinkTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LinkTokenTransactorRaw) Transact

func (_LinkToken *LinkTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LinkTokenTransactorRaw) Transfer

func (_LinkToken *LinkTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LinkTokenTransactorSession

type LinkTokenTransactorSession struct {
	Contract     *LinkTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

LinkTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LinkTokenTransactorSession) Approve

func (_LinkToken *LinkTokenTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*LinkTokenTransactorSession) DecreaseApproval

func (_LinkToken *LinkTokenTransactorSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool success)

func (*LinkTokenTransactorSession) IncreaseApproval

func (_LinkToken *LinkTokenTransactorSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool success)

func (*LinkTokenTransactorSession) Transfer

func (_LinkToken *LinkTokenTransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool success)

func (*LinkTokenTransactorSession) TransferAndCall

func (_LinkToken *LinkTokenTransactorSession) TransferAndCall(_to common.Address, _value *big.Int, _data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address _to, uint256 _value, bytes _data) returns(bool success)

func (*LinkTokenTransactorSession) TransferFrom

func (_LinkToken *LinkTokenTransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type LinkTokenTransfer

type LinkTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Data  []byte
	Raw   types.Log // Blockchain specific contextual infos
}

LinkTokenTransfer represents a Transfer event raised by the LinkToken contract.

type LinkTokenTransfer0

type LinkTokenTransfer0 struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

LinkTokenTransfer0 represents a Transfer0 event raised by the LinkToken contract.

type LinkTokenTransfer0Iterator

type LinkTokenTransfer0Iterator struct {
	Event *LinkTokenTransfer0 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LinkTokenTransfer0Iterator is returned from FilterTransfer0 and is used to iterate over the raw logs and unpacked data for Transfer0 events raised by the LinkToken contract.

func (*LinkTokenTransfer0Iterator) Close

func (it *LinkTokenTransfer0Iterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LinkTokenTransfer0Iterator) Error

func (it *LinkTokenTransfer0Iterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LinkTokenTransfer0Iterator) Next

func (it *LinkTokenTransfer0Iterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LinkTokenTransferIterator

type LinkTokenTransferIterator struct {
	Event *LinkTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LinkTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the LinkToken contract.

func (*LinkTokenTransferIterator) Close

func (it *LinkTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*LinkTokenTransferIterator) Error

func (it *LinkTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*LinkTokenTransferIterator) Next

func (it *LinkTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockGASAggregator

type MockGASAggregator struct {
	MockGASAggregatorCaller     // Read-only binding to the contract
	MockGASAggregatorTransactor // Write-only binding to the contract
	MockGASAggregatorFilterer   // Log filterer for contract events
}

MockGASAggregator is an auto generated Go binding around an Ethereum contract.

func DeployMockGASAggregator

func DeployMockGASAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _answer *big.Int) (common.Address, *types.Transaction, *MockGASAggregator, error)

DeployMockGASAggregator deploys a new Ethereum contract, binding an instance of MockGASAggregator to it.

func NewMockGASAggregator

func NewMockGASAggregator(address common.Address, backend bind.ContractBackend) (*MockGASAggregator, error)

NewMockGASAggregator creates a new instance of MockGASAggregator, bound to a specific deployed contract.

type MockGASAggregatorCaller

type MockGASAggregatorCaller struct {
	// contains filtered or unexported fields
}

MockGASAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockGASAggregatorCaller

func NewMockGASAggregatorCaller(address common.Address, caller bind.ContractCaller) (*MockGASAggregatorCaller, error)

NewMockGASAggregatorCaller creates a new read-only instance of MockGASAggregator, bound to a specific deployed contract.

func (*MockGASAggregatorCaller) Answer

func (_MockGASAggregator *MockGASAggregatorCaller) Answer(opts *bind.CallOpts) (*big.Int, error)

Answer is a free data retrieval call binding the contract method 0x85bb7d69.

Solidity: function answer() view returns(int256)

func (*MockGASAggregatorCaller) Decimals

func (_MockGASAggregator *MockGASAggregatorCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockGASAggregatorCaller) Description

func (_MockGASAggregator *MockGASAggregatorCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockGASAggregatorCaller) GetRoundData

func (_MockGASAggregator *MockGASAggregatorCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorCaller) LatestRoundData

func (_MockGASAggregator *MockGASAggregatorCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorCaller) Version

func (_MockGASAggregator *MockGASAggregatorCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockGASAggregatorCallerRaw

type MockGASAggregatorCallerRaw struct {
	Contract *MockGASAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

MockGASAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockGASAggregatorCallerRaw) Call

func (_MockGASAggregator *MockGASAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockGASAggregatorCallerSession

type MockGASAggregatorCallerSession struct {
	Contract *MockGASAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

MockGASAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockGASAggregatorCallerSession) Answer

func (_MockGASAggregator *MockGASAggregatorCallerSession) Answer() (*big.Int, error)

Answer is a free data retrieval call binding the contract method 0x85bb7d69.

Solidity: function answer() view returns(int256)

func (*MockGASAggregatorCallerSession) Decimals

func (_MockGASAggregator *MockGASAggregatorCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockGASAggregatorCallerSession) Description

func (_MockGASAggregator *MockGASAggregatorCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockGASAggregatorCallerSession) GetRoundData

func (_MockGASAggregator *MockGASAggregatorCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorCallerSession) LatestRoundData

func (_MockGASAggregator *MockGASAggregatorCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorCallerSession) Version

func (_MockGASAggregator *MockGASAggregatorCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockGASAggregatorFilterer

type MockGASAggregatorFilterer struct {
	// contains filtered or unexported fields
}

MockGASAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockGASAggregatorFilterer

func NewMockGASAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*MockGASAggregatorFilterer, error)

NewMockGASAggregatorFilterer creates a new log filterer instance of MockGASAggregator, bound to a specific deployed contract.

type MockGASAggregatorRaw

type MockGASAggregatorRaw struct {
	Contract *MockGASAggregator // Generic contract binding to access the raw methods on
}

MockGASAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockGASAggregatorRaw) Call

func (_MockGASAggregator *MockGASAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockGASAggregatorRaw) Transact

func (_MockGASAggregator *MockGASAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockGASAggregatorRaw) Transfer

func (_MockGASAggregator *MockGASAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockGASAggregatorSession

type MockGASAggregatorSession struct {
	Contract     *MockGASAggregator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

MockGASAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockGASAggregatorSession) Answer

func (_MockGASAggregator *MockGASAggregatorSession) Answer() (*big.Int, error)

Answer is a free data retrieval call binding the contract method 0x85bb7d69.

Solidity: function answer() view returns(int256)

func (*MockGASAggregatorSession) Decimals

func (_MockGASAggregator *MockGASAggregatorSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockGASAggregatorSession) Description

func (_MockGASAggregator *MockGASAggregatorSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockGASAggregatorSession) GetRoundData

func (_MockGASAggregator *MockGASAggregatorSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorSession) LatestRoundData

func (_MockGASAggregator *MockGASAggregatorSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockGASAggregatorSession) Version

func (_MockGASAggregator *MockGASAggregatorSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockGASAggregatorTransactor

type MockGASAggregatorTransactor struct {
	// contains filtered or unexported fields
}

MockGASAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockGASAggregatorTransactor

func NewMockGASAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*MockGASAggregatorTransactor, error)

NewMockGASAggregatorTransactor creates a new write-only instance of MockGASAggregator, bound to a specific deployed contract.

type MockGASAggregatorTransactorRaw

type MockGASAggregatorTransactorRaw struct {
	Contract *MockGASAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

MockGASAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockGASAggregatorTransactorRaw) Transact

func (_MockGASAggregator *MockGASAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockGASAggregatorTransactorRaw) Transfer

func (_MockGASAggregator *MockGASAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockGASAggregatorTransactorSession

type MockGASAggregatorTransactorSession struct {
	Contract     *MockGASAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

MockGASAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MockV3AggregatorContract

type MockV3AggregatorContract struct {
	MockV3AggregatorContractCaller     // Read-only binding to the contract
	MockV3AggregatorContractTransactor // Write-only binding to the contract
	MockV3AggregatorContractFilterer   // Log filterer for contract events
}

MockV3AggregatorContract is an auto generated Go binding around an Ethereum contract.

func DeployMockV3AggregatorContract

func DeployMockV3AggregatorContract(auth *bind.TransactOpts, backend bind.ContractBackend, _decimals uint8, _initialAnswer *big.Int) (common.Address, *types.Transaction, *MockV3AggregatorContract, error)

DeployMockV3AggregatorContract deploys a new Ethereum contract, binding an instance of MockV3AggregatorContract to it.

func NewMockV3AggregatorContract

func NewMockV3AggregatorContract(address common.Address, backend bind.ContractBackend) (*MockV3AggregatorContract, error)

NewMockV3AggregatorContract creates a new instance of MockV3AggregatorContract, bound to a specific deployed contract.

type MockV3AggregatorContractAnswerUpdated

type MockV3AggregatorContractAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

MockV3AggregatorContractAnswerUpdated represents a AnswerUpdated event raised by the MockV3AggregatorContract contract.

type MockV3AggregatorContractAnswerUpdatedIterator

type MockV3AggregatorContractAnswerUpdatedIterator struct {
	Event *MockV3AggregatorContractAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockV3AggregatorContractAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the MockV3AggregatorContract contract.

func (*MockV3AggregatorContractAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockV3AggregatorContractAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockV3AggregatorContractAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockV3AggregatorContractCaller

type MockV3AggregatorContractCaller struct {
	// contains filtered or unexported fields
}

MockV3AggregatorContractCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMockV3AggregatorContractCaller

func NewMockV3AggregatorContractCaller(address common.Address, caller bind.ContractCaller) (*MockV3AggregatorContractCaller, error)

NewMockV3AggregatorContractCaller creates a new read-only instance of MockV3AggregatorContract, bound to a specific deployed contract.

func (*MockV3AggregatorContractCaller) Decimals

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockV3AggregatorContractCaller) Description

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockV3AggregatorContractCaller) GetAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) GetAnswer(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 ) view returns(int256)

func (*MockV3AggregatorContractCaller) GetRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractCaller) GetTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) GetTimestamp(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 ) view returns(uint256)

func (*MockV3AggregatorContractCaller) LatestAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*MockV3AggregatorContractCaller) LatestRound

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*MockV3AggregatorContractCaller) LatestRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractCaller) LatestTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*MockV3AggregatorContractCaller) Version

func (_MockV3AggregatorContract *MockV3AggregatorContractCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockV3AggregatorContractCallerRaw

type MockV3AggregatorContractCallerRaw struct {
	Contract *MockV3AggregatorContractCaller // Generic read-only contract binding to access the raw methods on
}

MockV3AggregatorContractCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MockV3AggregatorContractCallerRaw) Call

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MockV3AggregatorContractCallerSession

type MockV3AggregatorContractCallerSession struct {
	Contract *MockV3AggregatorContractCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

MockV3AggregatorContractCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MockV3AggregatorContractCallerSession) Decimals

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockV3AggregatorContractCallerSession) Description

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockV3AggregatorContractCallerSession) GetAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) GetAnswer(arg0 *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 ) view returns(int256)

func (*MockV3AggregatorContractCallerSession) GetRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractCallerSession) GetTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) GetTimestamp(arg0 *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 ) view returns(uint256)

func (*MockV3AggregatorContractCallerSession) LatestAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*MockV3AggregatorContractCallerSession) LatestRound

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*MockV3AggregatorContractCallerSession) LatestRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractCallerSession) LatestTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*MockV3AggregatorContractCallerSession) Version

func (_MockV3AggregatorContract *MockV3AggregatorContractCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockV3AggregatorContractFilterer

type MockV3AggregatorContractFilterer struct {
	// contains filtered or unexported fields
}

MockV3AggregatorContractFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMockV3AggregatorContractFilterer

func NewMockV3AggregatorContractFilterer(address common.Address, filterer bind.ContractFilterer) (*MockV3AggregatorContractFilterer, error)

NewMockV3AggregatorContractFilterer creates a new log filterer instance of MockV3AggregatorContract, bound to a specific deployed contract.

func (*MockV3AggregatorContractFilterer) FilterAnswerUpdated

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*MockV3AggregatorContractAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*MockV3AggregatorContractFilterer) FilterNewRound

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*MockV3AggregatorContractNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*MockV3AggregatorContractFilterer) ParseAnswerUpdated

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) ParseAnswerUpdated(log types.Log) (*MockV3AggregatorContractAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*MockV3AggregatorContractFilterer) ParseNewRound

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) ParseNewRound(log types.Log) (*MockV3AggregatorContractNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*MockV3AggregatorContractFilterer) WatchAnswerUpdated

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *MockV3AggregatorContractAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*MockV3AggregatorContractFilterer) WatchNewRound

func (_MockV3AggregatorContract *MockV3AggregatorContractFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *MockV3AggregatorContractNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

type MockV3AggregatorContractNewRound

type MockV3AggregatorContractNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

MockV3AggregatorContractNewRound represents a NewRound event raised by the MockV3AggregatorContract contract.

type MockV3AggregatorContractNewRoundIterator

type MockV3AggregatorContractNewRoundIterator struct {
	Event *MockV3AggregatorContractNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MockV3AggregatorContractNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the MockV3AggregatorContract contract.

func (*MockV3AggregatorContractNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MockV3AggregatorContractNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MockV3AggregatorContractNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MockV3AggregatorContractRaw

type MockV3AggregatorContractRaw struct {
	Contract *MockV3AggregatorContract // Generic contract binding to access the raw methods on
}

MockV3AggregatorContractRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MockV3AggregatorContractRaw) Call

func (_MockV3AggregatorContract *MockV3AggregatorContractRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MockV3AggregatorContractRaw) Transact

func (_MockV3AggregatorContract *MockV3AggregatorContractRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockV3AggregatorContractRaw) Transfer

func (_MockV3AggregatorContract *MockV3AggregatorContractRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockV3AggregatorContractSession

type MockV3AggregatorContractSession struct {
	Contract     *MockV3AggregatorContract // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

MockV3AggregatorContractSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MockV3AggregatorContractSession) Decimals

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*MockV3AggregatorContractSession) Description

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*MockV3AggregatorContractSession) GetAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) GetAnswer(arg0 *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 ) view returns(int256)

func (*MockV3AggregatorContractSession) GetRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractSession) GetTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) GetTimestamp(arg0 *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 ) view returns(uint256)

func (*MockV3AggregatorContractSession) LatestAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*MockV3AggregatorContractSession) LatestRound

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*MockV3AggregatorContractSession) LatestRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*MockV3AggregatorContractSession) LatestTimestamp

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*MockV3AggregatorContractSession) UpdateAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) UpdateAnswer(_answer *big.Int) (*types.Transaction, error)

UpdateAnswer is a paid mutator transaction binding the contract method 0xa87a20ce.

Solidity: function updateAnswer(int256 _answer) returns()

func (*MockV3AggregatorContractSession) UpdateRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) UpdateRoundData(_roundId *big.Int, _answer *big.Int, _timestamp *big.Int, _startedAt *big.Int) (*types.Transaction, error)

UpdateRoundData is a paid mutator transaction binding the contract method 0x4aa2011f.

Solidity: function updateRoundData(uint80 _roundId, int256 _answer, uint256 _timestamp, uint256 _startedAt) returns()

func (*MockV3AggregatorContractSession) Version

func (_MockV3AggregatorContract *MockV3AggregatorContractSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type MockV3AggregatorContractTransactor

type MockV3AggregatorContractTransactor struct {
	// contains filtered or unexported fields
}

MockV3AggregatorContractTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMockV3AggregatorContractTransactor

func NewMockV3AggregatorContractTransactor(address common.Address, transactor bind.ContractTransactor) (*MockV3AggregatorContractTransactor, error)

NewMockV3AggregatorContractTransactor creates a new write-only instance of MockV3AggregatorContract, bound to a specific deployed contract.

func (*MockV3AggregatorContractTransactor) UpdateAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactor) UpdateAnswer(opts *bind.TransactOpts, _answer *big.Int) (*types.Transaction, error)

UpdateAnswer is a paid mutator transaction binding the contract method 0xa87a20ce.

Solidity: function updateAnswer(int256 _answer) returns()

func (*MockV3AggregatorContractTransactor) UpdateRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactor) UpdateRoundData(opts *bind.TransactOpts, _roundId *big.Int, _answer *big.Int, _timestamp *big.Int, _startedAt *big.Int) (*types.Transaction, error)

UpdateRoundData is a paid mutator transaction binding the contract method 0x4aa2011f.

Solidity: function updateRoundData(uint80 _roundId, int256 _answer, uint256 _timestamp, uint256 _startedAt) returns()

type MockV3AggregatorContractTransactorRaw

type MockV3AggregatorContractTransactorRaw struct {
	Contract *MockV3AggregatorContractTransactor // Generic write-only contract binding to access the raw methods on
}

MockV3AggregatorContractTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MockV3AggregatorContractTransactorRaw) Transact

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MockV3AggregatorContractTransactorRaw) Transfer

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MockV3AggregatorContractTransactorSession

type MockV3AggregatorContractTransactorSession struct {
	Contract     *MockV3AggregatorContractTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

MockV3AggregatorContractTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MockV3AggregatorContractTransactorSession) UpdateAnswer

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactorSession) UpdateAnswer(_answer *big.Int) (*types.Transaction, error)

UpdateAnswer is a paid mutator transaction binding the contract method 0xa87a20ce.

Solidity: function updateAnswer(int256 _answer) returns()

func (*MockV3AggregatorContractTransactorSession) UpdateRoundData

func (_MockV3AggregatorContract *MockV3AggregatorContractTransactorSession) UpdateRoundData(_roundId *big.Int, _answer *big.Int, _timestamp *big.Int, _startedAt *big.Int) (*types.Transaction, error)

UpdateRoundData is a paid mutator transaction binding the contract method 0x4aa2011f.

Solidity: function updateRoundData(uint80 _roundId, int256 _answer, uint256 _timestamp, uint256 _startedAt) returns()

type OffchainAggregator

type OffchainAggregator struct {
	OffchainAggregatorCaller     // Read-only binding to the contract
	OffchainAggregatorTransactor // Write-only binding to the contract
	OffchainAggregatorFilterer   // Log filterer for contract events
}

OffchainAggregator is an auto generated Go binding around an Ethereum contract.

func DeployOffchainAggregator

func DeployOffchainAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32, _link common.Address, _minAnswer *big.Int, _maxAnswer *big.Int, _billingAccessController common.Address, _requesterAccessController common.Address, _decimals uint8, _description string) (common.Address, *types.Transaction, *OffchainAggregator, error)

DeployOffchainAggregator deploys a new Ethereum contract, binding an instance of OffchainAggregator to it.

func NewOffchainAggregator

func NewOffchainAggregator(address common.Address, backend bind.ContractBackend) (*OffchainAggregator, error)

NewOffchainAggregator creates a new instance of OffchainAggregator, bound to a specific deployed contract.

type OffchainAggregatorAnswerUpdated

type OffchainAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorAnswerUpdated represents a AnswerUpdated event raised by the OffchainAggregator contract.

type OffchainAggregatorAnswerUpdatedIterator

type OffchainAggregatorAnswerUpdatedIterator struct {
	Event *OffchainAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the OffchainAggregator contract.

func (*OffchainAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingAccessControllerSet

type OffchainAggregatorBillingAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingAccessControllerSet represents a BillingAccessControllerSet event raised by the OffchainAggregator contract.

type OffchainAggregatorBillingAccessControllerSetIterator

type OffchainAggregatorBillingAccessControllerSetIterator struct {
	Event *OffchainAggregatorBillingAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingAccessControllerSetIterator is returned from FilterBillingAccessControllerSet and is used to iterate over the raw logs and unpacked data for BillingAccessControllerSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingSet

type OffchainAggregatorBillingSet struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
	Raw                     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingSet represents a BillingSet event raised by the OffchainAggregator contract.

type OffchainAggregatorBillingSetIterator

type OffchainAggregatorBillingSetIterator struct {
	Event *OffchainAggregatorBillingSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingSetIterator is returned from FilterBillingSet and is used to iterate over the raw logs and unpacked data for BillingSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorBillingSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorCaller

type OffchainAggregatorCaller struct {
	// contains filtered or unexported fields
}

OffchainAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOffchainAggregatorCaller

func NewOffchainAggregatorCaller(address common.Address, caller bind.ContractCaller) (*OffchainAggregatorCaller, error)

NewOffchainAggregatorCaller creates a new read-only instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorCaller) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorCaller) BillingAccessController(opts *bind.CallOpts) (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorCaller) Decimals

func (_OffchainAggregator *OffchainAggregatorCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorCaller) Description

func (_OffchainAggregator *OffchainAggregatorCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorCaller) GetAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) GetAnswer(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorCaller) GetBilling

func (_OffchainAggregator *OffchainAggregatorCaller) GetBilling(opts *bind.CallOpts) (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorCaller) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorCaller) GetLinkToken(opts *bind.CallOpts) (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorCaller) GetRoundData

func (_OffchainAggregator *OffchainAggregatorCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCaller) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorCaller) GetTimestamp(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorCaller) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorCaller) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorCaller) LatestConfigDetails(opts *bind.CallOpts) (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorCaller) LatestRound

func (_OffchainAggregator *OffchainAggregatorCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorCaller) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCaller) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorCaller) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorCaller) LatestTransmissionDetails(opts *bind.CallOpts) (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorCaller) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorCaller) LinkAvailableForPayment(opts *bind.CallOpts) (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorCaller) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) MaxAnswer(opts *bind.CallOpts) (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorCaller) MinAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) MinAnswer(opts *bind.CallOpts) (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorCaller) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorCaller) OracleObservationCount(opts *bind.CallOpts, _signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorCaller) OwedPayment

func (_OffchainAggregator *OffchainAggregatorCaller) OwedPayment(opts *bind.CallOpts, _transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorCaller) Owner

func (_OffchainAggregator *OffchainAggregatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorCaller) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorCaller) RequesterAccessController(opts *bind.CallOpts) (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorCaller) Transmitters

func (_OffchainAggregator *OffchainAggregatorCaller) Transmitters(opts *bind.CallOpts) ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorCaller) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorCaller) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorCaller) ValidatorConfig(opts *bind.CallOpts) (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorCaller) Version

func (_OffchainAggregator *OffchainAggregatorCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type OffchainAggregatorCallerRaw

type OffchainAggregatorCallerRaw struct {
	Contract *OffchainAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

OffchainAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OffchainAggregatorCallerRaw) Call

func (_OffchainAggregator *OffchainAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OffchainAggregatorCallerSession

type OffchainAggregatorCallerSession struct {
	Contract *OffchainAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

OffchainAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OffchainAggregatorCallerSession) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorCallerSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorCallerSession) Decimals

func (_OffchainAggregator *OffchainAggregatorCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorCallerSession) Description

func (_OffchainAggregator *OffchainAggregatorCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorCallerSession) GetAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorCallerSession) GetBilling

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorCallerSession) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorCallerSession) GetRoundData

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCallerSession) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorCallerSession) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorCallerSession) LatestRound

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCallerSession) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorCallerSession) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorCallerSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorCallerSession) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorCallerSession) MinAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorCallerSession) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorCallerSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorCallerSession) OwedPayment

func (_OffchainAggregator *OffchainAggregatorCallerSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorCallerSession) Owner

func (_OffchainAggregator *OffchainAggregatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorCallerSession) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorCallerSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorCallerSession) Transmitters

func (_OffchainAggregator *OffchainAggregatorCallerSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorCallerSession) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorCallerSession) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorCallerSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorCallerSession) Version

func (_OffchainAggregator *OffchainAggregatorCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type OffchainAggregatorConfigSet

type OffchainAggregatorConfigSet struct {
	PreviousConfigBlockNumber uint32
	ConfigCount               uint64
	Signers                   []common.Address
	Transmitters              []common.Address
	Threshold                 uint8
	EncodedConfigVersion      uint64
	Encoded                   []byte
	Raw                       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorConfigSet represents a ConfigSet event raised by the OffchainAggregator contract.

type OffchainAggregatorConfigSetIterator

type OffchainAggregatorConfigSetIterator struct {
	Event *OffchainAggregatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorConfigSetIterator is returned from FilterConfigSet and is used to iterate over the raw logs and unpacked data for ConfigSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorFilterer

type OffchainAggregatorFilterer struct {
	// contains filtered or unexported fields
}

OffchainAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOffchainAggregatorFilterer

func NewOffchainAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*OffchainAggregatorFilterer, error)

NewOffchainAggregatorFilterer creates a new log filterer instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorFilterer) FilterAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*OffchainAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) FilterBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterBillingAccessControllerSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingAccessControllerSetIterator, error)

FilterBillingAccessControllerSet is a free log retrieval operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) FilterBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterBillingSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingSetIterator, error)

FilterBillingSet is a free log retrieval operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) FilterConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterConfigSet(opts *bind.FilterOpts) (*OffchainAggregatorConfigSetIterator, error)

FilterConfigSet is a free log retrieval operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) FilterLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterLinkTokenSet(opts *bind.FilterOpts, _oldLinkToken []common.Address, _newLinkToken []common.Address) (*OffchainAggregatorLinkTokenSetIterator, error)

FilterLinkTokenSet is a free log retrieval operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) FilterNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*OffchainAggregatorNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) FilterNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterNewTransmission(opts *bind.FilterOpts, aggregatorRoundId []uint32) (*OffchainAggregatorNewTransmissionIterator, error)

FilterNewTransmission is a free log retrieval operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) FilterOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOraclePaid(opts *bind.FilterOpts, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (*OffchainAggregatorOraclePaidIterator, error)

FilterOraclePaid is a free log retrieval operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) FilterOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) FilterOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) FilterPayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, transmitter []common.Address, current []common.Address, proposed []common.Address) (*OffchainAggregatorPayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) FilterPayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, transmitter []common.Address, previous []common.Address, current []common.Address) (*OffchainAggregatorPayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) FilterRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterRequesterAccessControllerSet(opts *bind.FilterOpts) (*OffchainAggregatorRequesterAccessControllerSetIterator, error)

FilterRequesterAccessControllerSet is a free log retrieval operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) FilterRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterRoundRequested(opts *bind.FilterOpts, requester []common.Address) (*OffchainAggregatorRoundRequestedIterator, error)

FilterRoundRequested is a free log retrieval operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) FilterValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterValidatorConfigSet(opts *bind.FilterOpts, previousValidator []common.Address, currentValidator []common.Address) (*OffchainAggregatorValidatorConfigSetIterator, error)

FilterValidatorConfigSet is a free log retrieval operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*OffchainAggregatorFilterer) ParseAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*OffchainAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) ParseBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseBillingAccessControllerSet(log types.Log) (*OffchainAggregatorBillingAccessControllerSet, error)

ParseBillingAccessControllerSet is a log parse operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) ParseBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseBillingSet(log types.Log) (*OffchainAggregatorBillingSet, error)

ParseBillingSet is a log parse operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) ParseConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseConfigSet(log types.Log) (*OffchainAggregatorConfigSet, error)

ParseConfigSet is a log parse operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) ParseLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseLinkTokenSet(log types.Log) (*OffchainAggregatorLinkTokenSet, error)

ParseLinkTokenSet is a log parse operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) ParseNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseNewRound(log types.Log) (*OffchainAggregatorNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) ParseNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseNewTransmission(log types.Log) (*OffchainAggregatorNewTransmission, error)

ParseNewTransmission is a log parse operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) ParseOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOraclePaid(log types.Log) (*OffchainAggregatorOraclePaid, error)

ParseOraclePaid is a log parse operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) ParseOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOwnershipTransferRequested(log types.Log) (*OffchainAggregatorOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) ParseOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOwnershipTransferred(log types.Log) (*OffchainAggregatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) ParsePayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParsePayeeshipTransferRequested(log types.Log) (*OffchainAggregatorPayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) ParsePayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) ParsePayeeshipTransferred(log types.Log) (*OffchainAggregatorPayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) ParseRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseRequesterAccessControllerSet(log types.Log) (*OffchainAggregatorRequesterAccessControllerSet, error)

ParseRequesterAccessControllerSet is a log parse operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) ParseRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseRoundRequested(log types.Log) (*OffchainAggregatorRoundRequested, error)

ParseRoundRequested is a log parse operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) ParseValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseValidatorConfigSet(log types.Log) (*OffchainAggregatorValidatorConfigSet, error)

ParseValidatorConfigSet is a log parse operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*OffchainAggregatorFilterer) WatchAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) WatchBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchBillingAccessControllerSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingAccessControllerSet) (event.Subscription, error)

WatchBillingAccessControllerSet is a free log subscription operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) WatchBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchBillingSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingSet) (event.Subscription, error)

WatchBillingSet is a free log subscription operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) WatchConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorConfigSet) (event.Subscription, error)

WatchConfigSet is a free log subscription operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) WatchLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchLinkTokenSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorLinkTokenSet, _oldLinkToken []common.Address, _newLinkToken []common.Address) (event.Subscription, error)

WatchLinkTokenSet is a free log subscription operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) WatchNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) WatchNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchNewTransmission(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorNewTransmission, aggregatorRoundId []uint32) (event.Subscription, error)

WatchNewTransmission is a free log subscription operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) WatchOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOraclePaid(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOraclePaid, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (event.Subscription, error)

WatchOraclePaid is a free log subscription operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) WatchOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) WatchOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) WatchPayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorPayeeshipTransferRequested, transmitter []common.Address, current []common.Address, proposed []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) WatchPayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorPayeeshipTransferred, transmitter []common.Address, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) WatchRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchRequesterAccessControllerSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorRequesterAccessControllerSet) (event.Subscription, error)

WatchRequesterAccessControllerSet is a free log subscription operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) WatchRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchRoundRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorRoundRequested, requester []common.Address) (event.Subscription, error)

WatchRoundRequested is a free log subscription operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) WatchValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchValidatorConfigSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorValidatorConfigSet, previousValidator []common.Address, currentValidator []common.Address) (event.Subscription, error)

WatchValidatorConfigSet is a free log subscription operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

type OffchainAggregatorLinkTokenSet

type OffchainAggregatorLinkTokenSet struct {
	OldLinkToken common.Address
	NewLinkToken common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OffchainAggregatorLinkTokenSet represents a LinkTokenSet event raised by the OffchainAggregator contract.

type OffchainAggregatorLinkTokenSetIterator

type OffchainAggregatorLinkTokenSetIterator struct {
	Event *OffchainAggregatorLinkTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorLinkTokenSetIterator is returned from FilterLinkTokenSet and is used to iterate over the raw logs and unpacked data for LinkTokenSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorLinkTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorLinkTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorLinkTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorNewRound

type OffchainAggregatorNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorNewRound represents a NewRound event raised by the OffchainAggregator contract.

type OffchainAggregatorNewRoundIterator

type OffchainAggregatorNewRoundIterator struct {
	Event *OffchainAggregatorNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the OffchainAggregator contract.

func (*OffchainAggregatorNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorNewTransmission

type OffchainAggregatorNewTransmission struct {
	AggregatorRoundId uint32
	Answer            *big.Int
	Transmitter       common.Address
	Observations      []*big.Int
	Observers         []byte
	RawReportContext  [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

OffchainAggregatorNewTransmission represents a NewTransmission event raised by the OffchainAggregator contract.

type OffchainAggregatorNewTransmissionIterator

type OffchainAggregatorNewTransmissionIterator struct {
	Event *OffchainAggregatorNewTransmission // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorNewTransmissionIterator is returned from FilterNewTransmission and is used to iterate over the raw logs and unpacked data for NewTransmission events raised by the OffchainAggregator contract.

func (*OffchainAggregatorNewTransmissionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorNewTransmissionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorNewTransmissionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOraclePaid

type OffchainAggregatorOraclePaid struct {
	Transmitter common.Address
	Payee       common.Address
	Amount      *big.Int
	LinkToken   common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOraclePaid represents a OraclePaid event raised by the OffchainAggregator contract.

type OffchainAggregatorOraclePaidIterator

type OffchainAggregatorOraclePaidIterator struct {
	Event *OffchainAggregatorOraclePaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOraclePaidIterator is returned from FilterOraclePaid and is used to iterate over the raw logs and unpacked data for OraclePaid events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOraclePaidIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOraclePaidIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOraclePaidIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOwnershipTransferRequested

type OffchainAggregatorOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorOwnershipTransferRequestedIterator

type OffchainAggregatorOwnershipTransferRequestedIterator struct {
	Event *OffchainAggregatorOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOwnershipTransferred

type OffchainAggregatorOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOwnershipTransferred represents a OwnershipTransferred event raised by the OffchainAggregator contract.

type OffchainAggregatorOwnershipTransferredIterator

type OffchainAggregatorOwnershipTransferredIterator struct {
	Event *OffchainAggregatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorPayeeshipTransferRequested

type OffchainAggregatorPayeeshipTransferRequested struct {
	Transmitter common.Address
	Current     common.Address
	Proposed    common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorPayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorPayeeshipTransferRequestedIterator

type OffchainAggregatorPayeeshipTransferRequestedIterator struct {
	Event *OffchainAggregatorPayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorPayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorPayeeshipTransferred

type OffchainAggregatorPayeeshipTransferred struct {
	Transmitter common.Address
	Previous    common.Address
	Current     common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorPayeeshipTransferred represents a PayeeshipTransferred event raised by the OffchainAggregator contract.

type OffchainAggregatorPayeeshipTransferredIterator

type OffchainAggregatorPayeeshipTransferredIterator struct {
	Event *OffchainAggregatorPayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorPayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the OffchainAggregator contract.

func (*OffchainAggregatorPayeeshipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorPayeeshipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorPayeeshipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorRaw

type OffchainAggregatorRaw struct {
	Contract *OffchainAggregator // Generic contract binding to access the raw methods on
}

OffchainAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OffchainAggregatorRaw) Call

func (_OffchainAggregator *OffchainAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OffchainAggregatorRaw) Transact

func (_OffchainAggregator *OffchainAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorRaw) Transfer

func (_OffchainAggregator *OffchainAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorRequesterAccessControllerSet

type OffchainAggregatorRequesterAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorRequesterAccessControllerSet represents a RequesterAccessControllerSet event raised by the OffchainAggregator contract.

type OffchainAggregatorRequesterAccessControllerSetIterator

type OffchainAggregatorRequesterAccessControllerSetIterator struct {
	Event *OffchainAggregatorRequesterAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorRequesterAccessControllerSetIterator is returned from FilterRequesterAccessControllerSet and is used to iterate over the raw logs and unpacked data for RequesterAccessControllerSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorRoundRequested

type OffchainAggregatorRoundRequested struct {
	Requester    common.Address
	ConfigDigest [16]byte
	Epoch        uint32
	Round        uint8
	Raw          types.Log // Blockchain specific contextual infos
}

OffchainAggregatorRoundRequested represents a RoundRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorRoundRequestedIterator

type OffchainAggregatorRoundRequestedIterator struct {
	Event *OffchainAggregatorRoundRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorRoundRequestedIterator is returned from FilterRoundRequested and is used to iterate over the raw logs and unpacked data for RoundRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorRoundRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorRoundRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorRoundRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorSession

type OffchainAggregatorSession struct {
	Contract     *OffchainAggregator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

OffchainAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OffchainAggregatorSession) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorSession) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorSession) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorSession) Decimals

func (_OffchainAggregator *OffchainAggregatorSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorSession) Description

func (_OffchainAggregator *OffchainAggregatorSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorSession) GetAnswer

func (_OffchainAggregator *OffchainAggregatorSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorSession) GetBilling

func (_OffchainAggregator *OffchainAggregatorSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorSession) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorSession) GetRoundData

func (_OffchainAggregator *OffchainAggregatorSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorSession) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorSession) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorSession) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorSession) LatestRound

func (_OffchainAggregator *OffchainAggregatorSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorSession) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorSession) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorSession) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorSession) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorSession) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorSession) MinAnswer

func (_OffchainAggregator *OffchainAggregatorSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorSession) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorSession) OwedPayment

func (_OffchainAggregator *OffchainAggregatorSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorSession) Owner

func (_OffchainAggregator *OffchainAggregatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorSession) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorSession) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorSession) SetBilling

func (_OffchainAggregator *OffchainAggregatorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorSession) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorSession) SetConfig

func (_OffchainAggregator *OffchainAggregatorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorSession) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorSession) SetPayees

func (_OffchainAggregator *OffchainAggregatorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorSession) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorSession) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorSession) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorSession) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorSession) Transmit

func (_OffchainAggregator *OffchainAggregatorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorSession) Transmitters

func (_OffchainAggregator *OffchainAggregatorSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorSession) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorSession) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorSession) Version

func (_OffchainAggregator *OffchainAggregatorSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*OffchainAggregatorSession) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorSession) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorTransactor

type OffchainAggregatorTransactor struct {
	// contains filtered or unexported fields
}

OffchainAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOffchainAggregatorTransactor

func NewOffchainAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*OffchainAggregatorTransactor, error)

NewOffchainAggregatorTransactor creates a new write-only instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorTransactor) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorTransactor) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactor) AcceptPayeeship(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorTransactor) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorTransactor) RequestNewRound(opts *bind.TransactOpts) (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorTransactor) SetBilling

func (_OffchainAggregator *OffchainAggregatorTransactor) SetBilling(opts *bind.TransactOpts, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorTransactor) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorTransactor) SetBillingAccessController(opts *bind.TransactOpts, _billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorTransactor) SetConfig

func (_OffchainAggregator *OffchainAggregatorTransactor) SetConfig(opts *bind.TransactOpts, _signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorTransactor) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorTransactor) SetLinkToken(opts *bind.TransactOpts, _linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorTransactor) SetPayees

func (_OffchainAggregator *OffchainAggregatorTransactor) SetPayees(opts *bind.TransactOpts, _transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorTransactor) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorTransactor) SetRequesterAccessController(opts *bind.TransactOpts, _requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorTransactor) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorTransactor) SetValidatorConfig(opts *bind.TransactOpts, _newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorTransactor) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorTransactor) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactor) TransferPayeeship(opts *bind.TransactOpts, _transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorTransactor) Transmit

func (_OffchainAggregator *OffchainAggregatorTransactor) Transmit(opts *bind.TransactOpts, _report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorTransactor) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorTransactor) WithdrawFunds(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorTransactor) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorTransactor) WithdrawPayment(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorTransactorRaw

type OffchainAggregatorTransactorRaw struct {
	Contract *OffchainAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

OffchainAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OffchainAggregatorTransactorRaw) Transact

func (_OffchainAggregator *OffchainAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorTransactorRaw) Transfer

func (_OffchainAggregator *OffchainAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorTransactorSession

type OffchainAggregatorTransactorSession struct {
	Contract     *OffchainAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

OffchainAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OffchainAggregatorTransactorSession) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorTransactorSession) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorTransactorSession) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorTransactorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorTransactorSession) SetBilling

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorTransactorSession) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorTransactorSession) SetConfig

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorTransactorSession) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorTransactorSession) SetPayees

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorTransactorSession) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorTransactorSession) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorTransactorSession) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorTransactorSession) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorTransactorSession) Transmit

func (_OffchainAggregator *OffchainAggregatorTransactorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorTransactorSession) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorTransactorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorTransactorSession) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorTransactorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorValidatorConfigSet

type OffchainAggregatorValidatorConfigSet struct {
	PreviousValidator common.Address
	PreviousGasLimit  uint32
	CurrentValidator  common.Address
	CurrentGasLimit   uint32
	Raw               types.Log // Blockchain specific contextual infos
}

OffchainAggregatorValidatorConfigSet represents a ValidatorConfigSet event raised by the OffchainAggregator contract.

type OffchainAggregatorValidatorConfigSetIterator

type OffchainAggregatorValidatorConfigSetIterator struct {
	Event *OffchainAggregatorValidatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorValidatorConfigSetIterator is returned from FilterValidatorConfigSet and is used to iterate over the raw logs and unpacked data for ValidatorConfigSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorValidatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorValidatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorValidatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Oracle

type Oracle struct {
	OracleCaller     // Read-only binding to the contract
	OracleTransactor // Write-only binding to the contract
	OracleFilterer   // Log filterer for contract events
}

Oracle is an auto generated Go binding around an Ethereum contract.

func DeployOracle

func DeployOracle(auth *bind.TransactOpts, backend bind.ContractBackend, _link common.Address) (common.Address, *types.Transaction, *Oracle, error)

DeployOracle deploys a new Ethereum contract, binding an instance of Oracle to it.

func NewOracle

func NewOracle(address common.Address, backend bind.ContractBackend) (*Oracle, error)

NewOracle creates a new instance of Oracle, bound to a specific deployed contract.

type OracleCaller

type OracleCaller struct {
	// contains filtered or unexported fields
}

OracleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOracleCaller

func NewOracleCaller(address common.Address, caller bind.ContractCaller) (*OracleCaller, error)

NewOracleCaller creates a new read-only instance of Oracle, bound to a specific deployed contract.

func (*OracleCaller) EXPIRYTIME

func (_Oracle *OracleCaller) EXPIRYTIME(opts *bind.CallOpts) (*big.Int, error)

EXPIRYTIME is a free data retrieval call binding the contract method 0x4b602282.

Solidity: function EXPIRY_TIME() view returns(uint256)

func (*OracleCaller) GetAuthorizationStatus

func (_Oracle *OracleCaller) GetAuthorizationStatus(opts *bind.CallOpts, _node common.Address) (bool, error)

GetAuthorizationStatus is a free data retrieval call binding the contract method 0xd3e9c314.

Solidity: function getAuthorizationStatus(address _node) view returns(bool)

func (*OracleCaller) GetChainlinkToken

func (_Oracle *OracleCaller) GetChainlinkToken(opts *bind.CallOpts) (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*OracleCaller) IsOwner

func (_Oracle *OracleCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*OracleCaller) Owner

func (_Oracle *OracleCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OracleCaller) Withdrawable

func (_Oracle *OracleCaller) Withdrawable(opts *bind.CallOpts) (*big.Int, error)

Withdrawable is a free data retrieval call binding the contract method 0x50188301.

Solidity: function withdrawable() view returns(uint256)

type OracleCallerRaw

type OracleCallerRaw struct {
	Contract *OracleCaller // Generic read-only contract binding to access the raw methods on
}

OracleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OracleCallerRaw) Call

func (_Oracle *OracleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OracleCallerSession

type OracleCallerSession struct {
	Contract *OracleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

OracleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OracleCallerSession) EXPIRYTIME

func (_Oracle *OracleCallerSession) EXPIRYTIME() (*big.Int, error)

EXPIRYTIME is a free data retrieval call binding the contract method 0x4b602282.

Solidity: function EXPIRY_TIME() view returns(uint256)

func (*OracleCallerSession) GetAuthorizationStatus

func (_Oracle *OracleCallerSession) GetAuthorizationStatus(_node common.Address) (bool, error)

GetAuthorizationStatus is a free data retrieval call binding the contract method 0xd3e9c314.

Solidity: function getAuthorizationStatus(address _node) view returns(bool)

func (*OracleCallerSession) GetChainlinkToken

func (_Oracle *OracleCallerSession) GetChainlinkToken() (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*OracleCallerSession) IsOwner

func (_Oracle *OracleCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*OracleCallerSession) Owner

func (_Oracle *OracleCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OracleCallerSession) Withdrawable

func (_Oracle *OracleCallerSession) Withdrawable() (*big.Int, error)

Withdrawable is a free data retrieval call binding the contract method 0x50188301.

Solidity: function withdrawable() view returns(uint256)

type OracleCancelOracleRequest

type OracleCancelOracleRequest struct {
	RequestId [32]byte
	Raw       types.Log // Blockchain specific contextual infos
}

OracleCancelOracleRequest represents a CancelOracleRequest event raised by the Oracle contract.

type OracleCancelOracleRequestIterator

type OracleCancelOracleRequestIterator struct {
	Event *OracleCancelOracleRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OracleCancelOracleRequestIterator is returned from FilterCancelOracleRequest and is used to iterate over the raw logs and unpacked data for CancelOracleRequest events raised by the Oracle contract.

func (*OracleCancelOracleRequestIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OracleCancelOracleRequestIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OracleCancelOracleRequestIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OracleFilterer

type OracleFilterer struct {
	// contains filtered or unexported fields
}

OracleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOracleFilterer

func NewOracleFilterer(address common.Address, filterer bind.ContractFilterer) (*OracleFilterer, error)

NewOracleFilterer creates a new log filterer instance of Oracle, bound to a specific deployed contract.

func (*OracleFilterer) FilterCancelOracleRequest

func (_Oracle *OracleFilterer) FilterCancelOracleRequest(opts *bind.FilterOpts, requestId [][32]byte) (*OracleCancelOracleRequestIterator, error)

FilterCancelOracleRequest is a free log retrieval operation binding the contract event 0xa7842b9ec549398102c0d91b1b9919b2f20558aefdadf57528a95c6cd3292e93.

Solidity: event CancelOracleRequest(bytes32 indexed requestId)

func (*OracleFilterer) FilterOracleRequest

func (_Oracle *OracleFilterer) FilterOracleRequest(opts *bind.FilterOpts, specId [][32]byte) (*OracleOracleRequestIterator, error)

FilterOracleRequest is a free log retrieval operation binding the contract event 0xd8d7ecc4800d25fa53ce0372f13a416d98907a7ef3d8d3bdd79cf4fe75529c65.

Solidity: event OracleRequest(bytes32 indexed specId, address requester, bytes32 requestId, uint256 payment, address callbackAddr, bytes4 callbackFunctionId, uint256 cancelExpiration, uint256 dataVersion, bytes data)

func (*OracleFilterer) FilterOwnershipTransferred

func (_Oracle *OracleFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OracleOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OracleFilterer) ParseCancelOracleRequest

func (_Oracle *OracleFilterer) ParseCancelOracleRequest(log types.Log) (*OracleCancelOracleRequest, error)

ParseCancelOracleRequest is a log parse operation binding the contract event 0xa7842b9ec549398102c0d91b1b9919b2f20558aefdadf57528a95c6cd3292e93.

Solidity: event CancelOracleRequest(bytes32 indexed requestId)

func (*OracleFilterer) ParseOracleRequest

func (_Oracle *OracleFilterer) ParseOracleRequest(log types.Log) (*OracleOracleRequest, error)

ParseOracleRequest is a log parse operation binding the contract event 0xd8d7ecc4800d25fa53ce0372f13a416d98907a7ef3d8d3bdd79cf4fe75529c65.

Solidity: event OracleRequest(bytes32 indexed specId, address requester, bytes32 requestId, uint256 payment, address callbackAddr, bytes4 callbackFunctionId, uint256 cancelExpiration, uint256 dataVersion, bytes data)

func (*OracleFilterer) ParseOwnershipTransferred

func (_Oracle *OracleFilterer) ParseOwnershipTransferred(log types.Log) (*OracleOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OracleFilterer) WatchCancelOracleRequest

func (_Oracle *OracleFilterer) WatchCancelOracleRequest(opts *bind.WatchOpts, sink chan<- *OracleCancelOracleRequest, requestId [][32]byte) (event.Subscription, error)

WatchCancelOracleRequest is a free log subscription operation binding the contract event 0xa7842b9ec549398102c0d91b1b9919b2f20558aefdadf57528a95c6cd3292e93.

Solidity: event CancelOracleRequest(bytes32 indexed requestId)

func (*OracleFilterer) WatchOracleRequest

func (_Oracle *OracleFilterer) WatchOracleRequest(opts *bind.WatchOpts, sink chan<- *OracleOracleRequest, specId [][32]byte) (event.Subscription, error)

WatchOracleRequest is a free log subscription operation binding the contract event 0xd8d7ecc4800d25fa53ce0372f13a416d98907a7ef3d8d3bdd79cf4fe75529c65.

Solidity: event OracleRequest(bytes32 indexed specId, address requester, bytes32 requestId, uint256 payment, address callbackAddr, bytes4 callbackFunctionId, uint256 cancelExpiration, uint256 dataVersion, bytes data)

func (*OracleFilterer) WatchOwnershipTransferred

func (_Oracle *OracleFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OracleOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OracleOracleRequest

type OracleOracleRequest struct {
	SpecId             [32]byte
	Requester          common.Address
	RequestId          [32]byte
	Payment            *big.Int
	CallbackAddr       common.Address
	CallbackFunctionId [4]byte
	CancelExpiration   *big.Int
	DataVersion        *big.Int
	Data               []byte
	Raw                types.Log // Blockchain specific contextual infos
}

OracleOracleRequest represents a OracleRequest event raised by the Oracle contract.

type OracleOracleRequestIterator

type OracleOracleRequestIterator struct {
	Event *OracleOracleRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OracleOracleRequestIterator is returned from FilterOracleRequest and is used to iterate over the raw logs and unpacked data for OracleRequest events raised by the Oracle contract.

func (*OracleOracleRequestIterator) Close

func (it *OracleOracleRequestIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OracleOracleRequestIterator) Error

func (it *OracleOracleRequestIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OracleOracleRequestIterator) Next

func (it *OracleOracleRequestIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OracleOwnershipTransferred

type OracleOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OracleOwnershipTransferred represents a OwnershipTransferred event raised by the Oracle contract.

type OracleOwnershipTransferredIterator

type OracleOwnershipTransferredIterator struct {
	Event *OracleOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OracleOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Oracle contract.

func (*OracleOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OracleOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OracleOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OracleRaw

type OracleRaw struct {
	Contract *Oracle // Generic contract binding to access the raw methods on
}

OracleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OracleRaw) Call

func (_Oracle *OracleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OracleRaw) Transact

func (_Oracle *OracleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OracleRaw) Transfer

func (_Oracle *OracleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OracleSession

type OracleSession struct {
	Contract     *Oracle           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OracleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OracleSession) CancelOracleRequest

func (_Oracle *OracleSession) CancelOracleRequest(_requestId [32]byte, _payment *big.Int, _callbackFunc [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelOracleRequest is a paid mutator transaction binding the contract method 0x6ee4d553.

Solidity: function cancelOracleRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunc, uint256 _expiration) returns()

func (*OracleSession) EXPIRYTIME

func (_Oracle *OracleSession) EXPIRYTIME() (*big.Int, error)

EXPIRYTIME is a free data retrieval call binding the contract method 0x4b602282.

Solidity: function EXPIRY_TIME() view returns(uint256)

func (*OracleSession) FulfillOracleRequest

func (_Oracle *OracleSession) FulfillOracleRequest(_requestId [32]byte, _payment *big.Int, _callbackAddress common.Address, _callbackFunctionId [4]byte, _expiration *big.Int, _data [32]byte) (*types.Transaction, error)

FulfillOracleRequest is a paid mutator transaction binding the contract method 0x4ab0d190.

Solidity: function fulfillOracleRequest(bytes32 _requestId, uint256 _payment, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _expiration, bytes32 _data) returns(bool)

func (*OracleSession) GetAuthorizationStatus

func (_Oracle *OracleSession) GetAuthorizationStatus(_node common.Address) (bool, error)

GetAuthorizationStatus is a free data retrieval call binding the contract method 0xd3e9c314.

Solidity: function getAuthorizationStatus(address _node) view returns(bool)

func (*OracleSession) GetChainlinkToken

func (_Oracle *OracleSession) GetChainlinkToken() (common.Address, error)

GetChainlinkToken is a free data retrieval call binding the contract method 0x165d35e1.

Solidity: function getChainlinkToken() view returns(address)

func (*OracleSession) IsOwner

func (_Oracle *OracleSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*OracleSession) OnTokenTransfer

func (_Oracle *OracleSession) OnTokenTransfer(_sender common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _amount, bytes _data) returns()

func (*OracleSession) OracleRequest

func (_Oracle *OracleSession) OracleRequest(_sender common.Address, _payment *big.Int, _specId [32]byte, _callbackAddress common.Address, _callbackFunctionId [4]byte, _nonce *big.Int, _dataVersion *big.Int, _data []byte) (*types.Transaction, error)

OracleRequest is a paid mutator transaction binding the contract method 0x40429946.

Solidity: function oracleRequest(address _sender, uint256 _payment, bytes32 _specId, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _nonce, uint256 _dataVersion, bytes _data) returns()

func (*OracleSession) Owner

func (_Oracle *OracleSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OracleSession) SetFulfillmentPermission

func (_Oracle *OracleSession) SetFulfillmentPermission(_node common.Address, _allowed bool) (*types.Transaction, error)

SetFulfillmentPermission is a paid mutator transaction binding the contract method 0x7fcd56db.

Solidity: function setFulfillmentPermission(address _node, bool _allowed) returns()

func (*OracleSession) TransferOwnership

func (_Oracle *OracleSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OracleSession) Withdraw

func (_Oracle *OracleSession) Withdraw(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

func (*OracleSession) Withdrawable

func (_Oracle *OracleSession) Withdrawable() (*big.Int, error)

Withdrawable is a free data retrieval call binding the contract method 0x50188301.

Solidity: function withdrawable() view returns(uint256)

type OracleTransactor

type OracleTransactor struct {
	// contains filtered or unexported fields
}

OracleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOracleTransactor

func NewOracleTransactor(address common.Address, transactor bind.ContractTransactor) (*OracleTransactor, error)

NewOracleTransactor creates a new write-only instance of Oracle, bound to a specific deployed contract.

func (*OracleTransactor) CancelOracleRequest

func (_Oracle *OracleTransactor) CancelOracleRequest(opts *bind.TransactOpts, _requestId [32]byte, _payment *big.Int, _callbackFunc [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelOracleRequest is a paid mutator transaction binding the contract method 0x6ee4d553.

Solidity: function cancelOracleRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunc, uint256 _expiration) returns()

func (*OracleTransactor) FulfillOracleRequest

func (_Oracle *OracleTransactor) FulfillOracleRequest(opts *bind.TransactOpts, _requestId [32]byte, _payment *big.Int, _callbackAddress common.Address, _callbackFunctionId [4]byte, _expiration *big.Int, _data [32]byte) (*types.Transaction, error)

FulfillOracleRequest is a paid mutator transaction binding the contract method 0x4ab0d190.

Solidity: function fulfillOracleRequest(bytes32 _requestId, uint256 _payment, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _expiration, bytes32 _data) returns(bool)

func (*OracleTransactor) OnTokenTransfer

func (_Oracle *OracleTransactor) OnTokenTransfer(opts *bind.TransactOpts, _sender common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _amount, bytes _data) returns()

func (*OracleTransactor) OracleRequest

func (_Oracle *OracleTransactor) OracleRequest(opts *bind.TransactOpts, _sender common.Address, _payment *big.Int, _specId [32]byte, _callbackAddress common.Address, _callbackFunctionId [4]byte, _nonce *big.Int, _dataVersion *big.Int, _data []byte) (*types.Transaction, error)

OracleRequest is a paid mutator transaction binding the contract method 0x40429946.

Solidity: function oracleRequest(address _sender, uint256 _payment, bytes32 _specId, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _nonce, uint256 _dataVersion, bytes _data) returns()

func (*OracleTransactor) SetFulfillmentPermission

func (_Oracle *OracleTransactor) SetFulfillmentPermission(opts *bind.TransactOpts, _node common.Address, _allowed bool) (*types.Transaction, error)

SetFulfillmentPermission is a paid mutator transaction binding the contract method 0x7fcd56db.

Solidity: function setFulfillmentPermission(address _node, bool _allowed) returns()

func (*OracleTransactor) TransferOwnership

func (_Oracle *OracleTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OracleTransactor) Withdraw

func (_Oracle *OracleTransactor) Withdraw(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

type OracleTransactorRaw

type OracleTransactorRaw struct {
	Contract *OracleTransactor // Generic write-only contract binding to access the raw methods on
}

OracleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OracleTransactorRaw) Transact

func (_Oracle *OracleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OracleTransactorRaw) Transfer

func (_Oracle *OracleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OracleTransactorSession

type OracleTransactorSession struct {
	Contract     *OracleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OracleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OracleTransactorSession) CancelOracleRequest

func (_Oracle *OracleTransactorSession) CancelOracleRequest(_requestId [32]byte, _payment *big.Int, _callbackFunc [4]byte, _expiration *big.Int) (*types.Transaction, error)

CancelOracleRequest is a paid mutator transaction binding the contract method 0x6ee4d553.

Solidity: function cancelOracleRequest(bytes32 _requestId, uint256 _payment, bytes4 _callbackFunc, uint256 _expiration) returns()

func (*OracleTransactorSession) FulfillOracleRequest

func (_Oracle *OracleTransactorSession) FulfillOracleRequest(_requestId [32]byte, _payment *big.Int, _callbackAddress common.Address, _callbackFunctionId [4]byte, _expiration *big.Int, _data [32]byte) (*types.Transaction, error)

FulfillOracleRequest is a paid mutator transaction binding the contract method 0x4ab0d190.

Solidity: function fulfillOracleRequest(bytes32 _requestId, uint256 _payment, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _expiration, bytes32 _data) returns(bool)

func (*OracleTransactorSession) OnTokenTransfer

func (_Oracle *OracleTransactorSession) OnTokenTransfer(_sender common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _amount, bytes _data) returns()

func (*OracleTransactorSession) OracleRequest

func (_Oracle *OracleTransactorSession) OracleRequest(_sender common.Address, _payment *big.Int, _specId [32]byte, _callbackAddress common.Address, _callbackFunctionId [4]byte, _nonce *big.Int, _dataVersion *big.Int, _data []byte) (*types.Transaction, error)

OracleRequest is a paid mutator transaction binding the contract method 0x40429946.

Solidity: function oracleRequest(address _sender, uint256 _payment, bytes32 _specId, address _callbackAddress, bytes4 _callbackFunctionId, uint256 _nonce, uint256 _dataVersion, bytes _data) returns()

func (*OracleTransactorSession) SetFulfillmentPermission

func (_Oracle *OracleTransactorSession) SetFulfillmentPermission(_node common.Address, _allowed bool) (*types.Transaction, error)

SetFulfillmentPermission is a paid mutator transaction binding the contract method 0x7fcd56db.

Solidity: function setFulfillmentPermission(address _node, bool _allowed) returns()

func (*OracleTransactorSession) TransferOwnership

func (_Oracle *OracleTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OracleTransactorSession) Withdraw

func (_Oracle *OracleTransactorSession) Withdraw(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

type SimpleReadAccessController

type SimpleReadAccessController struct {
	SimpleReadAccessControllerCaller     // Read-only binding to the contract
	SimpleReadAccessControllerTransactor // Write-only binding to the contract
	SimpleReadAccessControllerFilterer   // Log filterer for contract events
}

SimpleReadAccessController is an auto generated Go binding around an Ethereum contract.

func DeploySimpleReadAccessController

func DeploySimpleReadAccessController(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SimpleReadAccessController, error)

DeploySimpleReadAccessController deploys a new Ethereum contract, binding an instance of SimpleReadAccessController to it.

func NewSimpleReadAccessController

func NewSimpleReadAccessController(address common.Address, backend bind.ContractBackend) (*SimpleReadAccessController, error)

NewSimpleReadAccessController creates a new instance of SimpleReadAccessController, bound to a specific deployed contract.

type SimpleReadAccessControllerAddedAccess

type SimpleReadAccessControllerAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerAddedAccess represents a AddedAccess event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerAddedAccessIterator

type SimpleReadAccessControllerAddedAccessIterator struct {
	Event *SimpleReadAccessControllerAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerAddedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerAddedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerAddedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerCaller

type SimpleReadAccessControllerCaller struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSimpleReadAccessControllerCaller

func NewSimpleReadAccessControllerCaller(address common.Address, caller bind.ContractCaller) (*SimpleReadAccessControllerCaller, error)

NewSimpleReadAccessControllerCaller creates a new read-only instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerCaller) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerCaller) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) HasAccess(opts *bind.CallOpts, _user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerCaller) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleReadAccessControllerCallerRaw

type SimpleReadAccessControllerCallerRaw struct {
	Contract *SimpleReadAccessControllerCaller // Generic read-only contract binding to access the raw methods on
}

SimpleReadAccessControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerCallerRaw) Call

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SimpleReadAccessControllerCallerSession

type SimpleReadAccessControllerCallerSession struct {
	Contract *SimpleReadAccessControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                     // Call options to use throughout this session
}

SimpleReadAccessControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SimpleReadAccessControllerCallerSession) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerCallerSession) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerCallerSession) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleReadAccessControllerCheckAccessDisabled

type SimpleReadAccessControllerCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerCheckAccessDisabled represents a CheckAccessDisabled event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerCheckAccessDisabledIterator

type SimpleReadAccessControllerCheckAccessDisabledIterator struct {
	Event *SimpleReadAccessControllerCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerCheckAccessEnabled

type SimpleReadAccessControllerCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerCheckAccessEnabled represents a CheckAccessEnabled event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerCheckAccessEnabledIterator

type SimpleReadAccessControllerCheckAccessEnabledIterator struct {
	Event *SimpleReadAccessControllerCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerFilterer

type SimpleReadAccessControllerFilterer struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSimpleReadAccessControllerFilterer

func NewSimpleReadAccessControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*SimpleReadAccessControllerFilterer, error)

NewSimpleReadAccessControllerFilterer creates a new log filterer instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerFilterer) FilterAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*SimpleReadAccessControllerAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) FilterCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*SimpleReadAccessControllerCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) FilterCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*SimpleReadAccessControllerCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) FilterOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleReadAccessControllerOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) FilterOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleReadAccessControllerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) FilterRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*SimpleReadAccessControllerRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleReadAccessControllerFilterer) ParseAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseAddedAccess(log types.Log) (*SimpleReadAccessControllerAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) ParseCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseCheckAccessDisabled(log types.Log) (*SimpleReadAccessControllerCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) ParseCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseCheckAccessEnabled(log types.Log) (*SimpleReadAccessControllerCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) ParseOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseOwnershipTransferRequested(log types.Log) (*SimpleReadAccessControllerOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) ParseOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseOwnershipTransferred(log types.Log) (*SimpleReadAccessControllerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) ParseRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseRemovedAccess(log types.Log) (*SimpleReadAccessControllerRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleReadAccessControllerFilterer) WatchAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) WatchCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) WatchCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) WatchOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) WatchOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) WatchRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

type SimpleReadAccessControllerOwnershipTransferRequested

type SimpleReadAccessControllerOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerOwnershipTransferRequestedIterator

type SimpleReadAccessControllerOwnershipTransferRequestedIterator struct {
	Event *SimpleReadAccessControllerOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerOwnershipTransferred

type SimpleReadAccessControllerOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerOwnershipTransferred represents a OwnershipTransferred event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerOwnershipTransferredIterator

type SimpleReadAccessControllerOwnershipTransferredIterator struct {
	Event *SimpleReadAccessControllerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerRaw

type SimpleReadAccessControllerRaw struct {
	Contract *SimpleReadAccessController // Generic contract binding to access the raw methods on
}

SimpleReadAccessControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerRaw) Call

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SimpleReadAccessControllerRaw) Transact

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleReadAccessControllerRaw) Transfer

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleReadAccessControllerRemovedAccess

type SimpleReadAccessControllerRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerRemovedAccess represents a RemovedAccess event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerRemovedAccessIterator

type SimpleReadAccessControllerRemovedAccessIterator struct {
	Event *SimpleReadAccessControllerRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerRemovedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerRemovedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerRemovedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerSession

type SimpleReadAccessControllerSession struct {
	Contract     *SimpleReadAccessController // Generic contract binding to set the session for
	CallOpts     bind.CallOpts               // Call options to use throughout this session
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

SimpleReadAccessControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SimpleReadAccessControllerSession) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerSession) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerSession) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerSession) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerSession) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerSession) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerSession) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SimpleReadAccessControllerSession) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerSession) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleReadAccessControllerTransactor

type SimpleReadAccessControllerTransactor struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSimpleReadAccessControllerTransactor

func NewSimpleReadAccessControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*SimpleReadAccessControllerTransactor, error)

NewSimpleReadAccessControllerTransactor creates a new write-only instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerTransactor) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerTransactor) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactor) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactor) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactor) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactor) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleReadAccessControllerTransactorRaw

type SimpleReadAccessControllerTransactorRaw struct {
	Contract *SimpleReadAccessControllerTransactor // Generic write-only contract binding to access the raw methods on
}

SimpleReadAccessControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerTransactorRaw) Transact

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleReadAccessControllerTransactorRaw) Transfer

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleReadAccessControllerTransactorSession

type SimpleReadAccessControllerTransactorSession struct {
	Contract     *SimpleReadAccessControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

SimpleReadAccessControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SimpleReadAccessControllerTransactorSession) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerTransactorSession) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactorSession) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactorSession) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactorSession) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactorSession) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessController

type SimpleWriteAccessController struct {
	SimpleWriteAccessControllerCaller     // Read-only binding to the contract
	SimpleWriteAccessControllerTransactor // Write-only binding to the contract
	SimpleWriteAccessControllerFilterer   // Log filterer for contract events
}

SimpleWriteAccessController is an auto generated Go binding around an Ethereum contract.

func DeploySimpleWriteAccessController

func DeploySimpleWriteAccessController(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SimpleWriteAccessController, error)

DeploySimpleWriteAccessController deploys a new Ethereum contract, binding an instance of SimpleWriteAccessController to it.

func NewSimpleWriteAccessController

func NewSimpleWriteAccessController(address common.Address, backend bind.ContractBackend) (*SimpleWriteAccessController, error)

NewSimpleWriteAccessController creates a new instance of SimpleWriteAccessController, bound to a specific deployed contract.

type SimpleWriteAccessControllerAddedAccess

type SimpleWriteAccessControllerAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerAddedAccess represents a AddedAccess event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerAddedAccessIterator

type SimpleWriteAccessControllerAddedAccessIterator struct {
	Event *SimpleWriteAccessControllerAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerAddedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerAddedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerAddedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerCaller

type SimpleWriteAccessControllerCaller struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSimpleWriteAccessControllerCaller

func NewSimpleWriteAccessControllerCaller(address common.Address, caller bind.ContractCaller) (*SimpleWriteAccessControllerCaller, error)

NewSimpleWriteAccessControllerCaller creates a new read-only instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerCaller) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerCaller) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) HasAccess(opts *bind.CallOpts, _user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerCaller) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleWriteAccessControllerCallerRaw

type SimpleWriteAccessControllerCallerRaw struct {
	Contract *SimpleWriteAccessControllerCaller // Generic read-only contract binding to access the raw methods on
}

SimpleWriteAccessControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerCallerRaw) Call

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SimpleWriteAccessControllerCallerSession

type SimpleWriteAccessControllerCallerSession struct {
	Contract *SimpleWriteAccessControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                      // Call options to use throughout this session
}

SimpleWriteAccessControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SimpleWriteAccessControllerCallerSession) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerCallerSession) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) HasAccess(_user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerCallerSession) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleWriteAccessControllerCheckAccessDisabled

type SimpleWriteAccessControllerCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerCheckAccessDisabled represents a CheckAccessDisabled event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerCheckAccessDisabledIterator

type SimpleWriteAccessControllerCheckAccessDisabledIterator struct {
	Event *SimpleWriteAccessControllerCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerCheckAccessEnabled

type SimpleWriteAccessControllerCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerCheckAccessEnabled represents a CheckAccessEnabled event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerCheckAccessEnabledIterator

type SimpleWriteAccessControllerCheckAccessEnabledIterator struct {
	Event *SimpleWriteAccessControllerCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerFilterer

type SimpleWriteAccessControllerFilterer struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSimpleWriteAccessControllerFilterer

func NewSimpleWriteAccessControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*SimpleWriteAccessControllerFilterer, error)

NewSimpleWriteAccessControllerFilterer creates a new log filterer instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerFilterer) FilterAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*SimpleWriteAccessControllerAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) FilterCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*SimpleWriteAccessControllerCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) FilterCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*SimpleWriteAccessControllerCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) FilterOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) FilterOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleWriteAccessControllerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) FilterRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*SimpleWriteAccessControllerRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) ParseAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseAddedAccess(log types.Log) (*SimpleWriteAccessControllerAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) ParseCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseCheckAccessDisabled(log types.Log) (*SimpleWriteAccessControllerCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) ParseCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseCheckAccessEnabled(log types.Log) (*SimpleWriteAccessControllerCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) ParseOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseOwnershipTransferRequested(log types.Log) (*SimpleWriteAccessControllerOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) ParseOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseOwnershipTransferred(log types.Log) (*SimpleWriteAccessControllerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) ParseRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseRemovedAccess(log types.Log) (*SimpleWriteAccessControllerRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) WatchAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) WatchCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) WatchCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) WatchOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) WatchOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) WatchRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

type SimpleWriteAccessControllerOwnershipTransferRequested

type SimpleWriteAccessControllerOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerOwnershipTransferRequestedIterator

type SimpleWriteAccessControllerOwnershipTransferRequestedIterator struct {
	Event *SimpleWriteAccessControllerOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerOwnershipTransferred

type SimpleWriteAccessControllerOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerOwnershipTransferred represents a OwnershipTransferred event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerOwnershipTransferredIterator

type SimpleWriteAccessControllerOwnershipTransferredIterator struct {
	Event *SimpleWriteAccessControllerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerRaw

type SimpleWriteAccessControllerRaw struct {
	Contract *SimpleWriteAccessController // Generic contract binding to access the raw methods on
}

SimpleWriteAccessControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerRaw) Call

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SimpleWriteAccessControllerRaw) Transact

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleWriteAccessControllerRaw) Transfer

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleWriteAccessControllerRemovedAccess

type SimpleWriteAccessControllerRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerRemovedAccess represents a RemovedAccess event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerRemovedAccessIterator

type SimpleWriteAccessControllerRemovedAccessIterator struct {
	Event *SimpleWriteAccessControllerRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerSession

type SimpleWriteAccessControllerSession struct {
	Contract     *SimpleWriteAccessController // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                // Call options to use throughout this session
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

SimpleWriteAccessControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SimpleWriteAccessControllerSession) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerSession) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerSession) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerSession) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerSession) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerSession) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) HasAccess(_user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerSession) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SimpleWriteAccessControllerSession) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerSession) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessControllerTransactor

type SimpleWriteAccessControllerTransactor struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSimpleWriteAccessControllerTransactor

func NewSimpleWriteAccessControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*SimpleWriteAccessControllerTransactor, error)

NewSimpleWriteAccessControllerTransactor creates a new write-only instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerTransactor) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerTransactor) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactor) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactor) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactor) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactor) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessControllerTransactorRaw

type SimpleWriteAccessControllerTransactorRaw struct {
	Contract *SimpleWriteAccessControllerTransactor // Generic write-only contract binding to access the raw methods on
}

SimpleWriteAccessControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerTransactorRaw) Transact

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleWriteAccessControllerTransactorRaw) Transfer

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleWriteAccessControllerTransactorSession

type SimpleWriteAccessControllerTransactorSession struct {
	Contract     *SimpleWriteAccessControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

SimpleWriteAccessControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SimpleWriteAccessControllerTransactorSession) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerTransactorSession) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactorSession) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactorSession) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactorSession) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactorSession) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type State added in v1.2.3

type State struct {
	Nonce               uint32
	OwnerLinkBalance    *big.Int
	ExpectedLinkBalance *big.Int
	NumUpkeeps          *big.Int
}

State is an auto generated low-level Go binding around an user-defined struct.

type Store

type Store struct {
	StoreCaller     // Read-only binding to the contract
	StoreTransactor // Write-only binding to the contract
	StoreFilterer   // Log filterer for contract events
}

Store is an auto generated Go binding around an Ethereum contract.

func DeployStore

func DeployStore(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Store, error)

DeployStore deploys a new Ethereum contract, binding an instance of Store to it.

func NewStore

func NewStore(address common.Address, backend bind.ContractBackend) (*Store, error)

NewStore creates a new instance of Store, bound to a specific deployed contract.

type StoreCaller

type StoreCaller struct {
	// contains filtered or unexported fields
}

StoreCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStoreCaller

func NewStoreCaller(address common.Address, caller bind.ContractCaller) (*StoreCaller, error)

NewStoreCaller creates a new read-only instance of Store, bound to a specific deployed contract.

func (*StoreCaller) Get

func (_Store *StoreCaller) Get(opts *bind.CallOpts) (*big.Int, error)

Get is a free data retrieval call binding the contract method 0x6d4ce63c.

Solidity: function get() view returns(uint256)

type StoreCallerRaw

type StoreCallerRaw struct {
	Contract *StoreCaller // Generic read-only contract binding to access the raw methods on
}

StoreCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StoreCallerRaw) Call

func (_Store *StoreCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StoreCallerSession

type StoreCallerSession struct {
	Contract *StoreCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

StoreCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StoreCallerSession) Get

func (_Store *StoreCallerSession) Get() (*big.Int, error)

Get is a free data retrieval call binding the contract method 0x6d4ce63c.

Solidity: function get() view returns(uint256)

type StoreFilterer

type StoreFilterer struct {
	// contains filtered or unexported fields
}

StoreFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStoreFilterer

func NewStoreFilterer(address common.Address, filterer bind.ContractFilterer) (*StoreFilterer, error)

NewStoreFilterer creates a new log filterer instance of Store, bound to a specific deployed contract.

type StoreRaw

type StoreRaw struct {
	Contract *Store // Generic contract binding to access the raw methods on
}

StoreRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StoreRaw) Call

func (_Store *StoreRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StoreRaw) Transact

func (_Store *StoreRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StoreRaw) Transfer

func (_Store *StoreRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StoreSession

type StoreSession struct {
	Contract     *Store            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StoreSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StoreSession) Get

func (_Store *StoreSession) Get() (*big.Int, error)

Get is a free data retrieval call binding the contract method 0x6d4ce63c.

Solidity: function get() view returns(uint256)

func (*StoreSession) Set

func (_Store *StoreSession) Set(x *big.Int) (*types.Transaction, error)

Set is a paid mutator transaction binding the contract method 0x60fe47b1.

Solidity: function set(uint256 x) returns()

type StoreTransactor

type StoreTransactor struct {
	// contains filtered or unexported fields
}

StoreTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStoreTransactor

func NewStoreTransactor(address common.Address, transactor bind.ContractTransactor) (*StoreTransactor, error)

NewStoreTransactor creates a new write-only instance of Store, bound to a specific deployed contract.

func (*StoreTransactor) Set

func (_Store *StoreTransactor) Set(opts *bind.TransactOpts, x *big.Int) (*types.Transaction, error)

Set is a paid mutator transaction binding the contract method 0x60fe47b1.

Solidity: function set(uint256 x) returns()

type StoreTransactorRaw

type StoreTransactorRaw struct {
	Contract *StoreTransactor // Generic write-only contract binding to access the raw methods on
}

StoreTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StoreTransactorRaw) Transact

func (_Store *StoreTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StoreTransactorRaw) Transfer

func (_Store *StoreTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StoreTransactorSession

type StoreTransactorSession struct {
	Contract     *StoreTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StoreTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StoreTransactorSession) Set

func (_Store *StoreTransactorSession) Set(x *big.Int) (*types.Transaction, error)

Set is a paid mutator transaction binding the contract method 0x60fe47b1.

Solidity: function set(uint256 x) returns()

type UpkeepCounter added in v1.1.19

type UpkeepCounter struct {
	UpkeepCounterCaller     // Read-only binding to the contract
	UpkeepCounterTransactor // Write-only binding to the contract
	UpkeepCounterFilterer   // Log filterer for contract events
}

UpkeepCounter is an auto generated Go binding around an Ethereum contract.

func DeployUpkeepCounter added in v1.1.19

func DeployUpkeepCounter(auth *bind.TransactOpts, backend bind.ContractBackend, _testRange *big.Int, _interval *big.Int) (common.Address, *types.Transaction, *UpkeepCounter, error)

DeployUpkeepCounter deploys a new Ethereum contract, binding an instance of UpkeepCounter to it.

func NewUpkeepCounter added in v1.1.19

func NewUpkeepCounter(address common.Address, backend bind.ContractBackend) (*UpkeepCounter, error)

NewUpkeepCounter creates a new instance of UpkeepCounter, bound to a specific deployed contract.

type UpkeepCounterCaller added in v1.1.19

type UpkeepCounterCaller struct {
	// contains filtered or unexported fields
}

UpkeepCounterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUpkeepCounterCaller added in v1.1.19

func NewUpkeepCounterCaller(address common.Address, caller bind.ContractCaller) (*UpkeepCounterCaller, error)

NewUpkeepCounterCaller creates a new read-only instance of UpkeepCounter, bound to a specific deployed contract.

func (*UpkeepCounterCaller) CheckUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) CheckUpkeep(opts *bind.CallOpts, data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepCounterCaller) Counter added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) Counter(opts *bind.CallOpts) (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*UpkeepCounterCaller) Eligible added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) Eligible(opts *bind.CallOpts) (bool, error)

Eligible is a free data retrieval call binding the contract method 0xd832d92f.

Solidity: function eligible() view returns(bool)

func (*UpkeepCounterCaller) InitialBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) InitialBlock(opts *bind.CallOpts) (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*UpkeepCounterCaller) Interval added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) Interval(opts *bind.CallOpts) (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*UpkeepCounterCaller) LastBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) LastBlock(opts *bind.CallOpts) (*big.Int, error)

LastBlock is a free data retrieval call binding the contract method 0x806b984f.

Solidity: function lastBlock() view returns(uint256)

func (*UpkeepCounterCaller) PreviousPerformBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) PreviousPerformBlock(opts *bind.CallOpts) (*big.Int, error)

PreviousPerformBlock is a free data retrieval call binding the contract method 0x917d895f.

Solidity: function previousPerformBlock() view returns(uint256)

func (*UpkeepCounterCaller) TestRange added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCaller) TestRange(opts *bind.CallOpts) (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepCounterCallerRaw added in v1.1.19

type UpkeepCounterCallerRaw struct {
	Contract *UpkeepCounterCaller // Generic read-only contract binding to access the raw methods on
}

UpkeepCounterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UpkeepCounterCallerRaw) Call added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UpkeepCounterCallerSession added in v1.1.19

type UpkeepCounterCallerSession struct {
	Contract *UpkeepCounterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

UpkeepCounterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*UpkeepCounterCallerSession) CheckUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepCounterCallerSession) Counter added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) Counter() (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*UpkeepCounterCallerSession) Eligible added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) Eligible() (bool, error)

Eligible is a free data retrieval call binding the contract method 0xd832d92f.

Solidity: function eligible() view returns(bool)

func (*UpkeepCounterCallerSession) InitialBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) InitialBlock() (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*UpkeepCounterCallerSession) Interval added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) Interval() (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*UpkeepCounterCallerSession) LastBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) LastBlock() (*big.Int, error)

LastBlock is a free data retrieval call binding the contract method 0x806b984f.

Solidity: function lastBlock() view returns(uint256)

func (*UpkeepCounterCallerSession) PreviousPerformBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) PreviousPerformBlock() (*big.Int, error)

PreviousPerformBlock is a free data retrieval call binding the contract method 0x917d895f.

Solidity: function previousPerformBlock() view returns(uint256)

func (*UpkeepCounterCallerSession) TestRange added in v1.1.19

func (_UpkeepCounter *UpkeepCounterCallerSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepCounterFilterer added in v1.1.19

type UpkeepCounterFilterer struct {
	// contains filtered or unexported fields
}

UpkeepCounterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUpkeepCounterFilterer added in v1.1.19

func NewUpkeepCounterFilterer(address common.Address, filterer bind.ContractFilterer) (*UpkeepCounterFilterer, error)

NewUpkeepCounterFilterer creates a new log filterer instance of UpkeepCounter, bound to a specific deployed contract.

func (*UpkeepCounterFilterer) FilterPerformingUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterFilterer) FilterPerformingUpkeep(opts *bind.FilterOpts, from []common.Address) (*UpkeepCounterPerformingUpkeepIterator, error)

FilterPerformingUpkeep is a free log retrieval operation binding the contract event 0x8e8112f20a2134e18e591d2cdd68cd86a95d06e6328ede501fc6314f4a5075fa.

Solidity: event PerformingUpkeep(address indexed from, uint256 initialBlock, uint256 lastBlock, uint256 previousBlock, uint256 counter)

func (*UpkeepCounterFilterer) ParsePerformingUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterFilterer) ParsePerformingUpkeep(log types.Log) (*UpkeepCounterPerformingUpkeep, error)

ParsePerformingUpkeep is a log parse operation binding the contract event 0x8e8112f20a2134e18e591d2cdd68cd86a95d06e6328ede501fc6314f4a5075fa.

Solidity: event PerformingUpkeep(address indexed from, uint256 initialBlock, uint256 lastBlock, uint256 previousBlock, uint256 counter)

func (*UpkeepCounterFilterer) WatchPerformingUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterFilterer) WatchPerformingUpkeep(opts *bind.WatchOpts, sink chan<- *UpkeepCounterPerformingUpkeep, from []common.Address) (event.Subscription, error)

WatchPerformingUpkeep is a free log subscription operation binding the contract event 0x8e8112f20a2134e18e591d2cdd68cd86a95d06e6328ede501fc6314f4a5075fa.

Solidity: event PerformingUpkeep(address indexed from, uint256 initialBlock, uint256 lastBlock, uint256 previousBlock, uint256 counter)

type UpkeepCounterPerformingUpkeep added in v1.1.19

type UpkeepCounterPerformingUpkeep struct {
	From          common.Address
	InitialBlock  *big.Int
	LastBlock     *big.Int
	PreviousBlock *big.Int
	Counter       *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

UpkeepCounterPerformingUpkeep represents a PerformingUpkeep event raised by the UpkeepCounter contract.

type UpkeepCounterPerformingUpkeepIterator added in v1.1.19

type UpkeepCounterPerformingUpkeepIterator struct {
	Event *UpkeepCounterPerformingUpkeep // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UpkeepCounterPerformingUpkeepIterator is returned from FilterPerformingUpkeep and is used to iterate over the raw logs and unpacked data for PerformingUpkeep events raised by the UpkeepCounter contract.

func (*UpkeepCounterPerformingUpkeepIterator) Close added in v1.1.19

Close terminates the iteration process, releasing any pending underlying resources.

func (*UpkeepCounterPerformingUpkeepIterator) Error added in v1.1.19

Error returns any retrieval or parsing error occurred during filtering.

func (*UpkeepCounterPerformingUpkeepIterator) Next added in v1.1.19

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UpkeepCounterRaw added in v1.1.19

type UpkeepCounterRaw struct {
	Contract *UpkeepCounter // Generic contract binding to access the raw methods on
}

UpkeepCounterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UpkeepCounterRaw) Call added in v1.1.19

func (_UpkeepCounter *UpkeepCounterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UpkeepCounterRaw) Transact added in v1.1.19

func (_UpkeepCounter *UpkeepCounterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpkeepCounterRaw) Transfer added in v1.1.19

func (_UpkeepCounter *UpkeepCounterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpkeepCounterSession added in v1.1.19

type UpkeepCounterSession struct {
	Contract     *UpkeepCounter    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

UpkeepCounterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UpkeepCounterSession) CheckUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepCounterSession) Counter added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) Counter() (*big.Int, error)

Counter is a free data retrieval call binding the contract method 0x61bc221a.

Solidity: function counter() view returns(uint256)

func (*UpkeepCounterSession) Eligible added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) Eligible() (bool, error)

Eligible is a free data retrieval call binding the contract method 0xd832d92f.

Solidity: function eligible() view returns(bool)

func (*UpkeepCounterSession) InitialBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) InitialBlock() (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*UpkeepCounterSession) Interval added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) Interval() (*big.Int, error)

Interval is a free data retrieval call binding the contract method 0x947a36fb.

Solidity: function interval() view returns(uint256)

func (*UpkeepCounterSession) LastBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) LastBlock() (*big.Int, error)

LastBlock is a free data retrieval call binding the contract method 0x806b984f.

Solidity: function lastBlock() view returns(uint256)

func (*UpkeepCounterSession) PerformUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) PerformUpkeep(performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

func (*UpkeepCounterSession) PreviousPerformBlock added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) PreviousPerformBlock() (*big.Int, error)

PreviousPerformBlock is a free data retrieval call binding the contract method 0x917d895f.

Solidity: function previousPerformBlock() view returns(uint256)

func (*UpkeepCounterSession) SetSpread added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) SetSpread(_testRange *big.Int, _interval *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _testRange, uint256 _interval) returns()

func (*UpkeepCounterSession) TestRange added in v1.1.19

func (_UpkeepCounter *UpkeepCounterSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepCounterTransactor added in v1.1.19

type UpkeepCounterTransactor struct {
	// contains filtered or unexported fields
}

UpkeepCounterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUpkeepCounterTransactor added in v1.1.19

func NewUpkeepCounterTransactor(address common.Address, transactor bind.ContractTransactor) (*UpkeepCounterTransactor, error)

NewUpkeepCounterTransactor creates a new write-only instance of UpkeepCounter, bound to a specific deployed contract.

func (*UpkeepCounterTransactor) PerformUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactor) PerformUpkeep(opts *bind.TransactOpts, performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

func (*UpkeepCounterTransactor) SetSpread added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactor) SetSpread(opts *bind.TransactOpts, _testRange *big.Int, _interval *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _testRange, uint256 _interval) returns()

type UpkeepCounterTransactorRaw added in v1.1.19

type UpkeepCounterTransactorRaw struct {
	Contract *UpkeepCounterTransactor // Generic write-only contract binding to access the raw methods on
}

UpkeepCounterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UpkeepCounterTransactorRaw) Transact added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpkeepCounterTransactorRaw) Transfer added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpkeepCounterTransactorSession added in v1.1.19

type UpkeepCounterTransactorSession struct {
	Contract     *UpkeepCounterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

UpkeepCounterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UpkeepCounterTransactorSession) PerformUpkeep added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactorSession) PerformUpkeep(performData []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes performData) returns()

func (*UpkeepCounterTransactorSession) SetSpread added in v1.1.19

func (_UpkeepCounter *UpkeepCounterTransactorSession) SetSpread(_testRange *big.Int, _interval *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _testRange, uint256 _interval) returns()

type UpkeepPerformCounterRestrictive added in v1.1.20

type UpkeepPerformCounterRestrictive struct {
	UpkeepPerformCounterRestrictiveCaller     // Read-only binding to the contract
	UpkeepPerformCounterRestrictiveTransactor // Write-only binding to the contract
	UpkeepPerformCounterRestrictiveFilterer   // Log filterer for contract events
}

UpkeepPerformCounterRestrictive is an auto generated Go binding around an Ethereum contract.

func DeployUpkeepPerformCounterRestrictive added in v1.1.20

func DeployUpkeepPerformCounterRestrictive(auth *bind.TransactOpts, backend bind.ContractBackend, _testRange *big.Int, _averageEligibilityCadence *big.Int) (common.Address, *types.Transaction, *UpkeepPerformCounterRestrictive, error)

DeployUpkeepPerformCounterRestrictive deploys a new Ethereum contract, binding an instance of UpkeepPerformCounterRestrictive to it.

func NewUpkeepPerformCounterRestrictive added in v1.1.20

func NewUpkeepPerformCounterRestrictive(address common.Address, backend bind.ContractBackend) (*UpkeepPerformCounterRestrictive, error)

NewUpkeepPerformCounterRestrictive creates a new instance of UpkeepPerformCounterRestrictive, bound to a specific deployed contract.

type UpkeepPerformCounterRestrictiveCaller added in v1.1.20

type UpkeepPerformCounterRestrictiveCaller struct {
	// contains filtered or unexported fields
}

UpkeepPerformCounterRestrictiveCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUpkeepPerformCounterRestrictiveCaller added in v1.1.20

func NewUpkeepPerformCounterRestrictiveCaller(address common.Address, caller bind.ContractCaller) (*UpkeepPerformCounterRestrictiveCaller, error)

NewUpkeepPerformCounterRestrictiveCaller creates a new read-only instance of UpkeepPerformCounterRestrictive, bound to a specific deployed contract.

func (*UpkeepPerformCounterRestrictiveCaller) AverageEligibilityCadence added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) AverageEligibilityCadence(opts *bind.CallOpts) (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) CheckEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) CheckEligible(opts *bind.CallOpts) (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*UpkeepPerformCounterRestrictiveCaller) CheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) CheckGasToBurn(opts *bind.CallOpts) (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) CheckUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) CheckUpkeep(opts *bind.CallOpts, data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepPerformCounterRestrictiveCaller) DummyMap added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) DummyMap(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*UpkeepPerformCounterRestrictiveCaller) GetCountPerforms added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) GetCountPerforms(opts *bind.CallOpts) (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) InitialCall added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) InitialCall(opts *bind.CallOpts) (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) NextEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) NextEligible(opts *bind.CallOpts) (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) PerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) PerformGasToBurn(opts *bind.CallOpts) (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCaller) TestRange added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCaller) TestRange(opts *bind.CallOpts) (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepPerformCounterRestrictiveCallerRaw added in v1.1.20

type UpkeepPerformCounterRestrictiveCallerRaw struct {
	Contract *UpkeepPerformCounterRestrictiveCaller // Generic read-only contract binding to access the raw methods on
}

UpkeepPerformCounterRestrictiveCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UpkeepPerformCounterRestrictiveCallerRaw) Call added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UpkeepPerformCounterRestrictiveCallerSession added in v1.1.20

type UpkeepPerformCounterRestrictiveCallerSession struct {
	Contract *UpkeepPerformCounterRestrictiveCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                          // Call options to use throughout this session
}

UpkeepPerformCounterRestrictiveCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*UpkeepPerformCounterRestrictiveCallerSession) AverageEligibilityCadence added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) AverageEligibilityCadence() (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) CheckEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) CheckEligible() (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*UpkeepPerformCounterRestrictiveCallerSession) CheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) CheckGasToBurn() (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) CheckUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepPerformCounterRestrictiveCallerSession) DummyMap added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) DummyMap(arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*UpkeepPerformCounterRestrictiveCallerSession) GetCountPerforms added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) GetCountPerforms() (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) InitialCall added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) InitialCall() (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) NextEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) NextEligible() (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) PerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) PerformGasToBurn() (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveCallerSession) TestRange added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveCallerSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepPerformCounterRestrictiveFilterer added in v1.1.20

type UpkeepPerformCounterRestrictiveFilterer struct {
	// contains filtered or unexported fields
}

UpkeepPerformCounterRestrictiveFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUpkeepPerformCounterRestrictiveFilterer added in v1.1.20

func NewUpkeepPerformCounterRestrictiveFilterer(address common.Address, filterer bind.ContractFilterer) (*UpkeepPerformCounterRestrictiveFilterer, error)

NewUpkeepPerformCounterRestrictiveFilterer creates a new log filterer instance of UpkeepPerformCounterRestrictive, bound to a specific deployed contract.

func (*UpkeepPerformCounterRestrictiveFilterer) FilterPerformingUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveFilterer) FilterPerformingUpkeep(opts *bind.FilterOpts) (*UpkeepPerformCounterRestrictivePerformingUpkeepIterator, error)

FilterPerformingUpkeep is a free log retrieval operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

func (*UpkeepPerformCounterRestrictiveFilterer) ParsePerformingUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveFilterer) ParsePerformingUpkeep(log types.Log) (*UpkeepPerformCounterRestrictivePerformingUpkeep, error)

ParsePerformingUpkeep is a log parse operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

func (*UpkeepPerformCounterRestrictiveFilterer) WatchPerformingUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveFilterer) WatchPerformingUpkeep(opts *bind.WatchOpts, sink chan<- *UpkeepPerformCounterRestrictivePerformingUpkeep) (event.Subscription, error)

WatchPerformingUpkeep is a free log subscription operation binding the contract event 0xbd6b6608a51477954e8b498c633bda87e5cd555e06ead50486398d9e3b9cebc0.

Solidity: event PerformingUpkeep(bool eligible, address from, uint256 initialCall, uint256 nextEligible, uint256 blockNumber)

type UpkeepPerformCounterRestrictivePerformingUpkeep added in v1.1.20

type UpkeepPerformCounterRestrictivePerformingUpkeep struct {
	Eligible     bool
	From         common.Address
	InitialCall  *big.Int
	NextEligible *big.Int
	BlockNumber  *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

UpkeepPerformCounterRestrictivePerformingUpkeep represents a PerformingUpkeep event raised by the UpkeepPerformCounterRestrictive contract.

type UpkeepPerformCounterRestrictivePerformingUpkeepIterator added in v1.1.20

type UpkeepPerformCounterRestrictivePerformingUpkeepIterator struct {
	Event *UpkeepPerformCounterRestrictivePerformingUpkeep // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UpkeepPerformCounterRestrictivePerformingUpkeepIterator is returned from FilterPerformingUpkeep and is used to iterate over the raw logs and unpacked data for PerformingUpkeep events raised by the UpkeepPerformCounterRestrictive contract.

func (*UpkeepPerformCounterRestrictivePerformingUpkeepIterator) Close added in v1.1.20

Close terminates the iteration process, releasing any pending underlying resources.

func (*UpkeepPerformCounterRestrictivePerformingUpkeepIterator) Error added in v1.1.20

Error returns any retrieval or parsing error occurred during filtering.

func (*UpkeepPerformCounterRestrictivePerformingUpkeepIterator) Next added in v1.1.20

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UpkeepPerformCounterRestrictiveRaw added in v1.1.20

type UpkeepPerformCounterRestrictiveRaw struct {
	Contract *UpkeepPerformCounterRestrictive // Generic contract binding to access the raw methods on
}

UpkeepPerformCounterRestrictiveRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UpkeepPerformCounterRestrictiveRaw) Call added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UpkeepPerformCounterRestrictiveRaw) Transact added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpkeepPerformCounterRestrictiveRaw) Transfer added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpkeepPerformCounterRestrictiveSession added in v1.1.20

type UpkeepPerformCounterRestrictiveSession struct {
	Contract     *UpkeepPerformCounterRestrictive // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                    // Call options to use throughout this session
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

UpkeepPerformCounterRestrictiveSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UpkeepPerformCounterRestrictiveSession) AverageEligibilityCadence added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) AverageEligibilityCadence() (*big.Int, error)

AverageEligibilityCadence is a free data retrieval call binding the contract method 0xa9a4c57c.

Solidity: function averageEligibilityCadence() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) CheckEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) CheckEligible() (bool, error)

CheckEligible is a free data retrieval call binding the contract method 0xc228a98e.

Solidity: function checkEligible() view returns(bool)

func (*UpkeepPerformCounterRestrictiveSession) CheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) CheckGasToBurn() (*big.Int, error)

CheckGasToBurn is a free data retrieval call binding the contract method 0x2ff3617d.

Solidity: function checkGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) CheckUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) CheckUpkeep(data []byte) (bool, []byte, error)

CheckUpkeep is a free data retrieval call binding the contract method 0x6e04ff0d.

Solidity: function checkUpkeep(bytes data) view returns(bool, bytes)

func (*UpkeepPerformCounterRestrictiveSession) DummyMap added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) DummyMap(arg0 [32]byte) (bool, error)

DummyMap is a free data retrieval call binding the contract method 0x7145f11b.

Solidity: function dummyMap(bytes32 ) view returns(bool)

func (*UpkeepPerformCounterRestrictiveSession) GetCountPerforms added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) GetCountPerforms() (*big.Int, error)

GetCountPerforms is a free data retrieval call binding the contract method 0xe303666f.

Solidity: function getCountPerforms() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) InitialCall added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) InitialCall() (*big.Int, error)

InitialCall is a free data retrieval call binding the contract method 0x926f086e.

Solidity: function initialCall() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) NextEligible added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) NextEligible() (*big.Int, error)

NextEligible is a free data retrieval call binding the contract method 0x523d9b8a.

Solidity: function nextEligible() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) PerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) PerformGasToBurn() (*big.Int, error)

PerformGasToBurn is a free data retrieval call binding the contract method 0xb30566b4.

Solidity: function performGasToBurn() view returns(uint256)

func (*UpkeepPerformCounterRestrictiveSession) PerformUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) PerformUpkeep(arg0 []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes ) returns()

func (*UpkeepPerformCounterRestrictiveSession) Reset added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) Reset() (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*UpkeepPerformCounterRestrictiveSession) SetCheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) SetCheckGasToBurn(value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveSession) SetPerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) SetPerformGasToBurn(value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveSession) SetSpread added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) SetSpread(_newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

func (*UpkeepPerformCounterRestrictiveSession) TestRange added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveSession) TestRange() (*big.Int, error)

TestRange is a free data retrieval call binding the contract method 0x6250a13a.

Solidity: function testRange() view returns(uint256)

type UpkeepPerformCounterRestrictiveTransactor added in v1.1.20

type UpkeepPerformCounterRestrictiveTransactor struct {
	// contains filtered or unexported fields
}

UpkeepPerformCounterRestrictiveTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUpkeepPerformCounterRestrictiveTransactor added in v1.1.20

func NewUpkeepPerformCounterRestrictiveTransactor(address common.Address, transactor bind.ContractTransactor) (*UpkeepPerformCounterRestrictiveTransactor, error)

NewUpkeepPerformCounterRestrictiveTransactor creates a new write-only instance of UpkeepPerformCounterRestrictive, bound to a specific deployed contract.

func (*UpkeepPerformCounterRestrictiveTransactor) PerformUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactor) PerformUpkeep(opts *bind.TransactOpts, arg0 []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes ) returns()

func (*UpkeepPerformCounterRestrictiveTransactor) Reset added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactor) Reset(opts *bind.TransactOpts) (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*UpkeepPerformCounterRestrictiveTransactor) SetCheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactor) SetCheckGasToBurn(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveTransactor) SetPerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactor) SetPerformGasToBurn(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveTransactor) SetSpread added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactor) SetSpread(opts *bind.TransactOpts, _newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

type UpkeepPerformCounterRestrictiveTransactorRaw added in v1.1.20

type UpkeepPerformCounterRestrictiveTransactorRaw struct {
	Contract *UpkeepPerformCounterRestrictiveTransactor // Generic write-only contract binding to access the raw methods on
}

UpkeepPerformCounterRestrictiveTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UpkeepPerformCounterRestrictiveTransactorRaw) Transact added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpkeepPerformCounterRestrictiveTransactorRaw) Transfer added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpkeepPerformCounterRestrictiveTransactorSession added in v1.1.20

type UpkeepPerformCounterRestrictiveTransactorSession struct {
	Contract     *UpkeepPerformCounterRestrictiveTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                          // Transaction auth options to use throughout this session
}

UpkeepPerformCounterRestrictiveTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UpkeepPerformCounterRestrictiveTransactorSession) PerformUpkeep added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorSession) PerformUpkeep(arg0 []byte) (*types.Transaction, error)

PerformUpkeep is a paid mutator transaction binding the contract method 0x4585e33b.

Solidity: function performUpkeep(bytes ) returns()

func (*UpkeepPerformCounterRestrictiveTransactorSession) Reset added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorSession) Reset() (*types.Transaction, error)

Reset is a paid mutator transaction binding the contract method 0xd826f88f.

Solidity: function reset() returns()

func (*UpkeepPerformCounterRestrictiveTransactorSession) SetCheckGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorSession) SetCheckGasToBurn(value *big.Int) (*types.Transaction, error)

SetCheckGasToBurn is a paid mutator transaction binding the contract method 0x13bda75b.

Solidity: function setCheckGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveTransactorSession) SetPerformGasToBurn added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorSession) SetPerformGasToBurn(value *big.Int) (*types.Transaction, error)

SetPerformGasToBurn is a paid mutator transaction binding the contract method 0x2555d2cf.

Solidity: function setPerformGasToBurn(uint256 value) returns()

func (*UpkeepPerformCounterRestrictiveTransactorSession) SetSpread added in v1.1.20

func (_UpkeepPerformCounterRestrictive *UpkeepPerformCounterRestrictiveTransactorSession) SetSpread(_newTestRange *big.Int, _newAverageEligibilityCadence *big.Int) (*types.Transaction, error)

SetSpread is a paid mutator transaction binding the contract method 0x7f407edf.

Solidity: function setSpread(uint256 _newTestRange, uint256 _newAverageEligibilityCadence) returns()

type VRF

type VRF struct {
	VRFCaller     // Read-only binding to the contract
	VRFTransactor // Write-only binding to the contract
	VRFFilterer   // Log filterer for contract events
}

VRF is an auto generated Go binding around an Ethereum contract.

func DeployVRF

func DeployVRF(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *VRF, error)

DeployVRF deploys a new Ethereum contract, binding an instance of VRF to it.

func NewVRF

func NewVRF(address common.Address, backend bind.ContractBackend) (*VRF, error)

NewVRF creates a new instance of VRF, bound to a specific deployed contract.

type VRFCaller

type VRFCaller struct {
	// contains filtered or unexported fields
}

VRFCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVRFCaller

func NewVRFCaller(address common.Address, caller bind.ContractCaller) (*VRFCaller, error)

NewVRFCaller creates a new read-only instance of VRF, bound to a specific deployed contract.

func (*VRFCaller) PROOFLENGTH

func (_VRF *VRFCaller) PROOFLENGTH(opts *bind.CallOpts) (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

type VRFCallerRaw

type VRFCallerRaw struct {
	Contract *VRFCaller // Generic read-only contract binding to access the raw methods on
}

VRFCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VRFCallerRaw) Call

func (_VRF *VRFCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VRFCallerSession

type VRFCallerSession struct {
	Contract *VRFCaller    // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

VRFCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VRFCallerSession) PROOFLENGTH

func (_VRF *VRFCallerSession) PROOFLENGTH() (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

type VRFConsumer

type VRFConsumer struct {
	VRFConsumerCaller     // Read-only binding to the contract
	VRFConsumerTransactor // Write-only binding to the contract
	VRFConsumerFilterer   // Log filterer for contract events
}

VRFConsumer is an auto generated Go binding around an Ethereum contract.

func DeployVRFConsumer

func DeployVRFConsumer(auth *bind.TransactOpts, backend bind.ContractBackend, _vrfCoordinator common.Address, _link common.Address) (common.Address, *types.Transaction, *VRFConsumer, error)

DeployVRFConsumer deploys a new Ethereum contract, binding an instance of VRFConsumer to it.

func NewVRFConsumer

func NewVRFConsumer(address common.Address, backend bind.ContractBackend) (*VRFConsumer, error)

NewVRFConsumer creates a new instance of VRFConsumer, bound to a specific deployed contract.

type VRFConsumerCaller

type VRFConsumerCaller struct {
	// contains filtered or unexported fields
}

VRFConsumerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVRFConsumerCaller

func NewVRFConsumerCaller(address common.Address, caller bind.ContractCaller) (*VRFConsumerCaller, error)

NewVRFConsumerCaller creates a new read-only instance of VRFConsumer, bound to a specific deployed contract.

func (*VRFConsumerCaller) CurrentRoundID

func (_VRFConsumer *VRFConsumerCaller) CurrentRoundID(opts *bind.CallOpts) (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*VRFConsumerCaller) PrevRandomnessOutput

func (_VRFConsumer *VRFConsumerCaller) PrevRandomnessOutput(opts *bind.CallOpts) (*big.Int, error)

PrevRandomnessOutput is a free data retrieval call binding the contract method 0x0d0332bc.

Solidity: function prevRandomnessOutput() view returns(uint256)

func (*VRFConsumerCaller) RandomnessOutput

func (_VRFConsumer *VRFConsumerCaller) RandomnessOutput(opts *bind.CallOpts) (*big.Int, error)

RandomnessOutput is a free data retrieval call binding the contract method 0x2f47fd86.

Solidity: function randomnessOutput() view returns(uint256)

func (*VRFConsumerCaller) RequestId

func (_VRFConsumer *VRFConsumerCaller) RequestId(opts *bind.CallOpts) ([32]byte, error)

RequestId is a free data retrieval call binding the contract method 0x006d6cae.

Solidity: function requestId() view returns(bytes32)

type VRFConsumerCallerRaw

type VRFConsumerCallerRaw struct {
	Contract *VRFConsumerCaller // Generic read-only contract binding to access the raw methods on
}

VRFConsumerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VRFConsumerCallerRaw) Call

func (_VRFConsumer *VRFConsumerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VRFConsumerCallerSession

type VRFConsumerCallerSession struct {
	Contract *VRFConsumerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

VRFConsumerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VRFConsumerCallerSession) CurrentRoundID

func (_VRFConsumer *VRFConsumerCallerSession) CurrentRoundID() (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*VRFConsumerCallerSession) PrevRandomnessOutput

func (_VRFConsumer *VRFConsumerCallerSession) PrevRandomnessOutput() (*big.Int, error)

PrevRandomnessOutput is a free data retrieval call binding the contract method 0x0d0332bc.

Solidity: function prevRandomnessOutput() view returns(uint256)

func (*VRFConsumerCallerSession) RandomnessOutput

func (_VRFConsumer *VRFConsumerCallerSession) RandomnessOutput() (*big.Int, error)

RandomnessOutput is a free data retrieval call binding the contract method 0x2f47fd86.

Solidity: function randomnessOutput() view returns(uint256)

func (*VRFConsumerCallerSession) RequestId

func (_VRFConsumer *VRFConsumerCallerSession) RequestId() ([32]byte, error)

RequestId is a free data retrieval call binding the contract method 0x006d6cae.

Solidity: function requestId() view returns(bytes32)

type VRFConsumerFilterer

type VRFConsumerFilterer struct {
	// contains filtered or unexported fields
}

VRFConsumerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVRFConsumerFilterer

func NewVRFConsumerFilterer(address common.Address, filterer bind.ContractFilterer) (*VRFConsumerFilterer, error)

NewVRFConsumerFilterer creates a new log filterer instance of VRFConsumer, bound to a specific deployed contract.

func (*VRFConsumerFilterer) FilterPerfMetricsEvent

func (_VRFConsumer *VRFConsumerFilterer) FilterPerfMetricsEvent(opts *bind.FilterOpts) (*VRFConsumerPerfMetricsEventIterator, error)

FilterPerfMetricsEvent is a free log retrieval operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

func (*VRFConsumerFilterer) ParsePerfMetricsEvent

func (_VRFConsumer *VRFConsumerFilterer) ParsePerfMetricsEvent(log types.Log) (*VRFConsumerPerfMetricsEvent, error)

ParsePerfMetricsEvent is a log parse operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

func (*VRFConsumerFilterer) WatchPerfMetricsEvent

func (_VRFConsumer *VRFConsumerFilterer) WatchPerfMetricsEvent(opts *bind.WatchOpts, sink chan<- *VRFConsumerPerfMetricsEvent) (event.Subscription, error)

WatchPerfMetricsEvent is a free log subscription operation binding the contract event 0xfbaf68ee7b9032982942607eaea1859969ed8674797b5c2fc6fecaa753851946.

Solidity: event PerfMetricsEvent(uint256 roundID, bytes32 requestId, uint256 timestamp)

type VRFConsumerPerfMetricsEvent

type VRFConsumerPerfMetricsEvent struct {
	RoundID   *big.Int
	RequestId [32]byte
	Timestamp *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

VRFConsumerPerfMetricsEvent represents a PerfMetricsEvent event raised by the VRFConsumer contract.

type VRFConsumerPerfMetricsEventIterator

type VRFConsumerPerfMetricsEventIterator struct {
	Event *VRFConsumerPerfMetricsEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VRFConsumerPerfMetricsEventIterator is returned from FilterPerfMetricsEvent and is used to iterate over the raw logs and unpacked data for PerfMetricsEvent events raised by the VRFConsumer contract.

func (*VRFConsumerPerfMetricsEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VRFConsumerPerfMetricsEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VRFConsumerPerfMetricsEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VRFConsumerRaw

type VRFConsumerRaw struct {
	Contract *VRFConsumer // Generic contract binding to access the raw methods on
}

VRFConsumerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VRFConsumerRaw) Call

func (_VRFConsumer *VRFConsumerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VRFConsumerRaw) Transact

func (_VRFConsumer *VRFConsumerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFConsumerRaw) Transfer

func (_VRFConsumer *VRFConsumerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFConsumerSession

type VRFConsumerSession struct {
	Contract     *VRFConsumer      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VRFConsumerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VRFConsumerSession) CurrentRoundID

func (_VRFConsumer *VRFConsumerSession) CurrentRoundID() (*big.Int, error)

CurrentRoundID is a free data retrieval call binding the contract method 0xa312c4f2.

Solidity: function currentRoundID() view returns(uint256)

func (*VRFConsumerSession) PrevRandomnessOutput

func (_VRFConsumer *VRFConsumerSession) PrevRandomnessOutput() (*big.Int, error)

PrevRandomnessOutput is a free data retrieval call binding the contract method 0x0d0332bc.

Solidity: function prevRandomnessOutput() view returns(uint256)

func (*VRFConsumerSession) RandomnessOutput

func (_VRFConsumer *VRFConsumerSession) RandomnessOutput() (*big.Int, error)

RandomnessOutput is a free data retrieval call binding the contract method 0x2f47fd86.

Solidity: function randomnessOutput() view returns(uint256)

func (*VRFConsumerSession) RawFulfillRandomness

func (_VRFConsumer *VRFConsumerSession) RawFulfillRandomness(requestId [32]byte, randomness *big.Int) (*types.Transaction, error)

RawFulfillRandomness is a paid mutator transaction binding the contract method 0x94985ddd.

Solidity: function rawFulfillRandomness(bytes32 requestId, uint256 randomness) returns()

func (*VRFConsumerSession) RequestId

func (_VRFConsumer *VRFConsumerSession) RequestId() ([32]byte, error)

RequestId is a free data retrieval call binding the contract method 0x006d6cae.

Solidity: function requestId() view returns(bytes32)

func (*VRFConsumerSession) TestRequestRandomness

func (_VRFConsumer *VRFConsumerSession) TestRequestRandomness(_keyHash [32]byte, _fee *big.Int) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x866ee748.

Solidity: function testRequestRandomness(bytes32 _keyHash, uint256 _fee) returns(bytes32 requestId)

type VRFConsumerTransactor

type VRFConsumerTransactor struct {
	// contains filtered or unexported fields
}

VRFConsumerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVRFConsumerTransactor

func NewVRFConsumerTransactor(address common.Address, transactor bind.ContractTransactor) (*VRFConsumerTransactor, error)

NewVRFConsumerTransactor creates a new write-only instance of VRFConsumer, bound to a specific deployed contract.

func (*VRFConsumerTransactor) RawFulfillRandomness

func (_VRFConsumer *VRFConsumerTransactor) RawFulfillRandomness(opts *bind.TransactOpts, requestId [32]byte, randomness *big.Int) (*types.Transaction, error)

RawFulfillRandomness is a paid mutator transaction binding the contract method 0x94985ddd.

Solidity: function rawFulfillRandomness(bytes32 requestId, uint256 randomness) returns()

func (*VRFConsumerTransactor) TestRequestRandomness

func (_VRFConsumer *VRFConsumerTransactor) TestRequestRandomness(opts *bind.TransactOpts, _keyHash [32]byte, _fee *big.Int) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x866ee748.

Solidity: function testRequestRandomness(bytes32 _keyHash, uint256 _fee) returns(bytes32 requestId)

type VRFConsumerTransactorRaw

type VRFConsumerTransactorRaw struct {
	Contract *VRFConsumerTransactor // Generic write-only contract binding to access the raw methods on
}

VRFConsumerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VRFConsumerTransactorRaw) Transact

func (_VRFConsumer *VRFConsumerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFConsumerTransactorRaw) Transfer

func (_VRFConsumer *VRFConsumerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFConsumerTransactorSession

type VRFConsumerTransactorSession struct {
	Contract     *VRFConsumerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

VRFConsumerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VRFConsumerTransactorSession) RawFulfillRandomness

func (_VRFConsumer *VRFConsumerTransactorSession) RawFulfillRandomness(requestId [32]byte, randomness *big.Int) (*types.Transaction, error)

RawFulfillRandomness is a paid mutator transaction binding the contract method 0x94985ddd.

Solidity: function rawFulfillRandomness(bytes32 requestId, uint256 randomness) returns()

func (*VRFConsumerTransactorSession) TestRequestRandomness

func (_VRFConsumer *VRFConsumerTransactorSession) TestRequestRandomness(_keyHash [32]byte, _fee *big.Int) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x866ee748.

Solidity: function testRequestRandomness(bytes32 _keyHash, uint256 _fee) returns(bytes32 requestId)

type VRFConsumerV2

type VRFConsumerV2 struct {
	VRFConsumerV2Caller     // Read-only binding to the contract
	VRFConsumerV2Transactor // Write-only binding to the contract
	VRFConsumerV2Filterer   // Log filterer for contract events
}

VRFConsumerV2 is an auto generated Go binding around an Ethereum contract.

func DeployVRFConsumerV2

func DeployVRFConsumerV2(auth *bind.TransactOpts, backend bind.ContractBackend, vrfCoordinator common.Address, link common.Address) (common.Address, *types.Transaction, *VRFConsumerV2, error)

DeployVRFConsumerV2 deploys a new Ethereum contract, binding an instance of VRFConsumerV2 to it.

func NewVRFConsumerV2

func NewVRFConsumerV2(address common.Address, backend bind.ContractBackend) (*VRFConsumerV2, error)

NewVRFConsumerV2 creates a new instance of VRFConsumerV2, bound to a specific deployed contract.

type VRFConsumerV2Caller

type VRFConsumerV2Caller struct {
	// contains filtered or unexported fields
}

VRFConsumerV2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewVRFConsumerV2Caller

func NewVRFConsumerV2Caller(address common.Address, caller bind.ContractCaller) (*VRFConsumerV2Caller, error)

NewVRFConsumerV2Caller creates a new read-only instance of VRFConsumerV2, bound to a specific deployed contract.

func (*VRFConsumerV2Caller) SGasAvailable

func (_VRFConsumerV2 *VRFConsumerV2Caller) SGasAvailable(opts *bind.CallOpts) (*big.Int, error)

SGasAvailable is a free data retrieval call binding the contract method 0xf08c5daa.

Solidity: function s_gasAvailable() view returns(uint256)

func (*VRFConsumerV2Caller) SRandomWords

func (_VRFConsumerV2 *VRFConsumerV2Caller) SRandomWords(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

SRandomWords is a free data retrieval call binding the contract method 0xf6eaffc8.

Solidity: function s_randomWords(uint256 ) view returns(uint256)

func (*VRFConsumerV2Caller) SRequestId

func (_VRFConsumerV2 *VRFConsumerV2Caller) SRequestId(opts *bind.CallOpts) (*big.Int, error)

SRequestId is a free data retrieval call binding the contract method 0xe89e106a.

Solidity: function s_requestId() view returns(uint256)

func (*VRFConsumerV2Caller) SSubId

func (_VRFConsumerV2 *VRFConsumerV2Caller) SSubId(opts *bind.CallOpts) (uint64, error)

SSubId is a free data retrieval call binding the contract method 0x706da1ca.

Solidity: function s_subId() view returns(uint64)

type VRFConsumerV2CallerRaw

type VRFConsumerV2CallerRaw struct {
	Contract *VRFConsumerV2Caller // Generic read-only contract binding to access the raw methods on
}

VRFConsumerV2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VRFConsumerV2CallerRaw) Call

func (_VRFConsumerV2 *VRFConsumerV2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VRFConsumerV2CallerSession

type VRFConsumerV2CallerSession struct {
	Contract *VRFConsumerV2Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

VRFConsumerV2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VRFConsumerV2CallerSession) SGasAvailable

func (_VRFConsumerV2 *VRFConsumerV2CallerSession) SGasAvailable() (*big.Int, error)

SGasAvailable is a free data retrieval call binding the contract method 0xf08c5daa.

Solidity: function s_gasAvailable() view returns(uint256)

func (*VRFConsumerV2CallerSession) SRandomWords

func (_VRFConsumerV2 *VRFConsumerV2CallerSession) SRandomWords(arg0 *big.Int) (*big.Int, error)

SRandomWords is a free data retrieval call binding the contract method 0xf6eaffc8.

Solidity: function s_randomWords(uint256 ) view returns(uint256)

func (*VRFConsumerV2CallerSession) SRequestId

func (_VRFConsumerV2 *VRFConsumerV2CallerSession) SRequestId() (*big.Int, error)

SRequestId is a free data retrieval call binding the contract method 0xe89e106a.

Solidity: function s_requestId() view returns(uint256)

func (*VRFConsumerV2CallerSession) SSubId

func (_VRFConsumerV2 *VRFConsumerV2CallerSession) SSubId() (uint64, error)

SSubId is a free data retrieval call binding the contract method 0x706da1ca.

Solidity: function s_subId() view returns(uint64)

type VRFConsumerV2Filterer

type VRFConsumerV2Filterer struct {
	// contains filtered or unexported fields
}

VRFConsumerV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVRFConsumerV2Filterer

func NewVRFConsumerV2Filterer(address common.Address, filterer bind.ContractFilterer) (*VRFConsumerV2Filterer, error)

NewVRFConsumerV2Filterer creates a new log filterer instance of VRFConsumerV2, bound to a specific deployed contract.

type VRFConsumerV2Raw

type VRFConsumerV2Raw struct {
	Contract *VRFConsumerV2 // Generic contract binding to access the raw methods on
}

VRFConsumerV2Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*VRFConsumerV2Raw) Call

func (_VRFConsumerV2 *VRFConsumerV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VRFConsumerV2Raw) Transact

func (_VRFConsumerV2 *VRFConsumerV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFConsumerV2Raw) Transfer

func (_VRFConsumerV2 *VRFConsumerV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFConsumerV2Session

type VRFConsumerV2Session struct {
	Contract     *VRFConsumerV2    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VRFConsumerV2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VRFConsumerV2Session) RawFulfillRandomWords

func (_VRFConsumerV2 *VRFConsumerV2Session) RawFulfillRandomWords(requestId *big.Int, randomWords []*big.Int) (*types.Transaction, error)

RawFulfillRandomWords is a paid mutator transaction binding the contract method 0x1fe543e3.

Solidity: function rawFulfillRandomWords(uint256 requestId, uint256[] randomWords) returns()

func (*VRFConsumerV2Session) SGasAvailable

func (_VRFConsumerV2 *VRFConsumerV2Session) SGasAvailable() (*big.Int, error)

SGasAvailable is a free data retrieval call binding the contract method 0xf08c5daa.

Solidity: function s_gasAvailable() view returns(uint256)

func (*VRFConsumerV2Session) SRandomWords

func (_VRFConsumerV2 *VRFConsumerV2Session) SRandomWords(arg0 *big.Int) (*big.Int, error)

SRandomWords is a free data retrieval call binding the contract method 0xf6eaffc8.

Solidity: function s_randomWords(uint256 ) view returns(uint256)

func (*VRFConsumerV2Session) SRequestId

func (_VRFConsumerV2 *VRFConsumerV2Session) SRequestId() (*big.Int, error)

SRequestId is a free data retrieval call binding the contract method 0xe89e106a.

Solidity: function s_requestId() view returns(uint256)

func (*VRFConsumerV2Session) SSubId

func (_VRFConsumerV2 *VRFConsumerV2Session) SSubId() (uint64, error)

SSubId is a free data retrieval call binding the contract method 0x706da1ca.

Solidity: function s_subId() view returns(uint64)

func (*VRFConsumerV2Session) TestCreateSubscriptionAndFund

func (_VRFConsumerV2 *VRFConsumerV2Session) TestCreateSubscriptionAndFund(amount *big.Int) (*types.Transaction, error)

TestCreateSubscriptionAndFund is a paid mutator transaction binding the contract method 0x6802f726.

Solidity: function testCreateSubscriptionAndFund(uint96 amount) returns()

func (*VRFConsumerV2Session) TestRequestRandomness

func (_VRFConsumerV2 *VRFConsumerV2Session) TestRequestRandomness(keyHash [32]byte, subId uint64, minReqConfs uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x27784fad.

Solidity: function testRequestRandomness(bytes32 keyHash, uint64 subId, uint16 minReqConfs, uint32 callbackGasLimit, uint32 numWords) returns(uint256)

func (*VRFConsumerV2Session) TopUpSubscription

func (_VRFConsumerV2 *VRFConsumerV2Session) TopUpSubscription(amount *big.Int) (*types.Transaction, error)

TopUpSubscription is a paid mutator transaction binding the contract method 0x2fa4e442.

Solidity: function topUpSubscription(uint96 amount) returns()

func (*VRFConsumerV2Session) UpdateSubscription

func (_VRFConsumerV2 *VRFConsumerV2Session) UpdateSubscription(consumers []common.Address) (*types.Transaction, error)

UpdateSubscription is a paid mutator transaction binding the contract method 0x36bfffed.

Solidity: function updateSubscription(address[] consumers) returns()

type VRFConsumerV2Transactor

type VRFConsumerV2Transactor struct {
	// contains filtered or unexported fields
}

VRFConsumerV2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVRFConsumerV2Transactor

func NewVRFConsumerV2Transactor(address common.Address, transactor bind.ContractTransactor) (*VRFConsumerV2Transactor, error)

NewVRFConsumerV2Transactor creates a new write-only instance of VRFConsumerV2, bound to a specific deployed contract.

func (*VRFConsumerV2Transactor) RawFulfillRandomWords

func (_VRFConsumerV2 *VRFConsumerV2Transactor) RawFulfillRandomWords(opts *bind.TransactOpts, requestId *big.Int, randomWords []*big.Int) (*types.Transaction, error)

RawFulfillRandomWords is a paid mutator transaction binding the contract method 0x1fe543e3.

Solidity: function rawFulfillRandomWords(uint256 requestId, uint256[] randomWords) returns()

func (*VRFConsumerV2Transactor) TestCreateSubscriptionAndFund

func (_VRFConsumerV2 *VRFConsumerV2Transactor) TestCreateSubscriptionAndFund(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

TestCreateSubscriptionAndFund is a paid mutator transaction binding the contract method 0x6802f726.

Solidity: function testCreateSubscriptionAndFund(uint96 amount) returns()

func (*VRFConsumerV2Transactor) TestRequestRandomness

func (_VRFConsumerV2 *VRFConsumerV2Transactor) TestRequestRandomness(opts *bind.TransactOpts, keyHash [32]byte, subId uint64, minReqConfs uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x27784fad.

Solidity: function testRequestRandomness(bytes32 keyHash, uint64 subId, uint16 minReqConfs, uint32 callbackGasLimit, uint32 numWords) returns(uint256)

func (*VRFConsumerV2Transactor) TopUpSubscription

func (_VRFConsumerV2 *VRFConsumerV2Transactor) TopUpSubscription(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

TopUpSubscription is a paid mutator transaction binding the contract method 0x2fa4e442.

Solidity: function topUpSubscription(uint96 amount) returns()

func (*VRFConsumerV2Transactor) UpdateSubscription

func (_VRFConsumerV2 *VRFConsumerV2Transactor) UpdateSubscription(opts *bind.TransactOpts, consumers []common.Address) (*types.Transaction, error)

UpdateSubscription is a paid mutator transaction binding the contract method 0x36bfffed.

Solidity: function updateSubscription(address[] consumers) returns()

type VRFConsumerV2TransactorRaw

type VRFConsumerV2TransactorRaw struct {
	Contract *VRFConsumerV2Transactor // Generic write-only contract binding to access the raw methods on
}

VRFConsumerV2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VRFConsumerV2TransactorRaw) Transact

func (_VRFConsumerV2 *VRFConsumerV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFConsumerV2TransactorRaw) Transfer

func (_VRFConsumerV2 *VRFConsumerV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFConsumerV2TransactorSession

type VRFConsumerV2TransactorSession struct {
	Contract     *VRFConsumerV2Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

VRFConsumerV2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VRFConsumerV2TransactorSession) RawFulfillRandomWords

func (_VRFConsumerV2 *VRFConsumerV2TransactorSession) RawFulfillRandomWords(requestId *big.Int, randomWords []*big.Int) (*types.Transaction, error)

RawFulfillRandomWords is a paid mutator transaction binding the contract method 0x1fe543e3.

Solidity: function rawFulfillRandomWords(uint256 requestId, uint256[] randomWords) returns()

func (*VRFConsumerV2TransactorSession) TestCreateSubscriptionAndFund

func (_VRFConsumerV2 *VRFConsumerV2TransactorSession) TestCreateSubscriptionAndFund(amount *big.Int) (*types.Transaction, error)

TestCreateSubscriptionAndFund is a paid mutator transaction binding the contract method 0x6802f726.

Solidity: function testCreateSubscriptionAndFund(uint96 amount) returns()

func (*VRFConsumerV2TransactorSession) TestRequestRandomness

func (_VRFConsumerV2 *VRFConsumerV2TransactorSession) TestRequestRandomness(keyHash [32]byte, subId uint64, minReqConfs uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

TestRequestRandomness is a paid mutator transaction binding the contract method 0x27784fad.

Solidity: function testRequestRandomness(bytes32 keyHash, uint64 subId, uint16 minReqConfs, uint32 callbackGasLimit, uint32 numWords) returns(uint256)

func (*VRFConsumerV2TransactorSession) TopUpSubscription

func (_VRFConsumerV2 *VRFConsumerV2TransactorSession) TopUpSubscription(amount *big.Int) (*types.Transaction, error)

TopUpSubscription is a paid mutator transaction binding the contract method 0x2fa4e442.

Solidity: function topUpSubscription(uint96 amount) returns()

func (*VRFConsumerV2TransactorSession) UpdateSubscription

func (_VRFConsumerV2 *VRFConsumerV2TransactorSession) UpdateSubscription(consumers []common.Address) (*types.Transaction, error)

UpdateSubscription is a paid mutator transaction binding the contract method 0x36bfffed.

Solidity: function updateSubscription(address[] consumers) returns()

type VRFCoordinator

type VRFCoordinator struct {
	VRFCoordinatorCaller     // Read-only binding to the contract
	VRFCoordinatorTransactor // Write-only binding to the contract
	VRFCoordinatorFilterer   // Log filterer for contract events
}

VRFCoordinator is an auto generated Go binding around an Ethereum contract.

func DeployVRFCoordinator

func DeployVRFCoordinator(auth *bind.TransactOpts, backend bind.ContractBackend, _link common.Address, _blockHashStore common.Address) (common.Address, *types.Transaction, *VRFCoordinator, error)

DeployVRFCoordinator deploys a new Ethereum contract, binding an instance of VRFCoordinator to it.

func NewVRFCoordinator

func NewVRFCoordinator(address common.Address, backend bind.ContractBackend) (*VRFCoordinator, error)

NewVRFCoordinator creates a new instance of VRFCoordinator, bound to a specific deployed contract.

type VRFCoordinatorCaller

type VRFCoordinatorCaller struct {
	// contains filtered or unexported fields
}

VRFCoordinatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVRFCoordinatorCaller

func NewVRFCoordinatorCaller(address common.Address, caller bind.ContractCaller) (*VRFCoordinatorCaller, error)

NewVRFCoordinatorCaller creates a new read-only instance of VRFCoordinator, bound to a specific deployed contract.

func (*VRFCoordinatorCaller) Callbacks

func (_VRFCoordinator *VRFCoordinatorCaller) Callbacks(opts *bind.CallOpts, arg0 [32]byte) (struct {
	CallbackContract common.Address
	RandomnessFee    *big.Int
	SeedAndBlockNum  [32]byte
}, error)

Callbacks is a free data retrieval call binding the contract method 0x21f36509.

Solidity: function callbacks(bytes32 ) view returns(address callbackContract, uint96 randomnessFee, bytes32 seedAndBlockNum)

func (*VRFCoordinatorCaller) HashOfKey

func (_VRFCoordinator *VRFCoordinatorCaller) HashOfKey(opts *bind.CallOpts, _publicKey [2]*big.Int) ([32]byte, error)

HashOfKey is a free data retrieval call binding the contract method 0xcaf70c4a.

Solidity: function hashOfKey(uint256[2] _publicKey) pure returns(bytes32)

func (*VRFCoordinatorCaller) IsOwner

func (_VRFCoordinator *VRFCoordinatorCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*VRFCoordinatorCaller) Owner

func (_VRFCoordinator *VRFCoordinatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VRFCoordinatorCaller) PRESEEDOFFSET

func (_VRFCoordinator *VRFCoordinatorCaller) PRESEEDOFFSET(opts *bind.CallOpts) (*big.Int, error)

PRESEEDOFFSET is a free data retrieval call binding the contract method 0xb415f4f5.

Solidity: function PRESEED_OFFSET() view returns(uint256)

func (*VRFCoordinatorCaller) PROOFLENGTH

func (_VRFCoordinator *VRFCoordinatorCaller) PROOFLENGTH(opts *bind.CallOpts) (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

func (*VRFCoordinatorCaller) PUBLICKEYOFFSET

func (_VRFCoordinator *VRFCoordinatorCaller) PUBLICKEYOFFSET(opts *bind.CallOpts) (*big.Int, error)

PUBLICKEYOFFSET is a free data retrieval call binding the contract method 0x8aa7927b.

Solidity: function PUBLIC_KEY_OFFSET() view returns(uint256)

func (*VRFCoordinatorCaller) ServiceAgreements

func (_VRFCoordinator *VRFCoordinatorCaller) ServiceAgreements(opts *bind.CallOpts, arg0 [32]byte) (struct {
	VRFOracle common.Address
	Fee       *big.Int
	JobID     [32]byte
}, error)

ServiceAgreements is a free data retrieval call binding the contract method 0x75d35070.

Solidity: function serviceAgreements(bytes32 ) view returns(address vRFOracle, uint96 fee, bytes32 jobID)

func (*VRFCoordinatorCaller) WithdrawableTokens

func (_VRFCoordinator *VRFCoordinatorCaller) WithdrawableTokens(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

WithdrawableTokens is a free data retrieval call binding the contract method 0x006f6ad0.

Solidity: function withdrawableTokens(address ) view returns(uint256)

type VRFCoordinatorCallerRaw

type VRFCoordinatorCallerRaw struct {
	Contract *VRFCoordinatorCaller // Generic read-only contract binding to access the raw methods on
}

VRFCoordinatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VRFCoordinatorCallerRaw) Call

func (_VRFCoordinator *VRFCoordinatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VRFCoordinatorCallerSession

type VRFCoordinatorCallerSession struct {
	Contract *VRFCoordinatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

VRFCoordinatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VRFCoordinatorCallerSession) Callbacks

func (_VRFCoordinator *VRFCoordinatorCallerSession) Callbacks(arg0 [32]byte) (struct {
	CallbackContract common.Address
	RandomnessFee    *big.Int
	SeedAndBlockNum  [32]byte
}, error)

Callbacks is a free data retrieval call binding the contract method 0x21f36509.

Solidity: function callbacks(bytes32 ) view returns(address callbackContract, uint96 randomnessFee, bytes32 seedAndBlockNum)

func (*VRFCoordinatorCallerSession) HashOfKey

func (_VRFCoordinator *VRFCoordinatorCallerSession) HashOfKey(_publicKey [2]*big.Int) ([32]byte, error)

HashOfKey is a free data retrieval call binding the contract method 0xcaf70c4a.

Solidity: function hashOfKey(uint256[2] _publicKey) pure returns(bytes32)

func (*VRFCoordinatorCallerSession) IsOwner

func (_VRFCoordinator *VRFCoordinatorCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*VRFCoordinatorCallerSession) Owner

func (_VRFCoordinator *VRFCoordinatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VRFCoordinatorCallerSession) PRESEEDOFFSET

func (_VRFCoordinator *VRFCoordinatorCallerSession) PRESEEDOFFSET() (*big.Int, error)

PRESEEDOFFSET is a free data retrieval call binding the contract method 0xb415f4f5.

Solidity: function PRESEED_OFFSET() view returns(uint256)

func (*VRFCoordinatorCallerSession) PROOFLENGTH

func (_VRFCoordinator *VRFCoordinatorCallerSession) PROOFLENGTH() (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

func (*VRFCoordinatorCallerSession) PUBLICKEYOFFSET

func (_VRFCoordinator *VRFCoordinatorCallerSession) PUBLICKEYOFFSET() (*big.Int, error)

PUBLICKEYOFFSET is a free data retrieval call binding the contract method 0x8aa7927b.

Solidity: function PUBLIC_KEY_OFFSET() view returns(uint256)

func (*VRFCoordinatorCallerSession) ServiceAgreements

func (_VRFCoordinator *VRFCoordinatorCallerSession) ServiceAgreements(arg0 [32]byte) (struct {
	VRFOracle common.Address
	Fee       *big.Int
	JobID     [32]byte
}, error)

ServiceAgreements is a free data retrieval call binding the contract method 0x75d35070.

Solidity: function serviceAgreements(bytes32 ) view returns(address vRFOracle, uint96 fee, bytes32 jobID)

func (*VRFCoordinatorCallerSession) WithdrawableTokens

func (_VRFCoordinator *VRFCoordinatorCallerSession) WithdrawableTokens(arg0 common.Address) (*big.Int, error)

WithdrawableTokens is a free data retrieval call binding the contract method 0x006f6ad0.

Solidity: function withdrawableTokens(address ) view returns(uint256)

type VRFCoordinatorFilterer

type VRFCoordinatorFilterer struct {
	// contains filtered or unexported fields
}

VRFCoordinatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVRFCoordinatorFilterer

func NewVRFCoordinatorFilterer(address common.Address, filterer bind.ContractFilterer) (*VRFCoordinatorFilterer, error)

NewVRFCoordinatorFilterer creates a new log filterer instance of VRFCoordinator, bound to a specific deployed contract.

func (*VRFCoordinatorFilterer) FilterNewServiceAgreement

func (_VRFCoordinator *VRFCoordinatorFilterer) FilterNewServiceAgreement(opts *bind.FilterOpts) (*VRFCoordinatorNewServiceAgreementIterator, error)

FilterNewServiceAgreement is a free log retrieval operation binding the contract event 0xae189157e0628c1e62315e9179156e1ea10e90e9c15060002f7021e907dc2cfe.

Solidity: event NewServiceAgreement(bytes32 keyHash, uint256 fee)

func (*VRFCoordinatorFilterer) FilterOwnershipTransferred

func (_VRFCoordinator *VRFCoordinatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*VRFCoordinatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*VRFCoordinatorFilterer) FilterRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorFilterer) FilterRandomnessRequest(opts *bind.FilterOpts, jobID [][32]byte) (*VRFCoordinatorRandomnessRequestIterator, error)

FilterRandomnessRequest is a free log retrieval operation binding the contract event 0x56bd374744a66d531874338def36c906e3a6cf31176eb1e9afd9f1de69725d51.

Solidity: event RandomnessRequest(bytes32 keyHash, uint256 seed, bytes32 indexed jobID, address sender, uint256 fee, bytes32 requestID)

func (*VRFCoordinatorFilterer) FilterRandomnessRequestFulfilled

func (_VRFCoordinator *VRFCoordinatorFilterer) FilterRandomnessRequestFulfilled(opts *bind.FilterOpts) (*VRFCoordinatorRandomnessRequestFulfilledIterator, error)

FilterRandomnessRequestFulfilled is a free log retrieval operation binding the contract event 0xa2e7a402243ebda4a69ceeb3dfb682943b7a9b3ac66d6eefa8db65894009611c.

Solidity: event RandomnessRequestFulfilled(bytes32 requestId, uint256 output)

func (*VRFCoordinatorFilterer) ParseNewServiceAgreement

func (_VRFCoordinator *VRFCoordinatorFilterer) ParseNewServiceAgreement(log types.Log) (*VRFCoordinatorNewServiceAgreement, error)

ParseNewServiceAgreement is a log parse operation binding the contract event 0xae189157e0628c1e62315e9179156e1ea10e90e9c15060002f7021e907dc2cfe.

Solidity: event NewServiceAgreement(bytes32 keyHash, uint256 fee)

func (*VRFCoordinatorFilterer) ParseOwnershipTransferred

func (_VRFCoordinator *VRFCoordinatorFilterer) ParseOwnershipTransferred(log types.Log) (*VRFCoordinatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*VRFCoordinatorFilterer) ParseRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorFilterer) ParseRandomnessRequest(log types.Log) (*VRFCoordinatorRandomnessRequest, error)

ParseRandomnessRequest is a log parse operation binding the contract event 0x56bd374744a66d531874338def36c906e3a6cf31176eb1e9afd9f1de69725d51.

Solidity: event RandomnessRequest(bytes32 keyHash, uint256 seed, bytes32 indexed jobID, address sender, uint256 fee, bytes32 requestID)

func (*VRFCoordinatorFilterer) ParseRandomnessRequestFulfilled

func (_VRFCoordinator *VRFCoordinatorFilterer) ParseRandomnessRequestFulfilled(log types.Log) (*VRFCoordinatorRandomnessRequestFulfilled, error)

ParseRandomnessRequestFulfilled is a log parse operation binding the contract event 0xa2e7a402243ebda4a69ceeb3dfb682943b7a9b3ac66d6eefa8db65894009611c.

Solidity: event RandomnessRequestFulfilled(bytes32 requestId, uint256 output)

func (*VRFCoordinatorFilterer) WatchNewServiceAgreement

func (_VRFCoordinator *VRFCoordinatorFilterer) WatchNewServiceAgreement(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorNewServiceAgreement) (event.Subscription, error)

WatchNewServiceAgreement is a free log subscription operation binding the contract event 0xae189157e0628c1e62315e9179156e1ea10e90e9c15060002f7021e907dc2cfe.

Solidity: event NewServiceAgreement(bytes32 keyHash, uint256 fee)

func (*VRFCoordinatorFilterer) WatchOwnershipTransferred

func (_VRFCoordinator *VRFCoordinatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*VRFCoordinatorFilterer) WatchRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorFilterer) WatchRandomnessRequest(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorRandomnessRequest, jobID [][32]byte) (event.Subscription, error)

WatchRandomnessRequest is a free log subscription operation binding the contract event 0x56bd374744a66d531874338def36c906e3a6cf31176eb1e9afd9f1de69725d51.

Solidity: event RandomnessRequest(bytes32 keyHash, uint256 seed, bytes32 indexed jobID, address sender, uint256 fee, bytes32 requestID)

func (*VRFCoordinatorFilterer) WatchRandomnessRequestFulfilled

func (_VRFCoordinator *VRFCoordinatorFilterer) WatchRandomnessRequestFulfilled(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorRandomnessRequestFulfilled) (event.Subscription, error)

WatchRandomnessRequestFulfilled is a free log subscription operation binding the contract event 0xa2e7a402243ebda4a69ceeb3dfb682943b7a9b3ac66d6eefa8db65894009611c.

Solidity: event RandomnessRequestFulfilled(bytes32 requestId, uint256 output)

type VRFCoordinatorNewServiceAgreement

type VRFCoordinatorNewServiceAgreement struct {
	KeyHash [32]byte
	Fee     *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

VRFCoordinatorNewServiceAgreement represents a NewServiceAgreement event raised by the VRFCoordinator contract.

type VRFCoordinatorNewServiceAgreementIterator

type VRFCoordinatorNewServiceAgreementIterator struct {
	Event *VRFCoordinatorNewServiceAgreement // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VRFCoordinatorNewServiceAgreementIterator is returned from FilterNewServiceAgreement and is used to iterate over the raw logs and unpacked data for NewServiceAgreement events raised by the VRFCoordinator contract.

func (*VRFCoordinatorNewServiceAgreementIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VRFCoordinatorNewServiceAgreementIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VRFCoordinatorNewServiceAgreementIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VRFCoordinatorOwnershipTransferred

type VRFCoordinatorOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

VRFCoordinatorOwnershipTransferred represents a OwnershipTransferred event raised by the VRFCoordinator contract.

type VRFCoordinatorOwnershipTransferredIterator

type VRFCoordinatorOwnershipTransferredIterator struct {
	Event *VRFCoordinatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VRFCoordinatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the VRFCoordinator contract.

func (*VRFCoordinatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VRFCoordinatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VRFCoordinatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VRFCoordinatorRandomnessRequest

type VRFCoordinatorRandomnessRequest struct {
	KeyHash   [32]byte
	Seed      *big.Int
	JobID     [32]byte
	Sender    common.Address
	Fee       *big.Int
	RequestID [32]byte
	Raw       types.Log // Blockchain specific contextual infos
}

VRFCoordinatorRandomnessRequest represents a RandomnessRequest event raised by the VRFCoordinator contract.

type VRFCoordinatorRandomnessRequestFulfilled

type VRFCoordinatorRandomnessRequestFulfilled struct {
	RequestId [32]byte
	Output    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

VRFCoordinatorRandomnessRequestFulfilled represents a RandomnessRequestFulfilled event raised by the VRFCoordinator contract.

type VRFCoordinatorRandomnessRequestFulfilledIterator

type VRFCoordinatorRandomnessRequestFulfilledIterator struct {
	Event *VRFCoordinatorRandomnessRequestFulfilled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VRFCoordinatorRandomnessRequestFulfilledIterator is returned from FilterRandomnessRequestFulfilled and is used to iterate over the raw logs and unpacked data for RandomnessRequestFulfilled events raised by the VRFCoordinator contract.

func (*VRFCoordinatorRandomnessRequestFulfilledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VRFCoordinatorRandomnessRequestFulfilledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VRFCoordinatorRandomnessRequestFulfilledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VRFCoordinatorRandomnessRequestIterator

type VRFCoordinatorRandomnessRequestIterator struct {
	Event *VRFCoordinatorRandomnessRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VRFCoordinatorRandomnessRequestIterator is returned from FilterRandomnessRequest and is used to iterate over the raw logs and unpacked data for RandomnessRequest events raised by the VRFCoordinator contract.

func (*VRFCoordinatorRandomnessRequestIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VRFCoordinatorRandomnessRequestIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VRFCoordinatorRandomnessRequestIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VRFCoordinatorRaw

type VRFCoordinatorRaw struct {
	Contract *VRFCoordinator // Generic contract binding to access the raw methods on
}

VRFCoordinatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VRFCoordinatorRaw) Call

func (_VRFCoordinator *VRFCoordinatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VRFCoordinatorRaw) Transact

func (_VRFCoordinator *VRFCoordinatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFCoordinatorRaw) Transfer

func (_VRFCoordinator *VRFCoordinatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFCoordinatorSession

type VRFCoordinatorSession struct {
	Contract     *VRFCoordinator   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VRFCoordinatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VRFCoordinatorSession) Callbacks

func (_VRFCoordinator *VRFCoordinatorSession) Callbacks(arg0 [32]byte) (struct {
	CallbackContract common.Address
	RandomnessFee    *big.Int
	SeedAndBlockNum  [32]byte
}, error)

Callbacks is a free data retrieval call binding the contract method 0x21f36509.

Solidity: function callbacks(bytes32 ) view returns(address callbackContract, uint96 randomnessFee, bytes32 seedAndBlockNum)

func (*VRFCoordinatorSession) FulfillRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorSession) FulfillRandomnessRequest(_proof []byte) (*types.Transaction, error)

FulfillRandomnessRequest is a paid mutator transaction binding the contract method 0x5e1c1059.

Solidity: function fulfillRandomnessRequest(bytes _proof) returns()

func (*VRFCoordinatorSession) HashOfKey

func (_VRFCoordinator *VRFCoordinatorSession) HashOfKey(_publicKey [2]*big.Int) ([32]byte, error)

HashOfKey is a free data retrieval call binding the contract method 0xcaf70c4a.

Solidity: function hashOfKey(uint256[2] _publicKey) pure returns(bytes32)

func (*VRFCoordinatorSession) IsOwner

func (_VRFCoordinator *VRFCoordinatorSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*VRFCoordinatorSession) OnTokenTransfer

func (_VRFCoordinator *VRFCoordinatorSession) OnTokenTransfer(_sender common.Address, _fee *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _fee, bytes _data) returns()

func (*VRFCoordinatorSession) Owner

func (_VRFCoordinator *VRFCoordinatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VRFCoordinatorSession) PRESEEDOFFSET

func (_VRFCoordinator *VRFCoordinatorSession) PRESEEDOFFSET() (*big.Int, error)

PRESEEDOFFSET is a free data retrieval call binding the contract method 0xb415f4f5.

Solidity: function PRESEED_OFFSET() view returns(uint256)

func (*VRFCoordinatorSession) PROOFLENGTH

func (_VRFCoordinator *VRFCoordinatorSession) PROOFLENGTH() (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

func (*VRFCoordinatorSession) PUBLICKEYOFFSET

func (_VRFCoordinator *VRFCoordinatorSession) PUBLICKEYOFFSET() (*big.Int, error)

PUBLICKEYOFFSET is a free data retrieval call binding the contract method 0x8aa7927b.

Solidity: function PUBLIC_KEY_OFFSET() view returns(uint256)

func (*VRFCoordinatorSession) RegisterProvingKey

func (_VRFCoordinator *VRFCoordinatorSession) RegisterProvingKey(_fee *big.Int, _oracle common.Address, _publicProvingKey [2]*big.Int, _jobID [32]byte) (*types.Transaction, error)

RegisterProvingKey is a paid mutator transaction binding the contract method 0xd8340209.

Solidity: function registerProvingKey(uint256 _fee, address _oracle, uint256[2] _publicProvingKey, bytes32 _jobID) returns()

func (*VRFCoordinatorSession) ServiceAgreements

func (_VRFCoordinator *VRFCoordinatorSession) ServiceAgreements(arg0 [32]byte) (struct {
	VRFOracle common.Address
	Fee       *big.Int
	JobID     [32]byte
}, error)

ServiceAgreements is a free data retrieval call binding the contract method 0x75d35070.

Solidity: function serviceAgreements(bytes32 ) view returns(address vRFOracle, uint96 fee, bytes32 jobID)

func (*VRFCoordinatorSession) TransferOwnership

func (_VRFCoordinator *VRFCoordinatorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*VRFCoordinatorSession) Withdraw

func (_VRFCoordinator *VRFCoordinatorSession) Withdraw(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

func (*VRFCoordinatorSession) WithdrawableTokens

func (_VRFCoordinator *VRFCoordinatorSession) WithdrawableTokens(arg0 common.Address) (*big.Int, error)

WithdrawableTokens is a free data retrieval call binding the contract method 0x006f6ad0.

Solidity: function withdrawableTokens(address ) view returns(uint256)

type VRFCoordinatorTransactor

type VRFCoordinatorTransactor struct {
	// contains filtered or unexported fields
}

VRFCoordinatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVRFCoordinatorTransactor

func NewVRFCoordinatorTransactor(address common.Address, transactor bind.ContractTransactor) (*VRFCoordinatorTransactor, error)

NewVRFCoordinatorTransactor creates a new write-only instance of VRFCoordinator, bound to a specific deployed contract.

func (*VRFCoordinatorTransactor) FulfillRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorTransactor) FulfillRandomnessRequest(opts *bind.TransactOpts, _proof []byte) (*types.Transaction, error)

FulfillRandomnessRequest is a paid mutator transaction binding the contract method 0x5e1c1059.

Solidity: function fulfillRandomnessRequest(bytes _proof) returns()

func (*VRFCoordinatorTransactor) OnTokenTransfer

func (_VRFCoordinator *VRFCoordinatorTransactor) OnTokenTransfer(opts *bind.TransactOpts, _sender common.Address, _fee *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _fee, bytes _data) returns()

func (*VRFCoordinatorTransactor) RegisterProvingKey

func (_VRFCoordinator *VRFCoordinatorTransactor) RegisterProvingKey(opts *bind.TransactOpts, _fee *big.Int, _oracle common.Address, _publicProvingKey [2]*big.Int, _jobID [32]byte) (*types.Transaction, error)

RegisterProvingKey is a paid mutator transaction binding the contract method 0xd8340209.

Solidity: function registerProvingKey(uint256 _fee, address _oracle, uint256[2] _publicProvingKey, bytes32 _jobID) returns()

func (*VRFCoordinatorTransactor) TransferOwnership

func (_VRFCoordinator *VRFCoordinatorTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*VRFCoordinatorTransactor) Withdraw

func (_VRFCoordinator *VRFCoordinatorTransactor) Withdraw(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

type VRFCoordinatorTransactorRaw

type VRFCoordinatorTransactorRaw struct {
	Contract *VRFCoordinatorTransactor // Generic write-only contract binding to access the raw methods on
}

VRFCoordinatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VRFCoordinatorTransactorRaw) Transact

func (_VRFCoordinator *VRFCoordinatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFCoordinatorTransactorRaw) Transfer

func (_VRFCoordinator *VRFCoordinatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFCoordinatorTransactorSession

type VRFCoordinatorTransactorSession struct {
	Contract     *VRFCoordinatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

VRFCoordinatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VRFCoordinatorTransactorSession) FulfillRandomnessRequest

func (_VRFCoordinator *VRFCoordinatorTransactorSession) FulfillRandomnessRequest(_proof []byte) (*types.Transaction, error)

FulfillRandomnessRequest is a paid mutator transaction binding the contract method 0x5e1c1059.

Solidity: function fulfillRandomnessRequest(bytes _proof) returns()

func (*VRFCoordinatorTransactorSession) OnTokenTransfer

func (_VRFCoordinator *VRFCoordinatorTransactorSession) OnTokenTransfer(_sender common.Address, _fee *big.Int, _data []byte) (*types.Transaction, error)

OnTokenTransfer is a paid mutator transaction binding the contract method 0xa4c0ed36.

Solidity: function onTokenTransfer(address _sender, uint256 _fee, bytes _data) returns()

func (*VRFCoordinatorTransactorSession) RegisterProvingKey

func (_VRFCoordinator *VRFCoordinatorTransactorSession) RegisterProvingKey(_fee *big.Int, _oracle common.Address, _publicProvingKey [2]*big.Int, _jobID [32]byte) (*types.Transaction, error)

RegisterProvingKey is a paid mutator transaction binding the contract method 0xd8340209.

Solidity: function registerProvingKey(uint256 _fee, address _oracle, uint256[2] _publicProvingKey, bytes32 _jobID) returns()

func (*VRFCoordinatorTransactorSession) TransferOwnership

func (_VRFCoordinator *VRFCoordinatorTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*VRFCoordinatorTransactorSession) Withdraw

func (_VRFCoordinator *VRFCoordinatorTransactorSession) Withdraw(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.

Solidity: function withdraw(address _recipient, uint256 _amount) returns()

type VRFCoordinatorV2

type VRFCoordinatorV2 struct {
	VRFCoordinatorV2Caller
	VRFCoordinatorV2Transactor
	VRFCoordinatorV2Filterer
	// contains filtered or unexported fields
}

func DeployVRFCoordinatorV2

func DeployVRFCoordinatorV2(auth *bind.TransactOpts, backend bind.ContractBackend, link common.Address, blockhashStore common.Address, linkEthFeed common.Address) (common.Address, *types.Transaction, *VRFCoordinatorV2, error)

func NewVRFCoordinatorV2

func NewVRFCoordinatorV2(address common.Address, backend bind.ContractBackend) (*VRFCoordinatorV2, error)

func (*VRFCoordinatorV2) Address

func (_VRFCoordinatorV2 *VRFCoordinatorV2) Address() common.Address

func (*VRFCoordinatorV2) ParseLog

func (_VRFCoordinatorV2 *VRFCoordinatorV2) ParseLog(log types.Log) (AbigenLog, error)

type VRFCoordinatorV2Caller

type VRFCoordinatorV2Caller struct {
	// contains filtered or unexported fields
}

func NewVRFCoordinatorV2Caller

func NewVRFCoordinatorV2Caller(address common.Address, caller bind.ContractCaller) (*VRFCoordinatorV2Caller, error)

func (*VRFCoordinatorV2Caller) BLOCKHASHSTORE

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) BLOCKHASHSTORE(opts *bind.CallOpts) (common.Address, error)

func (*VRFCoordinatorV2Caller) GetCommitment

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetCommitment(opts *bind.CallOpts, requestId *big.Int) ([32]byte, error)

func (*VRFCoordinatorV2Caller) GetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetConfig(opts *bind.CallOpts) (GetConfig,

	error)

func (*VRFCoordinatorV2Caller) GetCurrentSubId

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetCurrentSubId(opts *bind.CallOpts) (uint64, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetFallbackWeiPerUnitLink(opts *bind.CallOpts) (*big.Int, error)

func (*VRFCoordinatorV2Caller) GetFeeConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetFeeConfig(opts *bind.CallOpts) (GetFeeConfig,

	error)

func (*VRFCoordinatorV2Caller) GetFeeTier

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetFeeTier(opts *bind.CallOpts, reqCount uint64) (uint32, error)

func (*VRFCoordinatorV2Caller) GetRequestConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetRequestConfig(opts *bind.CallOpts) (uint16, uint32, [][32]byte, error)

func (*VRFCoordinatorV2Caller) GetSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetSubscription(opts *bind.CallOpts, subId uint64) (GetSubscription,

	error)

func (*VRFCoordinatorV2Caller) GetTotalBalance

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) GetTotalBalance(opts *bind.CallOpts) (*big.Int, error)

func (*VRFCoordinatorV2Caller) HashOfKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) HashOfKey(opts *bind.CallOpts, publicKey [2]*big.Int) ([32]byte, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) LINK(opts *bind.CallOpts) (common.Address, error)

func (*VRFCoordinatorV2Caller) LINKETHFEED

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) LINKETHFEED(opts *bind.CallOpts) (common.Address, error)

func (*VRFCoordinatorV2Caller) MAXCONSUMERS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) MAXCONSUMERS(opts *bind.CallOpts) (uint16, error)

func (*VRFCoordinatorV2Caller) MAXNUMWORDS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) MAXNUMWORDS(opts *bind.CallOpts) (uint32, error)

func (*VRFCoordinatorV2Caller) MAXREQUESTCONFIRMATIONS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) MAXREQUESTCONFIRMATIONS(opts *bind.CallOpts) (uint16, error)

func (*VRFCoordinatorV2Caller) Owner

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) Owner(opts *bind.CallOpts) (common.Address, error)

func (*VRFCoordinatorV2Caller) PendingRequestExists

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) PendingRequestExists(opts *bind.CallOpts, subId uint64) (bool, error)

func (*VRFCoordinatorV2Caller) TypeAndVersion

func (_VRFCoordinatorV2 *VRFCoordinatorV2Caller) TypeAndVersion(opts *bind.CallOpts) (string, error)

type VRFCoordinatorV2CallerRaw

type VRFCoordinatorV2CallerRaw struct {
	Contract *VRFCoordinatorV2Caller
}

func (*VRFCoordinatorV2CallerRaw) Call

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

type VRFCoordinatorV2CallerSession

type VRFCoordinatorV2CallerSession struct {
	Contract *VRFCoordinatorV2Caller
	CallOpts bind.CallOpts
}

func (*VRFCoordinatorV2CallerSession) BLOCKHASHSTORE

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) BLOCKHASHSTORE() (common.Address, error)

func (*VRFCoordinatorV2CallerSession) GetCommitment

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetCommitment(requestId *big.Int) ([32]byte, error)

func (*VRFCoordinatorV2CallerSession) GetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetConfig() (GetConfig,

	error)

func (*VRFCoordinatorV2CallerSession) GetCurrentSubId

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetCurrentSubId() (uint64, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetFallbackWeiPerUnitLink() (*big.Int, error)

func (*VRFCoordinatorV2CallerSession) GetFeeConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetFeeConfig() (GetFeeConfig,

	error)

func (*VRFCoordinatorV2CallerSession) GetFeeTier

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetFeeTier(reqCount uint64) (uint32, error)

func (*VRFCoordinatorV2CallerSession) GetRequestConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetRequestConfig() (uint16, uint32, [][32]byte, error)

func (*VRFCoordinatorV2CallerSession) GetSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetSubscription(subId uint64) (GetSubscription,

	error)

func (*VRFCoordinatorV2CallerSession) GetTotalBalance

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) GetTotalBalance() (*big.Int, error)

func (*VRFCoordinatorV2CallerSession) HashOfKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) HashOfKey(publicKey [2]*big.Int) ([32]byte, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) LINK() (common.Address, error)

func (*VRFCoordinatorV2CallerSession) LINKETHFEED

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) LINKETHFEED() (common.Address, error)

func (*VRFCoordinatorV2CallerSession) MAXCONSUMERS

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) MAXCONSUMERS() (uint16, error)

func (*VRFCoordinatorV2CallerSession) MAXNUMWORDS

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) MAXNUMWORDS() (uint32, error)

func (*VRFCoordinatorV2CallerSession) MAXREQUESTCONFIRMATIONS

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) MAXREQUESTCONFIRMATIONS() (uint16, error)

func (*VRFCoordinatorV2CallerSession) Owner

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) Owner() (common.Address, error)

func (*VRFCoordinatorV2CallerSession) PendingRequestExists

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) PendingRequestExists(subId uint64) (bool, error)

func (*VRFCoordinatorV2CallerSession) TypeAndVersion

func (_VRFCoordinatorV2 *VRFCoordinatorV2CallerSession) TypeAndVersion() (string, error)

type VRFCoordinatorV2ConfigSet

type VRFCoordinatorV2ConfigSet struct {
	MinimumRequestConfirmations uint16
	MaxGasLimit                 uint32
	StalenessSeconds            uint32
	GasAfterPaymentCalculation  uint32
	FallbackWeiPerUnitLink      *big.Int
	FeeConfig                   VRFCoordinatorV2FeeConfig
	Raw                         types.Log
}

func (VRFCoordinatorV2ConfigSet) Topic

type VRFCoordinatorV2ConfigSetIterator

type VRFCoordinatorV2ConfigSetIterator struct {
	Event *VRFCoordinatorV2ConfigSet
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2ConfigSetIterator) Close

func (*VRFCoordinatorV2ConfigSetIterator) Error

func (*VRFCoordinatorV2ConfigSetIterator) Next

type VRFCoordinatorV2FeeConfig

type VRFCoordinatorV2FeeConfig struct {
	FulfillmentFlatFeeLinkPPMTier1 uint32
	FulfillmentFlatFeeLinkPPMTier2 uint32
	FulfillmentFlatFeeLinkPPMTier3 uint32
	FulfillmentFlatFeeLinkPPMTier4 uint32
	FulfillmentFlatFeeLinkPPMTier5 uint32
	ReqsForTier2                   *big.Int
	ReqsForTier3                   *big.Int
	ReqsForTier4                   *big.Int
	ReqsForTier5                   *big.Int
}

type VRFCoordinatorV2Filterer

type VRFCoordinatorV2Filterer struct {
	// contains filtered or unexported fields
}

func NewVRFCoordinatorV2Filterer

func NewVRFCoordinatorV2Filterer(address common.Address, filterer bind.ContractFilterer) (*VRFCoordinatorV2Filterer, error)

func (*VRFCoordinatorV2Filterer) FilterConfigSet

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterConfigSet(opts *bind.FilterOpts) (*VRFCoordinatorV2ConfigSetIterator, error)

func (*VRFCoordinatorV2Filterer) FilterFundsRecovered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterFundsRecovered(opts *bind.FilterOpts) (*VRFCoordinatorV2FundsRecoveredIterator, error)

func (*VRFCoordinatorV2Filterer) FilterOwnershipTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*VRFCoordinatorV2OwnershipTransferRequestedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterOwnershipTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*VRFCoordinatorV2OwnershipTransferredIterator, error)

func (*VRFCoordinatorV2Filterer) FilterProvingKeyDeregistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterProvingKeyDeregistered(opts *bind.FilterOpts, oracle []common.Address) (*VRFCoordinatorV2ProvingKeyDeregisteredIterator, error)

func (*VRFCoordinatorV2Filterer) FilterProvingKeyRegistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterProvingKeyRegistered(opts *bind.FilterOpts, oracle []common.Address) (*VRFCoordinatorV2ProvingKeyRegisteredIterator, error)

func (*VRFCoordinatorV2Filterer) FilterRandomWordsFulfilled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterRandomWordsFulfilled(opts *bind.FilterOpts, requestId []*big.Int) (*VRFCoordinatorV2RandomWordsFulfilledIterator, error)

func (*VRFCoordinatorV2Filterer) FilterRandomWordsRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterRandomWordsRequested(opts *bind.FilterOpts, keyHash [][32]byte, subId []uint64, sender []common.Address) (*VRFCoordinatorV2RandomWordsRequestedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionCanceled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionCanceled(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionCanceledIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionConsumerAdded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionConsumerAdded(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionConsumerAddedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionConsumerRemoved

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionConsumerRemoved(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionConsumerRemovedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionCreated

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionCreated(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionCreatedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionFunded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionFunded(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionFundedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionOwnerTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionOwnerTransferRequested(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator, error)

func (*VRFCoordinatorV2Filterer) FilterSubscriptionOwnerTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) FilterSubscriptionOwnerTransferred(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionOwnerTransferredIterator, error)

func (*VRFCoordinatorV2Filterer) ParseConfigSet

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseConfigSet(log types.Log) (*VRFCoordinatorV2ConfigSet, error)

func (*VRFCoordinatorV2Filterer) ParseFundsRecovered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseFundsRecovered(log types.Log) (*VRFCoordinatorV2FundsRecovered, error)

func (*VRFCoordinatorV2Filterer) ParseOwnershipTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseOwnershipTransferRequested(log types.Log) (*VRFCoordinatorV2OwnershipTransferRequested, error)

func (*VRFCoordinatorV2Filterer) ParseOwnershipTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseOwnershipTransferred(log types.Log) (*VRFCoordinatorV2OwnershipTransferred, error)

func (*VRFCoordinatorV2Filterer) ParseProvingKeyDeregistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseProvingKeyDeregistered(log types.Log) (*VRFCoordinatorV2ProvingKeyDeregistered, error)

func (*VRFCoordinatorV2Filterer) ParseProvingKeyRegistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseProvingKeyRegistered(log types.Log) (*VRFCoordinatorV2ProvingKeyRegistered, error)

func (*VRFCoordinatorV2Filterer) ParseRandomWordsFulfilled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseRandomWordsFulfilled(log types.Log) (*VRFCoordinatorV2RandomWordsFulfilled, error)

func (*VRFCoordinatorV2Filterer) ParseRandomWordsRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseRandomWordsRequested(log types.Log) (*VRFCoordinatorV2RandomWordsRequested, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionCanceled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionCanceled(log types.Log) (*VRFCoordinatorV2SubscriptionCanceled, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionConsumerAdded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionConsumerAdded(log types.Log) (*VRFCoordinatorV2SubscriptionConsumerAdded, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionConsumerRemoved

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionConsumerRemoved(log types.Log) (*VRFCoordinatorV2SubscriptionConsumerRemoved, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionCreated

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionCreated(log types.Log) (*VRFCoordinatorV2SubscriptionCreated, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionFunded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionFunded(log types.Log) (*VRFCoordinatorV2SubscriptionFunded, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionOwnerTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionOwnerTransferRequested(log types.Log) (*VRFCoordinatorV2SubscriptionOwnerTransferRequested, error)

func (*VRFCoordinatorV2Filterer) ParseSubscriptionOwnerTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) ParseSubscriptionOwnerTransferred(log types.Log) (*VRFCoordinatorV2SubscriptionOwnerTransferred, error)

func (*VRFCoordinatorV2Filterer) WatchConfigSet

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ConfigSet) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchFundsRecovered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchFundsRecovered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2FundsRecovered) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchOwnershipTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2OwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchOwnershipTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2OwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchProvingKeyDeregistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchProvingKeyDeregistered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ProvingKeyDeregistered, oracle []common.Address) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchProvingKeyRegistered

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchProvingKeyRegistered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ProvingKeyRegistered, oracle []common.Address) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchRandomWordsFulfilled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchRandomWordsFulfilled(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2RandomWordsFulfilled, requestId []*big.Int) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchRandomWordsRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchRandomWordsRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2RandomWordsRequested, keyHash [][32]byte, subId []uint64, sender []common.Address) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionCanceled

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionCanceled(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionCanceled, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionConsumerAdded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionConsumerAdded(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionConsumerAdded, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionConsumerRemoved

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionConsumerRemoved(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionConsumerRemoved, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionCreated

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionCreated(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionCreated, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionFunded

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionFunded(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionFunded, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionOwnerTransferRequested

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionOwnerTransferRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionOwnerTransferRequested, subId []uint64) (event.Subscription, error)

func (*VRFCoordinatorV2Filterer) WatchSubscriptionOwnerTransferred

func (_VRFCoordinatorV2 *VRFCoordinatorV2Filterer) WatchSubscriptionOwnerTransferred(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionOwnerTransferred, subId []uint64) (event.Subscription, error)

type VRFCoordinatorV2FundsRecovered

type VRFCoordinatorV2FundsRecovered struct {
	To     common.Address
	Amount *big.Int
	Raw    types.Log
}

func (VRFCoordinatorV2FundsRecovered) Topic

type VRFCoordinatorV2FundsRecoveredIterator

type VRFCoordinatorV2FundsRecoveredIterator struct {
	Event *VRFCoordinatorV2FundsRecovered
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2FundsRecoveredIterator) Close

func (*VRFCoordinatorV2FundsRecoveredIterator) Error

func (*VRFCoordinatorV2FundsRecoveredIterator) Next

type VRFCoordinatorV2Interface

type VRFCoordinatorV2Interface interface {
	BLOCKHASHSTORE(opts *bind.CallOpts) (common.Address, error)

	LINK(opts *bind.CallOpts) (common.Address, error)

	LINKETHFEED(opts *bind.CallOpts) (common.Address, error)

	MAXCONSUMERS(opts *bind.CallOpts) (uint16, error)

	MAXNUMWORDS(opts *bind.CallOpts) (uint32, error)

	MAXREQUESTCONFIRMATIONS(opts *bind.CallOpts) (uint16, error)

	GetCommitment(opts *bind.CallOpts, requestId *big.Int) ([32]byte, error)

	GetConfig(opts *bind.CallOpts) (GetConfig,

		error)

	GetCurrentSubId(opts *bind.CallOpts) (uint64, error)

	GetFallbackWeiPerUnitLink(opts *bind.CallOpts) (*big.Int, error)

	GetFeeConfig(opts *bind.CallOpts) (GetFeeConfig,

		error)

	GetFeeTier(opts *bind.CallOpts, reqCount uint64) (uint32, error)

	GetRequestConfig(opts *bind.CallOpts) (uint16, uint32, [][32]byte, error)

	GetSubscription(opts *bind.CallOpts, subId uint64) (GetSubscription,

		error)

	GetTotalBalance(opts *bind.CallOpts) (*big.Int, error)

	HashOfKey(opts *bind.CallOpts, publicKey [2]*big.Int) ([32]byte, error)

	Owner(opts *bind.CallOpts) (common.Address, error)

	PendingRequestExists(opts *bind.CallOpts, subId uint64) (bool, error)

	TypeAndVersion(opts *bind.CallOpts) (string, error)

	AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

	AcceptSubscriptionOwnerTransfer(opts *bind.TransactOpts, subId uint64) (*types.Transaction, error)

	AddConsumer(opts *bind.TransactOpts, subId uint64, consumer common.Address) (*types.Transaction, error)

	CancelSubscription(opts *bind.TransactOpts, subId uint64, to common.Address) (*types.Transaction, error)

	CreateSubscription(opts *bind.TransactOpts) (*types.Transaction, error)

	DeregisterProvingKey(opts *bind.TransactOpts, publicProvingKey [2]*big.Int) (*types.Transaction, error)

	FulfillRandomWords(opts *bind.TransactOpts, proof VRFProof, rc VRFCoordinatorV2RequestCommitment) (*types.Transaction, error)

	OnTokenTransfer(opts *bind.TransactOpts, arg0 common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

	OracleWithdraw(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

	OwnerCancelSubscription(opts *bind.TransactOpts, subId uint64) (*types.Transaction, error)

	RecoverFunds(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

	RegisterProvingKey(opts *bind.TransactOpts, oracle common.Address, publicProvingKey [2]*big.Int) (*types.Transaction, error)

	RemoveConsumer(opts *bind.TransactOpts, subId uint64, consumer common.Address) (*types.Transaction, error)

	RequestRandomWords(opts *bind.TransactOpts, keyHash [32]byte, subId uint64, requestConfirmations uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

	RequestSubscriptionOwnerTransfer(opts *bind.TransactOpts, subId uint64, newOwner common.Address) (*types.Transaction, error)

	SetConfig(opts *bind.TransactOpts, minimumRequestConfirmations uint16, maxGasLimit uint32, stalenessSeconds uint32, gasAfterPaymentCalculation uint32, fallbackWeiPerUnitLink *big.Int, feeConfig VRFCoordinatorV2FeeConfig) (*types.Transaction, error)

	TransferOwnership(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

	FilterConfigSet(opts *bind.FilterOpts) (*VRFCoordinatorV2ConfigSetIterator, error)

	WatchConfigSet(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ConfigSet) (event.Subscription, error)

	ParseConfigSet(log types.Log) (*VRFCoordinatorV2ConfigSet, error)

	FilterFundsRecovered(opts *bind.FilterOpts) (*VRFCoordinatorV2FundsRecoveredIterator, error)

	WatchFundsRecovered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2FundsRecovered) (event.Subscription, error)

	ParseFundsRecovered(log types.Log) (*VRFCoordinatorV2FundsRecovered, error)

	FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*VRFCoordinatorV2OwnershipTransferRequestedIterator, error)

	WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2OwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

	ParseOwnershipTransferRequested(log types.Log) (*VRFCoordinatorV2OwnershipTransferRequested, error)

	FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*VRFCoordinatorV2OwnershipTransferredIterator, error)

	WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2OwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

	ParseOwnershipTransferred(log types.Log) (*VRFCoordinatorV2OwnershipTransferred, error)

	FilterProvingKeyDeregistered(opts *bind.FilterOpts, oracle []common.Address) (*VRFCoordinatorV2ProvingKeyDeregisteredIterator, error)

	WatchProvingKeyDeregistered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ProvingKeyDeregistered, oracle []common.Address) (event.Subscription, error)

	ParseProvingKeyDeregistered(log types.Log) (*VRFCoordinatorV2ProvingKeyDeregistered, error)

	FilterProvingKeyRegistered(opts *bind.FilterOpts, oracle []common.Address) (*VRFCoordinatorV2ProvingKeyRegisteredIterator, error)

	WatchProvingKeyRegistered(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2ProvingKeyRegistered, oracle []common.Address) (event.Subscription, error)

	ParseProvingKeyRegistered(log types.Log) (*VRFCoordinatorV2ProvingKeyRegistered, error)

	FilterRandomWordsFulfilled(opts *bind.FilterOpts, requestId []*big.Int) (*VRFCoordinatorV2RandomWordsFulfilledIterator, error)

	WatchRandomWordsFulfilled(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2RandomWordsFulfilled, requestId []*big.Int) (event.Subscription, error)

	ParseRandomWordsFulfilled(log types.Log) (*VRFCoordinatorV2RandomWordsFulfilled, error)

	FilterRandomWordsRequested(opts *bind.FilterOpts, keyHash [][32]byte, subId []uint64, sender []common.Address) (*VRFCoordinatorV2RandomWordsRequestedIterator, error)

	WatchRandomWordsRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2RandomWordsRequested, keyHash [][32]byte, subId []uint64, sender []common.Address) (event.Subscription, error)

	ParseRandomWordsRequested(log types.Log) (*VRFCoordinatorV2RandomWordsRequested, error)

	FilterSubscriptionCanceled(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionCanceledIterator, error)

	WatchSubscriptionCanceled(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionCanceled, subId []uint64) (event.Subscription, error)

	ParseSubscriptionCanceled(log types.Log) (*VRFCoordinatorV2SubscriptionCanceled, error)

	FilterSubscriptionConsumerAdded(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionConsumerAddedIterator, error)

	WatchSubscriptionConsumerAdded(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionConsumerAdded, subId []uint64) (event.Subscription, error)

	ParseSubscriptionConsumerAdded(log types.Log) (*VRFCoordinatorV2SubscriptionConsumerAdded, error)

	FilterSubscriptionConsumerRemoved(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionConsumerRemovedIterator, error)

	WatchSubscriptionConsumerRemoved(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionConsumerRemoved, subId []uint64) (event.Subscription, error)

	ParseSubscriptionConsumerRemoved(log types.Log) (*VRFCoordinatorV2SubscriptionConsumerRemoved, error)

	FilterSubscriptionCreated(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionCreatedIterator, error)

	WatchSubscriptionCreated(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionCreated, subId []uint64) (event.Subscription, error)

	ParseSubscriptionCreated(log types.Log) (*VRFCoordinatorV2SubscriptionCreated, error)

	FilterSubscriptionFunded(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionFundedIterator, error)

	WatchSubscriptionFunded(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionFunded, subId []uint64) (event.Subscription, error)

	ParseSubscriptionFunded(log types.Log) (*VRFCoordinatorV2SubscriptionFunded, error)

	FilterSubscriptionOwnerTransferRequested(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator, error)

	WatchSubscriptionOwnerTransferRequested(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionOwnerTransferRequested, subId []uint64) (event.Subscription, error)

	ParseSubscriptionOwnerTransferRequested(log types.Log) (*VRFCoordinatorV2SubscriptionOwnerTransferRequested, error)

	FilterSubscriptionOwnerTransferred(opts *bind.FilterOpts, subId []uint64) (*VRFCoordinatorV2SubscriptionOwnerTransferredIterator, error)

	WatchSubscriptionOwnerTransferred(opts *bind.WatchOpts, sink chan<- *VRFCoordinatorV2SubscriptionOwnerTransferred, subId []uint64) (event.Subscription, error)

	ParseSubscriptionOwnerTransferred(log types.Log) (*VRFCoordinatorV2SubscriptionOwnerTransferred, error)

	ParseLog(log types.Log) (AbigenLog, error)

	Address() common.Address
}

type VRFCoordinatorV2OwnershipTransferRequested

type VRFCoordinatorV2OwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log
}

func (VRFCoordinatorV2OwnershipTransferRequested) Topic

type VRFCoordinatorV2OwnershipTransferRequestedIterator

type VRFCoordinatorV2OwnershipTransferRequestedIterator struct {
	Event *VRFCoordinatorV2OwnershipTransferRequested
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2OwnershipTransferRequestedIterator) Close

func (*VRFCoordinatorV2OwnershipTransferRequestedIterator) Error

func (*VRFCoordinatorV2OwnershipTransferRequestedIterator) Next

type VRFCoordinatorV2OwnershipTransferred

type VRFCoordinatorV2OwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log
}

func (VRFCoordinatorV2OwnershipTransferred) Topic

type VRFCoordinatorV2OwnershipTransferredIterator

type VRFCoordinatorV2OwnershipTransferredIterator struct {
	Event *VRFCoordinatorV2OwnershipTransferred
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2OwnershipTransferredIterator) Close

func (*VRFCoordinatorV2OwnershipTransferredIterator) Error

func (*VRFCoordinatorV2OwnershipTransferredIterator) Next

type VRFCoordinatorV2ProvingKeyDeregistered

type VRFCoordinatorV2ProvingKeyDeregistered struct {
	KeyHash [32]byte
	Oracle  common.Address
	Raw     types.Log
}

func (VRFCoordinatorV2ProvingKeyDeregistered) Topic

type VRFCoordinatorV2ProvingKeyDeregisteredIterator

type VRFCoordinatorV2ProvingKeyDeregisteredIterator struct {
	Event *VRFCoordinatorV2ProvingKeyDeregistered
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2ProvingKeyDeregisteredIterator) Close

func (*VRFCoordinatorV2ProvingKeyDeregisteredIterator) Error

func (*VRFCoordinatorV2ProvingKeyDeregisteredIterator) Next

type VRFCoordinatorV2ProvingKeyRegistered

type VRFCoordinatorV2ProvingKeyRegistered struct {
	KeyHash [32]byte
	Oracle  common.Address
	Raw     types.Log
}

func (VRFCoordinatorV2ProvingKeyRegistered) Topic

type VRFCoordinatorV2ProvingKeyRegisteredIterator

type VRFCoordinatorV2ProvingKeyRegisteredIterator struct {
	Event *VRFCoordinatorV2ProvingKeyRegistered
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2ProvingKeyRegisteredIterator) Close

func (*VRFCoordinatorV2ProvingKeyRegisteredIterator) Error

func (*VRFCoordinatorV2ProvingKeyRegisteredIterator) Next

type VRFCoordinatorV2RandomWordsFulfilled

type VRFCoordinatorV2RandomWordsFulfilled struct {
	RequestId  *big.Int
	OutputSeed *big.Int
	Payment    *big.Int
	Success    bool
	Raw        types.Log
}

func (VRFCoordinatorV2RandomWordsFulfilled) Topic

type VRFCoordinatorV2RandomWordsFulfilledIterator

type VRFCoordinatorV2RandomWordsFulfilledIterator struct {
	Event *VRFCoordinatorV2RandomWordsFulfilled
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2RandomWordsFulfilledIterator) Close

func (*VRFCoordinatorV2RandomWordsFulfilledIterator) Error

func (*VRFCoordinatorV2RandomWordsFulfilledIterator) Next

type VRFCoordinatorV2RandomWordsRequested

type VRFCoordinatorV2RandomWordsRequested struct {
	KeyHash                     [32]byte
	RequestId                   *big.Int
	PreSeed                     *big.Int
	SubId                       uint64
	MinimumRequestConfirmations uint16
	CallbackGasLimit            uint32
	NumWords                    uint32
	Sender                      common.Address
	Raw                         types.Log
}

func (VRFCoordinatorV2RandomWordsRequested) Topic

type VRFCoordinatorV2RandomWordsRequestedIterator

type VRFCoordinatorV2RandomWordsRequestedIterator struct {
	Event *VRFCoordinatorV2RandomWordsRequested
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2RandomWordsRequestedIterator) Close

func (*VRFCoordinatorV2RandomWordsRequestedIterator) Error

func (*VRFCoordinatorV2RandomWordsRequestedIterator) Next

type VRFCoordinatorV2Raw

type VRFCoordinatorV2Raw struct {
	Contract *VRFCoordinatorV2
}

func (*VRFCoordinatorV2Raw) Call

func (_VRFCoordinatorV2 *VRFCoordinatorV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

func (*VRFCoordinatorV2Raw) Transact

func (_VRFCoordinatorV2 *VRFCoordinatorV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

func (*VRFCoordinatorV2Raw) Transfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

type VRFCoordinatorV2RequestCommitment

type VRFCoordinatorV2RequestCommitment struct {
	BlockNum         uint64
	SubId            uint64
	CallbackGasLimit uint32
	NumWords         uint32
	Sender           common.Address
}

type VRFCoordinatorV2Session

type VRFCoordinatorV2Session struct {
	Contract     *VRFCoordinatorV2
	CallOpts     bind.CallOpts
	TransactOpts bind.TransactOpts
}

func (*VRFCoordinatorV2Session) AcceptOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) AcceptOwnership() (*types.Transaction, error)

func (*VRFCoordinatorV2Session) AcceptSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) AcceptSubscriptionOwnerTransfer(subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) AddConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) AddConsumer(subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) BLOCKHASHSTORE

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) BLOCKHASHSTORE() (common.Address, error)

func (*VRFCoordinatorV2Session) CancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) CancelSubscription(subId uint64, to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) CreateSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) CreateSubscription() (*types.Transaction, error)

func (*VRFCoordinatorV2Session) DeregisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) DeregisterProvingKey(publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) FulfillRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) FulfillRandomWords(proof VRFProof, rc VRFCoordinatorV2RequestCommitment) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) GetCommitment

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetCommitment(requestId *big.Int) ([32]byte, error)

func (*VRFCoordinatorV2Session) GetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetConfig() (GetConfig,

	error)

func (*VRFCoordinatorV2Session) GetCurrentSubId

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetCurrentSubId() (uint64, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetFallbackWeiPerUnitLink() (*big.Int, error)

func (*VRFCoordinatorV2Session) GetFeeConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetFeeConfig() (GetFeeConfig,

	error)

func (*VRFCoordinatorV2Session) GetFeeTier

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetFeeTier(reqCount uint64) (uint32, error)

func (*VRFCoordinatorV2Session) GetRequestConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetRequestConfig() (uint16, uint32, [][32]byte, error)

func (*VRFCoordinatorV2Session) GetSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetSubscription(subId uint64) (GetSubscription,

	error)

func (*VRFCoordinatorV2Session) GetTotalBalance

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) GetTotalBalance() (*big.Int, error)

func (*VRFCoordinatorV2Session) HashOfKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) HashOfKey(publicKey [2]*big.Int) ([32]byte, error)
func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) LINK() (common.Address, error)

func (*VRFCoordinatorV2Session) LINKETHFEED

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) LINKETHFEED() (common.Address, error)

func (*VRFCoordinatorV2Session) MAXCONSUMERS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) MAXCONSUMERS() (uint16, error)

func (*VRFCoordinatorV2Session) MAXNUMWORDS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) MAXNUMWORDS() (uint32, error)

func (*VRFCoordinatorV2Session) MAXREQUESTCONFIRMATIONS

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) MAXREQUESTCONFIRMATIONS() (uint16, error)

func (*VRFCoordinatorV2Session) OnTokenTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) OnTokenTransfer(arg0 common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) OracleWithdraw

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) OracleWithdraw(recipient common.Address, amount *big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) Owner

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) Owner() (common.Address, error)

func (*VRFCoordinatorV2Session) OwnerCancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) OwnerCancelSubscription(subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) PendingRequestExists

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) PendingRequestExists(subId uint64) (bool, error)

func (*VRFCoordinatorV2Session) RecoverFunds

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) RecoverFunds(to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) RegisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) RegisterProvingKey(oracle common.Address, publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) RemoveConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) RemoveConsumer(subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) RequestRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) RequestRandomWords(keyHash [32]byte, subId uint64, requestConfirmations uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) RequestSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) RequestSubscriptionOwnerTransfer(subId uint64, newOwner common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) SetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) SetConfig(minimumRequestConfirmations uint16, maxGasLimit uint32, stalenessSeconds uint32, gasAfterPaymentCalculation uint32, fallbackWeiPerUnitLink *big.Int, feeConfig VRFCoordinatorV2FeeConfig) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) TransferOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) TransferOwnership(to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Session) TypeAndVersion

func (_VRFCoordinatorV2 *VRFCoordinatorV2Session) TypeAndVersion() (string, error)

type VRFCoordinatorV2SubscriptionCanceled

type VRFCoordinatorV2SubscriptionCanceled struct {
	SubId  uint64
	To     common.Address
	Amount *big.Int
	Raw    types.Log
}

func (VRFCoordinatorV2SubscriptionCanceled) Topic

type VRFCoordinatorV2SubscriptionCanceledIterator

type VRFCoordinatorV2SubscriptionCanceledIterator struct {
	Event *VRFCoordinatorV2SubscriptionCanceled
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionCanceledIterator) Close

func (*VRFCoordinatorV2SubscriptionCanceledIterator) Error

func (*VRFCoordinatorV2SubscriptionCanceledIterator) Next

type VRFCoordinatorV2SubscriptionConsumerAdded

type VRFCoordinatorV2SubscriptionConsumerAdded struct {
	SubId    uint64
	Consumer common.Address
	Raw      types.Log
}

func (VRFCoordinatorV2SubscriptionConsumerAdded) Topic

type VRFCoordinatorV2SubscriptionConsumerAddedIterator

type VRFCoordinatorV2SubscriptionConsumerAddedIterator struct {
	Event *VRFCoordinatorV2SubscriptionConsumerAdded
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionConsumerAddedIterator) Close

func (*VRFCoordinatorV2SubscriptionConsumerAddedIterator) Error

func (*VRFCoordinatorV2SubscriptionConsumerAddedIterator) Next

type VRFCoordinatorV2SubscriptionConsumerRemoved

type VRFCoordinatorV2SubscriptionConsumerRemoved struct {
	SubId    uint64
	Consumer common.Address
	Raw      types.Log
}

func (VRFCoordinatorV2SubscriptionConsumerRemoved) Topic

type VRFCoordinatorV2SubscriptionConsumerRemovedIterator

type VRFCoordinatorV2SubscriptionConsumerRemovedIterator struct {
	Event *VRFCoordinatorV2SubscriptionConsumerRemoved
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionConsumerRemovedIterator) Close

func (*VRFCoordinatorV2SubscriptionConsumerRemovedIterator) Error

func (*VRFCoordinatorV2SubscriptionConsumerRemovedIterator) Next

type VRFCoordinatorV2SubscriptionCreated

type VRFCoordinatorV2SubscriptionCreated struct {
	SubId uint64
	Owner common.Address
	Raw   types.Log
}

func (VRFCoordinatorV2SubscriptionCreated) Topic

type VRFCoordinatorV2SubscriptionCreatedIterator

type VRFCoordinatorV2SubscriptionCreatedIterator struct {
	Event *VRFCoordinatorV2SubscriptionCreated
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionCreatedIterator) Close

func (*VRFCoordinatorV2SubscriptionCreatedIterator) Error

func (*VRFCoordinatorV2SubscriptionCreatedIterator) Next

type VRFCoordinatorV2SubscriptionFunded

type VRFCoordinatorV2SubscriptionFunded struct {
	SubId      uint64
	OldBalance *big.Int
	NewBalance *big.Int
	Raw        types.Log
}

func (VRFCoordinatorV2SubscriptionFunded) Topic

type VRFCoordinatorV2SubscriptionFundedIterator

type VRFCoordinatorV2SubscriptionFundedIterator struct {
	Event *VRFCoordinatorV2SubscriptionFunded
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionFundedIterator) Close

func (*VRFCoordinatorV2SubscriptionFundedIterator) Error

func (*VRFCoordinatorV2SubscriptionFundedIterator) Next

type VRFCoordinatorV2SubscriptionOwnerTransferRequested

type VRFCoordinatorV2SubscriptionOwnerTransferRequested struct {
	SubId uint64
	From  common.Address
	To    common.Address
	Raw   types.Log
}

func (VRFCoordinatorV2SubscriptionOwnerTransferRequested) Topic

type VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator

type VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator struct {
	Event *VRFCoordinatorV2SubscriptionOwnerTransferRequested
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator) Close

func (*VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator) Error

func (*VRFCoordinatorV2SubscriptionOwnerTransferRequestedIterator) Next

type VRFCoordinatorV2SubscriptionOwnerTransferred

type VRFCoordinatorV2SubscriptionOwnerTransferred struct {
	SubId uint64
	From  common.Address
	To    common.Address
	Raw   types.Log
}

func (VRFCoordinatorV2SubscriptionOwnerTransferred) Topic

type VRFCoordinatorV2SubscriptionOwnerTransferredIterator

type VRFCoordinatorV2SubscriptionOwnerTransferredIterator struct {
	Event *VRFCoordinatorV2SubscriptionOwnerTransferred
	// contains filtered or unexported fields
}

func (*VRFCoordinatorV2SubscriptionOwnerTransferredIterator) Close

func (*VRFCoordinatorV2SubscriptionOwnerTransferredIterator) Error

func (*VRFCoordinatorV2SubscriptionOwnerTransferredIterator) Next

type VRFCoordinatorV2Transactor

type VRFCoordinatorV2Transactor struct {
	// contains filtered or unexported fields
}

func NewVRFCoordinatorV2Transactor

func NewVRFCoordinatorV2Transactor(address common.Address, transactor bind.ContractTransactor) (*VRFCoordinatorV2Transactor, error)

func (*VRFCoordinatorV2Transactor) AcceptOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) AcceptSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) AcceptSubscriptionOwnerTransfer(opts *bind.TransactOpts, subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) AddConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) AddConsumer(opts *bind.TransactOpts, subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) CancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) CancelSubscription(opts *bind.TransactOpts, subId uint64, to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) CreateSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) CreateSubscription(opts *bind.TransactOpts) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) DeregisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) DeregisterProvingKey(opts *bind.TransactOpts, publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) FulfillRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) FulfillRandomWords(opts *bind.TransactOpts, proof VRFProof, rc VRFCoordinatorV2RequestCommitment) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) OnTokenTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) OnTokenTransfer(opts *bind.TransactOpts, arg0 common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) OracleWithdraw

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) OracleWithdraw(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) OwnerCancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) OwnerCancelSubscription(opts *bind.TransactOpts, subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) RecoverFunds

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) RecoverFunds(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) RegisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) RegisterProvingKey(opts *bind.TransactOpts, oracle common.Address, publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) RemoveConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) RemoveConsumer(opts *bind.TransactOpts, subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) RequestRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) RequestRandomWords(opts *bind.TransactOpts, keyHash [32]byte, subId uint64, requestConfirmations uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) RequestSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) RequestSubscriptionOwnerTransfer(opts *bind.TransactOpts, subId uint64, newOwner common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) SetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) SetConfig(opts *bind.TransactOpts, minimumRequestConfirmations uint16, maxGasLimit uint32, stalenessSeconds uint32, gasAfterPaymentCalculation uint32, fallbackWeiPerUnitLink *big.Int, feeConfig VRFCoordinatorV2FeeConfig) (*types.Transaction, error)

func (*VRFCoordinatorV2Transactor) TransferOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2Transactor) TransferOwnership(opts *bind.TransactOpts, to common.Address) (*types.Transaction, error)

type VRFCoordinatorV2TransactorRaw

type VRFCoordinatorV2TransactorRaw struct {
	Contract *VRFCoordinatorV2Transactor
}

func (*VRFCoordinatorV2TransactorRaw) Transact

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorRaw) Transfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

type VRFCoordinatorV2TransactorSession

type VRFCoordinatorV2TransactorSession struct {
	Contract     *VRFCoordinatorV2Transactor
	TransactOpts bind.TransactOpts
}

func (*VRFCoordinatorV2TransactorSession) AcceptOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) AcceptOwnership() (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) AcceptSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) AcceptSubscriptionOwnerTransfer(subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) AddConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) AddConsumer(subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) CancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) CancelSubscription(subId uint64, to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) CreateSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) CreateSubscription() (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) DeregisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) DeregisterProvingKey(publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) FulfillRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) FulfillRandomWords(proof VRFProof, rc VRFCoordinatorV2RequestCommitment) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) OnTokenTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) OnTokenTransfer(arg0 common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) OracleWithdraw

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) OracleWithdraw(recipient common.Address, amount *big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) OwnerCancelSubscription

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) OwnerCancelSubscription(subId uint64) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) RecoverFunds

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) RecoverFunds(to common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) RegisterProvingKey

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) RegisterProvingKey(oracle common.Address, publicProvingKey [2]*big.Int) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) RemoveConsumer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) RemoveConsumer(subId uint64, consumer common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) RequestRandomWords

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) RequestRandomWords(keyHash [32]byte, subId uint64, requestConfirmations uint16, callbackGasLimit uint32, numWords uint32) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) RequestSubscriptionOwnerTransfer

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) RequestSubscriptionOwnerTransfer(subId uint64, newOwner common.Address) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) SetConfig

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) SetConfig(minimumRequestConfirmations uint16, maxGasLimit uint32, stalenessSeconds uint32, gasAfterPaymentCalculation uint32, fallbackWeiPerUnitLink *big.Int, feeConfig VRFCoordinatorV2FeeConfig) (*types.Transaction, error)

func (*VRFCoordinatorV2TransactorSession) TransferOwnership

func (_VRFCoordinatorV2 *VRFCoordinatorV2TransactorSession) TransferOwnership(to common.Address) (*types.Transaction, error)

type VRFFilterer

type VRFFilterer struct {
	// contains filtered or unexported fields
}

VRFFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVRFFilterer

func NewVRFFilterer(address common.Address, filterer bind.ContractFilterer) (*VRFFilterer, error)

NewVRFFilterer creates a new log filterer instance of VRF, bound to a specific deployed contract.

type VRFProof

type VRFProof struct {
	Pk            [2]*big.Int
	Gamma         [2]*big.Int
	C             *big.Int
	S             *big.Int
	Seed          *big.Int
	UWitness      common.Address
	CGammaWitness [2]*big.Int
	SHashWitness  [2]*big.Int
	ZInv          *big.Int
}

type VRFRaw

type VRFRaw struct {
	Contract *VRF // Generic contract binding to access the raw methods on
}

VRFRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VRFRaw) Call

func (_VRF *VRFRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VRFRaw) Transact

func (_VRF *VRFRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFRaw) Transfer

func (_VRF *VRFRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFSession

type VRFSession struct {
	Contract     *VRF              // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VRFSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VRFSession) PROOFLENGTH

func (_VRF *VRFSession) PROOFLENGTH() (*big.Int, error)

PROOFLENGTH is a free data retrieval call binding the contract method 0xe911439c.

Solidity: function PROOF_LENGTH() view returns(uint256)

type VRFTransactor

type VRFTransactor struct {
	// contains filtered or unexported fields
}

VRFTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVRFTransactor

func NewVRFTransactor(address common.Address, transactor bind.ContractTransactor) (*VRFTransactor, error)

NewVRFTransactor creates a new write-only instance of VRF, bound to a specific deployed contract.

type VRFTransactorRaw

type VRFTransactorRaw struct {
	Contract *VRFTransactor // Generic write-only contract binding to access the raw methods on
}

VRFTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VRFTransactorRaw) Transact

func (_VRF *VRFTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VRFTransactorRaw) Transfer

func (_VRF *VRFTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VRFTransactorSession

type VRFTransactorSession struct {
	Contract     *VRFTransactor    // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VRFTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL