contracts

package
v1.6.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 3, 2024 License: GPL-3.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var Erc20ABI = Erc20MetaData.ABI

Erc20ABI is the input ABI used to generate the binding from. Deprecated: Use Erc20MetaData.ABI instead.

View Source
var Erc20MetaData = &bind.MetaData{
	ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_spender\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_from\",\"type\":\"address\"},{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"name\":\"balance\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_to\",\"type\":\"address\"},{\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\"},{\"name\":\"_spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"payable\":true,\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"}]",
}

Erc20MetaData contains all meta data concerning the Erc20 contract.

View Source
var NodeElRewardVaultABI = NodeElRewardVaultMetaData.ABI

NodeElRewardVaultABI is the input ABI used to generate the binding from. Deprecated: Use NodeElRewardVaultMetaData.ABI instead.

View Source
var NodeElRewardVaultMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ETHTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughRewardToWithdraw\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFailed\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ETHReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"protocolAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"userAmount\",\"type\":\"uint256\"}],\"name\":\"Withdrawal\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

NodeElRewardVaultMetaData contains all meta data concerning the NodeElRewardVault contract.

View Source
var OperatorRewardsCollectorABI = OperatorRewardsCollectorMetaData.ABI

OperatorRewardsCollectorABI is the input ABI used to generate the binding from. Deprecated: Use OperatorRewardsCollectorMetaData.ABI instead.

View Source
var OperatorRewardsCollectorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WethTransferFailed\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Claimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"DepositedFor\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"weth\",\"type\":\"address\"}],\"name\":\"UpdatedWethAddress\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"claimLiquidation\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"claimWithAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_receiver\",\"type\":\"address\"}],\"name\":\"depositFor\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"withdrawableInEth\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

OperatorRewardsCollectorMetaData contains all meta data concerning the OperatorRewardsCollector contract.

View Source
var PenaltyTrackerABI = PenaltyTrackerMetaData.ABI

PenaltyTrackerABI is the input ABI used to generate the binding from. Deprecated: Use PenaltyTrackerMetaData.ABI instead.

View Source
var PenaltyTrackerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotWithdrawVault\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidPubkeyLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ValidatorSettled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"}],\"name\":\"ForceExitValidator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"UpdatedAdditionalPenaltyAmount\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"mevTheftPenalty\",\"type\":\"uint256\"}],\"name\":\"UpdatedMEVTheftPenaltyPerStrike\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"missedAttestationPenalty\",\"type\":\"uint256\"}],\"name\":\"UpdatedMissedAttestationPenaltyPerStrike\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"penaltyOracleAddress\",\"type\":\"address\"}],\"name\":\"UpdatedPenaltyOracleAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalPenaltyThreshold\",\"type\":\"uint256\"}],\"name\":\"UpdatedValidatorExitPenaltyThreshold\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"}],\"name\":\"ValidatorMarkedAsSettled\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"additionalPenaltyAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_pubkeyRoot\",\"type\":\"bytes32\"}],\"name\":\"calculateMEVTheftPenalty\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_pubkeyRoot\",\"type\":\"bytes32\"}],\"name\":\"calculateMissedAttestationPenalty\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"}],\"name\":\"getAdditionalPenaltyAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_ratedOracleAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_validatorId\",\"type\":\"uint256\"}],\"name\":\"markValidatorSettled\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"mevTheftPenaltyPerStrike\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"missedAttestationPenaltyPerStrike\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ratedOracleAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"setAdditionalPenaltyAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"totalPenaltyAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_mevTheftPenaltyPerStrike\",\"type\":\"uint256\"}],\"name\":\"updateMEVTheftPenaltyPerStrike\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_missedAttestationPenaltyPerStrike\",\"type\":\"uint256\"}],\"name\":\"updateMissedAttestationPenaltyPerStrike\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_ratedOracleAddress\",\"type\":\"address\"}],\"name\":\"updateRatedOracleAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_pubkey\",\"type\":\"bytes[]\"}],\"name\":\"updateTotalPenaltyAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_validatorExitPenaltyThreshold\",\"type\":\"uint256\"}],\"name\":\"updateValidatorExitPenaltyThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorExitPenaltyThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

PenaltyTrackerMetaData contains all meta data concerning the PenaltyTracker contract.

View Source
var PermissionlessNodeRegistryABI = PermissionlessNodeRegistryMetaData.ABI

PermissionlessNodeRegistryABI is the input ABI used to generate the binding from. Deprecated: Use PermissionlessNodeRegistryMetaData.ABI instead.

View Source
var PermissionlessNodeRegistryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotExistingRewardAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotNewRewardAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotOperator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CooldownNotComplete\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DuplicatePoolIDOrPoolNotAdded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InSufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidBondEthValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidKeyCount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidStartAndEndIndex\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MisMatchingInputKeysSize\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoChangeInState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughSDCollateral\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorAlreadyOnBoardedInProtocol\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorIsDeactivate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorNotOnBoarded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PageNumberIsZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TooManyVerifiedKeysReported\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TooManyWithdrawnKeysReported\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UNEXPECTED_STATUS\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"maxKeyLimitReached\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeOperator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"}],\"name\":\"AddedValidatorKey\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalActiveValidatorCount\",\"type\":\"uint256\"}],\"name\":\"DecreasedTotalActiveValidatorCount\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalActiveValidatorCount\",\"type\":\"uint256\"}],\"name\":\"IncreasedTotalActiveValidatorCount\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeOperator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"nodeRewardAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"optInForSocializingPool\",\"type\":\"bool\"}],\"name\":\"OnboardedOperator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeOperator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"rewardAddress\",\"type\":\"address\"}],\"name\":\"OperatorRewardAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeOperator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"rewardAddress\",\"type\":\"address\"}],\"name\":\"RewardAddressProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TransferredCollateralToPool\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"batchKeyDepositLimit\",\"type\":\"uint256\"}],\"name\":\"UpdatedInputKeyCountLimit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"maxNonTerminalKeyPerOperator\",\"type\":\"uint64\"}],\"name\":\"UpdatedMaxNonTerminalKeyPerOperator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nextQueuedValidatorIndex\",\"type\":\"uint256\"}],\"name\":\"UpdatedNextQueuedValidatorIndex\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nodeOperator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"operatorName\",\"type\":\"string\"}],\"name\":\"UpdatedOperatorName\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"optedForSocializingPool\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"block\",\"type\":\"uint256\"}],\"name\":\"UpdatedSocializingPoolState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"depositBlock\",\"type\":\"uint256\"}],\"name\":\"UpdatedValidatorDepositBlock\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"verifiedKeysBatchSize\",\"type\":\"uint256\"}],\"name\":\"UpdatedVerifiedKeyBatchSize\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"withdrawnKeysBatchSize\",\"type\":\"uint256\"}],\"name\":\"UpdatedWithdrawnKeyBatchSize\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"referralId\",\"type\":\"string\"}],\"name\":\"ValidatorAddedViaReferral\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"}],\"name\":\"ValidatorMarkedAsFrontRunned\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"}],\"name\":\"ValidatorMarkedReadyToDeposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"}],\"name\":\"ValidatorStatusMarkedAsInvalidSignature\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"}],\"name\":\"ValidatorWithdrawn\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLATERAL_ETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FRONT_RUN_PENALTY\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"POOL_ID\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_pubkey\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_preDepositSignature\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_depositSignature\",\"type\":\"bytes[]\"}],\"name\":\"addValidatorKeys\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_referralId\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_amountOfSDToUtilize\",\"type\":\"uint256\"},{\"internalType\":\"bytes[]\",\"name\":\"_pubkey\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_preDepositSignature\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_depositSignature\",\"type\":\"bytes[]\"}],\"name\":\"addValidatorKeysWithUtilizeSD\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_optInForSocializingPool\",\"type\":\"bool\"}],\"name\":\"changeSocializingPoolState\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"feeRecipientAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operatorAddress\",\"type\":\"address\"}],\"name\":\"confirmRewardAddressChange\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_pageNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_pageSize\",\"type\":\"uint256\"}],\"name\":\"getAllActiveValidators\",\"outputs\":[{\"components\":[{\"internalType\":\"enumValidatorStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"preDepositSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"depositSignature\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"withdrawVaultAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"depositBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawnBlock\",\"type\":\"uint256\"}],\"internalType\":\"structValidator[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_pageNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_pageSize\",\"type\":\"uint256\"}],\"name\":\"getAllNodeELVaultAddress\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCollateralETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"getOperatorRewardAddress\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"getOperatorTotalKeys\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_totalKeys\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_nodeOperator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_startIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_endIndex\",\"type\":\"uint256\"}],\"name\":\"getOperatorTotalNonTerminalKeys\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"getSocializingPoolStateChangeBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalActiveValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalQueuedValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_pageNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_pageSize\",\"type\":\"uint256\"}],\"name\":\"getValidatorsByOperator\",\"outputs\":[{\"components\":[{\"internalType\":\"enumValidatorStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"preDepositSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"depositSignature\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"withdrawVaultAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"depositBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawnBlock\",\"type\":\"uint256\"}],\"internalType\":\"structValidator[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_count\",\"type\":\"uint256\"}],\"name\":\"increaseTotalActiveValidatorCount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inputKeyCountLimit\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operAddr\",\"type\":\"address\"}],\"name\":\"isExistingOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"}],\"name\":\"isExistingPubkey\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_readyToDepositPubkey\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_frontRunPubkey\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_invalidSignaturePubkey\",\"type\":\"bytes[]\"}],\"name\":\"markValidatorReadyToDeposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxNonTerminalKeyPerOperator\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextOperatorId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextQueuedValidatorIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextValidatorId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"nodeELRewardVaultByOperatorId\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_optInForSocializingPool\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"_operatorName\",\"type\":\"string\"},{\"internalType\":\"addresspayable\",\"name\":\"_operatorRewardAddress\",\"type\":\"address\"}],\"name\":\"onboardNodeOperator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"feeRecipientAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"operatorIDByAddress\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"operatorStructById\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"active\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"optedForSocializingPool\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"operatorName\",\"type\":\"string\"},{\"internalType\":\"addresspayable\",\"name\":\"operatorRewardAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operatorAddress\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operatorAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_newRewardAddress\",\"type\":\"address\"}],\"name\":\"proposeRewardAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"proposedRewardAddressByOperatorId\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"queuedValidators\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"socializingPoolStateChangeBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalActiveValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"transferCollateralToPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_validatorId\",\"type\":\"uint256\"}],\"name\":\"updateDepositStatusAndBlock\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"_inputKeyCountLimit\",\"type\":\"uint16\"}],\"name\":\"updateInputKeyCountLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"_maxNonTerminalKeyPerOperator\",\"type\":\"uint64\"}],\"name\":\"updateMaxNonTerminalKeyPerOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_nextQueuedValidatorIndex\",\"type\":\"uint256\"}],\"name\":\"updateNextQueuedValidatorIndex\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_operatorName\",\"type\":\"string\"}],\"name\":\"updateOperatorName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_verifiedKeysBatchSize\",\"type\":\"uint256\"}],\"name\":\"updateVerifiedKeysBatchSize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"validatorIdByPubkey\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"validatorIdsByOperatorId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorQueueSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"validatorRegistry\",\"outputs\":[{\"internalType\":\"enumValidatorStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"preDepositSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"depositSignature\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"withdrawVaultAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"depositBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawnBlock\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"verifiedKeyBatchSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_pubkeys\",\"type\":\"bytes[]\"}],\"name\":\"withdrawnValidators\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

PermissionlessNodeRegistryMetaData contains all meta data concerning the PermissionlessNodeRegistry contract.

View Source
var PermissionlessPoolABI = PermissionlessPoolMetaData.ABI

PermissionlessPoolABI is the input ABI used to generate the binding from. Deprecated: Use PermissionlessPoolMetaData.ABI instead.

View Source
var PermissionlessPoolMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CouldNotDetermineExcessETH\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidCommission\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UnsupportedOperation\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ReceivedCollateralETH\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ReceivedInsuranceFund\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TransferredETHToSSPMForDefectiveKeys\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"protocolFee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorFee\",\"type\":\"uint256\"}],\"name\":\"UpdatedCommissionFees\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"validatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubKey\",\"type\":\"bytes\"}],\"name\":\"ValidatorDepositedOnBeaconChain\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubKey\",\"type\":\"bytes\"}],\"name\":\"ValidatorPreDepositedOnBeaconChain\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEPOSIT_NODE_BOND\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_COMMISSION_LIMIT_BIPS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_signature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_withdrawCredential\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"_depositAmount\",\"type\":\"uint256\"}],\"name\":\"computeDepositDataRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCollateralETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getNodeRegistry\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_nodeOperator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_startIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_endIndex\",\"type\":\"uint256\"}],\"name\":\"getOperatorTotalNonTerminalKeys\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSocializingPoolAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalActiveValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalQueuedValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operAddr\",\"type\":\"address\"}],\"name\":\"isExistingOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"}],\"name\":\"isExistingPubkey\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"operatorFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_pubkey\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_preDepositSignature\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_operatorTotalKeys\",\"type\":\"uint256\"}],\"name\":\"preDepositOnBeaconChain\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"receiveRemainingCollateralETH\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_protocolFee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_operatorFee\",\"type\":\"uint256\"}],\"name\":\"setCommissionFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"stakeUserETHToBeaconChain\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

PermissionlessPoolMetaData contains all meta data concerning the PermissionlessPool contract.

View Source
var PoolUtilsABI = PoolUtilsMetaData.ABI

PoolUtilsABI is the input ABI used to generate the binding from. Deprecated: Use PoolUtilsMetaData.ABI instead.

View Source
var PoolUtilsMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotOperator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EmptyNameString\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExistingOrMismatchingPoolId\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLengthOfPubkey\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLengthOfSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NameCrossedMaxLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorIsNotOnboarded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PoolIdNotPresent\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyDoesNotExit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"poolAddress\",\"type\":\"address\"}],\"name\":\"DeactivatedPool\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"pubkey\",\"type\":\"bytes\"}],\"name\":\"ExitValidator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"poolAddress\",\"type\":\"address\"}],\"name\":\"PoolAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"poolAddress\",\"type\":\"address\"}],\"name\":\"PoolAddressUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"_poolAddress\",\"type\":\"address\"}],\"name\":\"addNewPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_totalRewards\",\"type\":\"uint256\"}],\"name\":\"calculateRewardShare\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"userShare\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"operatorShare\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"protocolShare\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getActiveValidatorCountByPool\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getCollateralETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getNodeRegistry\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getOperatorFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operAddr\",\"type\":\"address\"}],\"name\":\"getOperatorPoolId\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"_nodeOperator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_startIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_endIndex\",\"type\":\"uint256\"}],\"name\":\"getOperatorTotalNonTerminalKeys\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPoolIdArray\",\"outputs\":[{\"internalType\":\"uint8[]\",\"name\":\"\",\"type\":\"uint8[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getProtocolFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getQueuedValidatorCountByPool\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"getSocializingPoolAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalActiveValidatorCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"}],\"name\":\"getValidatorPoolId\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operAddr\",\"type\":\"address\"}],\"name\":\"isExistingOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"isExistingPoolId\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"}],\"name\":\"isExistingPubkey\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_pubkey\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_preDepositSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_depositSignature\",\"type\":\"bytes\"}],\"name\":\"onlyValidKeys\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"}],\"name\":\"onlyValidName\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"name\":\"poolAddressById\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"poolIdArray\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"_pubkeys\",\"type\":\"bytes[]\"}],\"name\":\"processValidatorExitList\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"_newPoolAddress\",\"type\":\"address\"}],\"name\":\"updatePoolAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

PoolUtilsMetaData contains all meta data concerning the PoolUtils contract.

View Source
var SDUtilityPoolABI = SDUtilityPoolMetaData.ABI

SDUtilityPoolABI is the input ABI used to generate the binding from. Deprecated: Use SDUtilityPoolMetaData.ABI instead.

View Source
var SDUtilityPoolMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyLiquidated\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotAuthorizedToRedeem\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CannotFindRequestId\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientPoolBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAmountOfWithdraw\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidInput\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidWithdrawAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MaxLimitOnWithdrawRequestCountReached\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotClaimable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotLiquidatable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotLiquidator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorUtilizedSDBalanceNonZero\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"requestId\",\"type\":\"uint256\"}],\"name\":\"RequestIdNotFinalized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SDTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SDUtilizeLimitReached\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UnHealthyPosition\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"feeAccumulated\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalProtocolFee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalUtilizedSD\",\"type\":\"uint256\"}],\"name\":\"AccruedFees\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"utilizer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdInterest\",\"type\":\"uint256\"}],\"name\":\"ClearedUtilizerInterest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"CompleteLiquidation\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdXToMint\",\"type\":\"uint256\"}],\"name\":\"Delegated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nextRequestIdToFinalize\",\"type\":\"uint256\"}],\"name\":\"FinalizedWithdrawRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalLiquidationAmountInEth\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidationBonusInEth\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidationFeeInEth\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"}],\"name\":\"LiquidationCall\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"protocolFeeFactor\",\"type\":\"uint256\"}],\"name\":\"ProtocolFeeFactorUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdXAmount\",\"type\":\"uint256\"}],\"name\":\"Redeemed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"utilizer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"Repaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"utilizer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"utilizedSDAmount\",\"type\":\"uint256\"}],\"name\":\"RepaidUtilizedSDBalance\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdToTransfer\",\"type\":\"uint256\"}],\"name\":\"RequestRedeemed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidationThreshold\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidationBonusPercent\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"liquidationFeePercent\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ltv\",\"type\":\"uint256\"}],\"name\":\"RiskConfigUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"utilizer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"utilizeAmount\",\"type\":\"uint256\"}],\"name\":\"SDUtilized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"conservativeEthPerKey\",\"type\":\"uint256\"}],\"name\":\"UpdatedConservativeEthPerKey\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"finalizationBatchLimit\",\"type\":\"uint256\"}],\"name\":\"UpdatedFinalizationBatchLimit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"maxETHWorthOfSDPerValidator\",\"type\":\"uint256\"}],\"name\":\"UpdatedMaxETHWorthOfSDPerValidator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"count\",\"type\":\"uint256\"}],\"name\":\"UpdatedMaxNonRedeemedDelegatorRequestCount\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minBlockDelayToFinalizeRequest\",\"type\":\"uint256\"}],\"name\":\"UpdatedMinBlockDelayToFinalizeRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"utilizationRatePerBlock\",\"type\":\"uint256\"}],\"name\":\"UtilizationRatePerBlockUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nextRequestId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmountToWithdraw\",\"type\":\"uint256\"}],\"name\":\"WithdrawRequestReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"WithdrawnProtocolFee\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DECIMAL\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_PROTOCOL_FEE\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_UTILIZATION_RATE_PER_BLOCK\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_SD_DELEGATE_LIMIT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_SD_WITHDRAW_LIMIT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"accrualBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"accrueFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"accumulatedProtocolFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cTokenTotalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_requestId\",\"type\":\"uint256\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_utilizer\",\"type\":\"address\"}],\"name\":\"clearUtilizerInterest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"completeLiquidation\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"conservativeEthPerKey\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"}],\"name\":\"delegate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"delegatorCTokenBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"delegatorWithdrawRequestedCTokenCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"delegatorWithdrawRequests\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountOfCToken\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"sdExpected\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"sdFinalized\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"requestBlock\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"exchangeRateCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"exchangeRateStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"finalizationBatchLimit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"finalizeDelegatorWithdrawalRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDelegationRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"getDelegatorLatestSDBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLatestExchangeRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLiquidationThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getOperatorLiquidation\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"totalAmountInEth\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalBonusInEth\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalFeeInEth\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isRepaid\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isClaimed\",\"type\":\"bool\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"}],\"internalType\":\"structOperatorLiquidation\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getOperatorTotalEth\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPoolAvailableSDBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_delegator\",\"type\":\"address\"}],\"name\":\"getRequestIdsByDelegator\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getUserData\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"totalInterestSD\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalCollateralInEth\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"healthFactor\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"lockedEth\",\"type\":\"uint256\"}],\"internalType\":\"structUserData\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_utilizer\",\"type\":\"address\"}],\"name\":\"getUtilizerLatestBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"liquidationCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"liquidationIndexByOperator\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"liquidations\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"totalAmountInEth\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalBonusInEth\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"totalFeeInEth\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"isRepaid\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isClaimed\",\"type\":\"bool\"},{\"internalType\":\"address\",\"name\":\"liquidator\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxApproveSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxETHWorthOfSDPerValidator\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxNonRedeemedDelegatorRequestCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minBlockDelayToFinalizeRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextRequestId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextRequestIdToFinalize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"poolUtilization\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repay\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"repaidAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feePaid\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"repayFullAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"repaidAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feePaid\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"utilizer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"repayOnBehalf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"repaidAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"feePaid\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_utilizer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"repayUtilizedSDBalance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"requestIdsByDelegatorAddress\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_cTokenAmount\",\"type\":\"uint256\"}],\"name\":\"requestWithdraw\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_requestId\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"requestWithdrawWithSDAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_requestId\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"riskConfig\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidationThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidationBonusPercent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidationFeePercent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"ltv\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sdRequestedForWithdraw\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sdReservedForClaim\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalUtilizedSD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_newEthPerKey\",\"type\":\"uint256\"}],\"name\":\"updateConservativeEthPerKey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_finalizationBatchLimit\",\"type\":\"uint256\"}],\"name\":\"updateFinalizationBatchLimit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_maxETHWorthOfSDPerValidator\",\"type\":\"uint256\"}],\"name\":\"updateMaxETHWorthOfSDPerValidator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_count\",\"type\":\"uint256\"}],\"name\":\"updateMaxNonRedeemedDelegatorRequestCount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minBlockDelayToFinalizeRequest\",\"type\":\"uint256\"}],\"name\":\"updateMinBlockDelayToFinalizeRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_protocolFee\",\"type\":\"uint256\"}],\"name\":\"updateProtocolFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"liquidationThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidationBonusPercent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"liquidationFeePercent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"ltv\",\"type\":\"uint256\"}],\"name\":\"updateRiskConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_utilizationRatePerBlock\",\"type\":\"uint256\"}],\"name\":\"updateUtilizationRatePerBlock\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"utilizationRatePerBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"utilizeAmount\",\"type\":\"uint256\"}],\"name\":\"utilize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"utilizeIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"utilizeAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonTerminalKeyCount\",\"type\":\"uint256\"}],\"name\":\"utilizeWhileAddingKeys\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"utilizerBalanceCurrent\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"utilizerBalanceStored\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"utilizerData\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"principal\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"utilizeIndex\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawProtocolFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

SDUtilityPoolMetaData contains all meta data concerning the SDUtilityPool contract.

View Source
var SdCollateralABI = SdCollateralMetaData.ABI

SdCollateralABI is the input ABI used to generate the binding from. Deprecated: Use SdCollateralMetaData.ABI instead.

View Source
var SdCollateralMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotWithdrawVault\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"operatorSDCollateral\",\"type\":\"uint256\"}],\"name\":\"InsufficientSDToWithdraw\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientSelfBondToRepay\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidPoolId\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidPoolLimit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoStateChange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NonTerminalKeysNotZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SDTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"}],\"name\":\"ReducedUtilizedPosition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"}],\"name\":\"SDDeposited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"repayAmount\",\"type\":\"uint256\"}],\"name\":\"SDRepaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"auction\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdSlashed\",\"type\":\"uint256\"}],\"name\":\"SDSlashed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"}],\"name\":\"SDWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"UpdatedPoolIdForOperator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minThreshold\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"withdrawThreshold\",\"type\":\"uint256\"}],\"name\":\"UpdatedPoolThreshold\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdAmount\",\"type\":\"uint256\"}],\"name\":\"UtilizedSDDeposited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdSlashFromUtilized\",\"type\":\"uint256\"}],\"name\":\"UtilizedSDSlashed\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_ethAmount\",\"type\":\"uint256\"}],\"name\":\"convertETHToSD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"convertSDToETH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"depositSDAsCollateral\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"depositSDAsCollateralOnBehalf\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"depositSDFromUtilityPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_numValidator\",\"type\":\"uint256\"}],\"name\":\"getMinimumSDToBond\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_minSDToBond\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"getOperatorInfo\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_validatorCount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"getOperatorWithdrawThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"operatorWithdrawThreshold\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_numValidator\",\"type\":\"uint256\"}],\"name\":\"getRemainingSDToBond\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"getRewardEligibleSD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_rewardEligibleSD\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_numValidator\",\"type\":\"uint256\"}],\"name\":\"hasEnoughSDCollateral\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxApproveSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"operatorSDBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"operatorUtilizedSDBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"name\":\"poolThresholdbyPoolId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"minThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"withdrawThreshold\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"units\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_sdAmount\",\"type\":\"uint256\"}],\"name\":\"reduceUtilizedSDPosition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_validatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"slashValidatorSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"transferBackUtilizedSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_minThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxThreshold\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_withdrawThreshold\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_units\",\"type\":\"string\"}],\"name\":\"updatePoolThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_requestedSD\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_requestedSD\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"}],\"name\":\"withdrawOnBehalf\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

SdCollateralMetaData contains all meta data concerning the SdCollateral contract.

View Source
var SocializingPoolABI = SocializingPoolMetaData.ABI

SocializingPoolABI is the input ABI used to generate the binding from. Deprecated: Use SocializingPoolMetaData.ABI instead.

View Source
var SocializingPoolMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ETHTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FutureCycleIndex\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientETHRewards\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientSDRewards\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidCycleIndex\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"cycle\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"cycle\",\"type\":\"uint256\"}],\"name\":\"RewardAlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RewardAlreadyHandled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SDTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ETHReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethRewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdRewards\",\"type\":\"uint256\"}],\"name\":\"OperatorRewardsClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethRewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalETHRewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sdRewards\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"totalSDRewards\",\"type\":\"uint256\"}],\"name\":\"OperatorRewardsUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethRewards\",\"type\":\"uint256\"}],\"name\":\"ProtocolETHRewardsTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"staderOperatorRegistry\",\"type\":\"address\"}],\"name\":\"UpdatedStaderOperatorRegistry\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"staderValidatorRegistry\",\"type\":\"address\"}],\"name\":\"UpdatedStaderValidatorRegistry\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethRewards\",\"type\":\"uint256\"}],\"name\":\"UserETHRewardsTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"_index\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amountSD\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amountETH\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes32[][]\",\"name\":\"_merkleProof\",\"type\":\"bytes32[][]\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"_index\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amountSD\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amountETH\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes32[][]\",\"name\":\"_merkleProof\",\"type\":\"bytes32[][]\"}],\"name\":\"claimAndDepositSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"claimedRewards\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCurrentRewardsIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_index\",\"type\":\"uint256\"}],\"name\":\"getRewardCycleDetails\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_endBlock\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRewardDetails\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"currentIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentStartBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentEndBlock\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"reportingBlockNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"merkleRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"operatorETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"protocolETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"operatorSDRewards\",\"type\":\"uint256\"}],\"internalType\":\"structRewardsData\",\"name\":\"_rewardsData\",\"type\":\"tuple\"}],\"name\":\"handleRewards\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"handledRewards\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastReportedRewardsData\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"reportingBlockNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"merkleRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"operatorETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"protocolETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"operatorSDRewards\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxApproveSD\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"rewardsDataMap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"reportingBlockNumber\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"merkleRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"operatorETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"userETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"protocolETHRewards\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"operatorSDRewards\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalOperatorETHRewardsRemaining\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalOperatorSDRewardsRemaining\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_index\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_operator\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amountSD\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amountETH\",\"type\":\"uint256\"},{\"internalType\":\"bytes32[]\",\"name\":\"_merkleProof\",\"type\":\"bytes32[]\"}],\"name\":\"verifyProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

SocializingPoolMetaData contains all meta data concerning the SocializingPool contract.

View Source
var StaderConfigABI = StaderConfigMetaData.ABI

StaderConfigABI is the input ABI used to generate the binding from. Deprecated: Use StaderConfigMetaData.ABI instead.

View Source
var StaderConfigMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"IndenticalValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLimits\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidMaxDepositValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidMaxWithdrawValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidMinDepositValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidMinWithdrawValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"key\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAddress\",\"type\":\"address\"}],\"name\":\"SetAccount\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"key\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"SetConstant\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"key\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAddress\",\"type\":\"address\"}],\"name\":\"SetContract\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"key\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAddress\",\"type\":\"address\"}],\"name\":\"SetToken\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"key\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"SetVariable\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"ADMIN\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"AUCTION_CONTRACT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DECIMALS\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ETHX_SUPPLY_POR_FEED\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ETH_BALANCE_POR_FEED\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ETH_DEPOSIT_CONTRACT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ETH_PER_NODE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"ETHx\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FULL_DEPOSIT_SIZE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MANAGER\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_DEPOSIT_AMOUNT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_WITHDRAW_AMOUNT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_BLOCK_DELAY_TO_FINALIZE_WITHDRAW_REQUEST\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_DEPOSIT_AMOUNT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_WITHDRAW_AMOUNT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NODE_EL_REWARD_VAULT_IMPLEMENTATION\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"OPERATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"OPERATOR_MAX_NAME_LENGTH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"OPERATOR_REWARD_COLLECTOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PENALTY_CONTRACT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONED_NODE_REGISTRY\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONED_POOL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONED_SOCIALIZING_POOL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONLESS_NODE_REGISTRY\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONLESS_POOL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMISSIONLESS_SOCIALIZING_POOL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"POOL_SELECTOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"POOL_UTILS\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PRE_DEPOSIT_SIZE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"REWARD_THRESHOLD\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SD\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SD_COLLATERAL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SD_INCENTIVE_CONTROLLER\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SD_UTILITY_POOL\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SOCIALIZING_POOL_CYCLE_DURATION\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SOCIALIZING_POOL_OPT_IN_COOLING_PERIOD\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STADER_INSURANCE_FUND\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STADER_ORACLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STADER_TREASURY\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"STAKE_POOL_MANAGER\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"TOTAL_FEE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"USER_WITHDRAW_MANAGER\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"VALIDATOR_WITHDRAWAL_VAULT_IMPLEMENTATION\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"VAULT_FACTORY\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WITHDRAWN_KEYS_BATCH_SIZE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAuctionContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDecimals\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getETHBalancePORFeedProxy\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getETHDepositContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getETHXSupplyPORFeedProxy\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getETHxToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFullDepositSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxDepositAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMaxWithdrawAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMinBlockDelayToFinalizeWithdrawRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMinDepositAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getMinWithdrawAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getNodeELRewardVaultImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOperatorMaxNameLength\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOperatorRewardsCollector\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPenaltyContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionedNodeRegistry\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionedPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionedSocializingPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionlessNodeRegistry\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionlessPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPermissionlessSocializingPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPoolSelector\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPoolUtils\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getPreDepositSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRewardsThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSDCollateral\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSDIncentiveController\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSDUtilityPool\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSocializingPoolCycleDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSocializingPoolOptInCoolingPeriod\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStaderInsuranceFund\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStaderOracle\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStaderToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStaderTreasury\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStakePoolManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStakedEthPerNode\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getUserWithdrawManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getValidatorWithdrawalVaultImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getVaultFactory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getWithdrawnKeyBatchSize\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_ethDepositContract\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"onlyManagerRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"onlyOperatorRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_addr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_contractName\",\"type\":\"bytes32\"}],\"name\":\"onlyStaderContract\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"}],\"name\":\"updateAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_auctionContract\",\"type\":\"address\"}],\"name\":\"updateAuctionContract\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_ethBalanceProxy\",\"type\":\"address\"}],\"name\":\"updateETHBalancePORFeedProxy\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_ethXSupplyProxy\",\"type\":\"address\"}],\"name\":\"updateETHXSupplyPORFeedProxy\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_ethX\",\"type\":\"address\"}],\"name\":\"updateETHxToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_maxDepositAmount\",\"type\":\"uint256\"}],\"name\":\"updateMaxDepositAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_maxWithdrawAmount\",\"type\":\"uint256\"}],\"name\":\"updateMaxWithdrawAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minBlockDelay\",\"type\":\"uint256\"}],\"name\":\"updateMinBlockDelayToFinalizeWithdrawRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minDepositAmount\",\"type\":\"uint256\"}],\"name\":\"updateMinDepositAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_minWithdrawAmount\",\"type\":\"uint256\"}],\"name\":\"updateMinWithdrawAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_nodeELRewardVaultImpl\",\"type\":\"address\"}],\"name\":\"updateNodeELRewardImplementation\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_operatorRewardsCollector\",\"type\":\"address\"}],\"name\":\"updateOperatorRewardsCollector\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_penaltyContract\",\"type\":\"address\"}],\"name\":\"updatePenaltyContract\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionedNodeRegistry\",\"type\":\"address\"}],\"name\":\"updatePermissionedNodeRegistry\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionedPool\",\"type\":\"address\"}],\"name\":\"updatePermissionedPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionedSocializePool\",\"type\":\"address\"}],\"name\":\"updatePermissionedSocializingPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionlessNodeRegistry\",\"type\":\"address\"}],\"name\":\"updatePermissionlessNodeRegistry\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionlessPool\",\"type\":\"address\"}],\"name\":\"updatePermissionlessPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_permissionlessSocializePool\",\"type\":\"address\"}],\"name\":\"updatePermissionlessSocializingPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_poolSelector\",\"type\":\"address\"}],\"name\":\"updatePoolSelector\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_poolUtils\",\"type\":\"address\"}],\"name\":\"updatePoolUtils\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_rewardsThreshold\",\"type\":\"uint256\"}],\"name\":\"updateRewardsThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sdCollateral\",\"type\":\"address\"}],\"name\":\"updateSDCollateral\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sdIncentiveController\",\"type\":\"address\"}],\"name\":\"updateSDIncentiveController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_utilityPool\",\"type\":\"address\"}],\"name\":\"updateSDUtilityPool\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_socializingPoolCycleDuration\",\"type\":\"uint256\"}],\"name\":\"updateSocializingPoolCycleDuration\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_SocializePoolOptInCoolingPeriod\",\"type\":\"uint256\"}],\"name\":\"updateSocializingPoolOptInCoolingPeriod\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderInsuranceFund\",\"type\":\"address\"}],\"name\":\"updateStaderInsuranceFund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderOracle\",\"type\":\"address\"}],\"name\":\"updateStaderOracle\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderToken\",\"type\":\"address\"}],\"name\":\"updateStaderToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderTreasury\",\"type\":\"address\"}],\"name\":\"updateStaderTreasury\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_stakePoolManager\",\"type\":\"address\"}],\"name\":\"updateStakePoolManager\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_userWithdrawManager\",\"type\":\"address\"}],\"name\":\"updateUserWithdrawManager\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_validatorWithdrawalVaultImpl\",\"type\":\"address\"}],\"name\":\"updateValidatorWithdrawalVaultImplementation\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_vaultFactory\",\"type\":\"address\"}],\"name\":\"updateVaultFactory\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_withdrawnKeysBatchSize\",\"type\":\"uint256\"}],\"name\":\"updateWithdrawnKeysBatchSize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

StaderConfigMetaData contains all meta data concerning the StaderConfig contract.

View Source
var StakePoolManagerABI = StakePoolManagerMetaData.ABI

StakePoolManagerABI is the input ABI used to generate the binding from. Deprecated: Use StakePoolManagerMetaData.ABI instead.

View Source
var StakePoolManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotStaderContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CooldownNotComplete\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidDepositAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PoolIdDoesNotExit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UnsupportedOperation\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UnsupportedOperationInSafeMode\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"AuctionedEthReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assets\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"shares\",\"type\":\"uint256\"}],\"name\":\"Deposited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"poolId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"poolAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"validatorCount\",\"type\":\"uint256\"}],\"name\":\"ETHTransferredToPool\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ExecutionLayerRewardsReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint8\",\"name\":\"poolId\",\"type\":\"uint8\"}],\"name\":\"ReceivedExcessEthFromPool\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TransferredETHToUserWithdrawManager\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"excessETHDepositCoolDown\",\"type\":\"uint256\"}],\"name\":\"UpdatedExcessETHDepositCoolDown\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"WithdrawVaultUserShareReceived\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"name\":\"convertToAssets\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_assets\",\"type\":\"uint256\"}],\"name\":\"convertToShares\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_receiver\",\"type\":\"address\"}],\"name\":\"deposit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositETHOverTargetWeight\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"excessETHDepositCoolDown\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getExchangeRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isVaultHealthy\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastExcessETHDepositBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxDeposit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minDeposit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_assets\",\"type\":\"uint256\"}],\"name\":\"previewDeposit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"name\":\"previewWithdraw\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"receiveEthFromAuction\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"receiveExcessEthFromPool\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"receiveExecutionLayerRewards\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"receiveWithdrawVaultUserShare\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalAssets\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"transferETHToUserWithdrawManager\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_excessETHDepositCoolDown\",\"type\":\"uint256\"}],\"name\":\"updateExcessETHDepositCoolDown\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"}],\"name\":\"validatorBatchDeposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

StakePoolManagerMetaData contains all meta data concerning the StakePoolManager contract.

View Source
var ValidatorWithdrawVaultABI = ValidatorWithdrawVaultMetaData.ABI

ValidatorWithdrawVaultABI is the input ABI used to generate the binding from. Deprecated: Use ValidatorWithdrawVaultMetaData.ABI instead.

View Source
var ValidatorWithdrawVaultMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotNodeRegistryContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRewardAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughRewardToDistribute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFailed\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"rewardAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"rewardThreshold\",\"type\":\"uint256\"}],\"name\":\"DistributeRewardFailed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"userShare\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorShare\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"protocolShare\",\"type\":\"uint256\"}],\"name\":\"DistributedRewards\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ETHReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"userShare\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"operatorShare\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"protocolShare\",\"type\":\"uint256\"}],\"name\":\"SettledFunds\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"calculateValidatorWithdrawalShare\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_userShare\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_operatorShare\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_protocolShare\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"distributeRewards\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"settleFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

ValidatorWithdrawVaultMetaData contains all meta data concerning the ValidatorWithdrawVault contract.

View Source
var VaultFactoryABI = VaultFactoryMetaData.ABI

VaultFactoryABI is the input ABI used to generate the binding from. Deprecated: Use VaultFactoryMetaData.ABI instead.

View Source
var VaultFactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"nodeDistributor\",\"type\":\"address\"}],\"name\":\"NodeELRewardVaultCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"withdrawVault\",\"type\":\"address\"}],\"name\":\"WithdrawVaultCreated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NODE_REGISTRY_CONTRACT\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"computeNodeELRewardVaultAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_validatorCount\",\"type\":\"uint256\"}],\"name\":\"computeWithdrawVaultAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"deployNodeELRewardVault\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_validatorCount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_validatorId\",\"type\":\"uint256\"}],\"name\":\"deployWithdrawVault\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_withdrawVault\",\"type\":\"address\"}],\"name\":\"getValidatorWithdrawCredential\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nodeELRewardVaultImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorWithdrawalVaultImplementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

VaultFactoryMetaData contains all meta data concerning the VaultFactory contract.

View Source
var VaultProxyABI = VaultProxyMetaData.ABI

VaultProxyABI is the input ABI used to generate the binding from. Deprecated: Use VaultProxyMetaData.ABI instead.

View Source
var VaultProxyMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CallerNotOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"UpdatedOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"staderConfig\",\"type\":\"address\"}],\"name\":\"UpdatedStaderConfig\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"id\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_isValidatorWithdrawalVault\",\"type\":\"bool\"},{\"internalType\":\"uint8\",\"name\":\"_poolId\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"initialise\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isValidatorWithdrawalVault\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"poolId\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"staderConfig\",\"outputs\":[{\"internalType\":\"contractIStaderConfig\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"updateOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_staderConfig\",\"type\":\"address\"}],\"name\":\"updateStaderConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"vaultSettleStatus\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

VaultProxyMetaData contains all meta data concerning the VaultProxy contract.

Functions

This section is empty.

Types

type Erc20

type Erc20 struct {
	Erc20Caller     // Read-only binding to the contract
	Erc20Transactor // Write-only binding to the contract
	Erc20Filterer   // Log filterer for contract events
}

Erc20 is an auto generated Go binding around an Ethereum contract.

func NewErc20

func NewErc20(address common.Address, backend bind.ContractBackend) (*Erc20, error)

NewErc20 creates a new instance of Erc20, bound to a specific deployed contract.

type Erc20Approval

type Erc20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Erc20Approval represents a Approval event raised by the Erc20 contract.

type Erc20ApprovalIterator

type Erc20ApprovalIterator struct {
	Event *Erc20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Erc20 contract.

func (*Erc20ApprovalIterator) Close

func (it *Erc20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20ApprovalIterator) Error

func (it *Erc20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20ApprovalIterator) Next

func (it *Erc20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Caller

type Erc20Caller struct {
	// contains filtered or unexported fields
}

Erc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewErc20Caller

func NewErc20Caller(address common.Address, caller bind.ContractCaller) (*Erc20Caller, error)

NewErc20Caller creates a new read-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Caller) Allowance

func (_Erc20 *Erc20Caller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*Erc20Caller) BalanceOf

func (_Erc20 *Erc20Caller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*Erc20Caller) Decimals

func (_Erc20 *Erc20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Caller) Name

func (_Erc20 *Erc20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Caller) Symbol

func (_Erc20 *Erc20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Caller) TotalSupply

func (_Erc20 *Erc20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type Erc20CallerRaw

type Erc20CallerRaw struct {
	Contract *Erc20Caller // Generic read-only contract binding to access the raw methods on
}

Erc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Erc20CallerRaw) Call

func (_Erc20 *Erc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Erc20CallerSession

type Erc20CallerSession struct {
	Contract *Erc20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

Erc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Erc20CallerSession) Allowance

func (_Erc20 *Erc20CallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*Erc20CallerSession) BalanceOf

func (_Erc20 *Erc20CallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*Erc20CallerSession) Decimals

func (_Erc20 *Erc20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20CallerSession) Name

func (_Erc20 *Erc20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20CallerSession) Symbol

func (_Erc20 *Erc20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20CallerSession) TotalSupply

func (_Erc20 *Erc20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type Erc20Filterer

type Erc20Filterer struct {
	// contains filtered or unexported fields
}

Erc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErc20Filterer

func NewErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*Erc20Filterer, error)

NewErc20Filterer creates a new log filterer instance of Erc20, bound to a specific deployed contract.

func (*Erc20Filterer) FilterApproval

func (_Erc20 *Erc20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*Erc20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) FilterTransfer

func (_Erc20 *Erc20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*Erc20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*Erc20Filterer) ParseApproval

func (_Erc20 *Erc20Filterer) ParseApproval(log types.Log) (*Erc20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) ParseTransfer

func (_Erc20 *Erc20Filterer) ParseTransfer(log types.Log) (*Erc20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*Erc20Filterer) WatchApproval

func (_Erc20 *Erc20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *Erc20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) WatchTransfer

func (_Erc20 *Erc20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *Erc20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type Erc20Raw

type Erc20Raw struct {
	Contract *Erc20 // Generic contract binding to access the raw methods on
}

Erc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*Erc20Raw) Call

func (_Erc20 *Erc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Erc20Raw) Transact

func (_Erc20 *Erc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20Raw) Transfer

func (_Erc20 *Erc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20Session

type Erc20Session struct {
	Contract     *Erc20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Erc20Session) Allowance

func (_Erc20 *Erc20Session) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*Erc20Session) Approve

func (_Erc20 *Erc20Session) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*Erc20Session) BalanceOf

func (_Erc20 *Erc20Session) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*Erc20Session) Decimals

func (_Erc20 *Erc20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Session) Fallback

func (_Erc20 *Erc20Session) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*Erc20Session) Name

func (_Erc20 *Erc20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Session) Symbol

func (_Erc20 *Erc20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Session) TotalSupply

func (_Erc20 *Erc20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*Erc20Session) Transfer

func (_Erc20 *Erc20Session) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*Erc20Session) TransferFrom

func (_Erc20 *Erc20Session) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type Erc20Transactor

type Erc20Transactor struct {
	// contains filtered or unexported fields
}

Erc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErc20Transactor

func NewErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*Erc20Transactor, error)

NewErc20Transactor creates a new write-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Transactor) Approve

func (_Erc20 *Erc20Transactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*Erc20Transactor) Fallback

func (_Erc20 *Erc20Transactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*Erc20Transactor) Transfer

func (_Erc20 *Erc20Transactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*Erc20Transactor) TransferFrom

func (_Erc20 *Erc20Transactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type Erc20TransactorRaw

type Erc20TransactorRaw struct {
	Contract *Erc20Transactor // Generic write-only contract binding to access the raw methods on
}

Erc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Erc20TransactorRaw) Transact

func (_Erc20 *Erc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20TransactorRaw) Transfer

func (_Erc20 *Erc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20TransactorSession

type Erc20TransactorSession struct {
	Contract     *Erc20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Erc20TransactorSession) Approve

func (_Erc20 *Erc20TransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*Erc20TransactorSession) Fallback

func (_Erc20 *Erc20TransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*Erc20TransactorSession) Transfer

func (_Erc20 *Erc20TransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*Erc20TransactorSession) TransferFrom

func (_Erc20 *Erc20TransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

type Erc20Transfer

type Erc20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

Erc20Transfer represents a Transfer event raised by the Erc20 contract.

type Erc20TransferIterator

type Erc20TransferIterator struct {
	Event *Erc20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Erc20 contract.

func (*Erc20TransferIterator) Close

func (it *Erc20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20TransferIterator) Error

func (it *Erc20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20TransferIterator) Next

func (it *Erc20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeElRewardVault

type NodeElRewardVault struct {
	NodeElRewardVaultCaller     // Read-only binding to the contract
	NodeElRewardVaultTransactor // Write-only binding to the contract
	NodeElRewardVaultFilterer   // Log filterer for contract events
}

NodeElRewardVault is an auto generated Go binding around an Ethereum contract.

func NewNodeElRewardVault

func NewNodeElRewardVault(address common.Address, backend bind.ContractBackend) (*NodeElRewardVault, error)

NewNodeElRewardVault creates a new instance of NodeElRewardVault, bound to a specific deployed contract.

type NodeElRewardVaultCaller

type NodeElRewardVaultCaller struct {
	// contains filtered or unexported fields
}

NodeElRewardVaultCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNodeElRewardVaultCaller

func NewNodeElRewardVaultCaller(address common.Address, caller bind.ContractCaller) (*NodeElRewardVaultCaller, error)

NewNodeElRewardVaultCaller creates a new read-only instance of NodeElRewardVault, bound to a specific deployed contract.

type NodeElRewardVaultCallerRaw

type NodeElRewardVaultCallerRaw struct {
	Contract *NodeElRewardVaultCaller // Generic read-only contract binding to access the raw methods on
}

NodeElRewardVaultCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NodeElRewardVaultCallerRaw) Call

func (_NodeElRewardVault *NodeElRewardVaultCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NodeElRewardVaultCallerSession

type NodeElRewardVaultCallerSession struct {
	Contract *NodeElRewardVaultCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

NodeElRewardVaultCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type NodeElRewardVaultETHReceived

type NodeElRewardVaultETHReceived struct {
	Sender common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

NodeElRewardVaultETHReceived represents a ETHReceived event raised by the NodeElRewardVault contract.

type NodeElRewardVaultETHReceivedIterator

type NodeElRewardVaultETHReceivedIterator struct {
	Event *NodeElRewardVaultETHReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeElRewardVaultETHReceivedIterator is returned from FilterETHReceived and is used to iterate over the raw logs and unpacked data for ETHReceived events raised by the NodeElRewardVault contract.

func (*NodeElRewardVaultETHReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeElRewardVaultETHReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeElRewardVaultETHReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeElRewardVaultFilterer

type NodeElRewardVaultFilterer struct {
	// contains filtered or unexported fields
}

NodeElRewardVaultFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNodeElRewardVaultFilterer

func NewNodeElRewardVaultFilterer(address common.Address, filterer bind.ContractFilterer) (*NodeElRewardVaultFilterer, error)

NewNodeElRewardVaultFilterer creates a new log filterer instance of NodeElRewardVault, bound to a specific deployed contract.

func (*NodeElRewardVaultFilterer) FilterETHReceived

func (_NodeElRewardVault *NodeElRewardVaultFilterer) FilterETHReceived(opts *bind.FilterOpts, sender []common.Address) (*NodeElRewardVaultETHReceivedIterator, error)

FilterETHReceived is a free log retrieval operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*NodeElRewardVaultFilterer) FilterUpdatedStaderConfig

func (_NodeElRewardVault *NodeElRewardVaultFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*NodeElRewardVaultUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*NodeElRewardVaultFilterer) FilterWithdrawal

func (_NodeElRewardVault *NodeElRewardVaultFilterer) FilterWithdrawal(opts *bind.FilterOpts) (*NodeElRewardVaultWithdrawalIterator, error)

FilterWithdrawal is a free log retrieval operation binding the contract event 0x4de79efceb38f14026173a22fb2113555409a7a88343c2a780064d2ce0a00a87.

Solidity: event Withdrawal(uint256 protocolAmount, uint256 operatorAmount, uint256 userAmount)

func (*NodeElRewardVaultFilterer) ParseETHReceived

func (_NodeElRewardVault *NodeElRewardVaultFilterer) ParseETHReceived(log types.Log) (*NodeElRewardVaultETHReceived, error)

ParseETHReceived is a log parse operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*NodeElRewardVaultFilterer) ParseUpdatedStaderConfig

func (_NodeElRewardVault *NodeElRewardVaultFilterer) ParseUpdatedStaderConfig(log types.Log) (*NodeElRewardVaultUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*NodeElRewardVaultFilterer) ParseWithdrawal

func (_NodeElRewardVault *NodeElRewardVaultFilterer) ParseWithdrawal(log types.Log) (*NodeElRewardVaultWithdrawal, error)

ParseWithdrawal is a log parse operation binding the contract event 0x4de79efceb38f14026173a22fb2113555409a7a88343c2a780064d2ce0a00a87.

Solidity: event Withdrawal(uint256 protocolAmount, uint256 operatorAmount, uint256 userAmount)

func (*NodeElRewardVaultFilterer) WatchETHReceived

func (_NodeElRewardVault *NodeElRewardVaultFilterer) WatchETHReceived(opts *bind.WatchOpts, sink chan<- *NodeElRewardVaultETHReceived, sender []common.Address) (event.Subscription, error)

WatchETHReceived is a free log subscription operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*NodeElRewardVaultFilterer) WatchUpdatedStaderConfig

func (_NodeElRewardVault *NodeElRewardVaultFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *NodeElRewardVaultUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*NodeElRewardVaultFilterer) WatchWithdrawal

func (_NodeElRewardVault *NodeElRewardVaultFilterer) WatchWithdrawal(opts *bind.WatchOpts, sink chan<- *NodeElRewardVaultWithdrawal) (event.Subscription, error)

WatchWithdrawal is a free log subscription operation binding the contract event 0x4de79efceb38f14026173a22fb2113555409a7a88343c2a780064d2ce0a00a87.

Solidity: event Withdrawal(uint256 protocolAmount, uint256 operatorAmount, uint256 userAmount)

type NodeElRewardVaultRaw

type NodeElRewardVaultRaw struct {
	Contract *NodeElRewardVault // Generic contract binding to access the raw methods on
}

NodeElRewardVaultRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NodeElRewardVaultRaw) Call

func (_NodeElRewardVault *NodeElRewardVaultRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NodeElRewardVaultRaw) Transact

func (_NodeElRewardVault *NodeElRewardVaultRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeElRewardVaultRaw) Transfer

func (_NodeElRewardVault *NodeElRewardVaultRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeElRewardVaultSession

type NodeElRewardVaultSession struct {
	Contract     *NodeElRewardVault // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

NodeElRewardVaultSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*NodeElRewardVaultSession) Receive

func (_NodeElRewardVault *NodeElRewardVaultSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*NodeElRewardVaultSession) Withdraw

func (_NodeElRewardVault *NodeElRewardVaultSession) Withdraw() (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

type NodeElRewardVaultTransactor

type NodeElRewardVaultTransactor struct {
	// contains filtered or unexported fields
}

NodeElRewardVaultTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNodeElRewardVaultTransactor

func NewNodeElRewardVaultTransactor(address common.Address, transactor bind.ContractTransactor) (*NodeElRewardVaultTransactor, error)

NewNodeElRewardVaultTransactor creates a new write-only instance of NodeElRewardVault, bound to a specific deployed contract.

func (*NodeElRewardVaultTransactor) Receive

func (_NodeElRewardVault *NodeElRewardVaultTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*NodeElRewardVaultTransactor) Withdraw

func (_NodeElRewardVault *NodeElRewardVaultTransactor) Withdraw(opts *bind.TransactOpts) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

type NodeElRewardVaultTransactorRaw

type NodeElRewardVaultTransactorRaw struct {
	Contract *NodeElRewardVaultTransactor // Generic write-only contract binding to access the raw methods on
}

NodeElRewardVaultTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NodeElRewardVaultTransactorRaw) Transact

func (_NodeElRewardVault *NodeElRewardVaultTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeElRewardVaultTransactorRaw) Transfer

func (_NodeElRewardVault *NodeElRewardVaultTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeElRewardVaultTransactorSession

type NodeElRewardVaultTransactorSession struct {
	Contract     *NodeElRewardVaultTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

NodeElRewardVaultTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*NodeElRewardVaultTransactorSession) Receive

func (_NodeElRewardVault *NodeElRewardVaultTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*NodeElRewardVaultTransactorSession) Withdraw

func (_NodeElRewardVault *NodeElRewardVaultTransactorSession) Withdraw() (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

type NodeElRewardVaultUpdatedStaderConfig

type NodeElRewardVaultUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

NodeElRewardVaultUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the NodeElRewardVault contract.

type NodeElRewardVaultUpdatedStaderConfigIterator

type NodeElRewardVaultUpdatedStaderConfigIterator struct {
	Event *NodeElRewardVaultUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeElRewardVaultUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the NodeElRewardVault contract.

func (*NodeElRewardVaultUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeElRewardVaultUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeElRewardVaultUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeElRewardVaultWithdrawal

type NodeElRewardVaultWithdrawal struct {
	ProtocolAmount *big.Int
	OperatorAmount *big.Int
	UserAmount     *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

NodeElRewardVaultWithdrawal represents a Withdrawal event raised by the NodeElRewardVault contract.

type NodeElRewardVaultWithdrawalIterator

type NodeElRewardVaultWithdrawalIterator struct {
	Event *NodeElRewardVaultWithdrawal // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeElRewardVaultWithdrawalIterator is returned from FilterWithdrawal and is used to iterate over the raw logs and unpacked data for Withdrawal events raised by the NodeElRewardVault contract.

func (*NodeElRewardVaultWithdrawalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeElRewardVaultWithdrawalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeElRewardVaultWithdrawalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorLiquidation added in v1.5.0

type OperatorLiquidation struct {
	TotalAmountInEth *big.Int
	TotalBonusInEth  *big.Int
	TotalFeeInEth    *big.Int
	IsRepaid         bool
	IsClaimed        bool
	Liquidator       common.Address
}

OperatorLiquidation is an auto generated low-level Go binding around an user-defined struct.

type OperatorRewardsCollector

type OperatorRewardsCollector struct {
	OperatorRewardsCollectorCaller     // Read-only binding to the contract
	OperatorRewardsCollectorTransactor // Write-only binding to the contract
	OperatorRewardsCollectorFilterer   // Log filterer for contract events
}

OperatorRewardsCollector is an auto generated Go binding around an Ethereum contract.

func NewOperatorRewardsCollector

func NewOperatorRewardsCollector(address common.Address, backend bind.ContractBackend) (*OperatorRewardsCollector, error)

NewOperatorRewardsCollector creates a new instance of OperatorRewardsCollector, bound to a specific deployed contract.

type OperatorRewardsCollectorCaller

type OperatorRewardsCollectorCaller struct {
	// contains filtered or unexported fields
}

OperatorRewardsCollectorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOperatorRewardsCollectorCaller

func NewOperatorRewardsCollectorCaller(address common.Address, caller bind.ContractCaller) (*OperatorRewardsCollectorCaller, error)

NewOperatorRewardsCollectorCaller creates a new read-only instance of OperatorRewardsCollector, bound to a specific deployed contract.

func (*OperatorRewardsCollectorCaller) GetBalance added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorCaller) GetBalance(opts *bind.CallOpts, operator common.Address) (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0xf8b2cb4f.

Solidity: function getBalance(address operator) view returns(uint256)

func (*OperatorRewardsCollectorCaller) WithdrawableInEth added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorCaller) WithdrawableInEth(opts *bind.CallOpts, operator common.Address) (*big.Int, error)

WithdrawableInEth is a free data retrieval call binding the contract method 0x96198d0f.

Solidity: function withdrawableInEth(address operator) view returns(uint256)

type OperatorRewardsCollectorCallerRaw

type OperatorRewardsCollectorCallerRaw struct {
	Contract *OperatorRewardsCollectorCaller // Generic read-only contract binding to access the raw methods on
}

OperatorRewardsCollectorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OperatorRewardsCollectorCallerRaw) Call

func (_OperatorRewardsCollector *OperatorRewardsCollectorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OperatorRewardsCollectorCallerSession

type OperatorRewardsCollectorCallerSession struct {
	Contract *OperatorRewardsCollectorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

OperatorRewardsCollectorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OperatorRewardsCollectorCallerSession) GetBalance added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorCallerSession) GetBalance(operator common.Address) (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0xf8b2cb4f.

Solidity: function getBalance(address operator) view returns(uint256)

func (*OperatorRewardsCollectorCallerSession) WithdrawableInEth added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorCallerSession) WithdrawableInEth(operator common.Address) (*big.Int, error)

WithdrawableInEth is a free data retrieval call binding the contract method 0x96198d0f.

Solidity: function withdrawableInEth(address operator) view returns(uint256)

type OperatorRewardsCollectorClaimed

type OperatorRewardsCollectorClaimed struct {
	Receiver common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

OperatorRewardsCollectorClaimed represents a Claimed event raised by the OperatorRewardsCollector contract.

type OperatorRewardsCollectorClaimedIterator

type OperatorRewardsCollectorClaimedIterator struct {
	Event *OperatorRewardsCollectorClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorRewardsCollectorClaimedIterator is returned from FilterClaimed and is used to iterate over the raw logs and unpacked data for Claimed events raised by the OperatorRewardsCollector contract.

func (*OperatorRewardsCollectorClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorRewardsCollectorClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorRewardsCollectorClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorRewardsCollectorDepositedFor

type OperatorRewardsCollectorDepositedFor struct {
	Sender   common.Address
	Receiver common.Address
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

OperatorRewardsCollectorDepositedFor represents a DepositedFor event raised by the OperatorRewardsCollector contract.

type OperatorRewardsCollectorDepositedForIterator

type OperatorRewardsCollectorDepositedForIterator struct {
	Event *OperatorRewardsCollectorDepositedFor // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorRewardsCollectorDepositedForIterator is returned from FilterDepositedFor and is used to iterate over the raw logs and unpacked data for DepositedFor events raised by the OperatorRewardsCollector contract.

func (*OperatorRewardsCollectorDepositedForIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorRewardsCollectorDepositedForIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorRewardsCollectorDepositedForIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorRewardsCollectorFilterer

type OperatorRewardsCollectorFilterer struct {
	// contains filtered or unexported fields
}

OperatorRewardsCollectorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOperatorRewardsCollectorFilterer

func NewOperatorRewardsCollectorFilterer(address common.Address, filterer bind.ContractFilterer) (*OperatorRewardsCollectorFilterer, error)

NewOperatorRewardsCollectorFilterer creates a new log filterer instance of OperatorRewardsCollector, bound to a specific deployed contract.

func (*OperatorRewardsCollectorFilterer) FilterClaimed

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) FilterClaimed(opts *bind.FilterOpts, receiver []common.Address) (*OperatorRewardsCollectorClaimedIterator, error)

FilterClaimed is a free log retrieval operation binding the contract event 0xd8138f8a3f377c5259ca548e70e4c2de94f129f5a11036a15b69513cba2b426a.

Solidity: event Claimed(address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) FilterDepositedFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) FilterDepositedFor(opts *bind.FilterOpts, sender []common.Address, receiver []common.Address) (*OperatorRewardsCollectorDepositedForIterator, error)

FilterDepositedFor is a free log retrieval operation binding the contract event 0x11fa725a956e1222d809b94ec211abe46e4218803a3c67d50f6fd9e46ba20a0e.

Solidity: event DepositedFor(address indexed sender, address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) FilterUpdatedStaderConfig

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts, staderConfig []common.Address) (*OperatorRewardsCollectorUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*OperatorRewardsCollectorFilterer) FilterUpdatedWethAddress added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) FilterUpdatedWethAddress(opts *bind.FilterOpts, weth []common.Address) (*OperatorRewardsCollectorUpdatedWethAddressIterator, error)

FilterUpdatedWethAddress is a free log retrieval operation binding the contract event 0xa1de212dff029f064e368842c50f600a79a6958de54219159b77f9fa9b84e023.

Solidity: event UpdatedWethAddress(address indexed weth)

func (*OperatorRewardsCollectorFilterer) ParseClaimed

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) ParseClaimed(log types.Log) (*OperatorRewardsCollectorClaimed, error)

ParseClaimed is a log parse operation binding the contract event 0xd8138f8a3f377c5259ca548e70e4c2de94f129f5a11036a15b69513cba2b426a.

Solidity: event Claimed(address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) ParseDepositedFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) ParseDepositedFor(log types.Log) (*OperatorRewardsCollectorDepositedFor, error)

ParseDepositedFor is a log parse operation binding the contract event 0x11fa725a956e1222d809b94ec211abe46e4218803a3c67d50f6fd9e46ba20a0e.

Solidity: event DepositedFor(address indexed sender, address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) ParseUpdatedStaderConfig

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) ParseUpdatedStaderConfig(log types.Log) (*OperatorRewardsCollectorUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*OperatorRewardsCollectorFilterer) ParseUpdatedWethAddress added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) ParseUpdatedWethAddress(log types.Log) (*OperatorRewardsCollectorUpdatedWethAddress, error)

ParseUpdatedWethAddress is a log parse operation binding the contract event 0xa1de212dff029f064e368842c50f600a79a6958de54219159b77f9fa9b84e023.

Solidity: event UpdatedWethAddress(address indexed weth)

func (*OperatorRewardsCollectorFilterer) WatchClaimed

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) WatchClaimed(opts *bind.WatchOpts, sink chan<- *OperatorRewardsCollectorClaimed, receiver []common.Address) (event.Subscription, error)

WatchClaimed is a free log subscription operation binding the contract event 0xd8138f8a3f377c5259ca548e70e4c2de94f129f5a11036a15b69513cba2b426a.

Solidity: event Claimed(address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) WatchDepositedFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) WatchDepositedFor(opts *bind.WatchOpts, sink chan<- *OperatorRewardsCollectorDepositedFor, sender []common.Address, receiver []common.Address) (event.Subscription, error)

WatchDepositedFor is a free log subscription operation binding the contract event 0x11fa725a956e1222d809b94ec211abe46e4218803a3c67d50f6fd9e46ba20a0e.

Solidity: event DepositedFor(address indexed sender, address indexed receiver, uint256 amount)

func (*OperatorRewardsCollectorFilterer) WatchUpdatedStaderConfig

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *OperatorRewardsCollectorUpdatedStaderConfig, staderConfig []common.Address) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*OperatorRewardsCollectorFilterer) WatchUpdatedWethAddress added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorFilterer) WatchUpdatedWethAddress(opts *bind.WatchOpts, sink chan<- *OperatorRewardsCollectorUpdatedWethAddress, weth []common.Address) (event.Subscription, error)

WatchUpdatedWethAddress is a free log subscription operation binding the contract event 0xa1de212dff029f064e368842c50f600a79a6958de54219159b77f9fa9b84e023.

Solidity: event UpdatedWethAddress(address indexed weth)

type OperatorRewardsCollectorRaw

type OperatorRewardsCollectorRaw struct {
	Contract *OperatorRewardsCollector // Generic contract binding to access the raw methods on
}

OperatorRewardsCollectorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OperatorRewardsCollectorRaw) Call

func (_OperatorRewardsCollector *OperatorRewardsCollectorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OperatorRewardsCollectorRaw) Transact

func (_OperatorRewardsCollector *OperatorRewardsCollectorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OperatorRewardsCollectorRaw) Transfer

func (_OperatorRewardsCollector *OperatorRewardsCollectorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OperatorRewardsCollectorSession

type OperatorRewardsCollectorSession struct {
	Contract     *OperatorRewardsCollector // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

OperatorRewardsCollectorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OperatorRewardsCollectorSession) Claim

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) Claim() (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x4e71d92d.

Solidity: function claim() returns()

func (*OperatorRewardsCollectorSession) ClaimLiquidation added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) ClaimLiquidation(operator common.Address) (*types.Transaction, error)

ClaimLiquidation is a paid mutator transaction binding the contract method 0x1cc1c626.

Solidity: function claimLiquidation(address operator) returns()

func (*OperatorRewardsCollectorSession) ClaimWithAmount added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) ClaimWithAmount(_amount *big.Int) (*types.Transaction, error)

ClaimWithAmount is a paid mutator transaction binding the contract method 0xa4557a11.

Solidity: function claimWithAmount(uint256 _amount) returns()

func (*OperatorRewardsCollectorSession) DepositFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) DepositFor(_receiver common.Address) (*types.Transaction, error)

DepositFor is a paid mutator transaction binding the contract method 0xaa67c919.

Solidity: function depositFor(address _receiver) payable returns()

func (*OperatorRewardsCollectorSession) GetBalance added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) GetBalance(operator common.Address) (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0xf8b2cb4f.

Solidity: function getBalance(address operator) view returns(uint256)

func (*OperatorRewardsCollectorSession) WithdrawableInEth added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorSession) WithdrawableInEth(operator common.Address) (*big.Int, error)

WithdrawableInEth is a free data retrieval call binding the contract method 0x96198d0f.

Solidity: function withdrawableInEth(address operator) view returns(uint256)

type OperatorRewardsCollectorTransactor

type OperatorRewardsCollectorTransactor struct {
	// contains filtered or unexported fields
}

OperatorRewardsCollectorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOperatorRewardsCollectorTransactor

func NewOperatorRewardsCollectorTransactor(address common.Address, transactor bind.ContractTransactor) (*OperatorRewardsCollectorTransactor, error)

NewOperatorRewardsCollectorTransactor creates a new write-only instance of OperatorRewardsCollector, bound to a specific deployed contract.

func (*OperatorRewardsCollectorTransactor) Claim

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactor) Claim(opts *bind.TransactOpts) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x4e71d92d.

Solidity: function claim() returns()

func (*OperatorRewardsCollectorTransactor) ClaimLiquidation added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactor) ClaimLiquidation(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

ClaimLiquidation is a paid mutator transaction binding the contract method 0x1cc1c626.

Solidity: function claimLiquidation(address operator) returns()

func (*OperatorRewardsCollectorTransactor) ClaimWithAmount added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactor) ClaimWithAmount(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

ClaimWithAmount is a paid mutator transaction binding the contract method 0xa4557a11.

Solidity: function claimWithAmount(uint256 _amount) returns()

func (*OperatorRewardsCollectorTransactor) DepositFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactor) DepositFor(opts *bind.TransactOpts, _receiver common.Address) (*types.Transaction, error)

DepositFor is a paid mutator transaction binding the contract method 0xaa67c919.

Solidity: function depositFor(address _receiver) payable returns()

type OperatorRewardsCollectorTransactorRaw

type OperatorRewardsCollectorTransactorRaw struct {
	Contract *OperatorRewardsCollectorTransactor // Generic write-only contract binding to access the raw methods on
}

OperatorRewardsCollectorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OperatorRewardsCollectorTransactorRaw) Transact

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OperatorRewardsCollectorTransactorRaw) Transfer

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OperatorRewardsCollectorTransactorSession

type OperatorRewardsCollectorTransactorSession struct {
	Contract     *OperatorRewardsCollectorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

OperatorRewardsCollectorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OperatorRewardsCollectorTransactorSession) Claim

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorSession) Claim() (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x4e71d92d.

Solidity: function claim() returns()

func (*OperatorRewardsCollectorTransactorSession) ClaimLiquidation added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorSession) ClaimLiquidation(operator common.Address) (*types.Transaction, error)

ClaimLiquidation is a paid mutator transaction binding the contract method 0x1cc1c626.

Solidity: function claimLiquidation(address operator) returns()

func (*OperatorRewardsCollectorTransactorSession) ClaimWithAmount added in v1.5.0

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorSession) ClaimWithAmount(_amount *big.Int) (*types.Transaction, error)

ClaimWithAmount is a paid mutator transaction binding the contract method 0xa4557a11.

Solidity: function claimWithAmount(uint256 _amount) returns()

func (*OperatorRewardsCollectorTransactorSession) DepositFor

func (_OperatorRewardsCollector *OperatorRewardsCollectorTransactorSession) DepositFor(_receiver common.Address) (*types.Transaction, error)

DepositFor is a paid mutator transaction binding the contract method 0xaa67c919.

Solidity: function depositFor(address _receiver) payable returns()

type OperatorRewardsCollectorUpdatedStaderConfig

type OperatorRewardsCollectorUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OperatorRewardsCollectorUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the OperatorRewardsCollector contract.

type OperatorRewardsCollectorUpdatedStaderConfigIterator

type OperatorRewardsCollectorUpdatedStaderConfigIterator struct {
	Event *OperatorRewardsCollectorUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorRewardsCollectorUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the OperatorRewardsCollector contract.

func (*OperatorRewardsCollectorUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorRewardsCollectorUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorRewardsCollectorUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorRewardsCollectorUpdatedWethAddress added in v1.5.0

type OperatorRewardsCollectorUpdatedWethAddress struct {
	Weth common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OperatorRewardsCollectorUpdatedWethAddress represents a UpdatedWethAddress event raised by the OperatorRewardsCollector contract.

type OperatorRewardsCollectorUpdatedWethAddressIterator added in v1.5.0

type OperatorRewardsCollectorUpdatedWethAddressIterator struct {
	Event *OperatorRewardsCollectorUpdatedWethAddress // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorRewardsCollectorUpdatedWethAddressIterator is returned from FilterUpdatedWethAddress and is used to iterate over the raw logs and unpacked data for UpdatedWethAddress events raised by the OperatorRewardsCollector contract.

func (*OperatorRewardsCollectorUpdatedWethAddressIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorRewardsCollectorUpdatedWethAddressIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorRewardsCollectorUpdatedWethAddressIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTracker

type PenaltyTracker struct {
	PenaltyTrackerCaller     // Read-only binding to the contract
	PenaltyTrackerTransactor // Write-only binding to the contract
	PenaltyTrackerFilterer   // Log filterer for contract events
}

PenaltyTracker is an auto generated Go binding around an Ethereum contract.

func NewPenaltyTracker

func NewPenaltyTracker(address common.Address, backend bind.ContractBackend) (*PenaltyTracker, error)

NewPenaltyTracker creates a new instance of PenaltyTracker, bound to a specific deployed contract.

type PenaltyTrackerCaller

type PenaltyTrackerCaller struct {
	// contains filtered or unexported fields
}

PenaltyTrackerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPenaltyTrackerCaller

func NewPenaltyTrackerCaller(address common.Address, caller bind.ContractCaller) (*PenaltyTrackerCaller, error)

NewPenaltyTrackerCaller creates a new read-only instance of PenaltyTracker, bound to a specific deployed contract.

func (*PenaltyTrackerCaller) AdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCaller) AdditionalPenaltyAmount(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)

AdditionalPenaltyAmount is a free data retrieval call binding the contract method 0xde8b4b77.

Solidity: function additionalPenaltyAmount(bytes32 ) view returns(uint256)

func (*PenaltyTrackerCaller) CalculateMissedAttestationPenalty

func (_PenaltyTracker *PenaltyTrackerCaller) CalculateMissedAttestationPenalty(opts *bind.CallOpts, _pubkeyRoot [32]byte) (*big.Int, error)

CalculateMissedAttestationPenalty is a free data retrieval call binding the contract method 0x40b75c0a.

Solidity: function calculateMissedAttestationPenalty(bytes32 _pubkeyRoot) view returns(uint256)

func (*PenaltyTrackerCaller) DEFAULTADMINROLE

func (_PenaltyTracker *PenaltyTrackerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PenaltyTrackerCaller) GetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCaller) GetAdditionalPenaltyAmount(opts *bind.CallOpts, _pubkey []byte) (*big.Int, error)

GetAdditionalPenaltyAmount is a free data retrieval call binding the contract method 0x683e7cb9.

Solidity: function getAdditionalPenaltyAmount(bytes _pubkey) view returns(uint256)

func (*PenaltyTrackerCaller) GetRoleAdmin

func (_PenaltyTracker *PenaltyTrackerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PenaltyTrackerCaller) HasRole

func (_PenaltyTracker *PenaltyTrackerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PenaltyTrackerCaller) MevTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerCaller) MevTheftPenaltyPerStrike(opts *bind.CallOpts) (*big.Int, error)

MevTheftPenaltyPerStrike is a free data retrieval call binding the contract method 0x57628707.

Solidity: function mevTheftPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerCaller) MissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerCaller) MissedAttestationPenaltyPerStrike(opts *bind.CallOpts) (*big.Int, error)

MissedAttestationPenaltyPerStrike is a free data retrieval call binding the contract method 0xb8a16865.

Solidity: function missedAttestationPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerCaller) RatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerCaller) RatedOracleAddress(opts *bind.CallOpts) (common.Address, error)

RatedOracleAddress is a free data retrieval call binding the contract method 0x1d135104.

Solidity: function ratedOracleAddress() view returns(address)

func (*PenaltyTrackerCaller) StaderConfig

func (_PenaltyTracker *PenaltyTrackerCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PenaltyTrackerCaller) SupportsInterface

func (_PenaltyTracker *PenaltyTrackerCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PenaltyTrackerCaller) TotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCaller) TotalPenaltyAmount(opts *bind.CallOpts, arg0 []byte) (*big.Int, error)

TotalPenaltyAmount is a free data retrieval call binding the contract method 0xe3b9f45c.

Solidity: function totalPenaltyAmount(bytes ) view returns(uint256)

func (*PenaltyTrackerCaller) ValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerCaller) ValidatorExitPenaltyThreshold(opts *bind.CallOpts) (*big.Int, error)

ValidatorExitPenaltyThreshold is a free data retrieval call binding the contract method 0xad67dfbb.

Solidity: function validatorExitPenaltyThreshold() view returns(uint256)

type PenaltyTrackerCallerRaw

type PenaltyTrackerCallerRaw struct {
	Contract *PenaltyTrackerCaller // Generic read-only contract binding to access the raw methods on
}

PenaltyTrackerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PenaltyTrackerCallerRaw) Call

func (_PenaltyTracker *PenaltyTrackerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PenaltyTrackerCallerSession

type PenaltyTrackerCallerSession struct {
	Contract *PenaltyTrackerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

PenaltyTrackerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PenaltyTrackerCallerSession) AdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCallerSession) AdditionalPenaltyAmount(arg0 [32]byte) (*big.Int, error)

AdditionalPenaltyAmount is a free data retrieval call binding the contract method 0xde8b4b77.

Solidity: function additionalPenaltyAmount(bytes32 ) view returns(uint256)

func (*PenaltyTrackerCallerSession) CalculateMissedAttestationPenalty

func (_PenaltyTracker *PenaltyTrackerCallerSession) CalculateMissedAttestationPenalty(_pubkeyRoot [32]byte) (*big.Int, error)

CalculateMissedAttestationPenalty is a free data retrieval call binding the contract method 0x40b75c0a.

Solidity: function calculateMissedAttestationPenalty(bytes32 _pubkeyRoot) view returns(uint256)

func (*PenaltyTrackerCallerSession) DEFAULTADMINROLE

func (_PenaltyTracker *PenaltyTrackerCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PenaltyTrackerCallerSession) GetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCallerSession) GetAdditionalPenaltyAmount(_pubkey []byte) (*big.Int, error)

GetAdditionalPenaltyAmount is a free data retrieval call binding the contract method 0x683e7cb9.

Solidity: function getAdditionalPenaltyAmount(bytes _pubkey) view returns(uint256)

func (*PenaltyTrackerCallerSession) GetRoleAdmin

func (_PenaltyTracker *PenaltyTrackerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PenaltyTrackerCallerSession) HasRole

func (_PenaltyTracker *PenaltyTrackerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PenaltyTrackerCallerSession) MevTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerCallerSession) MevTheftPenaltyPerStrike() (*big.Int, error)

MevTheftPenaltyPerStrike is a free data retrieval call binding the contract method 0x57628707.

Solidity: function mevTheftPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerCallerSession) MissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerCallerSession) MissedAttestationPenaltyPerStrike() (*big.Int, error)

MissedAttestationPenaltyPerStrike is a free data retrieval call binding the contract method 0xb8a16865.

Solidity: function missedAttestationPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerCallerSession) RatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerCallerSession) RatedOracleAddress() (common.Address, error)

RatedOracleAddress is a free data retrieval call binding the contract method 0x1d135104.

Solidity: function ratedOracleAddress() view returns(address)

func (*PenaltyTrackerCallerSession) StaderConfig

func (_PenaltyTracker *PenaltyTrackerCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PenaltyTrackerCallerSession) SupportsInterface

func (_PenaltyTracker *PenaltyTrackerCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PenaltyTrackerCallerSession) TotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerCallerSession) TotalPenaltyAmount(arg0 []byte) (*big.Int, error)

TotalPenaltyAmount is a free data retrieval call binding the contract method 0xe3b9f45c.

Solidity: function totalPenaltyAmount(bytes ) view returns(uint256)

func (*PenaltyTrackerCallerSession) ValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerCallerSession) ValidatorExitPenaltyThreshold() (*big.Int, error)

ValidatorExitPenaltyThreshold is a free data retrieval call binding the contract method 0xad67dfbb.

Solidity: function validatorExitPenaltyThreshold() view returns(uint256)

type PenaltyTrackerFilterer

type PenaltyTrackerFilterer struct {
	// contains filtered or unexported fields
}

PenaltyTrackerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPenaltyTrackerFilterer

func NewPenaltyTrackerFilterer(address common.Address, filterer bind.ContractFilterer) (*PenaltyTrackerFilterer, error)

NewPenaltyTrackerFilterer creates a new log filterer instance of PenaltyTracker, bound to a specific deployed contract.

func (*PenaltyTrackerFilterer) FilterForceExitValidator

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterForceExitValidator(opts *bind.FilterOpts) (*PenaltyTrackerForceExitValidatorIterator, error)

FilterForceExitValidator is a free log retrieval operation binding the contract event 0xb3e2417cfe8e24e37e70b305ab38cac40f3543e07257edc3bf5f95e492ce97cd.

Solidity: event ForceExitValidator(bytes pubkey)

func (*PenaltyTrackerFilterer) FilterInitialized

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterInitialized(opts *bind.FilterOpts) (*PenaltyTrackerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PenaltyTrackerFilterer) FilterRoleAdminChanged

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*PenaltyTrackerRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PenaltyTrackerFilterer) FilterRoleGranted

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PenaltyTrackerRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) FilterRoleRevoked

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PenaltyTrackerRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) FilterUpdatedAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedAdditionalPenaltyAmount(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator, error)

FilterUpdatedAdditionalPenaltyAmount is a free log retrieval operation binding the contract event 0xe2adfb4363f117cf16e1b1d555a780e217e9ebc1d1474da2a065c5fe1a3cf768.

Solidity: event UpdatedAdditionalPenaltyAmount(bytes pubkey, uint256 amount)

func (*PenaltyTrackerFilterer) FilterUpdatedMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedMEVTheftPenaltyPerStrike(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator, error)

FilterUpdatedMEVTheftPenaltyPerStrike is a free log retrieval operation binding the contract event 0x7452b3d7dc2c5652111f3ad07bbe1e71403b3466bf29a5583e57d09ddb668a69.

Solidity: event UpdatedMEVTheftPenaltyPerStrike(uint256 mevTheftPenalty)

func (*PenaltyTrackerFilterer) FilterUpdatedMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedMissedAttestationPenaltyPerStrike(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator, error)

FilterUpdatedMissedAttestationPenaltyPerStrike is a free log retrieval operation binding the contract event 0xd8b2f639322ed6a8b319f2db0a2d0711eb3f658a862135c51d2b44407426fd93.

Solidity: event UpdatedMissedAttestationPenaltyPerStrike(uint256 missedAttestationPenalty)

func (*PenaltyTrackerFilterer) FilterUpdatedPenaltyOracleAddress

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedPenaltyOracleAddress(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedPenaltyOracleAddressIterator, error)

FilterUpdatedPenaltyOracleAddress is a free log retrieval operation binding the contract event 0xd6608b6b84376c8d4b6b072c8c53f25921b1943e56c413ffca340c4e88b610ba.

Solidity: event UpdatedPenaltyOracleAddress(address penaltyOracleAddress)

func (*PenaltyTrackerFilterer) FilterUpdatedStaderConfig

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PenaltyTrackerFilterer) FilterUpdatedValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterUpdatedValidatorExitPenaltyThreshold(opts *bind.FilterOpts) (*PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator, error)

FilterUpdatedValidatorExitPenaltyThreshold is a free log retrieval operation binding the contract event 0x1560afd566079daff010f57d64aed4272dcd0f975cdd8c22e6bb4eee0f543eda.

Solidity: event UpdatedValidatorExitPenaltyThreshold(uint256 totalPenaltyThreshold)

func (*PenaltyTrackerFilterer) FilterValidatorMarkedAsSettled

func (_PenaltyTracker *PenaltyTrackerFilterer) FilterValidatorMarkedAsSettled(opts *bind.FilterOpts) (*PenaltyTrackerValidatorMarkedAsSettledIterator, error)

FilterValidatorMarkedAsSettled is a free log retrieval operation binding the contract event 0xcb48ff45614a20a9afe7c91270e1efcd412e49852d2c104e639feb398ea84d07.

Solidity: event ValidatorMarkedAsSettled(bytes pubkey)

func (*PenaltyTrackerFilterer) ParseForceExitValidator

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseForceExitValidator(log types.Log) (*PenaltyTrackerForceExitValidator, error)

ParseForceExitValidator is a log parse operation binding the contract event 0xb3e2417cfe8e24e37e70b305ab38cac40f3543e07257edc3bf5f95e492ce97cd.

Solidity: event ForceExitValidator(bytes pubkey)

func (*PenaltyTrackerFilterer) ParseInitialized

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseInitialized(log types.Log) (*PenaltyTrackerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PenaltyTrackerFilterer) ParseRoleAdminChanged

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseRoleAdminChanged(log types.Log) (*PenaltyTrackerRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PenaltyTrackerFilterer) ParseRoleGranted

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseRoleGranted(log types.Log) (*PenaltyTrackerRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) ParseRoleRevoked

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseRoleRevoked(log types.Log) (*PenaltyTrackerRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) ParseUpdatedAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedAdditionalPenaltyAmount(log types.Log) (*PenaltyTrackerUpdatedAdditionalPenaltyAmount, error)

ParseUpdatedAdditionalPenaltyAmount is a log parse operation binding the contract event 0xe2adfb4363f117cf16e1b1d555a780e217e9ebc1d1474da2a065c5fe1a3cf768.

Solidity: event UpdatedAdditionalPenaltyAmount(bytes pubkey, uint256 amount)

func (*PenaltyTrackerFilterer) ParseUpdatedMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedMEVTheftPenaltyPerStrike(log types.Log) (*PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike, error)

ParseUpdatedMEVTheftPenaltyPerStrike is a log parse operation binding the contract event 0x7452b3d7dc2c5652111f3ad07bbe1e71403b3466bf29a5583e57d09ddb668a69.

Solidity: event UpdatedMEVTheftPenaltyPerStrike(uint256 mevTheftPenalty)

func (*PenaltyTrackerFilterer) ParseUpdatedMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedMissedAttestationPenaltyPerStrike(log types.Log) (*PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike, error)

ParseUpdatedMissedAttestationPenaltyPerStrike is a log parse operation binding the contract event 0xd8b2f639322ed6a8b319f2db0a2d0711eb3f658a862135c51d2b44407426fd93.

Solidity: event UpdatedMissedAttestationPenaltyPerStrike(uint256 missedAttestationPenalty)

func (*PenaltyTrackerFilterer) ParseUpdatedPenaltyOracleAddress

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedPenaltyOracleAddress(log types.Log) (*PenaltyTrackerUpdatedPenaltyOracleAddress, error)

ParseUpdatedPenaltyOracleAddress is a log parse operation binding the contract event 0xd6608b6b84376c8d4b6b072c8c53f25921b1943e56c413ffca340c4e88b610ba.

Solidity: event UpdatedPenaltyOracleAddress(address penaltyOracleAddress)

func (*PenaltyTrackerFilterer) ParseUpdatedStaderConfig

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedStaderConfig(log types.Log) (*PenaltyTrackerUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PenaltyTrackerFilterer) ParseUpdatedValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseUpdatedValidatorExitPenaltyThreshold(log types.Log) (*PenaltyTrackerUpdatedValidatorExitPenaltyThreshold, error)

ParseUpdatedValidatorExitPenaltyThreshold is a log parse operation binding the contract event 0x1560afd566079daff010f57d64aed4272dcd0f975cdd8c22e6bb4eee0f543eda.

Solidity: event UpdatedValidatorExitPenaltyThreshold(uint256 totalPenaltyThreshold)

func (*PenaltyTrackerFilterer) ParseValidatorMarkedAsSettled

func (_PenaltyTracker *PenaltyTrackerFilterer) ParseValidatorMarkedAsSettled(log types.Log) (*PenaltyTrackerValidatorMarkedAsSettled, error)

ParseValidatorMarkedAsSettled is a log parse operation binding the contract event 0xcb48ff45614a20a9afe7c91270e1efcd412e49852d2c104e639feb398ea84d07.

Solidity: event ValidatorMarkedAsSettled(bytes pubkey)

func (*PenaltyTrackerFilterer) WatchForceExitValidator

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchForceExitValidator(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerForceExitValidator) (event.Subscription, error)

WatchForceExitValidator is a free log subscription operation binding the contract event 0xb3e2417cfe8e24e37e70b305ab38cac40f3543e07257edc3bf5f95e492ce97cd.

Solidity: event ForceExitValidator(bytes pubkey)

func (*PenaltyTrackerFilterer) WatchInitialized

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PenaltyTrackerFilterer) WatchRoleAdminChanged

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PenaltyTrackerFilterer) WatchRoleGranted

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) WatchRoleRevoked

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PenaltyTrackerFilterer) WatchUpdatedAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedAdditionalPenaltyAmount(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedAdditionalPenaltyAmount) (event.Subscription, error)

WatchUpdatedAdditionalPenaltyAmount is a free log subscription operation binding the contract event 0xe2adfb4363f117cf16e1b1d555a780e217e9ebc1d1474da2a065c5fe1a3cf768.

Solidity: event UpdatedAdditionalPenaltyAmount(bytes pubkey, uint256 amount)

func (*PenaltyTrackerFilterer) WatchUpdatedMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedMEVTheftPenaltyPerStrike(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike) (event.Subscription, error)

WatchUpdatedMEVTheftPenaltyPerStrike is a free log subscription operation binding the contract event 0x7452b3d7dc2c5652111f3ad07bbe1e71403b3466bf29a5583e57d09ddb668a69.

Solidity: event UpdatedMEVTheftPenaltyPerStrike(uint256 mevTheftPenalty)

func (*PenaltyTrackerFilterer) WatchUpdatedMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedMissedAttestationPenaltyPerStrike(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike) (event.Subscription, error)

WatchUpdatedMissedAttestationPenaltyPerStrike is a free log subscription operation binding the contract event 0xd8b2f639322ed6a8b319f2db0a2d0711eb3f658a862135c51d2b44407426fd93.

Solidity: event UpdatedMissedAttestationPenaltyPerStrike(uint256 missedAttestationPenalty)

func (*PenaltyTrackerFilterer) WatchUpdatedPenaltyOracleAddress

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedPenaltyOracleAddress(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedPenaltyOracleAddress) (event.Subscription, error)

WatchUpdatedPenaltyOracleAddress is a free log subscription operation binding the contract event 0xd6608b6b84376c8d4b6b072c8c53f25921b1943e56c413ffca340c4e88b610ba.

Solidity: event UpdatedPenaltyOracleAddress(address penaltyOracleAddress)

func (*PenaltyTrackerFilterer) WatchUpdatedStaderConfig

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PenaltyTrackerFilterer) WatchUpdatedValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchUpdatedValidatorExitPenaltyThreshold(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerUpdatedValidatorExitPenaltyThreshold) (event.Subscription, error)

WatchUpdatedValidatorExitPenaltyThreshold is a free log subscription operation binding the contract event 0x1560afd566079daff010f57d64aed4272dcd0f975cdd8c22e6bb4eee0f543eda.

Solidity: event UpdatedValidatorExitPenaltyThreshold(uint256 totalPenaltyThreshold)

func (*PenaltyTrackerFilterer) WatchValidatorMarkedAsSettled

func (_PenaltyTracker *PenaltyTrackerFilterer) WatchValidatorMarkedAsSettled(opts *bind.WatchOpts, sink chan<- *PenaltyTrackerValidatorMarkedAsSettled) (event.Subscription, error)

WatchValidatorMarkedAsSettled is a free log subscription operation binding the contract event 0xcb48ff45614a20a9afe7c91270e1efcd412e49852d2c104e639feb398ea84d07.

Solidity: event ValidatorMarkedAsSettled(bytes pubkey)

type PenaltyTrackerForceExitValidator

type PenaltyTrackerForceExitValidator struct {
	Pubkey []byte
	Raw    types.Log // Blockchain specific contextual infos
}

PenaltyTrackerForceExitValidator represents a ForceExitValidator event raised by the PenaltyTracker contract.

type PenaltyTrackerForceExitValidatorIterator

type PenaltyTrackerForceExitValidatorIterator struct {
	Event *PenaltyTrackerForceExitValidator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerForceExitValidatorIterator is returned from FilterForceExitValidator and is used to iterate over the raw logs and unpacked data for ForceExitValidator events raised by the PenaltyTracker contract.

func (*PenaltyTrackerForceExitValidatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerForceExitValidatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerForceExitValidatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerInitialized

type PenaltyTrackerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PenaltyTrackerInitialized represents a Initialized event raised by the PenaltyTracker contract.

type PenaltyTrackerInitializedIterator

type PenaltyTrackerInitializedIterator struct {
	Event *PenaltyTrackerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PenaltyTracker contract.

func (*PenaltyTrackerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerRaw

type PenaltyTrackerRaw struct {
	Contract *PenaltyTracker // Generic contract binding to access the raw methods on
}

PenaltyTrackerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PenaltyTrackerRaw) Call

func (_PenaltyTracker *PenaltyTrackerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PenaltyTrackerRaw) Transact

func (_PenaltyTracker *PenaltyTrackerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PenaltyTrackerRaw) Transfer

func (_PenaltyTracker *PenaltyTrackerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PenaltyTrackerRoleAdminChanged

type PenaltyTrackerRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

PenaltyTrackerRoleAdminChanged represents a RoleAdminChanged event raised by the PenaltyTracker contract.

type PenaltyTrackerRoleAdminChangedIterator

type PenaltyTrackerRoleAdminChangedIterator struct {
	Event *PenaltyTrackerRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the PenaltyTracker contract.

func (*PenaltyTrackerRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerRoleGranted

type PenaltyTrackerRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PenaltyTrackerRoleGranted represents a RoleGranted event raised by the PenaltyTracker contract.

type PenaltyTrackerRoleGrantedIterator

type PenaltyTrackerRoleGrantedIterator struct {
	Event *PenaltyTrackerRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the PenaltyTracker contract.

func (*PenaltyTrackerRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerRoleRevoked

type PenaltyTrackerRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PenaltyTrackerRoleRevoked represents a RoleRevoked event raised by the PenaltyTracker contract.

type PenaltyTrackerRoleRevokedIterator

type PenaltyTrackerRoleRevokedIterator struct {
	Event *PenaltyTrackerRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the PenaltyTracker contract.

func (*PenaltyTrackerRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerSession

type PenaltyTrackerSession struct {
	Contract     *PenaltyTracker   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PenaltyTrackerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PenaltyTrackerSession) AdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerSession) AdditionalPenaltyAmount(arg0 [32]byte) (*big.Int, error)

AdditionalPenaltyAmount is a free data retrieval call binding the contract method 0xde8b4b77.

Solidity: function additionalPenaltyAmount(bytes32 ) view returns(uint256)

func (*PenaltyTrackerSession) CalculateMEVTheftPenalty

func (_PenaltyTracker *PenaltyTrackerSession) CalculateMEVTheftPenalty(_pubkeyRoot [32]byte) (*types.Transaction, error)

CalculateMEVTheftPenalty is a paid mutator transaction binding the contract method 0xd27a7cd1.

Solidity: function calculateMEVTheftPenalty(bytes32 _pubkeyRoot) returns(uint256)

func (*PenaltyTrackerSession) CalculateMissedAttestationPenalty

func (_PenaltyTracker *PenaltyTrackerSession) CalculateMissedAttestationPenalty(_pubkeyRoot [32]byte) (*big.Int, error)

CalculateMissedAttestationPenalty is a free data retrieval call binding the contract method 0x40b75c0a.

Solidity: function calculateMissedAttestationPenalty(bytes32 _pubkeyRoot) view returns(uint256)

func (*PenaltyTrackerSession) DEFAULTADMINROLE

func (_PenaltyTracker *PenaltyTrackerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PenaltyTrackerSession) GetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerSession) GetAdditionalPenaltyAmount(_pubkey []byte) (*big.Int, error)

GetAdditionalPenaltyAmount is a free data retrieval call binding the contract method 0x683e7cb9.

Solidity: function getAdditionalPenaltyAmount(bytes _pubkey) view returns(uint256)

func (*PenaltyTrackerSession) GetRoleAdmin

func (_PenaltyTracker *PenaltyTrackerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PenaltyTrackerSession) GrantRole

func (_PenaltyTracker *PenaltyTrackerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PenaltyTrackerSession) HasRole

func (_PenaltyTracker *PenaltyTrackerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PenaltyTrackerSession) Initialize

func (_PenaltyTracker *PenaltyTrackerSession) Initialize(_admin common.Address, _staderConfig common.Address, _ratedOracleAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address _admin, address _staderConfig, address _ratedOracleAddress) returns()

func (*PenaltyTrackerSession) MarkValidatorSettled

func (_PenaltyTracker *PenaltyTrackerSession) MarkValidatorSettled(_poolId uint8, _validatorId *big.Int) (*types.Transaction, error)

MarkValidatorSettled is a paid mutator transaction binding the contract method 0x27f000a6.

Solidity: function markValidatorSettled(uint8 _poolId, uint256 _validatorId) returns()

func (*PenaltyTrackerSession) MevTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerSession) MevTheftPenaltyPerStrike() (*big.Int, error)

MevTheftPenaltyPerStrike is a free data retrieval call binding the contract method 0x57628707.

Solidity: function mevTheftPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerSession) MissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerSession) MissedAttestationPenaltyPerStrike() (*big.Int, error)

MissedAttestationPenaltyPerStrike is a free data retrieval call binding the contract method 0xb8a16865.

Solidity: function missedAttestationPenaltyPerStrike() view returns(uint256)

func (*PenaltyTrackerSession) RatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerSession) RatedOracleAddress() (common.Address, error)

RatedOracleAddress is a free data retrieval call binding the contract method 0x1d135104.

Solidity: function ratedOracleAddress() view returns(address)

func (*PenaltyTrackerSession) RenounceRole

func (_PenaltyTracker *PenaltyTrackerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PenaltyTrackerSession) RevokeRole

func (_PenaltyTracker *PenaltyTrackerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PenaltyTrackerSession) SetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerSession) SetAdditionalPenaltyAmount(_pubkey []byte, _amount *big.Int) (*types.Transaction, error)

SetAdditionalPenaltyAmount is a paid mutator transaction binding the contract method 0x21c0e552.

Solidity: function setAdditionalPenaltyAmount(bytes _pubkey, uint256 _amount) returns()

func (*PenaltyTrackerSession) StaderConfig

func (_PenaltyTracker *PenaltyTrackerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PenaltyTrackerSession) SupportsInterface

func (_PenaltyTracker *PenaltyTrackerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PenaltyTrackerSession) TotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerSession) TotalPenaltyAmount(arg0 []byte) (*big.Int, error)

TotalPenaltyAmount is a free data retrieval call binding the contract method 0xe3b9f45c.

Solidity: function totalPenaltyAmount(bytes ) view returns(uint256)

func (*PenaltyTrackerSession) UpdateMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerSession) UpdateMEVTheftPenaltyPerStrike(_mevTheftPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMEVTheftPenaltyPerStrike is a paid mutator transaction binding the contract method 0x4b45a3f5.

Solidity: function updateMEVTheftPenaltyPerStrike(uint256 _mevTheftPenaltyPerStrike) returns()

func (*PenaltyTrackerSession) UpdateMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerSession) UpdateMissedAttestationPenaltyPerStrike(_missedAttestationPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMissedAttestationPenaltyPerStrike is a paid mutator transaction binding the contract method 0xb679c856.

Solidity: function updateMissedAttestationPenaltyPerStrike(uint256 _missedAttestationPenaltyPerStrike) returns()

func (*PenaltyTrackerSession) UpdateRatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerSession) UpdateRatedOracleAddress(_ratedOracleAddress common.Address) (*types.Transaction, error)

UpdateRatedOracleAddress is a paid mutator transaction binding the contract method 0x36e9df0f.

Solidity: function updateRatedOracleAddress(address _ratedOracleAddress) returns()

func (*PenaltyTrackerSession) UpdateStaderConfig

func (_PenaltyTracker *PenaltyTrackerSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PenaltyTrackerSession) UpdateTotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerSession) UpdateTotalPenaltyAmount(_pubkey [][]byte) (*types.Transaction, error)

UpdateTotalPenaltyAmount is a paid mutator transaction binding the contract method 0xd68f725d.

Solidity: function updateTotalPenaltyAmount(bytes[] _pubkey) returns()

func (*PenaltyTrackerSession) UpdateValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerSession) UpdateValidatorExitPenaltyThreshold(_validatorExitPenaltyThreshold *big.Int) (*types.Transaction, error)

UpdateValidatorExitPenaltyThreshold is a paid mutator transaction binding the contract method 0xb42cd621.

Solidity: function updateValidatorExitPenaltyThreshold(uint256 _validatorExitPenaltyThreshold) returns()

func (*PenaltyTrackerSession) ValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerSession) ValidatorExitPenaltyThreshold() (*big.Int, error)

ValidatorExitPenaltyThreshold is a free data retrieval call binding the contract method 0xad67dfbb.

Solidity: function validatorExitPenaltyThreshold() view returns(uint256)

type PenaltyTrackerTransactor

type PenaltyTrackerTransactor struct {
	// contains filtered or unexported fields
}

PenaltyTrackerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPenaltyTrackerTransactor

func NewPenaltyTrackerTransactor(address common.Address, transactor bind.ContractTransactor) (*PenaltyTrackerTransactor, error)

NewPenaltyTrackerTransactor creates a new write-only instance of PenaltyTracker, bound to a specific deployed contract.

func (*PenaltyTrackerTransactor) CalculateMEVTheftPenalty

func (_PenaltyTracker *PenaltyTrackerTransactor) CalculateMEVTheftPenalty(opts *bind.TransactOpts, _pubkeyRoot [32]byte) (*types.Transaction, error)

CalculateMEVTheftPenalty is a paid mutator transaction binding the contract method 0xd27a7cd1.

Solidity: function calculateMEVTheftPenalty(bytes32 _pubkeyRoot) returns(uint256)

func (*PenaltyTrackerTransactor) GrantRole

func (_PenaltyTracker *PenaltyTrackerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactor) Initialize

func (_PenaltyTracker *PenaltyTrackerTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address, _ratedOracleAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address _admin, address _staderConfig, address _ratedOracleAddress) returns()

func (*PenaltyTrackerTransactor) MarkValidatorSettled

func (_PenaltyTracker *PenaltyTrackerTransactor) MarkValidatorSettled(opts *bind.TransactOpts, _poolId uint8, _validatorId *big.Int) (*types.Transaction, error)

MarkValidatorSettled is a paid mutator transaction binding the contract method 0x27f000a6.

Solidity: function markValidatorSettled(uint8 _poolId, uint256 _validatorId) returns()

func (*PenaltyTrackerTransactor) RenounceRole

func (_PenaltyTracker *PenaltyTrackerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactor) RevokeRole

func (_PenaltyTracker *PenaltyTrackerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactor) SetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerTransactor) SetAdditionalPenaltyAmount(opts *bind.TransactOpts, _pubkey []byte, _amount *big.Int) (*types.Transaction, error)

SetAdditionalPenaltyAmount is a paid mutator transaction binding the contract method 0x21c0e552.

Solidity: function setAdditionalPenaltyAmount(bytes _pubkey, uint256 _amount) returns()

func (*PenaltyTrackerTransactor) UpdateMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateMEVTheftPenaltyPerStrike(opts *bind.TransactOpts, _mevTheftPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMEVTheftPenaltyPerStrike is a paid mutator transaction binding the contract method 0x4b45a3f5.

Solidity: function updateMEVTheftPenaltyPerStrike(uint256 _mevTheftPenaltyPerStrike) returns()

func (*PenaltyTrackerTransactor) UpdateMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateMissedAttestationPenaltyPerStrike(opts *bind.TransactOpts, _missedAttestationPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMissedAttestationPenaltyPerStrike is a paid mutator transaction binding the contract method 0xb679c856.

Solidity: function updateMissedAttestationPenaltyPerStrike(uint256 _missedAttestationPenaltyPerStrike) returns()

func (*PenaltyTrackerTransactor) UpdateRatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateRatedOracleAddress(opts *bind.TransactOpts, _ratedOracleAddress common.Address) (*types.Transaction, error)

UpdateRatedOracleAddress is a paid mutator transaction binding the contract method 0x36e9df0f.

Solidity: function updateRatedOracleAddress(address _ratedOracleAddress) returns()

func (*PenaltyTrackerTransactor) UpdateStaderConfig

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PenaltyTrackerTransactor) UpdateTotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateTotalPenaltyAmount(opts *bind.TransactOpts, _pubkey [][]byte) (*types.Transaction, error)

UpdateTotalPenaltyAmount is a paid mutator transaction binding the contract method 0xd68f725d.

Solidity: function updateTotalPenaltyAmount(bytes[] _pubkey) returns()

func (*PenaltyTrackerTransactor) UpdateValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerTransactor) UpdateValidatorExitPenaltyThreshold(opts *bind.TransactOpts, _validatorExitPenaltyThreshold *big.Int) (*types.Transaction, error)

UpdateValidatorExitPenaltyThreshold is a paid mutator transaction binding the contract method 0xb42cd621.

Solidity: function updateValidatorExitPenaltyThreshold(uint256 _validatorExitPenaltyThreshold) returns()

type PenaltyTrackerTransactorRaw

type PenaltyTrackerTransactorRaw struct {
	Contract *PenaltyTrackerTransactor // Generic write-only contract binding to access the raw methods on
}

PenaltyTrackerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PenaltyTrackerTransactorRaw) Transact

func (_PenaltyTracker *PenaltyTrackerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PenaltyTrackerTransactorRaw) Transfer

func (_PenaltyTracker *PenaltyTrackerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PenaltyTrackerTransactorSession

type PenaltyTrackerTransactorSession struct {
	Contract     *PenaltyTrackerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

PenaltyTrackerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PenaltyTrackerTransactorSession) CalculateMEVTheftPenalty

func (_PenaltyTracker *PenaltyTrackerTransactorSession) CalculateMEVTheftPenalty(_pubkeyRoot [32]byte) (*types.Transaction, error)

CalculateMEVTheftPenalty is a paid mutator transaction binding the contract method 0xd27a7cd1.

Solidity: function calculateMEVTheftPenalty(bytes32 _pubkeyRoot) returns(uint256)

func (*PenaltyTrackerTransactorSession) GrantRole

func (_PenaltyTracker *PenaltyTrackerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactorSession) Initialize

func (_PenaltyTracker *PenaltyTrackerTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address, _ratedOracleAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address _admin, address _staderConfig, address _ratedOracleAddress) returns()

func (*PenaltyTrackerTransactorSession) MarkValidatorSettled

func (_PenaltyTracker *PenaltyTrackerTransactorSession) MarkValidatorSettled(_poolId uint8, _validatorId *big.Int) (*types.Transaction, error)

MarkValidatorSettled is a paid mutator transaction binding the contract method 0x27f000a6.

Solidity: function markValidatorSettled(uint8 _poolId, uint256 _validatorId) returns()

func (*PenaltyTrackerTransactorSession) RenounceRole

func (_PenaltyTracker *PenaltyTrackerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactorSession) RevokeRole

func (_PenaltyTracker *PenaltyTrackerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PenaltyTrackerTransactorSession) SetAdditionalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerTransactorSession) SetAdditionalPenaltyAmount(_pubkey []byte, _amount *big.Int) (*types.Transaction, error)

SetAdditionalPenaltyAmount is a paid mutator transaction binding the contract method 0x21c0e552.

Solidity: function setAdditionalPenaltyAmount(bytes _pubkey, uint256 _amount) returns()

func (*PenaltyTrackerTransactorSession) UpdateMEVTheftPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateMEVTheftPenaltyPerStrike(_mevTheftPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMEVTheftPenaltyPerStrike is a paid mutator transaction binding the contract method 0x4b45a3f5.

Solidity: function updateMEVTheftPenaltyPerStrike(uint256 _mevTheftPenaltyPerStrike) returns()

func (*PenaltyTrackerTransactorSession) UpdateMissedAttestationPenaltyPerStrike

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateMissedAttestationPenaltyPerStrike(_missedAttestationPenaltyPerStrike *big.Int) (*types.Transaction, error)

UpdateMissedAttestationPenaltyPerStrike is a paid mutator transaction binding the contract method 0xb679c856.

Solidity: function updateMissedAttestationPenaltyPerStrike(uint256 _missedAttestationPenaltyPerStrike) returns()

func (*PenaltyTrackerTransactorSession) UpdateRatedOracleAddress

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateRatedOracleAddress(_ratedOracleAddress common.Address) (*types.Transaction, error)

UpdateRatedOracleAddress is a paid mutator transaction binding the contract method 0x36e9df0f.

Solidity: function updateRatedOracleAddress(address _ratedOracleAddress) returns()

func (*PenaltyTrackerTransactorSession) UpdateStaderConfig

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PenaltyTrackerTransactorSession) UpdateTotalPenaltyAmount

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateTotalPenaltyAmount(_pubkey [][]byte) (*types.Transaction, error)

UpdateTotalPenaltyAmount is a paid mutator transaction binding the contract method 0xd68f725d.

Solidity: function updateTotalPenaltyAmount(bytes[] _pubkey) returns()

func (*PenaltyTrackerTransactorSession) UpdateValidatorExitPenaltyThreshold

func (_PenaltyTracker *PenaltyTrackerTransactorSession) UpdateValidatorExitPenaltyThreshold(_validatorExitPenaltyThreshold *big.Int) (*types.Transaction, error)

UpdateValidatorExitPenaltyThreshold is a paid mutator transaction binding the contract method 0xb42cd621.

Solidity: function updateValidatorExitPenaltyThreshold(uint256 _validatorExitPenaltyThreshold) returns()

type PenaltyTrackerUpdatedAdditionalPenaltyAmount

type PenaltyTrackerUpdatedAdditionalPenaltyAmount struct {
	Pubkey []byte
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedAdditionalPenaltyAmount represents a UpdatedAdditionalPenaltyAmount event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator

type PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator struct {
	Event *PenaltyTrackerUpdatedAdditionalPenaltyAmount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator is returned from FilterUpdatedAdditionalPenaltyAmount and is used to iterate over the raw logs and unpacked data for UpdatedAdditionalPenaltyAmount events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedAdditionalPenaltyAmountIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike

type PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike struct {
	MevTheftPenalty *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike represents a UpdatedMEVTheftPenaltyPerStrike event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator

type PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator struct {
	Event *PenaltyTrackerUpdatedMEVTheftPenaltyPerStrike // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator is returned from FilterUpdatedMEVTheftPenaltyPerStrike and is used to iterate over the raw logs and unpacked data for UpdatedMEVTheftPenaltyPerStrike events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedMEVTheftPenaltyPerStrikeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike

type PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike struct {
	MissedAttestationPenalty *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike represents a UpdatedMissedAttestationPenaltyPerStrike event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator

type PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator struct {
	Event *PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrike // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator is returned from FilterUpdatedMissedAttestationPenaltyPerStrike and is used to iterate over the raw logs and unpacked data for UpdatedMissedAttestationPenaltyPerStrike events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedMissedAttestationPenaltyPerStrikeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerUpdatedPenaltyOracleAddress

type PenaltyTrackerUpdatedPenaltyOracleAddress struct {
	PenaltyOracleAddress common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedPenaltyOracleAddress represents a UpdatedPenaltyOracleAddress event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedPenaltyOracleAddressIterator

type PenaltyTrackerUpdatedPenaltyOracleAddressIterator struct {
	Event *PenaltyTrackerUpdatedPenaltyOracleAddress // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedPenaltyOracleAddressIterator is returned from FilterUpdatedPenaltyOracleAddress and is used to iterate over the raw logs and unpacked data for UpdatedPenaltyOracleAddress events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedPenaltyOracleAddressIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedPenaltyOracleAddressIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedPenaltyOracleAddressIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerUpdatedStaderConfig

type PenaltyTrackerUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedStaderConfigIterator

type PenaltyTrackerUpdatedStaderConfigIterator struct {
	Event *PenaltyTrackerUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerUpdatedValidatorExitPenaltyThreshold

type PenaltyTrackerUpdatedValidatorExitPenaltyThreshold struct {
	TotalPenaltyThreshold *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

PenaltyTrackerUpdatedValidatorExitPenaltyThreshold represents a UpdatedValidatorExitPenaltyThreshold event raised by the PenaltyTracker contract.

type PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator

type PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator struct {
	Event *PenaltyTrackerUpdatedValidatorExitPenaltyThreshold // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator is returned from FilterUpdatedValidatorExitPenaltyThreshold and is used to iterate over the raw logs and unpacked data for UpdatedValidatorExitPenaltyThreshold events raised by the PenaltyTracker contract.

func (*PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerUpdatedValidatorExitPenaltyThresholdIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PenaltyTrackerValidatorMarkedAsSettled

type PenaltyTrackerValidatorMarkedAsSettled struct {
	Pubkey []byte
	Raw    types.Log // Blockchain specific contextual infos
}

PenaltyTrackerValidatorMarkedAsSettled represents a ValidatorMarkedAsSettled event raised by the PenaltyTracker contract.

type PenaltyTrackerValidatorMarkedAsSettledIterator

type PenaltyTrackerValidatorMarkedAsSettledIterator struct {
	Event *PenaltyTrackerValidatorMarkedAsSettled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PenaltyTrackerValidatorMarkedAsSettledIterator is returned from FilterValidatorMarkedAsSettled and is used to iterate over the raw logs and unpacked data for ValidatorMarkedAsSettled events raised by the PenaltyTracker contract.

func (*PenaltyTrackerValidatorMarkedAsSettledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PenaltyTrackerValidatorMarkedAsSettledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PenaltyTrackerValidatorMarkedAsSettledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistry

type PermissionlessNodeRegistry struct {
	PermissionlessNodeRegistryCaller     // Read-only binding to the contract
	PermissionlessNodeRegistryTransactor // Write-only binding to the contract
	PermissionlessNodeRegistryFilterer   // Log filterer for contract events
}

PermissionlessNodeRegistry is an auto generated Go binding around an Ethereum contract.

func NewPermissionlessNodeRegistry

func NewPermissionlessNodeRegistry(address common.Address, backend bind.ContractBackend) (*PermissionlessNodeRegistry, error)

NewPermissionlessNodeRegistry creates a new instance of PermissionlessNodeRegistry, bound to a specific deployed contract.

type PermissionlessNodeRegistryAddedValidatorKey

type PermissionlessNodeRegistryAddedValidatorKey struct {
	NodeOperator common.Address
	Pubkey       []byte
	ValidatorId  *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryAddedValidatorKey represents a AddedValidatorKey event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryAddedValidatorKeyIterator

type PermissionlessNodeRegistryAddedValidatorKeyIterator struct {
	Event *PermissionlessNodeRegistryAddedValidatorKey // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryAddedValidatorKeyIterator is returned from FilterAddedValidatorKey and is used to iterate over the raw logs and unpacked data for AddedValidatorKey events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryAddedValidatorKeyIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryAddedValidatorKeyIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryAddedValidatorKeyIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryCaller

type PermissionlessNodeRegistryCaller struct {
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPermissionlessNodeRegistryCaller

func NewPermissionlessNodeRegistryCaller(address common.Address, caller bind.ContractCaller) (*PermissionlessNodeRegistryCaller, error)

NewPermissionlessNodeRegistryCaller creates a new read-only instance of PermissionlessNodeRegistry, bound to a specific deployed contract.

func (*PermissionlessNodeRegistryCaller) COLLATERALETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) COLLATERALETH(opts *bind.CallOpts) (*big.Int, error)

COLLATERALETH is a free data retrieval call binding the contract method 0x4f59ed80.

Solidity: function COLLATERAL_ETH() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) DEFAULTADMINROLE

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessNodeRegistryCaller) FRONTRUNPENALTY

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) FRONTRUNPENALTY(opts *bind.CallOpts) (*big.Int, error)

FRONTRUNPENALTY is a free data retrieval call binding the contract method 0xbb7306bf.

Solidity: function FRONT_RUN_PENALTY() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) GetAllActiveValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetAllActiveValidators(opts *bind.CallOpts, _pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetAllActiveValidators is a free data retrieval call binding the contract method 0x99888898.

Solidity: function getAllActiveValidators(uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistryCaller) GetAllNodeELVaultAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetAllNodeELVaultAddress(opts *bind.CallOpts, _pageNumber *big.Int, _pageSize *big.Int) ([]common.Address, error)

GetAllNodeELVaultAddress is a free data retrieval call binding the contract method 0x2d32924f.

Solidity: function getAllNodeELVaultAddress(uint256 _pageNumber, uint256 _pageSize) view returns(address[])

func (*PermissionlessNodeRegistryCaller) GetCollateralETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetCollateralETH(opts *bind.CallOpts) (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() pure returns(uint256)

func (*PermissionlessNodeRegistryCaller) GetOperatorRewardAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetOperatorRewardAddress(opts *bind.CallOpts, _operatorId *big.Int) (common.Address, error)

GetOperatorRewardAddress is a free data retrieval call binding the contract method 0x83ea2358.

Solidity: function getOperatorRewardAddress(uint256 _operatorId) view returns(address)

func (*PermissionlessNodeRegistryCaller) GetOperatorTotalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetOperatorTotalKeys(opts *bind.CallOpts, _operatorId *big.Int) (*big.Int, error)

GetOperatorTotalKeys is a free data retrieval call binding the contract method 0xc34ade5c.

Solidity: function getOperatorTotalKeys(uint256 _operatorId) view returns(uint256 _totalKeys)

func (*PermissionlessNodeRegistryCaller) GetOperatorTotalNonTerminalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetOperatorTotalNonTerminalKeys(opts *bind.CallOpts, _nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (uint64, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint64)

func (*PermissionlessNodeRegistryCaller) GetRoleAdmin

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessNodeRegistryCaller) GetSocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetSocializingPoolStateChangeBlock(opts *bind.CallOpts, _operatorId *big.Int) (*big.Int, error)

GetSocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0xebb5c174.

Solidity: function getSocializingPoolStateChangeBlock(uint256 _operatorId) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) GetTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetTotalActiveValidatorCount(opts *bind.CallOpts) (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) GetTotalQueuedValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetTotalQueuedValidatorCount(opts *bind.CallOpts) (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) GetValidatorsByOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) GetValidatorsByOperator(opts *bind.CallOpts, _operator common.Address, _pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetValidatorsByOperator is a free data retrieval call binding the contract method 0x683547b8.

Solidity: function getValidatorsByOperator(address _operator, uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistryCaller) HasRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessNodeRegistryCaller) InputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) InputKeyCountLimit(opts *bind.CallOpts) (uint16, error)

InputKeyCountLimit is a free data retrieval call binding the contract method 0xe0bf8b53.

Solidity: function inputKeyCountLimit() view returns(uint16)

func (*PermissionlessNodeRegistryCaller) IsExistingOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) IsExistingOperator(opts *bind.CallOpts, _operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessNodeRegistryCaller) IsExistingPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) IsExistingPubkey(opts *bind.CallOpts, _pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessNodeRegistryCaller) MaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) MaxNonTerminalKeyPerOperator(opts *bind.CallOpts) (uint64, error)

MaxNonTerminalKeyPerOperator is a free data retrieval call binding the contract method 0x50d5d7ab.

Solidity: function maxNonTerminalKeyPerOperator() view returns(uint64)

func (*PermissionlessNodeRegistryCaller) NextOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) NextOperatorId(opts *bind.CallOpts) (*big.Int, error)

NextOperatorId is a free data retrieval call binding the contract method 0x2d1dbd74.

Solidity: function nextOperatorId() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) NextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) NextQueuedValidatorIndex(opts *bind.CallOpts) (*big.Int, error)

NextQueuedValidatorIndex is a free data retrieval call binding the contract method 0x74338e6d.

Solidity: function nextQueuedValidatorIndex() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) NextValidatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) NextValidatorId(opts *bind.CallOpts) (*big.Int, error)

NextValidatorId is a free data retrieval call binding the contract method 0xf7c09189.

Solidity: function nextValidatorId() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) NodeELRewardVaultByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) NodeELRewardVaultByOperatorId(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

NodeELRewardVaultByOperatorId is a free data retrieval call binding the contract method 0x9344b242.

Solidity: function nodeELRewardVaultByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistryCaller) OperatorIDByAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) OperatorIDByAddress(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

OperatorIDByAddress is a free data retrieval call binding the contract method 0xcac8b306.

Solidity: function operatorIDByAddress(address ) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) OperatorStructById

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) OperatorStructById(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Active                  bool
	OptedForSocializingPool bool
	OperatorName            string
	OperatorRewardAddress   common.Address
	OperatorAddress         common.Address
}, error)

OperatorStructById is a free data retrieval call binding the contract method 0xc8a00e7a.

Solidity: function operatorStructById(uint256 ) view returns(bool active, bool optedForSocializingPool, string operatorName, address operatorRewardAddress, address operatorAddress)

func (*PermissionlessNodeRegistryCaller) POOLID

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) POOLID(opts *bind.CallOpts) (uint8, error)

POOLID is a free data retrieval call binding the contract method 0xe0d7d0e9.

Solidity: function POOL_ID() view returns(uint8)

func (*PermissionlessNodeRegistryCaller) Paused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PermissionlessNodeRegistryCaller) ProposedRewardAddressByOperatorId added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) ProposedRewardAddressByOperatorId(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

ProposedRewardAddressByOperatorId is a free data retrieval call binding the contract method 0x969f7a75.

Solidity: function proposedRewardAddressByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistryCaller) QueuedValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) QueuedValidators(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

QueuedValidators is a free data retrieval call binding the contract method 0xbc4a3ad5.

Solidity: function queuedValidators(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) SocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) SocializingPoolStateChangeBlock(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

SocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0x84522a6d.

Solidity: function socializingPoolStateChangeBlock(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) StaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessNodeRegistryCaller) SupportsInterface

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PermissionlessNodeRegistryCaller) TotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) TotalActiveValidatorCount(opts *bind.CallOpts) (*big.Int, error)

TotalActiveValidatorCount is a free data retrieval call binding the contract method 0x84b0fa4c.

Solidity: function totalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) ValidatorIdByPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) ValidatorIdByPubkey(opts *bind.CallOpts, arg0 []byte) (*big.Int, error)

ValidatorIdByPubkey is a free data retrieval call binding the contract method 0x5c2c30a5.

Solidity: function validatorIdByPubkey(bytes ) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) ValidatorIdsByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) ValidatorIdsByOperatorId(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (*big.Int, error)

ValidatorIdsByOperatorId is a free data retrieval call binding the contract method 0xd5e1e5ce.

Solidity: function validatorIdsByOperatorId(uint256 , uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCaller) ValidatorQueueSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) ValidatorQueueSize(opts *bind.CallOpts) (*big.Int, error)

ValidatorQueueSize is a free data retrieval call binding the contract method 0x49911bfb.

Solidity: function validatorQueueSize() view returns(uint256)

func (*PermissionlessNodeRegistryCaller) ValidatorRegistry

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) ValidatorRegistry(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Status               uint8
	Pubkey               []byte
	PreDepositSignature  []byte
	DepositSignature     []byte
	WithdrawVaultAddress common.Address
	OperatorId           *big.Int
	DepositBlock         *big.Int
	WithdrawnBlock       *big.Int
}, error)

ValidatorRegistry is a free data retrieval call binding the contract method 0x5a1239c1.

Solidity: function validatorRegistry(uint256 ) view returns(uint8 status, bytes pubkey, bytes preDepositSignature, bytes depositSignature, address withdrawVaultAddress, uint256 operatorId, uint256 depositBlock, uint256 withdrawnBlock)

func (*PermissionlessNodeRegistryCaller) VerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCaller) VerifiedKeyBatchSize(opts *bind.CallOpts) (*big.Int, error)

VerifiedKeyBatchSize is a free data retrieval call binding the contract method 0xab3e71eb.

Solidity: function verifiedKeyBatchSize() view returns(uint256)

type PermissionlessNodeRegistryCallerRaw

type PermissionlessNodeRegistryCallerRaw struct {
	Contract *PermissionlessNodeRegistryCaller // Generic read-only contract binding to access the raw methods on
}

PermissionlessNodeRegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PermissionlessNodeRegistryCallerRaw) Call

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PermissionlessNodeRegistryCallerSession

type PermissionlessNodeRegistryCallerSession struct {
	Contract *PermissionlessNodeRegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                     // Call options to use throughout this session
}

PermissionlessNodeRegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PermissionlessNodeRegistryCallerSession) COLLATERALETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) COLLATERALETH() (*big.Int, error)

COLLATERALETH is a free data retrieval call binding the contract method 0x4f59ed80.

Solidity: function COLLATERAL_ETH() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) DEFAULTADMINROLE

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessNodeRegistryCallerSession) FRONTRUNPENALTY

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) FRONTRUNPENALTY() (*big.Int, error)

FRONTRUNPENALTY is a free data retrieval call binding the contract method 0xbb7306bf.

Solidity: function FRONT_RUN_PENALTY() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) GetAllActiveValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetAllActiveValidators(_pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetAllActiveValidators is a free data retrieval call binding the contract method 0x99888898.

Solidity: function getAllActiveValidators(uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistryCallerSession) GetAllNodeELVaultAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetAllNodeELVaultAddress(_pageNumber *big.Int, _pageSize *big.Int) ([]common.Address, error)

GetAllNodeELVaultAddress is a free data retrieval call binding the contract method 0x2d32924f.

Solidity: function getAllNodeELVaultAddress(uint256 _pageNumber, uint256 _pageSize) view returns(address[])

func (*PermissionlessNodeRegistryCallerSession) GetCollateralETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetCollateralETH() (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() pure returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) GetOperatorRewardAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetOperatorRewardAddress(_operatorId *big.Int) (common.Address, error)

GetOperatorRewardAddress is a free data retrieval call binding the contract method 0x83ea2358.

Solidity: function getOperatorRewardAddress(uint256 _operatorId) view returns(address)

func (*PermissionlessNodeRegistryCallerSession) GetOperatorTotalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetOperatorTotalKeys(_operatorId *big.Int) (*big.Int, error)

GetOperatorTotalKeys is a free data retrieval call binding the contract method 0xc34ade5c.

Solidity: function getOperatorTotalKeys(uint256 _operatorId) view returns(uint256 _totalKeys)

func (*PermissionlessNodeRegistryCallerSession) GetOperatorTotalNonTerminalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetOperatorTotalNonTerminalKeys(_nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (uint64, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint64)

func (*PermissionlessNodeRegistryCallerSession) GetRoleAdmin

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessNodeRegistryCallerSession) GetSocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetSocializingPoolStateChangeBlock(_operatorId *big.Int) (*big.Int, error)

GetSocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0xebb5c174.

Solidity: function getSocializingPoolStateChangeBlock(uint256 _operatorId) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) GetTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) GetTotalQueuedValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetTotalQueuedValidatorCount() (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) GetValidatorsByOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) GetValidatorsByOperator(_operator common.Address, _pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetValidatorsByOperator is a free data retrieval call binding the contract method 0x683547b8.

Solidity: function getValidatorsByOperator(address _operator, uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistryCallerSession) HasRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessNodeRegistryCallerSession) InputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) InputKeyCountLimit() (uint16, error)

InputKeyCountLimit is a free data retrieval call binding the contract method 0xe0bf8b53.

Solidity: function inputKeyCountLimit() view returns(uint16)

func (*PermissionlessNodeRegistryCallerSession) IsExistingOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessNodeRegistryCallerSession) IsExistingPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessNodeRegistryCallerSession) MaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) MaxNonTerminalKeyPerOperator() (uint64, error)

MaxNonTerminalKeyPerOperator is a free data retrieval call binding the contract method 0x50d5d7ab.

Solidity: function maxNonTerminalKeyPerOperator() view returns(uint64)

func (*PermissionlessNodeRegistryCallerSession) NextOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) NextOperatorId() (*big.Int, error)

NextOperatorId is a free data retrieval call binding the contract method 0x2d1dbd74.

Solidity: function nextOperatorId() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) NextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) NextQueuedValidatorIndex() (*big.Int, error)

NextQueuedValidatorIndex is a free data retrieval call binding the contract method 0x74338e6d.

Solidity: function nextQueuedValidatorIndex() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) NextValidatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) NextValidatorId() (*big.Int, error)

NextValidatorId is a free data retrieval call binding the contract method 0xf7c09189.

Solidity: function nextValidatorId() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) NodeELRewardVaultByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) NodeELRewardVaultByOperatorId(arg0 *big.Int) (common.Address, error)

NodeELRewardVaultByOperatorId is a free data retrieval call binding the contract method 0x9344b242.

Solidity: function nodeELRewardVaultByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistryCallerSession) OperatorIDByAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) OperatorIDByAddress(arg0 common.Address) (*big.Int, error)

OperatorIDByAddress is a free data retrieval call binding the contract method 0xcac8b306.

Solidity: function operatorIDByAddress(address ) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) OperatorStructById

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) OperatorStructById(arg0 *big.Int) (struct {
	Active                  bool
	OptedForSocializingPool bool
	OperatorName            string
	OperatorRewardAddress   common.Address
	OperatorAddress         common.Address
}, error)

OperatorStructById is a free data retrieval call binding the contract method 0xc8a00e7a.

Solidity: function operatorStructById(uint256 ) view returns(bool active, bool optedForSocializingPool, string operatorName, address operatorRewardAddress, address operatorAddress)

func (*PermissionlessNodeRegistryCallerSession) POOLID

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) POOLID() (uint8, error)

POOLID is a free data retrieval call binding the contract method 0xe0d7d0e9.

Solidity: function POOL_ID() view returns(uint8)

func (*PermissionlessNodeRegistryCallerSession) Paused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PermissionlessNodeRegistryCallerSession) ProposedRewardAddressByOperatorId added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) ProposedRewardAddressByOperatorId(arg0 *big.Int) (common.Address, error)

ProposedRewardAddressByOperatorId is a free data retrieval call binding the contract method 0x969f7a75.

Solidity: function proposedRewardAddressByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistryCallerSession) QueuedValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) QueuedValidators(arg0 *big.Int) (*big.Int, error)

QueuedValidators is a free data retrieval call binding the contract method 0xbc4a3ad5.

Solidity: function queuedValidators(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) SocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) SocializingPoolStateChangeBlock(arg0 *big.Int) (*big.Int, error)

SocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0x84522a6d.

Solidity: function socializingPoolStateChangeBlock(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) StaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessNodeRegistryCallerSession) SupportsInterface

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PermissionlessNodeRegistryCallerSession) TotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) TotalActiveValidatorCount() (*big.Int, error)

TotalActiveValidatorCount is a free data retrieval call binding the contract method 0x84b0fa4c.

Solidity: function totalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) ValidatorIdByPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) ValidatorIdByPubkey(arg0 []byte) (*big.Int, error)

ValidatorIdByPubkey is a free data retrieval call binding the contract method 0x5c2c30a5.

Solidity: function validatorIdByPubkey(bytes ) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) ValidatorIdsByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) ValidatorIdsByOperatorId(arg0 *big.Int, arg1 *big.Int) (*big.Int, error)

ValidatorIdsByOperatorId is a free data retrieval call binding the contract method 0xd5e1e5ce.

Solidity: function validatorIdsByOperatorId(uint256 , uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) ValidatorQueueSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) ValidatorQueueSize() (*big.Int, error)

ValidatorQueueSize is a free data retrieval call binding the contract method 0x49911bfb.

Solidity: function validatorQueueSize() view returns(uint256)

func (*PermissionlessNodeRegistryCallerSession) ValidatorRegistry

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) ValidatorRegistry(arg0 *big.Int) (struct {
	Status               uint8
	Pubkey               []byte
	PreDepositSignature  []byte
	DepositSignature     []byte
	WithdrawVaultAddress common.Address
	OperatorId           *big.Int
	DepositBlock         *big.Int
	WithdrawnBlock       *big.Int
}, error)

ValidatorRegistry is a free data retrieval call binding the contract method 0x5a1239c1.

Solidity: function validatorRegistry(uint256 ) view returns(uint8 status, bytes pubkey, bytes preDepositSignature, bytes depositSignature, address withdrawVaultAddress, uint256 operatorId, uint256 depositBlock, uint256 withdrawnBlock)

func (*PermissionlessNodeRegistryCallerSession) VerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryCallerSession) VerifiedKeyBatchSize() (*big.Int, error)

VerifiedKeyBatchSize is a free data retrieval call binding the contract method 0xab3e71eb.

Solidity: function verifiedKeyBatchSize() view returns(uint256)

type PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount

type PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount struct {
	TotalActiveValidatorCount *big.Int
	Raw                       types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount represents a DecreasedTotalActiveValidatorCount event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator

type PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator struct {
	Event *PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator is returned from FilterDecreasedTotalActiveValidatorCount and is used to iterate over the raw logs and unpacked data for DecreasedTotalActiveValidatorCount events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryFilterer

type PermissionlessNodeRegistryFilterer struct {
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPermissionlessNodeRegistryFilterer

func NewPermissionlessNodeRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*PermissionlessNodeRegistryFilterer, error)

NewPermissionlessNodeRegistryFilterer creates a new log filterer instance of PermissionlessNodeRegistry, bound to a specific deployed contract.

func (*PermissionlessNodeRegistryFilterer) FilterAddedValidatorKey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterAddedValidatorKey(opts *bind.FilterOpts, nodeOperator []common.Address) (*PermissionlessNodeRegistryAddedValidatorKeyIterator, error)

FilterAddedValidatorKey is a free log retrieval operation binding the contract event 0xab5128638b64e6216e80dfafa70d3cb6d54913a536dc41e76eb4a04cfbe979cf.

Solidity: event AddedValidatorKey(address indexed nodeOperator, bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) FilterDecreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterDecreasedTotalActiveValidatorCount(opts *bind.FilterOpts) (*PermissionlessNodeRegistryDecreasedTotalActiveValidatorCountIterator, error)

FilterDecreasedTotalActiveValidatorCount is a free log retrieval operation binding the contract event 0x5040a06a11b7d9b75fc56fbbd207905dbaa4ac86c0dc9cc7fff40cd1d92aece3.

Solidity: event DecreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) FilterIncreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterIncreasedTotalActiveValidatorCount(opts *bind.FilterOpts) (*PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator, error)

FilterIncreasedTotalActiveValidatorCount is a free log retrieval operation binding the contract event 0x5818a627697795ff3c3403f320c7549835866cfb64a0b06a6f7f077bc478e9f2.

Solidity: event IncreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) FilterInitialized

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterInitialized(opts *bind.FilterOpts) (*PermissionlessNodeRegistryInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessNodeRegistryFilterer) FilterOnboardedOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterOnboardedOperator(opts *bind.FilterOpts, nodeOperator []common.Address) (*PermissionlessNodeRegistryOnboardedOperatorIterator, error)

FilterOnboardedOperator is a free log retrieval operation binding the contract event 0x55b1a82a03cdb2847b1ec26dcac8ce8b3fc5f310388290b048c0ee9ac1ce8dd4.

Solidity: event OnboardedOperator(address indexed nodeOperator, address nodeRewardAddress, uint256 operatorId, bool optInForSocializingPool)

func (*PermissionlessNodeRegistryFilterer) FilterOperatorRewardAddressUpdated added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterOperatorRewardAddressUpdated(opts *bind.FilterOpts, nodeOperator []common.Address, rewardAddress []common.Address) (*PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator, error)

FilterOperatorRewardAddressUpdated is a free log retrieval operation binding the contract event 0xc0145d426c52dd6f8148b73181dcfe119b56a02d210063709321bdc2f165ab9d.

Solidity: event OperatorRewardAddressUpdated(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) FilterPaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterPaused(opts *bind.FilterOpts) (*PermissionlessNodeRegistryPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PermissionlessNodeRegistryFilterer) FilterRewardAddressProposed added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterRewardAddressProposed(opts *bind.FilterOpts, nodeOperator []common.Address, rewardAddress []common.Address) (*PermissionlessNodeRegistryRewardAddressProposedIterator, error)

FilterRewardAddressProposed is a free log retrieval operation binding the contract event 0x32b0c3bb8705cd05cdda0916b34ac15bdba9e6837018e6fced7625e769b16ddc.

Solidity: event RewardAddressProposed(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) FilterRoleAdminChanged

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*PermissionlessNodeRegistryRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessNodeRegistryFilterer) FilterRoleGranted

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PermissionlessNodeRegistryRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) FilterRoleRevoked

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PermissionlessNodeRegistryRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) FilterTransferredCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterTransferredCollateralToPool(opts *bind.FilterOpts) (*PermissionlessNodeRegistryTransferredCollateralToPoolIterator, error)

FilterTransferredCollateralToPool is a free log retrieval operation binding the contract event 0x9407b62b10143b3ae08ce1cc7f9b66af41a4431ad59107e53ff54d6401e0730a.

Solidity: event TransferredCollateralToPool(uint256 amount)

func (*PermissionlessNodeRegistryFilterer) FilterUnpaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedInputKeyCountLimit(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator, error)

FilterUpdatedInputKeyCountLimit is a free log retrieval operation binding the contract event 0x5fd0fcd821abb4c92d47c4740e5f4a25ef35e99ee092d170faa0e5cb47013c36.

Solidity: event UpdatedInputKeyCountLimit(uint256 batchKeyDepositLimit)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedMaxNonTerminalKeyPerOperator(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator, error)

FilterUpdatedMaxNonTerminalKeyPerOperator is a free log retrieval operation binding the contract event 0xacda2fe79efeffc359206ddeeb45f26ba1596223e01e1585458603af76e880a2.

Solidity: event UpdatedMaxNonTerminalKeyPerOperator(uint64 maxNonTerminalKeyPerOperator)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedNextQueuedValidatorIndex(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator, error)

FilterUpdatedNextQueuedValidatorIndex is a free log retrieval operation binding the contract event 0x711359152f2039f4182a096114b0d199c5f8e9cb268caff34080855c42ff4da9.

Solidity: event UpdatedNextQueuedValidatorIndex(uint256 nextQueuedValidatorIndex)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedOperatorName(opts *bind.FilterOpts, nodeOperator []common.Address) (*PermissionlessNodeRegistryUpdatedOperatorNameIterator, error)

FilterUpdatedOperatorName is a free log retrieval operation binding the contract event 0xff196ec769950d144f07ac129c0cd37ca62c3d3ce5cd3b89637444a0c8e8d243.

Solidity: event UpdatedOperatorName(address indexed nodeOperator, string operatorName)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedSocializingPoolState(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator, error)

FilterUpdatedSocializingPoolState is a free log retrieval operation binding the contract event 0xc0465abaf1d51829975919c02418d521476b44f330a31d78bb6b4e96465e746b.

Solidity: event UpdatedSocializingPoolState(uint256 operatorId, bool optedForSocializingPool, uint256 block)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedValidatorDepositBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedValidatorDepositBlock(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator, error)

FilterUpdatedValidatorDepositBlock is a free log retrieval operation binding the contract event 0xce479ab1b7a806fa3704c907b8fae15a191ad8da9a1671659e4f411f516c4c01.

Solidity: event UpdatedValidatorDepositBlock(uint256 validatorId, uint256 depositBlock)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedVerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedVerifiedKeyBatchSize(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator, error)

FilterUpdatedVerifiedKeyBatchSize is a free log retrieval operation binding the contract event 0x5d19c92c6893231b764f3320c712a4d056ff157295c8b620d893dbbed1a869b4.

Solidity: event UpdatedVerifiedKeyBatchSize(uint256 verifiedKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) FilterUpdatedWithdrawnKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterUpdatedWithdrawnKeyBatchSize(opts *bind.FilterOpts) (*PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator, error)

FilterUpdatedWithdrawnKeyBatchSize is a free log retrieval operation binding the contract event 0x5aa519ec64f29fb81c513568f7c6839ee0265b5799bb434dfa467be612125950.

Solidity: event UpdatedWithdrawnKeyBatchSize(uint256 withdrawnKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) FilterValidatorAddedViaReferral added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterValidatorAddedViaReferral(opts *bind.FilterOpts) (*PermissionlessNodeRegistryValidatorAddedViaReferralIterator, error)

FilterValidatorAddedViaReferral is a free log retrieval operation binding the contract event 0xf1d3fcd20d6cf75aba4ee663e1e3bd6eb614be29d5d9d2b5b1c58238a2da26dd.

Solidity: event ValidatorAddedViaReferral(uint256 amount, string referralId)

func (*PermissionlessNodeRegistryFilterer) FilterValidatorMarkedAsFrontRunned

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterValidatorMarkedAsFrontRunned(opts *bind.FilterOpts) (*PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator, error)

FilterValidatorMarkedAsFrontRunned is a free log retrieval operation binding the contract event 0x4e93215f00bc729272f0ff71afd3d0f385208cbf6c999fe776ad07c623b83466.

Solidity: event ValidatorMarkedAsFrontRunned(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) FilterValidatorMarkedReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterValidatorMarkedReadyToDeposit(opts *bind.FilterOpts) (*PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator, error)

FilterValidatorMarkedReadyToDeposit is a free log retrieval operation binding the contract event 0x21d79a0b22a7d5a18b9535162fe2f0580e24c042b0541a05afc298a77ddf5693.

Solidity: event ValidatorMarkedReadyToDeposit(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) FilterValidatorStatusMarkedAsInvalidSignature

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterValidatorStatusMarkedAsInvalidSignature(opts *bind.FilterOpts) (*PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator, error)

FilterValidatorStatusMarkedAsInvalidSignature is a free log retrieval operation binding the contract event 0x596ee835bed6cb827d21ba1785c468f0755ee40d33d87132df5d2ec90b645f9f.

Solidity: event ValidatorStatusMarkedAsInvalidSignature(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) FilterValidatorWithdrawn

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) FilterValidatorWithdrawn(opts *bind.FilterOpts) (*PermissionlessNodeRegistryValidatorWithdrawnIterator, error)

FilterValidatorWithdrawn is a free log retrieval operation binding the contract event 0x450186694fefe67df6156f60235e4073b623160f28a0b85908ebc864316abf79.

Solidity: event ValidatorWithdrawn(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) ParseAddedValidatorKey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseAddedValidatorKey(log types.Log) (*PermissionlessNodeRegistryAddedValidatorKey, error)

ParseAddedValidatorKey is a log parse operation binding the contract event 0xab5128638b64e6216e80dfafa70d3cb6d54913a536dc41e76eb4a04cfbe979cf.

Solidity: event AddedValidatorKey(address indexed nodeOperator, bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) ParseDecreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseDecreasedTotalActiveValidatorCount(log types.Log) (*PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount, error)

ParseDecreasedTotalActiveValidatorCount is a log parse operation binding the contract event 0x5040a06a11b7d9b75fc56fbbd207905dbaa4ac86c0dc9cc7fff40cd1d92aece3.

Solidity: event DecreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) ParseIncreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseIncreasedTotalActiveValidatorCount(log types.Log) (*PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount, error)

ParseIncreasedTotalActiveValidatorCount is a log parse operation binding the contract event 0x5818a627697795ff3c3403f320c7549835866cfb64a0b06a6f7f077bc478e9f2.

Solidity: event IncreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) ParseInitialized

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseInitialized(log types.Log) (*PermissionlessNodeRegistryInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessNodeRegistryFilterer) ParseOnboardedOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseOnboardedOperator(log types.Log) (*PermissionlessNodeRegistryOnboardedOperator, error)

ParseOnboardedOperator is a log parse operation binding the contract event 0x55b1a82a03cdb2847b1ec26dcac8ce8b3fc5f310388290b048c0ee9ac1ce8dd4.

Solidity: event OnboardedOperator(address indexed nodeOperator, address nodeRewardAddress, uint256 operatorId, bool optInForSocializingPool)

func (*PermissionlessNodeRegistryFilterer) ParseOperatorRewardAddressUpdated added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseOperatorRewardAddressUpdated(log types.Log) (*PermissionlessNodeRegistryOperatorRewardAddressUpdated, error)

ParseOperatorRewardAddressUpdated is a log parse operation binding the contract event 0xc0145d426c52dd6f8148b73181dcfe119b56a02d210063709321bdc2f165ab9d.

Solidity: event OperatorRewardAddressUpdated(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) ParsePaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParsePaused(log types.Log) (*PermissionlessNodeRegistryPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PermissionlessNodeRegistryFilterer) ParseRewardAddressProposed added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseRewardAddressProposed(log types.Log) (*PermissionlessNodeRegistryRewardAddressProposed, error)

ParseRewardAddressProposed is a log parse operation binding the contract event 0x32b0c3bb8705cd05cdda0916b34ac15bdba9e6837018e6fced7625e769b16ddc.

Solidity: event RewardAddressProposed(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) ParseRoleAdminChanged

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseRoleAdminChanged(log types.Log) (*PermissionlessNodeRegistryRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessNodeRegistryFilterer) ParseRoleGranted

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseRoleGranted(log types.Log) (*PermissionlessNodeRegistryRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) ParseRoleRevoked

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseRoleRevoked(log types.Log) (*PermissionlessNodeRegistryRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) ParseTransferredCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseTransferredCollateralToPool(log types.Log) (*PermissionlessNodeRegistryTransferredCollateralToPool, error)

ParseTransferredCollateralToPool is a log parse operation binding the contract event 0x9407b62b10143b3ae08ce1cc7f9b66af41a4431ad59107e53ff54d6401e0730a.

Solidity: event TransferredCollateralToPool(uint256 amount)

func (*PermissionlessNodeRegistryFilterer) ParseUnpaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUnpaused(log types.Log) (*PermissionlessNodeRegistryUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedInputKeyCountLimit(log types.Log) (*PermissionlessNodeRegistryUpdatedInputKeyCountLimit, error)

ParseUpdatedInputKeyCountLimit is a log parse operation binding the contract event 0x5fd0fcd821abb4c92d47c4740e5f4a25ef35e99ee092d170faa0e5cb47013c36.

Solidity: event UpdatedInputKeyCountLimit(uint256 batchKeyDepositLimit)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedMaxNonTerminalKeyPerOperator(log types.Log) (*PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator, error)

ParseUpdatedMaxNonTerminalKeyPerOperator is a log parse operation binding the contract event 0xacda2fe79efeffc359206ddeeb45f26ba1596223e01e1585458603af76e880a2.

Solidity: event UpdatedMaxNonTerminalKeyPerOperator(uint64 maxNonTerminalKeyPerOperator)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedNextQueuedValidatorIndex(log types.Log) (*PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex, error)

ParseUpdatedNextQueuedValidatorIndex is a log parse operation binding the contract event 0x711359152f2039f4182a096114b0d199c5f8e9cb268caff34080855c42ff4da9.

Solidity: event UpdatedNextQueuedValidatorIndex(uint256 nextQueuedValidatorIndex)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedOperatorName(log types.Log) (*PermissionlessNodeRegistryUpdatedOperatorName, error)

ParseUpdatedOperatorName is a log parse operation binding the contract event 0xff196ec769950d144f07ac129c0cd37ca62c3d3ce5cd3b89637444a0c8e8d243.

Solidity: event UpdatedOperatorName(address indexed nodeOperator, string operatorName)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedSocializingPoolState(log types.Log) (*PermissionlessNodeRegistryUpdatedSocializingPoolState, error)

ParseUpdatedSocializingPoolState is a log parse operation binding the contract event 0xc0465abaf1d51829975919c02418d521476b44f330a31d78bb6b4e96465e746b.

Solidity: event UpdatedSocializingPoolState(uint256 operatorId, bool optedForSocializingPool, uint256 block)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedStaderConfig(log types.Log) (*PermissionlessNodeRegistryUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedValidatorDepositBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedValidatorDepositBlock(log types.Log) (*PermissionlessNodeRegistryUpdatedValidatorDepositBlock, error)

ParseUpdatedValidatorDepositBlock is a log parse operation binding the contract event 0xce479ab1b7a806fa3704c907b8fae15a191ad8da9a1671659e4f411f516c4c01.

Solidity: event UpdatedValidatorDepositBlock(uint256 validatorId, uint256 depositBlock)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedVerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedVerifiedKeyBatchSize(log types.Log) (*PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize, error)

ParseUpdatedVerifiedKeyBatchSize is a log parse operation binding the contract event 0x5d19c92c6893231b764f3320c712a4d056ff157295c8b620d893dbbed1a869b4.

Solidity: event UpdatedVerifiedKeyBatchSize(uint256 verifiedKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) ParseUpdatedWithdrawnKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseUpdatedWithdrawnKeyBatchSize(log types.Log) (*PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize, error)

ParseUpdatedWithdrawnKeyBatchSize is a log parse operation binding the contract event 0x5aa519ec64f29fb81c513568f7c6839ee0265b5799bb434dfa467be612125950.

Solidity: event UpdatedWithdrawnKeyBatchSize(uint256 withdrawnKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) ParseValidatorAddedViaReferral added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseValidatorAddedViaReferral(log types.Log) (*PermissionlessNodeRegistryValidatorAddedViaReferral, error)

ParseValidatorAddedViaReferral is a log parse operation binding the contract event 0xf1d3fcd20d6cf75aba4ee663e1e3bd6eb614be29d5d9d2b5b1c58238a2da26dd.

Solidity: event ValidatorAddedViaReferral(uint256 amount, string referralId)

func (*PermissionlessNodeRegistryFilterer) ParseValidatorMarkedAsFrontRunned

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseValidatorMarkedAsFrontRunned(log types.Log) (*PermissionlessNodeRegistryValidatorMarkedAsFrontRunned, error)

ParseValidatorMarkedAsFrontRunned is a log parse operation binding the contract event 0x4e93215f00bc729272f0ff71afd3d0f385208cbf6c999fe776ad07c623b83466.

Solidity: event ValidatorMarkedAsFrontRunned(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) ParseValidatorMarkedReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseValidatorMarkedReadyToDeposit(log types.Log) (*PermissionlessNodeRegistryValidatorMarkedReadyToDeposit, error)

ParseValidatorMarkedReadyToDeposit is a log parse operation binding the contract event 0x21d79a0b22a7d5a18b9535162fe2f0580e24c042b0541a05afc298a77ddf5693.

Solidity: event ValidatorMarkedReadyToDeposit(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) ParseValidatorStatusMarkedAsInvalidSignature

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseValidatorStatusMarkedAsInvalidSignature(log types.Log) (*PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature, error)

ParseValidatorStatusMarkedAsInvalidSignature is a log parse operation binding the contract event 0x596ee835bed6cb827d21ba1785c468f0755ee40d33d87132df5d2ec90b645f9f.

Solidity: event ValidatorStatusMarkedAsInvalidSignature(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) ParseValidatorWithdrawn

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) ParseValidatorWithdrawn(log types.Log) (*PermissionlessNodeRegistryValidatorWithdrawn, error)

ParseValidatorWithdrawn is a log parse operation binding the contract event 0x450186694fefe67df6156f60235e4073b623160f28a0b85908ebc864316abf79.

Solidity: event ValidatorWithdrawn(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) WatchAddedValidatorKey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchAddedValidatorKey(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryAddedValidatorKey, nodeOperator []common.Address) (event.Subscription, error)

WatchAddedValidatorKey is a free log subscription operation binding the contract event 0xab5128638b64e6216e80dfafa70d3cb6d54913a536dc41e76eb4a04cfbe979cf.

Solidity: event AddedValidatorKey(address indexed nodeOperator, bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) WatchDecreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchDecreasedTotalActiveValidatorCount(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryDecreasedTotalActiveValidatorCount) (event.Subscription, error)

WatchDecreasedTotalActiveValidatorCount is a free log subscription operation binding the contract event 0x5040a06a11b7d9b75fc56fbbd207905dbaa4ac86c0dc9cc7fff40cd1d92aece3.

Solidity: event DecreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) WatchIncreasedTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchIncreasedTotalActiveValidatorCount(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount) (event.Subscription, error)

WatchIncreasedTotalActiveValidatorCount is a free log subscription operation binding the contract event 0x5818a627697795ff3c3403f320c7549835866cfb64a0b06a6f7f077bc478e9f2.

Solidity: event IncreasedTotalActiveValidatorCount(uint256 totalActiveValidatorCount)

func (*PermissionlessNodeRegistryFilterer) WatchInitialized

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessNodeRegistryFilterer) WatchOnboardedOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchOnboardedOperator(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryOnboardedOperator, nodeOperator []common.Address) (event.Subscription, error)

WatchOnboardedOperator is a free log subscription operation binding the contract event 0x55b1a82a03cdb2847b1ec26dcac8ce8b3fc5f310388290b048c0ee9ac1ce8dd4.

Solidity: event OnboardedOperator(address indexed nodeOperator, address nodeRewardAddress, uint256 operatorId, bool optInForSocializingPool)

func (*PermissionlessNodeRegistryFilterer) WatchOperatorRewardAddressUpdated added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchOperatorRewardAddressUpdated(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryOperatorRewardAddressUpdated, nodeOperator []common.Address, rewardAddress []common.Address) (event.Subscription, error)

WatchOperatorRewardAddressUpdated is a free log subscription operation binding the contract event 0xc0145d426c52dd6f8148b73181dcfe119b56a02d210063709321bdc2f165ab9d.

Solidity: event OperatorRewardAddressUpdated(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) WatchPaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PermissionlessNodeRegistryFilterer) WatchRewardAddressProposed added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchRewardAddressProposed(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryRewardAddressProposed, nodeOperator []common.Address, rewardAddress []common.Address) (event.Subscription, error)

WatchRewardAddressProposed is a free log subscription operation binding the contract event 0x32b0c3bb8705cd05cdda0916b34ac15bdba9e6837018e6fced7625e769b16ddc.

Solidity: event RewardAddressProposed(address indexed nodeOperator, address indexed rewardAddress)

func (*PermissionlessNodeRegistryFilterer) WatchRoleAdminChanged

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessNodeRegistryFilterer) WatchRoleGranted

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) WatchRoleRevoked

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessNodeRegistryFilterer) WatchTransferredCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchTransferredCollateralToPool(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryTransferredCollateralToPool) (event.Subscription, error)

WatchTransferredCollateralToPool is a free log subscription operation binding the contract event 0x9407b62b10143b3ae08ce1cc7f9b66af41a4431ad59107e53ff54d6401e0730a.

Solidity: event TransferredCollateralToPool(uint256 amount)

func (*PermissionlessNodeRegistryFilterer) WatchUnpaused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedInputKeyCountLimit(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedInputKeyCountLimit) (event.Subscription, error)

WatchUpdatedInputKeyCountLimit is a free log subscription operation binding the contract event 0x5fd0fcd821abb4c92d47c4740e5f4a25ef35e99ee092d170faa0e5cb47013c36.

Solidity: event UpdatedInputKeyCountLimit(uint256 batchKeyDepositLimit)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedMaxNonTerminalKeyPerOperator(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator) (event.Subscription, error)

WatchUpdatedMaxNonTerminalKeyPerOperator is a free log subscription operation binding the contract event 0xacda2fe79efeffc359206ddeeb45f26ba1596223e01e1585458603af76e880a2.

Solidity: event UpdatedMaxNonTerminalKeyPerOperator(uint64 maxNonTerminalKeyPerOperator)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedNextQueuedValidatorIndex(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex) (event.Subscription, error)

WatchUpdatedNextQueuedValidatorIndex is a free log subscription operation binding the contract event 0x711359152f2039f4182a096114b0d199c5f8e9cb268caff34080855c42ff4da9.

Solidity: event UpdatedNextQueuedValidatorIndex(uint256 nextQueuedValidatorIndex)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedOperatorName(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedOperatorName, nodeOperator []common.Address) (event.Subscription, error)

WatchUpdatedOperatorName is a free log subscription operation binding the contract event 0xff196ec769950d144f07ac129c0cd37ca62c3d3ce5cd3b89637444a0c8e8d243.

Solidity: event UpdatedOperatorName(address indexed nodeOperator, string operatorName)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedSocializingPoolState(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedSocializingPoolState) (event.Subscription, error)

WatchUpdatedSocializingPoolState is a free log subscription operation binding the contract event 0xc0465abaf1d51829975919c02418d521476b44f330a31d78bb6b4e96465e746b.

Solidity: event UpdatedSocializingPoolState(uint256 operatorId, bool optedForSocializingPool, uint256 block)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedValidatorDepositBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedValidatorDepositBlock(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedValidatorDepositBlock) (event.Subscription, error)

WatchUpdatedValidatorDepositBlock is a free log subscription operation binding the contract event 0xce479ab1b7a806fa3704c907b8fae15a191ad8da9a1671659e4f411f516c4c01.

Solidity: event UpdatedValidatorDepositBlock(uint256 validatorId, uint256 depositBlock)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedVerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedVerifiedKeyBatchSize(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize) (event.Subscription, error)

WatchUpdatedVerifiedKeyBatchSize is a free log subscription operation binding the contract event 0x5d19c92c6893231b764f3320c712a4d056ff157295c8b620d893dbbed1a869b4.

Solidity: event UpdatedVerifiedKeyBatchSize(uint256 verifiedKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) WatchUpdatedWithdrawnKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchUpdatedWithdrawnKeyBatchSize(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize) (event.Subscription, error)

WatchUpdatedWithdrawnKeyBatchSize is a free log subscription operation binding the contract event 0x5aa519ec64f29fb81c513568f7c6839ee0265b5799bb434dfa467be612125950.

Solidity: event UpdatedWithdrawnKeyBatchSize(uint256 withdrawnKeysBatchSize)

func (*PermissionlessNodeRegistryFilterer) WatchValidatorAddedViaReferral added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchValidatorAddedViaReferral(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryValidatorAddedViaReferral) (event.Subscription, error)

WatchValidatorAddedViaReferral is a free log subscription operation binding the contract event 0xf1d3fcd20d6cf75aba4ee663e1e3bd6eb614be29d5d9d2b5b1c58238a2da26dd.

Solidity: event ValidatorAddedViaReferral(uint256 amount, string referralId)

func (*PermissionlessNodeRegistryFilterer) WatchValidatorMarkedAsFrontRunned

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchValidatorMarkedAsFrontRunned(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryValidatorMarkedAsFrontRunned) (event.Subscription, error)

WatchValidatorMarkedAsFrontRunned is a free log subscription operation binding the contract event 0x4e93215f00bc729272f0ff71afd3d0f385208cbf6c999fe776ad07c623b83466.

Solidity: event ValidatorMarkedAsFrontRunned(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) WatchValidatorMarkedReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchValidatorMarkedReadyToDeposit(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryValidatorMarkedReadyToDeposit) (event.Subscription, error)

WatchValidatorMarkedReadyToDeposit is a free log subscription operation binding the contract event 0x21d79a0b22a7d5a18b9535162fe2f0580e24c042b0541a05afc298a77ddf5693.

Solidity: event ValidatorMarkedReadyToDeposit(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) WatchValidatorStatusMarkedAsInvalidSignature

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchValidatorStatusMarkedAsInvalidSignature(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature) (event.Subscription, error)

WatchValidatorStatusMarkedAsInvalidSignature is a free log subscription operation binding the contract event 0x596ee835bed6cb827d21ba1785c468f0755ee40d33d87132df5d2ec90b645f9f.

Solidity: event ValidatorStatusMarkedAsInvalidSignature(bytes pubkey, uint256 validatorId)

func (*PermissionlessNodeRegistryFilterer) WatchValidatorWithdrawn

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryFilterer) WatchValidatorWithdrawn(opts *bind.WatchOpts, sink chan<- *PermissionlessNodeRegistryValidatorWithdrawn) (event.Subscription, error)

WatchValidatorWithdrawn is a free log subscription operation binding the contract event 0x450186694fefe67df6156f60235e4073b623160f28a0b85908ebc864316abf79.

Solidity: event ValidatorWithdrawn(bytes pubkey, uint256 validatorId)

type PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount

type PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount struct {
	TotalActiveValidatorCount *big.Int
	Raw                       types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount represents a IncreasedTotalActiveValidatorCount event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator

type PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator struct {
	Event *PermissionlessNodeRegistryIncreasedTotalActiveValidatorCount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator is returned from FilterIncreasedTotalActiveValidatorCount and is used to iterate over the raw logs and unpacked data for IncreasedTotalActiveValidatorCount events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryIncreasedTotalActiveValidatorCountIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryInitialized

type PermissionlessNodeRegistryInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryInitialized represents a Initialized event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryInitializedIterator

type PermissionlessNodeRegistryInitializedIterator struct {
	Event *PermissionlessNodeRegistryInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryOnboardedOperator

type PermissionlessNodeRegistryOnboardedOperator struct {
	NodeOperator            common.Address
	NodeRewardAddress       common.Address
	OperatorId              *big.Int
	OptInForSocializingPool bool
	Raw                     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryOnboardedOperator represents a OnboardedOperator event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryOnboardedOperatorIterator

type PermissionlessNodeRegistryOnboardedOperatorIterator struct {
	Event *PermissionlessNodeRegistryOnboardedOperator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryOnboardedOperatorIterator is returned from FilterOnboardedOperator and is used to iterate over the raw logs and unpacked data for OnboardedOperator events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryOnboardedOperatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryOnboardedOperatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryOnboardedOperatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryOperatorRewardAddressUpdated added in v1.4.0

type PermissionlessNodeRegistryOperatorRewardAddressUpdated struct {
	NodeOperator  common.Address
	RewardAddress common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryOperatorRewardAddressUpdated represents a OperatorRewardAddressUpdated event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator added in v1.4.0

type PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator struct {
	Event *PermissionlessNodeRegistryOperatorRewardAddressUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator is returned from FilterOperatorRewardAddressUpdated and is used to iterate over the raw logs and unpacked data for OperatorRewardAddressUpdated events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator) Close added in v1.4.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator) Error added in v1.4.0

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryOperatorRewardAddressUpdatedIterator) Next added in v1.4.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryPaused

type PermissionlessNodeRegistryPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryPaused represents a Paused event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryPausedIterator

type PermissionlessNodeRegistryPausedIterator struct {
	Event *PermissionlessNodeRegistryPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryRaw

type PermissionlessNodeRegistryRaw struct {
	Contract *PermissionlessNodeRegistry // Generic contract binding to access the raw methods on
}

PermissionlessNodeRegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PermissionlessNodeRegistryRaw) Call

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PermissionlessNodeRegistryRaw) Transact

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PermissionlessNodeRegistryRaw) Transfer

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PermissionlessNodeRegistryRewardAddressProposed added in v1.4.0

type PermissionlessNodeRegistryRewardAddressProposed struct {
	NodeOperator  common.Address
	RewardAddress common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryRewardAddressProposed represents a RewardAddressProposed event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryRewardAddressProposedIterator added in v1.4.0

type PermissionlessNodeRegistryRewardAddressProposedIterator struct {
	Event *PermissionlessNodeRegistryRewardAddressProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryRewardAddressProposedIterator is returned from FilterRewardAddressProposed and is used to iterate over the raw logs and unpacked data for RewardAddressProposed events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryRewardAddressProposedIterator) Close added in v1.4.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryRewardAddressProposedIterator) Error added in v1.4.0

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryRewardAddressProposedIterator) Next added in v1.4.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryRoleAdminChanged

type PermissionlessNodeRegistryRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryRoleAdminChanged represents a RoleAdminChanged event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryRoleAdminChangedIterator

type PermissionlessNodeRegistryRoleAdminChangedIterator struct {
	Event *PermissionlessNodeRegistryRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryRoleGranted

type PermissionlessNodeRegistryRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryRoleGranted represents a RoleGranted event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryRoleGrantedIterator

type PermissionlessNodeRegistryRoleGrantedIterator struct {
	Event *PermissionlessNodeRegistryRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryRoleRevoked

type PermissionlessNodeRegistryRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryRoleRevoked represents a RoleRevoked event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryRoleRevokedIterator

type PermissionlessNodeRegistryRoleRevokedIterator struct {
	Event *PermissionlessNodeRegistryRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistrySession

type PermissionlessNodeRegistrySession struct {
	Contract     *PermissionlessNodeRegistry // Generic contract binding to set the session for
	CallOpts     bind.CallOpts               // Call options to use throughout this session
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

PermissionlessNodeRegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PermissionlessNodeRegistrySession) AddValidatorKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) AddValidatorKeys(_pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeys is a paid mutator transaction binding the contract method 0xdeacde2b.

Solidity: function addValidatorKeys(bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistrySession) AddValidatorKeysWithUtilizeSD added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) AddValidatorKeysWithUtilizeSD(_referralId string, _amountOfSDToUtilize *big.Int, _pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeysWithUtilizeSD is a paid mutator transaction binding the contract method 0x7da55a1e.

Solidity: function addValidatorKeysWithUtilizeSD(string _referralId, uint256 _amountOfSDToUtilize, bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistrySession) COLLATERALETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) COLLATERALETH() (*big.Int, error)

COLLATERALETH is a free data retrieval call binding the contract method 0x4f59ed80.

Solidity: function COLLATERAL_ETH() view returns(uint256)

func (*PermissionlessNodeRegistrySession) ChangeSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ChangeSocializingPoolState(_optInForSocializingPool bool) (*types.Transaction, error)

ChangeSocializingPoolState is a paid mutator transaction binding the contract method 0xf90b0838.

Solidity: function changeSocializingPoolState(bool _optInForSocializingPool) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistrySession) ConfirmRewardAddressChange added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ConfirmRewardAddressChange(_operatorAddress common.Address) (*types.Transaction, error)

ConfirmRewardAddressChange is a paid mutator transaction binding the contract method 0x3047eafd.

Solidity: function confirmRewardAddressChange(address _operatorAddress) returns()

func (*PermissionlessNodeRegistrySession) DEFAULTADMINROLE

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessNodeRegistrySession) FRONTRUNPENALTY

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) FRONTRUNPENALTY() (*big.Int, error)

FRONTRUNPENALTY is a free data retrieval call binding the contract method 0xbb7306bf.

Solidity: function FRONT_RUN_PENALTY() view returns(uint256)

func (*PermissionlessNodeRegistrySession) GetAllActiveValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetAllActiveValidators(_pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetAllActiveValidators is a free data retrieval call binding the contract method 0x99888898.

Solidity: function getAllActiveValidators(uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistrySession) GetAllNodeELVaultAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetAllNodeELVaultAddress(_pageNumber *big.Int, _pageSize *big.Int) ([]common.Address, error)

GetAllNodeELVaultAddress is a free data retrieval call binding the contract method 0x2d32924f.

Solidity: function getAllNodeELVaultAddress(uint256 _pageNumber, uint256 _pageSize) view returns(address[])

func (*PermissionlessNodeRegistrySession) GetCollateralETH

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetCollateralETH() (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() pure returns(uint256)

func (*PermissionlessNodeRegistrySession) GetOperatorRewardAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetOperatorRewardAddress(_operatorId *big.Int) (common.Address, error)

GetOperatorRewardAddress is a free data retrieval call binding the contract method 0x83ea2358.

Solidity: function getOperatorRewardAddress(uint256 _operatorId) view returns(address)

func (*PermissionlessNodeRegistrySession) GetOperatorTotalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetOperatorTotalKeys(_operatorId *big.Int) (*big.Int, error)

GetOperatorTotalKeys is a free data retrieval call binding the contract method 0xc34ade5c.

Solidity: function getOperatorTotalKeys(uint256 _operatorId) view returns(uint256 _totalKeys)

func (*PermissionlessNodeRegistrySession) GetOperatorTotalNonTerminalKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetOperatorTotalNonTerminalKeys(_nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (uint64, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint64)

func (*PermissionlessNodeRegistrySession) GetRoleAdmin

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessNodeRegistrySession) GetSocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetSocializingPoolStateChangeBlock(_operatorId *big.Int) (*big.Int, error)

GetSocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0xebb5c174.

Solidity: function getSocializingPoolStateChangeBlock(uint256 _operatorId) view returns(uint256)

func (*PermissionlessNodeRegistrySession) GetTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistrySession) GetTotalQueuedValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetTotalQueuedValidatorCount() (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistrySession) GetValidatorsByOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GetValidatorsByOperator(_operator common.Address, _pageNumber *big.Int, _pageSize *big.Int) ([]Validator, error)

GetValidatorsByOperator is a free data retrieval call binding the contract method 0x683547b8.

Solidity: function getValidatorsByOperator(address _operator, uint256 _pageNumber, uint256 _pageSize) view returns((uint8,bytes,bytes,bytes,address,uint256,uint256,uint256)[])

func (*PermissionlessNodeRegistrySession) GrantRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistrySession) HasRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessNodeRegistrySession) IncreaseTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) IncreaseTotalActiveValidatorCount(_count *big.Int) (*types.Transaction, error)

IncreaseTotalActiveValidatorCount is a paid mutator transaction binding the contract method 0x59c3c9b7.

Solidity: function increaseTotalActiveValidatorCount(uint256 _count) returns()

func (*PermissionlessNodeRegistrySession) Initialize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessNodeRegistrySession) InputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) InputKeyCountLimit() (uint16, error)

InputKeyCountLimit is a free data retrieval call binding the contract method 0xe0bf8b53.

Solidity: function inputKeyCountLimit() view returns(uint16)

func (*PermissionlessNodeRegistrySession) IsExistingOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessNodeRegistrySession) IsExistingPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessNodeRegistrySession) MarkValidatorReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) MarkValidatorReadyToDeposit(_readyToDepositPubkey [][]byte, _frontRunPubkey [][]byte, _invalidSignaturePubkey [][]byte) (*types.Transaction, error)

MarkValidatorReadyToDeposit is a paid mutator transaction binding the contract method 0x13797bff.

Solidity: function markValidatorReadyToDeposit(bytes[] _readyToDepositPubkey, bytes[] _frontRunPubkey, bytes[] _invalidSignaturePubkey) returns()

func (*PermissionlessNodeRegistrySession) MaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) MaxNonTerminalKeyPerOperator() (uint64, error)

MaxNonTerminalKeyPerOperator is a free data retrieval call binding the contract method 0x50d5d7ab.

Solidity: function maxNonTerminalKeyPerOperator() view returns(uint64)

func (*PermissionlessNodeRegistrySession) NextOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) NextOperatorId() (*big.Int, error)

NextOperatorId is a free data retrieval call binding the contract method 0x2d1dbd74.

Solidity: function nextOperatorId() view returns(uint256)

func (*PermissionlessNodeRegistrySession) NextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) NextQueuedValidatorIndex() (*big.Int, error)

NextQueuedValidatorIndex is a free data retrieval call binding the contract method 0x74338e6d.

Solidity: function nextQueuedValidatorIndex() view returns(uint256)

func (*PermissionlessNodeRegistrySession) NextValidatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) NextValidatorId() (*big.Int, error)

NextValidatorId is a free data retrieval call binding the contract method 0xf7c09189.

Solidity: function nextValidatorId() view returns(uint256)

func (*PermissionlessNodeRegistrySession) NodeELRewardVaultByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) NodeELRewardVaultByOperatorId(arg0 *big.Int) (common.Address, error)

NodeELRewardVaultByOperatorId is a free data retrieval call binding the contract method 0x9344b242.

Solidity: function nodeELRewardVaultByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistrySession) OnboardNodeOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) OnboardNodeOperator(_optInForSocializingPool bool, _operatorName string, _operatorRewardAddress common.Address) (*types.Transaction, error)

OnboardNodeOperator is a paid mutator transaction binding the contract method 0x044d2fe8.

Solidity: function onboardNodeOperator(bool _optInForSocializingPool, string _operatorName, address _operatorRewardAddress) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistrySession) OperatorIDByAddress

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) OperatorIDByAddress(arg0 common.Address) (*big.Int, error)

OperatorIDByAddress is a free data retrieval call binding the contract method 0xcac8b306.

Solidity: function operatorIDByAddress(address ) view returns(uint256)

func (*PermissionlessNodeRegistrySession) OperatorStructById

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) OperatorStructById(arg0 *big.Int) (struct {
	Active                  bool
	OptedForSocializingPool bool
	OperatorName            string
	OperatorRewardAddress   common.Address
	OperatorAddress         common.Address
}, error)

OperatorStructById is a free data retrieval call binding the contract method 0xc8a00e7a.

Solidity: function operatorStructById(uint256 ) view returns(bool active, bool optedForSocializingPool, string operatorName, address operatorRewardAddress, address operatorAddress)

func (*PermissionlessNodeRegistrySession) POOLID

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) POOLID() (uint8, error)

POOLID is a free data retrieval call binding the contract method 0xe0d7d0e9.

Solidity: function POOL_ID() view returns(uint8)

func (*PermissionlessNodeRegistrySession) Pause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*PermissionlessNodeRegistrySession) Paused

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PermissionlessNodeRegistrySession) ProposeRewardAddress added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ProposeRewardAddress(_operatorAddress common.Address, _newRewardAddress common.Address) (*types.Transaction, error)

ProposeRewardAddress is a paid mutator transaction binding the contract method 0x473271ee.

Solidity: function proposeRewardAddress(address _operatorAddress, address _newRewardAddress) returns()

func (*PermissionlessNodeRegistrySession) ProposedRewardAddressByOperatorId added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ProposedRewardAddressByOperatorId(arg0 *big.Int) (common.Address, error)

ProposedRewardAddressByOperatorId is a free data retrieval call binding the contract method 0x969f7a75.

Solidity: function proposedRewardAddressByOperatorId(uint256 ) view returns(address)

func (*PermissionlessNodeRegistrySession) QueuedValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) QueuedValidators(arg0 *big.Int) (*big.Int, error)

QueuedValidators is a free data retrieval call binding the contract method 0xbc4a3ad5.

Solidity: function queuedValidators(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistrySession) RenounceRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistrySession) RevokeRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistrySession) SocializingPoolStateChangeBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) SocializingPoolStateChangeBlock(arg0 *big.Int) (*big.Int, error)

SocializingPoolStateChangeBlock is a free data retrieval call binding the contract method 0x84522a6d.

Solidity: function socializingPoolStateChangeBlock(uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistrySession) StaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessNodeRegistrySession) SupportsInterface

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PermissionlessNodeRegistrySession) TotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) TotalActiveValidatorCount() (*big.Int, error)

TotalActiveValidatorCount is a free data retrieval call binding the contract method 0x84b0fa4c.

Solidity: function totalActiveValidatorCount() view returns(uint256)

func (*PermissionlessNodeRegistrySession) TransferCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) TransferCollateralToPool(_amount *big.Int) (*types.Transaction, error)

TransferCollateralToPool is a paid mutator transaction binding the contract method 0x5ae7f25d.

Solidity: function transferCollateralToPool(uint256 _amount) returns()

func (*PermissionlessNodeRegistrySession) Unpause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*PermissionlessNodeRegistrySession) UpdateDepositStatusAndBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateDepositStatusAndBlock(_validatorId *big.Int) (*types.Transaction, error)

UpdateDepositStatusAndBlock is a paid mutator transaction binding the contract method 0x186d9541.

Solidity: function updateDepositStatusAndBlock(uint256 _validatorId) returns()

func (*PermissionlessNodeRegistrySession) UpdateInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateInputKeyCountLimit(_inputKeyCountLimit uint16) (*types.Transaction, error)

UpdateInputKeyCountLimit is a paid mutator transaction binding the contract method 0x2517cfbf.

Solidity: function updateInputKeyCountLimit(uint16 _inputKeyCountLimit) returns()

func (*PermissionlessNodeRegistrySession) UpdateMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateMaxNonTerminalKeyPerOperator(_maxNonTerminalKeyPerOperator uint64) (*types.Transaction, error)

UpdateMaxNonTerminalKeyPerOperator is a paid mutator transaction binding the contract method 0x60c3cf3f.

Solidity: function updateMaxNonTerminalKeyPerOperator(uint64 _maxNonTerminalKeyPerOperator) returns()

func (*PermissionlessNodeRegistrySession) UpdateNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateNextQueuedValidatorIndex(_nextQueuedValidatorIndex *big.Int) (*types.Transaction, error)

UpdateNextQueuedValidatorIndex is a paid mutator transaction binding the contract method 0xb8d2f06c.

Solidity: function updateNextQueuedValidatorIndex(uint256 _nextQueuedValidatorIndex) returns()

func (*PermissionlessNodeRegistrySession) UpdateOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateOperatorName(_operatorName string) (*types.Transaction, error)

UpdateOperatorName is a paid mutator transaction binding the contract method 0x42e56fb7.

Solidity: function updateOperatorName(string _operatorName) returns()

func (*PermissionlessNodeRegistrySession) UpdateStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PermissionlessNodeRegistrySession) UpdateVerifiedKeysBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) UpdateVerifiedKeysBatchSize(_verifiedKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateVerifiedKeysBatchSize is a paid mutator transaction binding the contract method 0xaf533aa8.

Solidity: function updateVerifiedKeysBatchSize(uint256 _verifiedKeysBatchSize) returns()

func (*PermissionlessNodeRegistrySession) ValidatorIdByPubkey

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ValidatorIdByPubkey(arg0 []byte) (*big.Int, error)

ValidatorIdByPubkey is a free data retrieval call binding the contract method 0x5c2c30a5.

Solidity: function validatorIdByPubkey(bytes ) view returns(uint256)

func (*PermissionlessNodeRegistrySession) ValidatorIdsByOperatorId

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ValidatorIdsByOperatorId(arg0 *big.Int, arg1 *big.Int) (*big.Int, error)

ValidatorIdsByOperatorId is a free data retrieval call binding the contract method 0xd5e1e5ce.

Solidity: function validatorIdsByOperatorId(uint256 , uint256 ) view returns(uint256)

func (*PermissionlessNodeRegistrySession) ValidatorQueueSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ValidatorQueueSize() (*big.Int, error)

ValidatorQueueSize is a free data retrieval call binding the contract method 0x49911bfb.

Solidity: function validatorQueueSize() view returns(uint256)

func (*PermissionlessNodeRegistrySession) ValidatorRegistry

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) ValidatorRegistry(arg0 *big.Int) (struct {
	Status               uint8
	Pubkey               []byte
	PreDepositSignature  []byte
	DepositSignature     []byte
	WithdrawVaultAddress common.Address
	OperatorId           *big.Int
	DepositBlock         *big.Int
	WithdrawnBlock       *big.Int
}, error)

ValidatorRegistry is a free data retrieval call binding the contract method 0x5a1239c1.

Solidity: function validatorRegistry(uint256 ) view returns(uint8 status, bytes pubkey, bytes preDepositSignature, bytes depositSignature, address withdrawVaultAddress, uint256 operatorId, uint256 depositBlock, uint256 withdrawnBlock)

func (*PermissionlessNodeRegistrySession) VerifiedKeyBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) VerifiedKeyBatchSize() (*big.Int, error)

VerifiedKeyBatchSize is a free data retrieval call binding the contract method 0xab3e71eb.

Solidity: function verifiedKeyBatchSize() view returns(uint256)

func (*PermissionlessNodeRegistrySession) WithdrawnValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistrySession) WithdrawnValidators(_pubkeys [][]byte) (*types.Transaction, error)

WithdrawnValidators is a paid mutator transaction binding the contract method 0x264f27f3.

Solidity: function withdrawnValidators(bytes[] _pubkeys) returns()

type PermissionlessNodeRegistryTransactor

type PermissionlessNodeRegistryTransactor struct {
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPermissionlessNodeRegistryTransactor

func NewPermissionlessNodeRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*PermissionlessNodeRegistryTransactor, error)

NewPermissionlessNodeRegistryTransactor creates a new write-only instance of PermissionlessNodeRegistry, bound to a specific deployed contract.

func (*PermissionlessNodeRegistryTransactor) AddValidatorKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) AddValidatorKeys(opts *bind.TransactOpts, _pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeys is a paid mutator transaction binding the contract method 0xdeacde2b.

Solidity: function addValidatorKeys(bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistryTransactor) AddValidatorKeysWithUtilizeSD added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) AddValidatorKeysWithUtilizeSD(opts *bind.TransactOpts, _referralId string, _amountOfSDToUtilize *big.Int, _pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeysWithUtilizeSD is a paid mutator transaction binding the contract method 0x7da55a1e.

Solidity: function addValidatorKeysWithUtilizeSD(string _referralId, uint256 _amountOfSDToUtilize, bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistryTransactor) ChangeSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) ChangeSocializingPoolState(opts *bind.TransactOpts, _optInForSocializingPool bool) (*types.Transaction, error)

ChangeSocializingPoolState is a paid mutator transaction binding the contract method 0xf90b0838.

Solidity: function changeSocializingPoolState(bool _optInForSocializingPool) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistryTransactor) ConfirmRewardAddressChange added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) ConfirmRewardAddressChange(opts *bind.TransactOpts, _operatorAddress common.Address) (*types.Transaction, error)

ConfirmRewardAddressChange is a paid mutator transaction binding the contract method 0x3047eafd.

Solidity: function confirmRewardAddressChange(address _operatorAddress) returns()

func (*PermissionlessNodeRegistryTransactor) GrantRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactor) IncreaseTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) IncreaseTotalActiveValidatorCount(opts *bind.TransactOpts, _count *big.Int) (*types.Transaction, error)

IncreaseTotalActiveValidatorCount is a paid mutator transaction binding the contract method 0x59c3c9b7.

Solidity: function increaseTotalActiveValidatorCount(uint256 _count) returns()

func (*PermissionlessNodeRegistryTransactor) Initialize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessNodeRegistryTransactor) MarkValidatorReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) MarkValidatorReadyToDeposit(opts *bind.TransactOpts, _readyToDepositPubkey [][]byte, _frontRunPubkey [][]byte, _invalidSignaturePubkey [][]byte) (*types.Transaction, error)

MarkValidatorReadyToDeposit is a paid mutator transaction binding the contract method 0x13797bff.

Solidity: function markValidatorReadyToDeposit(bytes[] _readyToDepositPubkey, bytes[] _frontRunPubkey, bytes[] _invalidSignaturePubkey) returns()

func (*PermissionlessNodeRegistryTransactor) OnboardNodeOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) OnboardNodeOperator(opts *bind.TransactOpts, _optInForSocializingPool bool, _operatorName string, _operatorRewardAddress common.Address) (*types.Transaction, error)

OnboardNodeOperator is a paid mutator transaction binding the contract method 0x044d2fe8.

Solidity: function onboardNodeOperator(bool _optInForSocializingPool, string _operatorName, address _operatorRewardAddress) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistryTransactor) Pause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*PermissionlessNodeRegistryTransactor) ProposeRewardAddress added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) ProposeRewardAddress(opts *bind.TransactOpts, _operatorAddress common.Address, _newRewardAddress common.Address) (*types.Transaction, error)

ProposeRewardAddress is a paid mutator transaction binding the contract method 0x473271ee.

Solidity: function proposeRewardAddress(address _operatorAddress, address _newRewardAddress) returns()

func (*PermissionlessNodeRegistryTransactor) RenounceRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactor) RevokeRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactor) TransferCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) TransferCollateralToPool(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

TransferCollateralToPool is a paid mutator transaction binding the contract method 0x5ae7f25d.

Solidity: function transferCollateralToPool(uint256 _amount) returns()

func (*PermissionlessNodeRegistryTransactor) Unpause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*PermissionlessNodeRegistryTransactor) UpdateDepositStatusAndBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateDepositStatusAndBlock(opts *bind.TransactOpts, _validatorId *big.Int) (*types.Transaction, error)

UpdateDepositStatusAndBlock is a paid mutator transaction binding the contract method 0x186d9541.

Solidity: function updateDepositStatusAndBlock(uint256 _validatorId) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateInputKeyCountLimit(opts *bind.TransactOpts, _inputKeyCountLimit uint16) (*types.Transaction, error)

UpdateInputKeyCountLimit is a paid mutator transaction binding the contract method 0x2517cfbf.

Solidity: function updateInputKeyCountLimit(uint16 _inputKeyCountLimit) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateMaxNonTerminalKeyPerOperator(opts *bind.TransactOpts, _maxNonTerminalKeyPerOperator uint64) (*types.Transaction, error)

UpdateMaxNonTerminalKeyPerOperator is a paid mutator transaction binding the contract method 0x60c3cf3f.

Solidity: function updateMaxNonTerminalKeyPerOperator(uint64 _maxNonTerminalKeyPerOperator) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateNextQueuedValidatorIndex(opts *bind.TransactOpts, _nextQueuedValidatorIndex *big.Int) (*types.Transaction, error)

UpdateNextQueuedValidatorIndex is a paid mutator transaction binding the contract method 0xb8d2f06c.

Solidity: function updateNextQueuedValidatorIndex(uint256 _nextQueuedValidatorIndex) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateOperatorName(opts *bind.TransactOpts, _operatorName string) (*types.Transaction, error)

UpdateOperatorName is a paid mutator transaction binding the contract method 0x42e56fb7.

Solidity: function updateOperatorName(string _operatorName) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PermissionlessNodeRegistryTransactor) UpdateVerifiedKeysBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) UpdateVerifiedKeysBatchSize(opts *bind.TransactOpts, _verifiedKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateVerifiedKeysBatchSize is a paid mutator transaction binding the contract method 0xaf533aa8.

Solidity: function updateVerifiedKeysBatchSize(uint256 _verifiedKeysBatchSize) returns()

func (*PermissionlessNodeRegistryTransactor) WithdrawnValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactor) WithdrawnValidators(opts *bind.TransactOpts, _pubkeys [][]byte) (*types.Transaction, error)

WithdrawnValidators is a paid mutator transaction binding the contract method 0x264f27f3.

Solidity: function withdrawnValidators(bytes[] _pubkeys) returns()

type PermissionlessNodeRegistryTransactorRaw

type PermissionlessNodeRegistryTransactorRaw struct {
	Contract *PermissionlessNodeRegistryTransactor // Generic write-only contract binding to access the raw methods on
}

PermissionlessNodeRegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PermissionlessNodeRegistryTransactorRaw) Transact

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PermissionlessNodeRegistryTransactorRaw) Transfer

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PermissionlessNodeRegistryTransactorSession

type PermissionlessNodeRegistryTransactorSession struct {
	Contract     *PermissionlessNodeRegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

PermissionlessNodeRegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PermissionlessNodeRegistryTransactorSession) AddValidatorKeys

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) AddValidatorKeys(_pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeys is a paid mutator transaction binding the contract method 0xdeacde2b.

Solidity: function addValidatorKeys(bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistryTransactorSession) AddValidatorKeysWithUtilizeSD added in v1.5.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) AddValidatorKeysWithUtilizeSD(_referralId string, _amountOfSDToUtilize *big.Int, _pubkey [][]byte, _preDepositSignature [][]byte, _depositSignature [][]byte) (*types.Transaction, error)

AddValidatorKeysWithUtilizeSD is a paid mutator transaction binding the contract method 0x7da55a1e.

Solidity: function addValidatorKeysWithUtilizeSD(string _referralId, uint256 _amountOfSDToUtilize, bytes[] _pubkey, bytes[] _preDepositSignature, bytes[] _depositSignature) payable returns()

func (*PermissionlessNodeRegistryTransactorSession) ChangeSocializingPoolState

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) ChangeSocializingPoolState(_optInForSocializingPool bool) (*types.Transaction, error)

ChangeSocializingPoolState is a paid mutator transaction binding the contract method 0xf90b0838.

Solidity: function changeSocializingPoolState(bool _optInForSocializingPool) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistryTransactorSession) ConfirmRewardAddressChange added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) ConfirmRewardAddressChange(_operatorAddress common.Address) (*types.Transaction, error)

ConfirmRewardAddressChange is a paid mutator transaction binding the contract method 0x3047eafd.

Solidity: function confirmRewardAddressChange(address _operatorAddress) returns()

func (*PermissionlessNodeRegistryTransactorSession) GrantRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactorSession) IncreaseTotalActiveValidatorCount

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) IncreaseTotalActiveValidatorCount(_count *big.Int) (*types.Transaction, error)

IncreaseTotalActiveValidatorCount is a paid mutator transaction binding the contract method 0x59c3c9b7.

Solidity: function increaseTotalActiveValidatorCount(uint256 _count) returns()

func (*PermissionlessNodeRegistryTransactorSession) Initialize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessNodeRegistryTransactorSession) MarkValidatorReadyToDeposit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) MarkValidatorReadyToDeposit(_readyToDepositPubkey [][]byte, _frontRunPubkey [][]byte, _invalidSignaturePubkey [][]byte) (*types.Transaction, error)

MarkValidatorReadyToDeposit is a paid mutator transaction binding the contract method 0x13797bff.

Solidity: function markValidatorReadyToDeposit(bytes[] _readyToDepositPubkey, bytes[] _frontRunPubkey, bytes[] _invalidSignaturePubkey) returns()

func (*PermissionlessNodeRegistryTransactorSession) OnboardNodeOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) OnboardNodeOperator(_optInForSocializingPool bool, _operatorName string, _operatorRewardAddress common.Address) (*types.Transaction, error)

OnboardNodeOperator is a paid mutator transaction binding the contract method 0x044d2fe8.

Solidity: function onboardNodeOperator(bool _optInForSocializingPool, string _operatorName, address _operatorRewardAddress) returns(address feeRecipientAddress)

func (*PermissionlessNodeRegistryTransactorSession) Pause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*PermissionlessNodeRegistryTransactorSession) ProposeRewardAddress added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) ProposeRewardAddress(_operatorAddress common.Address, _newRewardAddress common.Address) (*types.Transaction, error)

ProposeRewardAddress is a paid mutator transaction binding the contract method 0x473271ee.

Solidity: function proposeRewardAddress(address _operatorAddress, address _newRewardAddress) returns()

func (*PermissionlessNodeRegistryTransactorSession) RenounceRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactorSession) RevokeRole

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessNodeRegistryTransactorSession) TransferCollateralToPool

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) TransferCollateralToPool(_amount *big.Int) (*types.Transaction, error)

TransferCollateralToPool is a paid mutator transaction binding the contract method 0x5ae7f25d.

Solidity: function transferCollateralToPool(uint256 _amount) returns()

func (*PermissionlessNodeRegistryTransactorSession) Unpause

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateDepositStatusAndBlock

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateDepositStatusAndBlock(_validatorId *big.Int) (*types.Transaction, error)

UpdateDepositStatusAndBlock is a paid mutator transaction binding the contract method 0x186d9541.

Solidity: function updateDepositStatusAndBlock(uint256 _validatorId) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateInputKeyCountLimit

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateInputKeyCountLimit(_inputKeyCountLimit uint16) (*types.Transaction, error)

UpdateInputKeyCountLimit is a paid mutator transaction binding the contract method 0x2517cfbf.

Solidity: function updateInputKeyCountLimit(uint16 _inputKeyCountLimit) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateMaxNonTerminalKeyPerOperator

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateMaxNonTerminalKeyPerOperator(_maxNonTerminalKeyPerOperator uint64) (*types.Transaction, error)

UpdateMaxNonTerminalKeyPerOperator is a paid mutator transaction binding the contract method 0x60c3cf3f.

Solidity: function updateMaxNonTerminalKeyPerOperator(uint64 _maxNonTerminalKeyPerOperator) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateNextQueuedValidatorIndex

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateNextQueuedValidatorIndex(_nextQueuedValidatorIndex *big.Int) (*types.Transaction, error)

UpdateNextQueuedValidatorIndex is a paid mutator transaction binding the contract method 0xb8d2f06c.

Solidity: function updateNextQueuedValidatorIndex(uint256 _nextQueuedValidatorIndex) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateOperatorName added in v1.4.0

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateOperatorName(_operatorName string) (*types.Transaction, error)

UpdateOperatorName is a paid mutator transaction binding the contract method 0x42e56fb7.

Solidity: function updateOperatorName(string _operatorName) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateStaderConfig

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*PermissionlessNodeRegistryTransactorSession) UpdateVerifiedKeysBatchSize

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) UpdateVerifiedKeysBatchSize(_verifiedKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateVerifiedKeysBatchSize is a paid mutator transaction binding the contract method 0xaf533aa8.

Solidity: function updateVerifiedKeysBatchSize(uint256 _verifiedKeysBatchSize) returns()

func (*PermissionlessNodeRegistryTransactorSession) WithdrawnValidators

func (_PermissionlessNodeRegistry *PermissionlessNodeRegistryTransactorSession) WithdrawnValidators(_pubkeys [][]byte) (*types.Transaction, error)

WithdrawnValidators is a paid mutator transaction binding the contract method 0x264f27f3.

Solidity: function withdrawnValidators(bytes[] _pubkeys) returns()

type PermissionlessNodeRegistryTransferredCollateralToPool

type PermissionlessNodeRegistryTransferredCollateralToPool struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryTransferredCollateralToPool represents a TransferredCollateralToPool event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryTransferredCollateralToPoolIterator

type PermissionlessNodeRegistryTransferredCollateralToPoolIterator struct {
	Event *PermissionlessNodeRegistryTransferredCollateralToPool // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryTransferredCollateralToPoolIterator is returned from FilterTransferredCollateralToPool and is used to iterate over the raw logs and unpacked data for TransferredCollateralToPool events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryTransferredCollateralToPoolIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryTransferredCollateralToPoolIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryTransferredCollateralToPoolIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUnpaused

type PermissionlessNodeRegistryUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUnpaused represents a Unpaused event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUnpausedIterator

type PermissionlessNodeRegistryUnpausedIterator struct {
	Event *PermissionlessNodeRegistryUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedInputKeyCountLimit

type PermissionlessNodeRegistryUpdatedInputKeyCountLimit struct {
	BatchKeyDepositLimit *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedInputKeyCountLimit represents a UpdatedInputKeyCountLimit event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator

type PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator struct {
	Event *PermissionlessNodeRegistryUpdatedInputKeyCountLimit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator is returned from FilterUpdatedInputKeyCountLimit and is used to iterate over the raw logs and unpacked data for UpdatedInputKeyCountLimit events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedInputKeyCountLimitIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator

type PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator struct {
	MaxNonTerminalKeyPerOperator uint64
	Raw                          types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator represents a UpdatedMaxNonTerminalKeyPerOperator event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator

type PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator struct {
	Event *PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator is returned from FilterUpdatedMaxNonTerminalKeyPerOperator and is used to iterate over the raw logs and unpacked data for UpdatedMaxNonTerminalKeyPerOperator events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedMaxNonTerminalKeyPerOperatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex

type PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex struct {
	NextQueuedValidatorIndex *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex represents a UpdatedNextQueuedValidatorIndex event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator

type PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator struct {
	Event *PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndex // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator is returned from FilterUpdatedNextQueuedValidatorIndex and is used to iterate over the raw logs and unpacked data for UpdatedNextQueuedValidatorIndex events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedNextQueuedValidatorIndexIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedOperatorName added in v1.4.0

type PermissionlessNodeRegistryUpdatedOperatorName struct {
	NodeOperator common.Address
	OperatorName string
	Raw          types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedOperatorName represents a UpdatedOperatorName event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedOperatorNameIterator added in v1.4.0

type PermissionlessNodeRegistryUpdatedOperatorNameIterator struct {
	Event *PermissionlessNodeRegistryUpdatedOperatorName // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedOperatorNameIterator is returned from FilterUpdatedOperatorName and is used to iterate over the raw logs and unpacked data for UpdatedOperatorName events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedOperatorNameIterator) Close added in v1.4.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedOperatorNameIterator) Error added in v1.4.0

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedOperatorNameIterator) Next added in v1.4.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedSocializingPoolState

type PermissionlessNodeRegistryUpdatedSocializingPoolState struct {
	OperatorId              *big.Int
	OptedForSocializingPool bool
	Block                   *big.Int
	Raw                     types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedSocializingPoolState represents a UpdatedSocializingPoolState event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator

type PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator struct {
	Event *PermissionlessNodeRegistryUpdatedSocializingPoolState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator is returned from FilterUpdatedSocializingPoolState and is used to iterate over the raw logs and unpacked data for UpdatedSocializingPoolState events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedSocializingPoolStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedStaderConfig

type PermissionlessNodeRegistryUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedStaderConfigIterator

type PermissionlessNodeRegistryUpdatedStaderConfigIterator struct {
	Event *PermissionlessNodeRegistryUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedValidatorDepositBlock

type PermissionlessNodeRegistryUpdatedValidatorDepositBlock struct {
	ValidatorId  *big.Int
	DepositBlock *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedValidatorDepositBlock represents a UpdatedValidatorDepositBlock event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator

type PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator struct {
	Event *PermissionlessNodeRegistryUpdatedValidatorDepositBlock // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator is returned from FilterUpdatedValidatorDepositBlock and is used to iterate over the raw logs and unpacked data for UpdatedValidatorDepositBlock events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedValidatorDepositBlockIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize

type PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize struct {
	VerifiedKeysBatchSize *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize represents a UpdatedVerifiedKeyBatchSize event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator

type PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator struct {
	Event *PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSize // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator is returned from FilterUpdatedVerifiedKeyBatchSize and is used to iterate over the raw logs and unpacked data for UpdatedVerifiedKeyBatchSize events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedVerifiedKeyBatchSizeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize

type PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize struct {
	WithdrawnKeysBatchSize *big.Int
	Raw                    types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize represents a UpdatedWithdrawnKeyBatchSize event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator

type PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator struct {
	Event *PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSize // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator is returned from FilterUpdatedWithdrawnKeyBatchSize and is used to iterate over the raw logs and unpacked data for UpdatedWithdrawnKeyBatchSize events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryUpdatedWithdrawnKeyBatchSizeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryValidatorAddedViaReferral added in v1.5.0

type PermissionlessNodeRegistryValidatorAddedViaReferral struct {
	Amount     *big.Int
	ReferralId string
	Raw        types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryValidatorAddedViaReferral represents a ValidatorAddedViaReferral event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryValidatorAddedViaReferralIterator added in v1.5.0

type PermissionlessNodeRegistryValidatorAddedViaReferralIterator struct {
	Event *PermissionlessNodeRegistryValidatorAddedViaReferral // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryValidatorAddedViaReferralIterator is returned from FilterValidatorAddedViaReferral and is used to iterate over the raw logs and unpacked data for ValidatorAddedViaReferral events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryValidatorAddedViaReferralIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryValidatorAddedViaReferralIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryValidatorAddedViaReferralIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryValidatorMarkedAsFrontRunned

type PermissionlessNodeRegistryValidatorMarkedAsFrontRunned struct {
	Pubkey      []byte
	ValidatorId *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryValidatorMarkedAsFrontRunned represents a ValidatorMarkedAsFrontRunned event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator

type PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator struct {
	Event *PermissionlessNodeRegistryValidatorMarkedAsFrontRunned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator is returned from FilterValidatorMarkedAsFrontRunned and is used to iterate over the raw logs and unpacked data for ValidatorMarkedAsFrontRunned events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryValidatorMarkedAsFrontRunnedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryValidatorMarkedReadyToDeposit

type PermissionlessNodeRegistryValidatorMarkedReadyToDeposit struct {
	Pubkey      []byte
	ValidatorId *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryValidatorMarkedReadyToDeposit represents a ValidatorMarkedReadyToDeposit event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator

type PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator struct {
	Event *PermissionlessNodeRegistryValidatorMarkedReadyToDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator is returned from FilterValidatorMarkedReadyToDeposit and is used to iterate over the raw logs and unpacked data for ValidatorMarkedReadyToDeposit events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryValidatorMarkedReadyToDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature

type PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature struct {
	Pubkey      []byte
	ValidatorId *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature represents a ValidatorStatusMarkedAsInvalidSignature event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator

type PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator struct {
	Event *PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignature // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator is returned from FilterValidatorStatusMarkedAsInvalidSignature and is used to iterate over the raw logs and unpacked data for ValidatorStatusMarkedAsInvalidSignature events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryValidatorStatusMarkedAsInvalidSignatureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessNodeRegistryValidatorWithdrawn

type PermissionlessNodeRegistryValidatorWithdrawn struct {
	Pubkey      []byte
	ValidatorId *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessNodeRegistryValidatorWithdrawn represents a ValidatorWithdrawn event raised by the PermissionlessNodeRegistry contract.

type PermissionlessNodeRegistryValidatorWithdrawnIterator

type PermissionlessNodeRegistryValidatorWithdrawnIterator struct {
	Event *PermissionlessNodeRegistryValidatorWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessNodeRegistryValidatorWithdrawnIterator is returned from FilterValidatorWithdrawn and is used to iterate over the raw logs and unpacked data for ValidatorWithdrawn events raised by the PermissionlessNodeRegistry contract.

func (*PermissionlessNodeRegistryValidatorWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessNodeRegistryValidatorWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessNodeRegistryValidatorWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPool

type PermissionlessPool struct {
	PermissionlessPoolCaller     // Read-only binding to the contract
	PermissionlessPoolTransactor // Write-only binding to the contract
	PermissionlessPoolFilterer   // Log filterer for contract events
}

PermissionlessPool is an auto generated Go binding around an Ethereum contract.

func NewPermissionlessPool

func NewPermissionlessPool(address common.Address, backend bind.ContractBackend) (*PermissionlessPool, error)

NewPermissionlessPool creates a new instance of PermissionlessPool, bound to a specific deployed contract.

type PermissionlessPoolCaller

type PermissionlessPoolCaller struct {
	// contains filtered or unexported fields
}

PermissionlessPoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPermissionlessPoolCaller

func NewPermissionlessPoolCaller(address common.Address, caller bind.ContractCaller) (*PermissionlessPoolCaller, error)

NewPermissionlessPoolCaller creates a new read-only instance of PermissionlessPool, bound to a specific deployed contract.

func (*PermissionlessPoolCaller) ComputeDepositDataRoot

func (_PermissionlessPool *PermissionlessPoolCaller) ComputeDepositDataRoot(opts *bind.CallOpts, _pubkey []byte, _signature []byte, _withdrawCredential []byte, _depositAmount *big.Int) ([32]byte, error)

ComputeDepositDataRoot is a free data retrieval call binding the contract method 0x5c164e53.

Solidity: function computeDepositDataRoot(bytes _pubkey, bytes _signature, bytes _withdrawCredential, uint256 _depositAmount) pure returns(bytes32)

func (*PermissionlessPoolCaller) DEFAULTADMINROLE

func (_PermissionlessPool *PermissionlessPoolCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessPoolCaller) DEPOSITNODEBOND

func (_PermissionlessPool *PermissionlessPoolCaller) DEPOSITNODEBOND(opts *bind.CallOpts) (*big.Int, error)

DEPOSITNODEBOND is a free data retrieval call binding the contract method 0x24f69706.

Solidity: function DEPOSIT_NODE_BOND() view returns(uint256)

func (*PermissionlessPoolCaller) GetCollateralETH

func (_PermissionlessPool *PermissionlessPoolCaller) GetCollateralETH(opts *bind.CallOpts) (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() view returns(uint256)

func (*PermissionlessPoolCaller) GetNodeRegistry

func (_PermissionlessPool *PermissionlessPoolCaller) GetNodeRegistry(opts *bind.CallOpts) (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0xb6fb3fac.

Solidity: function getNodeRegistry() view returns(address)

func (*PermissionlessPoolCaller) GetOperatorTotalNonTerminalKeys

func (_PermissionlessPool *PermissionlessPoolCaller) GetOperatorTotalNonTerminalKeys(opts *bind.CallOpts, _nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PermissionlessPoolCaller) GetRoleAdmin

func (_PermissionlessPool *PermissionlessPoolCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessPoolCaller) GetSocializingPoolAddress

func (_PermissionlessPool *PermissionlessPoolCaller) GetSocializingPoolAddress(opts *bind.CallOpts) (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0xf74b4cd1.

Solidity: function getSocializingPoolAddress() view returns(address)

func (*PermissionlessPoolCaller) GetTotalActiveValidatorCount

func (_PermissionlessPool *PermissionlessPoolCaller) GetTotalActiveValidatorCount(opts *bind.CallOpts) (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessPoolCaller) GetTotalQueuedValidatorCount

func (_PermissionlessPool *PermissionlessPoolCaller) GetTotalQueuedValidatorCount(opts *bind.CallOpts) (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessPoolCaller) HasRole

func (_PermissionlessPool *PermissionlessPoolCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessPoolCaller) IsExistingOperator

func (_PermissionlessPool *PermissionlessPoolCaller) IsExistingOperator(opts *bind.CallOpts, _operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessPoolCaller) IsExistingPubkey

func (_PermissionlessPool *PermissionlessPoolCaller) IsExistingPubkey(opts *bind.CallOpts, _pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessPoolCaller) MAXCOMMISSIONLIMITBIPS

func (_PermissionlessPool *PermissionlessPoolCaller) MAXCOMMISSIONLIMITBIPS(opts *bind.CallOpts) (*big.Int, error)

MAXCOMMISSIONLIMITBIPS is a free data retrieval call binding the contract method 0x9cd6dd56.

Solidity: function MAX_COMMISSION_LIMIT_BIPS() view returns(uint256)

func (*PermissionlessPoolCaller) OperatorFee

func (_PermissionlessPool *PermissionlessPoolCaller) OperatorFee(opts *bind.CallOpts) (*big.Int, error)

OperatorFee is a free data retrieval call binding the contract method 0x89afc0f1.

Solidity: function operatorFee() view returns(uint256)

func (*PermissionlessPoolCaller) ProtocolFee

func (_PermissionlessPool *PermissionlessPoolCaller) ProtocolFee(opts *bind.CallOpts) (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*PermissionlessPoolCaller) StaderConfig

func (_PermissionlessPool *PermissionlessPoolCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessPoolCaller) SupportsInterface

func (_PermissionlessPool *PermissionlessPoolCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type PermissionlessPoolCallerRaw

type PermissionlessPoolCallerRaw struct {
	Contract *PermissionlessPoolCaller // Generic read-only contract binding to access the raw methods on
}

PermissionlessPoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PermissionlessPoolCallerRaw) Call

func (_PermissionlessPool *PermissionlessPoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PermissionlessPoolCallerSession

type PermissionlessPoolCallerSession struct {
	Contract *PermissionlessPoolCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

PermissionlessPoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PermissionlessPoolCallerSession) ComputeDepositDataRoot

func (_PermissionlessPool *PermissionlessPoolCallerSession) ComputeDepositDataRoot(_pubkey []byte, _signature []byte, _withdrawCredential []byte, _depositAmount *big.Int) ([32]byte, error)

ComputeDepositDataRoot is a free data retrieval call binding the contract method 0x5c164e53.

Solidity: function computeDepositDataRoot(bytes _pubkey, bytes _signature, bytes _withdrawCredential, uint256 _depositAmount) pure returns(bytes32)

func (*PermissionlessPoolCallerSession) DEFAULTADMINROLE

func (_PermissionlessPool *PermissionlessPoolCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessPoolCallerSession) DEPOSITNODEBOND

func (_PermissionlessPool *PermissionlessPoolCallerSession) DEPOSITNODEBOND() (*big.Int, error)

DEPOSITNODEBOND is a free data retrieval call binding the contract method 0x24f69706.

Solidity: function DEPOSIT_NODE_BOND() view returns(uint256)

func (*PermissionlessPoolCallerSession) GetCollateralETH

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetCollateralETH() (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() view returns(uint256)

func (*PermissionlessPoolCallerSession) GetNodeRegistry

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetNodeRegistry() (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0xb6fb3fac.

Solidity: function getNodeRegistry() view returns(address)

func (*PermissionlessPoolCallerSession) GetOperatorTotalNonTerminalKeys

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetOperatorTotalNonTerminalKeys(_nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PermissionlessPoolCallerSession) GetRoleAdmin

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessPoolCallerSession) GetSocializingPoolAddress

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetSocializingPoolAddress() (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0xf74b4cd1.

Solidity: function getSocializingPoolAddress() view returns(address)

func (*PermissionlessPoolCallerSession) GetTotalActiveValidatorCount

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessPoolCallerSession) GetTotalQueuedValidatorCount

func (_PermissionlessPool *PermissionlessPoolCallerSession) GetTotalQueuedValidatorCount() (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessPoolCallerSession) HasRole

func (_PermissionlessPool *PermissionlessPoolCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessPoolCallerSession) IsExistingOperator

func (_PermissionlessPool *PermissionlessPoolCallerSession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessPoolCallerSession) IsExistingPubkey

func (_PermissionlessPool *PermissionlessPoolCallerSession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessPoolCallerSession) MAXCOMMISSIONLIMITBIPS

func (_PermissionlessPool *PermissionlessPoolCallerSession) MAXCOMMISSIONLIMITBIPS() (*big.Int, error)

MAXCOMMISSIONLIMITBIPS is a free data retrieval call binding the contract method 0x9cd6dd56.

Solidity: function MAX_COMMISSION_LIMIT_BIPS() view returns(uint256)

func (*PermissionlessPoolCallerSession) OperatorFee

func (_PermissionlessPool *PermissionlessPoolCallerSession) OperatorFee() (*big.Int, error)

OperatorFee is a free data retrieval call binding the contract method 0x89afc0f1.

Solidity: function operatorFee() view returns(uint256)

func (*PermissionlessPoolCallerSession) ProtocolFee

func (_PermissionlessPool *PermissionlessPoolCallerSession) ProtocolFee() (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*PermissionlessPoolCallerSession) StaderConfig

func (_PermissionlessPool *PermissionlessPoolCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessPoolCallerSession) SupportsInterface

func (_PermissionlessPool *PermissionlessPoolCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type PermissionlessPoolFilterer

type PermissionlessPoolFilterer struct {
	// contains filtered or unexported fields
}

PermissionlessPoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPermissionlessPoolFilterer

func NewPermissionlessPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*PermissionlessPoolFilterer, error)

NewPermissionlessPoolFilterer creates a new log filterer instance of PermissionlessPool, bound to a specific deployed contract.

func (*PermissionlessPoolFilterer) FilterInitialized

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterInitialized(opts *bind.FilterOpts) (*PermissionlessPoolInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessPoolFilterer) FilterReceivedCollateralETH

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterReceivedCollateralETH(opts *bind.FilterOpts) (*PermissionlessPoolReceivedCollateralETHIterator, error)

FilterReceivedCollateralETH is a free log retrieval operation binding the contract event 0x3726a70cbf9252aacb06774b2f9f7108d837fc60afd7143f86eec77d7e3da94b.

Solidity: event ReceivedCollateralETH(uint256 amount)

func (*PermissionlessPoolFilterer) FilterReceivedInsuranceFund

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterReceivedInsuranceFund(opts *bind.FilterOpts) (*PermissionlessPoolReceivedInsuranceFundIterator, error)

FilterReceivedInsuranceFund is a free log retrieval operation binding the contract event 0xf43316e35306192a57665c134c0731f8e965fd6b625c620983cc68c2dd183726.

Solidity: event ReceivedInsuranceFund(uint256 amount)

func (*PermissionlessPoolFilterer) FilterRoleAdminChanged

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*PermissionlessPoolRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessPoolFilterer) FilterRoleGranted

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PermissionlessPoolRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) FilterRoleRevoked

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PermissionlessPoolRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) FilterTransferredETHToSSPMForDefectiveKeys

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterTransferredETHToSSPMForDefectiveKeys(opts *bind.FilterOpts) (*PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator, error)

FilterTransferredETHToSSPMForDefectiveKeys is a free log retrieval operation binding the contract event 0x1149ac7366ffa1a2dee383a534b6742d013df82e7c15fd5720fd1ce82592a36f.

Solidity: event TransferredETHToSSPMForDefectiveKeys(uint256 amount)

func (*PermissionlessPoolFilterer) FilterUpdatedCommissionFees

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterUpdatedCommissionFees(opts *bind.FilterOpts) (*PermissionlessPoolUpdatedCommissionFeesIterator, error)

FilterUpdatedCommissionFees is a free log retrieval operation binding the contract event 0xe8525a7862504bbe091b0440fe96979769664cae1625591ff0a9816512a5287b.

Solidity: event UpdatedCommissionFees(uint256 protocolFee, uint256 operatorFee)

func (*PermissionlessPoolFilterer) FilterUpdatedStaderConfig

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*PermissionlessPoolUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessPoolFilterer) FilterValidatorDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterValidatorDepositedOnBeaconChain(opts *bind.FilterOpts, validatorId []*big.Int) (*PermissionlessPoolValidatorDepositedOnBeaconChainIterator, error)

FilterValidatorDepositedOnBeaconChain is a free log retrieval operation binding the contract event 0xbef89de94658b7ef396ba7f9316542858c893c9011602906b1a2ad18d0a99c35.

Solidity: event ValidatorDepositedOnBeaconChain(uint256 indexed validatorId, bytes pubKey)

func (*PermissionlessPoolFilterer) FilterValidatorPreDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) FilterValidatorPreDepositedOnBeaconChain(opts *bind.FilterOpts) (*PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator, error)

FilterValidatorPreDepositedOnBeaconChain is a free log retrieval operation binding the contract event 0xa35366ad083efbaee7949ff15c68508b95e2c0441248e80d73da97ac82bc1f10.

Solidity: event ValidatorPreDepositedOnBeaconChain(bytes pubKey)

func (*PermissionlessPoolFilterer) ParseInitialized

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseInitialized(log types.Log) (*PermissionlessPoolInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessPoolFilterer) ParseReceivedCollateralETH

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseReceivedCollateralETH(log types.Log) (*PermissionlessPoolReceivedCollateralETH, error)

ParseReceivedCollateralETH is a log parse operation binding the contract event 0x3726a70cbf9252aacb06774b2f9f7108d837fc60afd7143f86eec77d7e3da94b.

Solidity: event ReceivedCollateralETH(uint256 amount)

func (*PermissionlessPoolFilterer) ParseReceivedInsuranceFund

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseReceivedInsuranceFund(log types.Log) (*PermissionlessPoolReceivedInsuranceFund, error)

ParseReceivedInsuranceFund is a log parse operation binding the contract event 0xf43316e35306192a57665c134c0731f8e965fd6b625c620983cc68c2dd183726.

Solidity: event ReceivedInsuranceFund(uint256 amount)

func (*PermissionlessPoolFilterer) ParseRoleAdminChanged

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseRoleAdminChanged(log types.Log) (*PermissionlessPoolRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessPoolFilterer) ParseRoleGranted

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseRoleGranted(log types.Log) (*PermissionlessPoolRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) ParseRoleRevoked

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseRoleRevoked(log types.Log) (*PermissionlessPoolRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) ParseTransferredETHToSSPMForDefectiveKeys

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseTransferredETHToSSPMForDefectiveKeys(log types.Log) (*PermissionlessPoolTransferredETHToSSPMForDefectiveKeys, error)

ParseTransferredETHToSSPMForDefectiveKeys is a log parse operation binding the contract event 0x1149ac7366ffa1a2dee383a534b6742d013df82e7c15fd5720fd1ce82592a36f.

Solidity: event TransferredETHToSSPMForDefectiveKeys(uint256 amount)

func (*PermissionlessPoolFilterer) ParseUpdatedCommissionFees

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseUpdatedCommissionFees(log types.Log) (*PermissionlessPoolUpdatedCommissionFees, error)

ParseUpdatedCommissionFees is a log parse operation binding the contract event 0xe8525a7862504bbe091b0440fe96979769664cae1625591ff0a9816512a5287b.

Solidity: event UpdatedCommissionFees(uint256 protocolFee, uint256 operatorFee)

func (*PermissionlessPoolFilterer) ParseUpdatedStaderConfig

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseUpdatedStaderConfig(log types.Log) (*PermissionlessPoolUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessPoolFilterer) ParseValidatorDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseValidatorDepositedOnBeaconChain(log types.Log) (*PermissionlessPoolValidatorDepositedOnBeaconChain, error)

ParseValidatorDepositedOnBeaconChain is a log parse operation binding the contract event 0xbef89de94658b7ef396ba7f9316542858c893c9011602906b1a2ad18d0a99c35.

Solidity: event ValidatorDepositedOnBeaconChain(uint256 indexed validatorId, bytes pubKey)

func (*PermissionlessPoolFilterer) ParseValidatorPreDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) ParseValidatorPreDepositedOnBeaconChain(log types.Log) (*PermissionlessPoolValidatorPreDepositedOnBeaconChain, error)

ParseValidatorPreDepositedOnBeaconChain is a log parse operation binding the contract event 0xa35366ad083efbaee7949ff15c68508b95e2c0441248e80d73da97ac82bc1f10.

Solidity: event ValidatorPreDepositedOnBeaconChain(bytes pubKey)

func (*PermissionlessPoolFilterer) WatchInitialized

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PermissionlessPoolFilterer) WatchReceivedCollateralETH

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchReceivedCollateralETH(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolReceivedCollateralETH) (event.Subscription, error)

WatchReceivedCollateralETH is a free log subscription operation binding the contract event 0x3726a70cbf9252aacb06774b2f9f7108d837fc60afd7143f86eec77d7e3da94b.

Solidity: event ReceivedCollateralETH(uint256 amount)

func (*PermissionlessPoolFilterer) WatchReceivedInsuranceFund

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchReceivedInsuranceFund(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolReceivedInsuranceFund) (event.Subscription, error)

WatchReceivedInsuranceFund is a free log subscription operation binding the contract event 0xf43316e35306192a57665c134c0731f8e965fd6b625c620983cc68c2dd183726.

Solidity: event ReceivedInsuranceFund(uint256 amount)

func (*PermissionlessPoolFilterer) WatchRoleAdminChanged

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PermissionlessPoolFilterer) WatchRoleGranted

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) WatchRoleRevoked

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PermissionlessPoolFilterer) WatchTransferredETHToSSPMForDefectiveKeys

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchTransferredETHToSSPMForDefectiveKeys(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolTransferredETHToSSPMForDefectiveKeys) (event.Subscription, error)

WatchTransferredETHToSSPMForDefectiveKeys is a free log subscription operation binding the contract event 0x1149ac7366ffa1a2dee383a534b6742d013df82e7c15fd5720fd1ce82592a36f.

Solidity: event TransferredETHToSSPMForDefectiveKeys(uint256 amount)

func (*PermissionlessPoolFilterer) WatchUpdatedCommissionFees

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchUpdatedCommissionFees(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolUpdatedCommissionFees) (event.Subscription, error)

WatchUpdatedCommissionFees is a free log subscription operation binding the contract event 0xe8525a7862504bbe091b0440fe96979769664cae1625591ff0a9816512a5287b.

Solidity: event UpdatedCommissionFees(uint256 protocolFee, uint256 operatorFee)

func (*PermissionlessPoolFilterer) WatchUpdatedStaderConfig

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PermissionlessPoolFilterer) WatchValidatorDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchValidatorDepositedOnBeaconChain(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolValidatorDepositedOnBeaconChain, validatorId []*big.Int) (event.Subscription, error)

WatchValidatorDepositedOnBeaconChain is a free log subscription operation binding the contract event 0xbef89de94658b7ef396ba7f9316542858c893c9011602906b1a2ad18d0a99c35.

Solidity: event ValidatorDepositedOnBeaconChain(uint256 indexed validatorId, bytes pubKey)

func (*PermissionlessPoolFilterer) WatchValidatorPreDepositedOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolFilterer) WatchValidatorPreDepositedOnBeaconChain(opts *bind.WatchOpts, sink chan<- *PermissionlessPoolValidatorPreDepositedOnBeaconChain) (event.Subscription, error)

WatchValidatorPreDepositedOnBeaconChain is a free log subscription operation binding the contract event 0xa35366ad083efbaee7949ff15c68508b95e2c0441248e80d73da97ac82bc1f10.

Solidity: event ValidatorPreDepositedOnBeaconChain(bytes pubKey)

type PermissionlessPoolInitialized

type PermissionlessPoolInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessPoolInitialized represents a Initialized event raised by the PermissionlessPool contract.

type PermissionlessPoolInitializedIterator

type PermissionlessPoolInitializedIterator struct {
	Event *PermissionlessPoolInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PermissionlessPool contract.

func (*PermissionlessPoolInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolRaw

type PermissionlessPoolRaw struct {
	Contract *PermissionlessPool // Generic contract binding to access the raw methods on
}

PermissionlessPoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PermissionlessPoolRaw) Call

func (_PermissionlessPool *PermissionlessPoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PermissionlessPoolRaw) Transact

func (_PermissionlessPool *PermissionlessPoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PermissionlessPoolRaw) Transfer

func (_PermissionlessPool *PermissionlessPoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PermissionlessPoolReceivedCollateralETH

type PermissionlessPoolReceivedCollateralETH struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

PermissionlessPoolReceivedCollateralETH represents a ReceivedCollateralETH event raised by the PermissionlessPool contract.

type PermissionlessPoolReceivedCollateralETHIterator

type PermissionlessPoolReceivedCollateralETHIterator struct {
	Event *PermissionlessPoolReceivedCollateralETH // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolReceivedCollateralETHIterator is returned from FilterReceivedCollateralETH and is used to iterate over the raw logs and unpacked data for ReceivedCollateralETH events raised by the PermissionlessPool contract.

func (*PermissionlessPoolReceivedCollateralETHIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolReceivedCollateralETHIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolReceivedCollateralETHIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolReceivedInsuranceFund

type PermissionlessPoolReceivedInsuranceFund struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

PermissionlessPoolReceivedInsuranceFund represents a ReceivedInsuranceFund event raised by the PermissionlessPool contract.

type PermissionlessPoolReceivedInsuranceFundIterator

type PermissionlessPoolReceivedInsuranceFundIterator struct {
	Event *PermissionlessPoolReceivedInsuranceFund // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolReceivedInsuranceFundIterator is returned from FilterReceivedInsuranceFund and is used to iterate over the raw logs and unpacked data for ReceivedInsuranceFund events raised by the PermissionlessPool contract.

func (*PermissionlessPoolReceivedInsuranceFundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolReceivedInsuranceFundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolReceivedInsuranceFundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolRoleAdminChanged

type PermissionlessPoolRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

PermissionlessPoolRoleAdminChanged represents a RoleAdminChanged event raised by the PermissionlessPool contract.

type PermissionlessPoolRoleAdminChangedIterator

type PermissionlessPoolRoleAdminChangedIterator struct {
	Event *PermissionlessPoolRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the PermissionlessPool contract.

func (*PermissionlessPoolRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolRoleGranted

type PermissionlessPoolRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessPoolRoleGranted represents a RoleGranted event raised by the PermissionlessPool contract.

type PermissionlessPoolRoleGrantedIterator

type PermissionlessPoolRoleGrantedIterator struct {
	Event *PermissionlessPoolRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the PermissionlessPool contract.

func (*PermissionlessPoolRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolRoleRevoked

type PermissionlessPoolRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PermissionlessPoolRoleRevoked represents a RoleRevoked event raised by the PermissionlessPool contract.

type PermissionlessPoolRoleRevokedIterator

type PermissionlessPoolRoleRevokedIterator struct {
	Event *PermissionlessPoolRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the PermissionlessPool contract.

func (*PermissionlessPoolRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolSession

type PermissionlessPoolSession struct {
	Contract     *PermissionlessPool // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

PermissionlessPoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PermissionlessPoolSession) ComputeDepositDataRoot

func (_PermissionlessPool *PermissionlessPoolSession) ComputeDepositDataRoot(_pubkey []byte, _signature []byte, _withdrawCredential []byte, _depositAmount *big.Int) ([32]byte, error)

ComputeDepositDataRoot is a free data retrieval call binding the contract method 0x5c164e53.

Solidity: function computeDepositDataRoot(bytes _pubkey, bytes _signature, bytes _withdrawCredential, uint256 _depositAmount) pure returns(bytes32)

func (*PermissionlessPoolSession) DEFAULTADMINROLE

func (_PermissionlessPool *PermissionlessPoolSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PermissionlessPoolSession) DEPOSITNODEBOND

func (_PermissionlessPool *PermissionlessPoolSession) DEPOSITNODEBOND() (*big.Int, error)

DEPOSITNODEBOND is a free data retrieval call binding the contract method 0x24f69706.

Solidity: function DEPOSIT_NODE_BOND() view returns(uint256)

func (*PermissionlessPoolSession) Fallback

func (_PermissionlessPool *PermissionlessPoolSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*PermissionlessPoolSession) GetCollateralETH

func (_PermissionlessPool *PermissionlessPoolSession) GetCollateralETH() (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xb01db078.

Solidity: function getCollateralETH() view returns(uint256)

func (*PermissionlessPoolSession) GetNodeRegistry

func (_PermissionlessPool *PermissionlessPoolSession) GetNodeRegistry() (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0xb6fb3fac.

Solidity: function getNodeRegistry() view returns(address)

func (*PermissionlessPoolSession) GetOperatorTotalNonTerminalKeys

func (_PermissionlessPool *PermissionlessPoolSession) GetOperatorTotalNonTerminalKeys(_nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x8a25bcec.

Solidity: function getOperatorTotalNonTerminalKeys(address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PermissionlessPoolSession) GetRoleAdmin

func (_PermissionlessPool *PermissionlessPoolSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PermissionlessPoolSession) GetSocializingPoolAddress

func (_PermissionlessPool *PermissionlessPoolSession) GetSocializingPoolAddress() (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0xf74b4cd1.

Solidity: function getSocializingPoolAddress() view returns(address)

func (*PermissionlessPoolSession) GetTotalActiveValidatorCount

func (_PermissionlessPool *PermissionlessPoolSession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PermissionlessPoolSession) GetTotalQueuedValidatorCount

func (_PermissionlessPool *PermissionlessPoolSession) GetTotalQueuedValidatorCount() (*big.Int, error)

GetTotalQueuedValidatorCount is a free data retrieval call binding the contract method 0x7bd977d9.

Solidity: function getTotalQueuedValidatorCount() view returns(uint256)

func (*PermissionlessPoolSession) GrantRole

func (_PermissionlessPool *PermissionlessPoolSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessPoolSession) HasRole

func (_PermissionlessPool *PermissionlessPoolSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PermissionlessPoolSession) Initialize

func (_PermissionlessPool *PermissionlessPoolSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessPoolSession) IsExistingOperator

func (_PermissionlessPool *PermissionlessPoolSession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PermissionlessPoolSession) IsExistingPubkey

func (_PermissionlessPool *PermissionlessPoolSession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PermissionlessPoolSession) MAXCOMMISSIONLIMITBIPS

func (_PermissionlessPool *PermissionlessPoolSession) MAXCOMMISSIONLIMITBIPS() (*big.Int, error)

MAXCOMMISSIONLIMITBIPS is a free data retrieval call binding the contract method 0x9cd6dd56.

Solidity: function MAX_COMMISSION_LIMIT_BIPS() view returns(uint256)

func (*PermissionlessPoolSession) OperatorFee

func (_PermissionlessPool *PermissionlessPoolSession) OperatorFee() (*big.Int, error)

OperatorFee is a free data retrieval call binding the contract method 0x89afc0f1.

Solidity: function operatorFee() view returns(uint256)

func (*PermissionlessPoolSession) PreDepositOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolSession) PreDepositOnBeaconChain(_pubkey [][]byte, _preDepositSignature [][]byte, _operatorId *big.Int, _operatorTotalKeys *big.Int) (*types.Transaction, error)

PreDepositOnBeaconChain is a paid mutator transaction binding the contract method 0xeda0ae12.

Solidity: function preDepositOnBeaconChain(bytes[] _pubkey, bytes[] _preDepositSignature, uint256 _operatorId, uint256 _operatorTotalKeys) payable returns()

func (*PermissionlessPoolSession) ProtocolFee

func (_PermissionlessPool *PermissionlessPoolSession) ProtocolFee() (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*PermissionlessPoolSession) Receive

func (_PermissionlessPool *PermissionlessPoolSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*PermissionlessPoolSession) ReceiveRemainingCollateralETH

func (_PermissionlessPool *PermissionlessPoolSession) ReceiveRemainingCollateralETH() (*types.Transaction, error)

ReceiveRemainingCollateralETH is a paid mutator transaction binding the contract method 0x1f033ef0.

Solidity: function receiveRemainingCollateralETH() payable returns()

func (*PermissionlessPoolSession) RenounceRole

func (_PermissionlessPool *PermissionlessPoolSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessPoolSession) RevokeRole

func (_PermissionlessPool *PermissionlessPoolSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessPoolSession) SetCommissionFees

func (_PermissionlessPool *PermissionlessPoolSession) SetCommissionFees(_protocolFee *big.Int, _operatorFee *big.Int) (*types.Transaction, error)

SetCommissionFees is a paid mutator transaction binding the contract method 0x21066d18.

Solidity: function setCommissionFees(uint256 _protocolFee, uint256 _operatorFee) returns()

func (*PermissionlessPoolSession) StaderConfig

func (_PermissionlessPool *PermissionlessPoolSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PermissionlessPoolSession) StakeUserETHToBeaconChain

func (_PermissionlessPool *PermissionlessPoolSession) StakeUserETHToBeaconChain() (*types.Transaction, error)

StakeUserETHToBeaconChain is a paid mutator transaction binding the contract method 0x9b26728e.

Solidity: function stakeUserETHToBeaconChain() payable returns()

func (*PermissionlessPoolSession) SupportsInterface

func (_PermissionlessPool *PermissionlessPoolSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PermissionlessPoolSession) UpdateStaderConfig

func (_PermissionlessPool *PermissionlessPoolSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PermissionlessPoolTransactor

type PermissionlessPoolTransactor struct {
	// contains filtered or unexported fields
}

PermissionlessPoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPermissionlessPoolTransactor

func NewPermissionlessPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*PermissionlessPoolTransactor, error)

NewPermissionlessPoolTransactor creates a new write-only instance of PermissionlessPool, bound to a specific deployed contract.

func (*PermissionlessPoolTransactor) Fallback

func (_PermissionlessPool *PermissionlessPoolTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*PermissionlessPoolTransactor) GrantRole

func (_PermissionlessPool *PermissionlessPoolTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactor) Initialize

func (_PermissionlessPool *PermissionlessPoolTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessPoolTransactor) PreDepositOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolTransactor) PreDepositOnBeaconChain(opts *bind.TransactOpts, _pubkey [][]byte, _preDepositSignature [][]byte, _operatorId *big.Int, _operatorTotalKeys *big.Int) (*types.Transaction, error)

PreDepositOnBeaconChain is a paid mutator transaction binding the contract method 0xeda0ae12.

Solidity: function preDepositOnBeaconChain(bytes[] _pubkey, bytes[] _preDepositSignature, uint256 _operatorId, uint256 _operatorTotalKeys) payable returns()

func (*PermissionlessPoolTransactor) Receive

func (_PermissionlessPool *PermissionlessPoolTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*PermissionlessPoolTransactor) ReceiveRemainingCollateralETH

func (_PermissionlessPool *PermissionlessPoolTransactor) ReceiveRemainingCollateralETH(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveRemainingCollateralETH is a paid mutator transaction binding the contract method 0x1f033ef0.

Solidity: function receiveRemainingCollateralETH() payable returns()

func (*PermissionlessPoolTransactor) RenounceRole

func (_PermissionlessPool *PermissionlessPoolTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactor) RevokeRole

func (_PermissionlessPool *PermissionlessPoolTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactor) SetCommissionFees

func (_PermissionlessPool *PermissionlessPoolTransactor) SetCommissionFees(opts *bind.TransactOpts, _protocolFee *big.Int, _operatorFee *big.Int) (*types.Transaction, error)

SetCommissionFees is a paid mutator transaction binding the contract method 0x21066d18.

Solidity: function setCommissionFees(uint256 _protocolFee, uint256 _operatorFee) returns()

func (*PermissionlessPoolTransactor) StakeUserETHToBeaconChain

func (_PermissionlessPool *PermissionlessPoolTransactor) StakeUserETHToBeaconChain(opts *bind.TransactOpts) (*types.Transaction, error)

StakeUserETHToBeaconChain is a paid mutator transaction binding the contract method 0x9b26728e.

Solidity: function stakeUserETHToBeaconChain() payable returns()

func (*PermissionlessPoolTransactor) UpdateStaderConfig

func (_PermissionlessPool *PermissionlessPoolTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PermissionlessPoolTransactorRaw

type PermissionlessPoolTransactorRaw struct {
	Contract *PermissionlessPoolTransactor // Generic write-only contract binding to access the raw methods on
}

PermissionlessPoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PermissionlessPoolTransactorRaw) Transact

func (_PermissionlessPool *PermissionlessPoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PermissionlessPoolTransactorRaw) Transfer

func (_PermissionlessPool *PermissionlessPoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PermissionlessPoolTransactorSession

type PermissionlessPoolTransactorSession struct {
	Contract     *PermissionlessPoolTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

PermissionlessPoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PermissionlessPoolTransactorSession) Fallback

func (_PermissionlessPool *PermissionlessPoolTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*PermissionlessPoolTransactorSession) GrantRole

func (_PermissionlessPool *PermissionlessPoolTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactorSession) Initialize

func (_PermissionlessPool *PermissionlessPoolTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PermissionlessPoolTransactorSession) PreDepositOnBeaconChain

func (_PermissionlessPool *PermissionlessPoolTransactorSession) PreDepositOnBeaconChain(_pubkey [][]byte, _preDepositSignature [][]byte, _operatorId *big.Int, _operatorTotalKeys *big.Int) (*types.Transaction, error)

PreDepositOnBeaconChain is a paid mutator transaction binding the contract method 0xeda0ae12.

Solidity: function preDepositOnBeaconChain(bytes[] _pubkey, bytes[] _preDepositSignature, uint256 _operatorId, uint256 _operatorTotalKeys) payable returns()

func (*PermissionlessPoolTransactorSession) Receive

func (_PermissionlessPool *PermissionlessPoolTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*PermissionlessPoolTransactorSession) ReceiveRemainingCollateralETH

func (_PermissionlessPool *PermissionlessPoolTransactorSession) ReceiveRemainingCollateralETH() (*types.Transaction, error)

ReceiveRemainingCollateralETH is a paid mutator transaction binding the contract method 0x1f033ef0.

Solidity: function receiveRemainingCollateralETH() payable returns()

func (*PermissionlessPoolTransactorSession) RenounceRole

func (_PermissionlessPool *PermissionlessPoolTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactorSession) RevokeRole

func (_PermissionlessPool *PermissionlessPoolTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PermissionlessPoolTransactorSession) SetCommissionFees

func (_PermissionlessPool *PermissionlessPoolTransactorSession) SetCommissionFees(_protocolFee *big.Int, _operatorFee *big.Int) (*types.Transaction, error)

SetCommissionFees is a paid mutator transaction binding the contract method 0x21066d18.

Solidity: function setCommissionFees(uint256 _protocolFee, uint256 _operatorFee) returns()

func (*PermissionlessPoolTransactorSession) StakeUserETHToBeaconChain

func (_PermissionlessPool *PermissionlessPoolTransactorSession) StakeUserETHToBeaconChain() (*types.Transaction, error)

StakeUserETHToBeaconChain is a paid mutator transaction binding the contract method 0x9b26728e.

Solidity: function stakeUserETHToBeaconChain() payable returns()

func (*PermissionlessPoolTransactorSession) UpdateStaderConfig

func (_PermissionlessPool *PermissionlessPoolTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PermissionlessPoolTransferredETHToSSPMForDefectiveKeys

type PermissionlessPoolTransferredETHToSSPMForDefectiveKeys struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

PermissionlessPoolTransferredETHToSSPMForDefectiveKeys represents a TransferredETHToSSPMForDefectiveKeys event raised by the PermissionlessPool contract.

type PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator

type PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator struct {
	Event *PermissionlessPoolTransferredETHToSSPMForDefectiveKeys // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator is returned from FilterTransferredETHToSSPMForDefectiveKeys and is used to iterate over the raw logs and unpacked data for TransferredETHToSSPMForDefectiveKeys events raised by the PermissionlessPool contract.

func (*PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolTransferredETHToSSPMForDefectiveKeysIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolUpdatedCommissionFees

type PermissionlessPoolUpdatedCommissionFees struct {
	ProtocolFee *big.Int
	OperatorFee *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessPoolUpdatedCommissionFees represents a UpdatedCommissionFees event raised by the PermissionlessPool contract.

type PermissionlessPoolUpdatedCommissionFeesIterator

type PermissionlessPoolUpdatedCommissionFeesIterator struct {
	Event *PermissionlessPoolUpdatedCommissionFees // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolUpdatedCommissionFeesIterator is returned from FilterUpdatedCommissionFees and is used to iterate over the raw logs and unpacked data for UpdatedCommissionFees events raised by the PermissionlessPool contract.

func (*PermissionlessPoolUpdatedCommissionFeesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolUpdatedCommissionFeesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolUpdatedCommissionFeesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolUpdatedStaderConfig

type PermissionlessPoolUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

PermissionlessPoolUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the PermissionlessPool contract.

type PermissionlessPoolUpdatedStaderConfigIterator

type PermissionlessPoolUpdatedStaderConfigIterator struct {
	Event *PermissionlessPoolUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the PermissionlessPool contract.

func (*PermissionlessPoolUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolValidatorDepositedOnBeaconChain

type PermissionlessPoolValidatorDepositedOnBeaconChain struct {
	ValidatorId *big.Int
	PubKey      []byte
	Raw         types.Log // Blockchain specific contextual infos
}

PermissionlessPoolValidatorDepositedOnBeaconChain represents a ValidatorDepositedOnBeaconChain event raised by the PermissionlessPool contract.

type PermissionlessPoolValidatorDepositedOnBeaconChainIterator

type PermissionlessPoolValidatorDepositedOnBeaconChainIterator struct {
	Event *PermissionlessPoolValidatorDepositedOnBeaconChain // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolValidatorDepositedOnBeaconChainIterator is returned from FilterValidatorDepositedOnBeaconChain and is used to iterate over the raw logs and unpacked data for ValidatorDepositedOnBeaconChain events raised by the PermissionlessPool contract.

func (*PermissionlessPoolValidatorDepositedOnBeaconChainIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolValidatorDepositedOnBeaconChainIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolValidatorDepositedOnBeaconChainIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PermissionlessPoolValidatorPreDepositedOnBeaconChain

type PermissionlessPoolValidatorPreDepositedOnBeaconChain struct {
	PubKey []byte
	Raw    types.Log // Blockchain specific contextual infos
}

PermissionlessPoolValidatorPreDepositedOnBeaconChain represents a ValidatorPreDepositedOnBeaconChain event raised by the PermissionlessPool contract.

type PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator

type PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator struct {
	Event *PermissionlessPoolValidatorPreDepositedOnBeaconChain // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator is returned from FilterValidatorPreDepositedOnBeaconChain and is used to iterate over the raw logs and unpacked data for ValidatorPreDepositedOnBeaconChain events raised by the PermissionlessPool contract.

func (*PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PermissionlessPoolValidatorPreDepositedOnBeaconChainIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtils

type PoolUtils struct {
	PoolUtilsCaller     // Read-only binding to the contract
	PoolUtilsTransactor // Write-only binding to the contract
	PoolUtilsFilterer   // Log filterer for contract events
}

PoolUtils is an auto generated Go binding around an Ethereum contract.

func NewPoolUtils

func NewPoolUtils(address common.Address, backend bind.ContractBackend) (*PoolUtils, error)

NewPoolUtils creates a new instance of PoolUtils, bound to a specific deployed contract.

type PoolUtilsCaller

type PoolUtilsCaller struct {
	// contains filtered or unexported fields
}

PoolUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPoolUtilsCaller

func NewPoolUtilsCaller(address common.Address, caller bind.ContractCaller) (*PoolUtilsCaller, error)

NewPoolUtilsCaller creates a new read-only instance of PoolUtils, bound to a specific deployed contract.

func (*PoolUtilsCaller) CalculateRewardShare

func (_PoolUtils *PoolUtilsCaller) CalculateRewardShare(opts *bind.CallOpts, _poolId uint8, _totalRewards *big.Int) (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateRewardShare is a free data retrieval call binding the contract method 0xafc2afba.

Solidity: function calculateRewardShare(uint8 _poolId, uint256 _totalRewards) view returns(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*PoolUtilsCaller) DEFAULTADMINROLE

func (_PoolUtils *PoolUtilsCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PoolUtilsCaller) GetActiveValidatorCountByPool

func (_PoolUtils *PoolUtilsCaller) GetActiveValidatorCountByPool(opts *bind.CallOpts, _poolId uint8) (*big.Int, error)

GetActiveValidatorCountByPool is a free data retrieval call binding the contract method 0x1ec2db3c.

Solidity: function getActiveValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCaller) GetCollateralETH

func (_PoolUtils *PoolUtilsCaller) GetCollateralETH(opts *bind.CallOpts, _poolId uint8) (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xef7bba86.

Solidity: function getCollateralETH(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCaller) GetNodeRegistry

func (_PoolUtils *PoolUtilsCaller) GetNodeRegistry(opts *bind.CallOpts, _poolId uint8) (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0x99d055c8.

Solidity: function getNodeRegistry(uint8 _poolId) view returns(address)

func (*PoolUtilsCaller) GetOperatorFee

func (_PoolUtils *PoolUtilsCaller) GetOperatorFee(opts *bind.CallOpts, _poolId uint8) (*big.Int, error)

GetOperatorFee is a free data retrieval call binding the contract method 0xb0ef1e18.

Solidity: function getOperatorFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCaller) GetOperatorPoolId

func (_PoolUtils *PoolUtilsCaller) GetOperatorPoolId(opts *bind.CallOpts, _operAddr common.Address) (uint8, error)

GetOperatorPoolId is a free data retrieval call binding the contract method 0x8e43c53a.

Solidity: function getOperatorPoolId(address _operAddr) view returns(uint8)

func (*PoolUtilsCaller) GetOperatorTotalNonTerminalKeys

func (_PoolUtils *PoolUtilsCaller) GetOperatorTotalNonTerminalKeys(opts *bind.CallOpts, _poolId uint8, _nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x5d713ec3.

Solidity: function getOperatorTotalNonTerminalKeys(uint8 _poolId, address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PoolUtilsCaller) GetPoolIdArray

func (_PoolUtils *PoolUtilsCaller) GetPoolIdArray(opts *bind.CallOpts) ([]uint8, error)

GetPoolIdArray is a free data retrieval call binding the contract method 0xa92e1faf.

Solidity: function getPoolIdArray() view returns(uint8[])

func (*PoolUtilsCaller) GetProtocolFee

func (_PoolUtils *PoolUtilsCaller) GetProtocolFee(opts *bind.CallOpts, _poolId uint8) (*big.Int, error)

GetProtocolFee is a free data retrieval call binding the contract method 0x261d41f5.

Solidity: function getProtocolFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCaller) GetQueuedValidatorCountByPool

func (_PoolUtils *PoolUtilsCaller) GetQueuedValidatorCountByPool(opts *bind.CallOpts, _poolId uint8) (*big.Int, error)

GetQueuedValidatorCountByPool is a free data retrieval call binding the contract method 0xb7b32d4b.

Solidity: function getQueuedValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCaller) GetRoleAdmin

func (_PoolUtils *PoolUtilsCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PoolUtilsCaller) GetSocializingPoolAddress

func (_PoolUtils *PoolUtilsCaller) GetSocializingPoolAddress(opts *bind.CallOpts, _poolId uint8) (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0x7526d429.

Solidity: function getSocializingPoolAddress(uint8 _poolId) view returns(address)

func (*PoolUtilsCaller) GetTotalActiveValidatorCount

func (_PoolUtils *PoolUtilsCaller) GetTotalActiveValidatorCount(opts *bind.CallOpts) (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PoolUtilsCaller) GetValidatorPoolId

func (_PoolUtils *PoolUtilsCaller) GetValidatorPoolId(opts *bind.CallOpts, _pubkey []byte) (uint8, error)

GetValidatorPoolId is a free data retrieval call binding the contract method 0xbda0bc89.

Solidity: function getValidatorPoolId(bytes _pubkey) view returns(uint8)

func (*PoolUtilsCaller) HasRole

func (_PoolUtils *PoolUtilsCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PoolUtilsCaller) IsExistingOperator

func (_PoolUtils *PoolUtilsCaller) IsExistingOperator(opts *bind.CallOpts, _operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PoolUtilsCaller) IsExistingPoolId

func (_PoolUtils *PoolUtilsCaller) IsExistingPoolId(opts *bind.CallOpts, _poolId uint8) (bool, error)

IsExistingPoolId is a free data retrieval call binding the contract method 0x6cdf1252.

Solidity: function isExistingPoolId(uint8 _poolId) view returns(bool)

func (*PoolUtilsCaller) IsExistingPubkey

func (_PoolUtils *PoolUtilsCaller) IsExistingPubkey(opts *bind.CallOpts, _pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PoolUtilsCaller) OnlyValidKeys

func (_PoolUtils *PoolUtilsCaller) OnlyValidKeys(opts *bind.CallOpts, _pubkey []byte, _preDepositSignature []byte, _depositSignature []byte) error

OnlyValidKeys is a free data retrieval call binding the contract method 0x9f55941b.

Solidity: function onlyValidKeys(bytes _pubkey, bytes _preDepositSignature, bytes _depositSignature) view returns()

func (*PoolUtilsCaller) OnlyValidName

func (_PoolUtils *PoolUtilsCaller) OnlyValidName(opts *bind.CallOpts, _name string) error

OnlyValidName is a free data retrieval call binding the contract method 0x9f7053f5.

Solidity: function onlyValidName(string _name) view returns()

func (*PoolUtilsCaller) PoolAddressById

func (_PoolUtils *PoolUtilsCaller) PoolAddressById(opts *bind.CallOpts, arg0 uint8) (common.Address, error)

PoolAddressById is a free data retrieval call binding the contract method 0xdf8984fe.

Solidity: function poolAddressById(uint8 ) view returns(address)

func (*PoolUtilsCaller) PoolIdArray

func (_PoolUtils *PoolUtilsCaller) PoolIdArray(opts *bind.CallOpts, arg0 *big.Int) (uint8, error)

PoolIdArray is a free data retrieval call binding the contract method 0x8465bef5.

Solidity: function poolIdArray(uint256 ) view returns(uint8)

func (*PoolUtilsCaller) StaderConfig

func (_PoolUtils *PoolUtilsCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PoolUtilsCaller) SupportsInterface

func (_PoolUtils *PoolUtilsCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type PoolUtilsCallerRaw

type PoolUtilsCallerRaw struct {
	Contract *PoolUtilsCaller // Generic read-only contract binding to access the raw methods on
}

PoolUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PoolUtilsCallerRaw) Call

func (_PoolUtils *PoolUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PoolUtilsCallerSession

type PoolUtilsCallerSession struct {
	Contract *PoolUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

PoolUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PoolUtilsCallerSession) CalculateRewardShare

func (_PoolUtils *PoolUtilsCallerSession) CalculateRewardShare(_poolId uint8, _totalRewards *big.Int) (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateRewardShare is a free data retrieval call binding the contract method 0xafc2afba.

Solidity: function calculateRewardShare(uint8 _poolId, uint256 _totalRewards) view returns(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*PoolUtilsCallerSession) DEFAULTADMINROLE

func (_PoolUtils *PoolUtilsCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PoolUtilsCallerSession) GetActiveValidatorCountByPool

func (_PoolUtils *PoolUtilsCallerSession) GetActiveValidatorCountByPool(_poolId uint8) (*big.Int, error)

GetActiveValidatorCountByPool is a free data retrieval call binding the contract method 0x1ec2db3c.

Solidity: function getActiveValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCallerSession) GetCollateralETH

func (_PoolUtils *PoolUtilsCallerSession) GetCollateralETH(_poolId uint8) (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xef7bba86.

Solidity: function getCollateralETH(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCallerSession) GetNodeRegistry

func (_PoolUtils *PoolUtilsCallerSession) GetNodeRegistry(_poolId uint8) (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0x99d055c8.

Solidity: function getNodeRegistry(uint8 _poolId) view returns(address)

func (*PoolUtilsCallerSession) GetOperatorFee

func (_PoolUtils *PoolUtilsCallerSession) GetOperatorFee(_poolId uint8) (*big.Int, error)

GetOperatorFee is a free data retrieval call binding the contract method 0xb0ef1e18.

Solidity: function getOperatorFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCallerSession) GetOperatorPoolId

func (_PoolUtils *PoolUtilsCallerSession) GetOperatorPoolId(_operAddr common.Address) (uint8, error)

GetOperatorPoolId is a free data retrieval call binding the contract method 0x8e43c53a.

Solidity: function getOperatorPoolId(address _operAddr) view returns(uint8)

func (*PoolUtilsCallerSession) GetOperatorTotalNonTerminalKeys

func (_PoolUtils *PoolUtilsCallerSession) GetOperatorTotalNonTerminalKeys(_poolId uint8, _nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x5d713ec3.

Solidity: function getOperatorTotalNonTerminalKeys(uint8 _poolId, address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PoolUtilsCallerSession) GetPoolIdArray

func (_PoolUtils *PoolUtilsCallerSession) GetPoolIdArray() ([]uint8, error)

GetPoolIdArray is a free data retrieval call binding the contract method 0xa92e1faf.

Solidity: function getPoolIdArray() view returns(uint8[])

func (*PoolUtilsCallerSession) GetProtocolFee

func (_PoolUtils *PoolUtilsCallerSession) GetProtocolFee(_poolId uint8) (*big.Int, error)

GetProtocolFee is a free data retrieval call binding the contract method 0x261d41f5.

Solidity: function getProtocolFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCallerSession) GetQueuedValidatorCountByPool

func (_PoolUtils *PoolUtilsCallerSession) GetQueuedValidatorCountByPool(_poolId uint8) (*big.Int, error)

GetQueuedValidatorCountByPool is a free data retrieval call binding the contract method 0xb7b32d4b.

Solidity: function getQueuedValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsCallerSession) GetRoleAdmin

func (_PoolUtils *PoolUtilsCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PoolUtilsCallerSession) GetSocializingPoolAddress

func (_PoolUtils *PoolUtilsCallerSession) GetSocializingPoolAddress(_poolId uint8) (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0x7526d429.

Solidity: function getSocializingPoolAddress(uint8 _poolId) view returns(address)

func (*PoolUtilsCallerSession) GetTotalActiveValidatorCount

func (_PoolUtils *PoolUtilsCallerSession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PoolUtilsCallerSession) GetValidatorPoolId

func (_PoolUtils *PoolUtilsCallerSession) GetValidatorPoolId(_pubkey []byte) (uint8, error)

GetValidatorPoolId is a free data retrieval call binding the contract method 0xbda0bc89.

Solidity: function getValidatorPoolId(bytes _pubkey) view returns(uint8)

func (*PoolUtilsCallerSession) HasRole

func (_PoolUtils *PoolUtilsCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PoolUtilsCallerSession) IsExistingOperator

func (_PoolUtils *PoolUtilsCallerSession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PoolUtilsCallerSession) IsExistingPoolId

func (_PoolUtils *PoolUtilsCallerSession) IsExistingPoolId(_poolId uint8) (bool, error)

IsExistingPoolId is a free data retrieval call binding the contract method 0x6cdf1252.

Solidity: function isExistingPoolId(uint8 _poolId) view returns(bool)

func (*PoolUtilsCallerSession) IsExistingPubkey

func (_PoolUtils *PoolUtilsCallerSession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PoolUtilsCallerSession) OnlyValidKeys

func (_PoolUtils *PoolUtilsCallerSession) OnlyValidKeys(_pubkey []byte, _preDepositSignature []byte, _depositSignature []byte) error

OnlyValidKeys is a free data retrieval call binding the contract method 0x9f55941b.

Solidity: function onlyValidKeys(bytes _pubkey, bytes _preDepositSignature, bytes _depositSignature) view returns()

func (*PoolUtilsCallerSession) OnlyValidName

func (_PoolUtils *PoolUtilsCallerSession) OnlyValidName(_name string) error

OnlyValidName is a free data retrieval call binding the contract method 0x9f7053f5.

Solidity: function onlyValidName(string _name) view returns()

func (*PoolUtilsCallerSession) PoolAddressById

func (_PoolUtils *PoolUtilsCallerSession) PoolAddressById(arg0 uint8) (common.Address, error)

PoolAddressById is a free data retrieval call binding the contract method 0xdf8984fe.

Solidity: function poolAddressById(uint8 ) view returns(address)

func (*PoolUtilsCallerSession) PoolIdArray

func (_PoolUtils *PoolUtilsCallerSession) PoolIdArray(arg0 *big.Int) (uint8, error)

PoolIdArray is a free data retrieval call binding the contract method 0x8465bef5.

Solidity: function poolIdArray(uint256 ) view returns(uint8)

func (*PoolUtilsCallerSession) StaderConfig

func (_PoolUtils *PoolUtilsCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PoolUtilsCallerSession) SupportsInterface

func (_PoolUtils *PoolUtilsCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type PoolUtilsDeactivatedPool

type PoolUtilsDeactivatedPool struct {
	PoolId      uint8
	PoolAddress common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

PoolUtilsDeactivatedPool represents a DeactivatedPool event raised by the PoolUtils contract.

type PoolUtilsDeactivatedPoolIterator

type PoolUtilsDeactivatedPoolIterator struct {
	Event *PoolUtilsDeactivatedPool // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsDeactivatedPoolIterator is returned from FilterDeactivatedPool and is used to iterate over the raw logs and unpacked data for DeactivatedPool events raised by the PoolUtils contract.

func (*PoolUtilsDeactivatedPoolIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsDeactivatedPoolIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsDeactivatedPoolIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsExitValidator

type PoolUtilsExitValidator struct {
	Pubkey []byte
	Raw    types.Log // Blockchain specific contextual infos
}

PoolUtilsExitValidator represents a ExitValidator event raised by the PoolUtils contract.

type PoolUtilsExitValidatorIterator

type PoolUtilsExitValidatorIterator struct {
	Event *PoolUtilsExitValidator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsExitValidatorIterator is returned from FilterExitValidator and is used to iterate over the raw logs and unpacked data for ExitValidator events raised by the PoolUtils contract.

func (*PoolUtilsExitValidatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsExitValidatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsExitValidatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsFilterer

type PoolUtilsFilterer struct {
	// contains filtered or unexported fields
}

PoolUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPoolUtilsFilterer

func NewPoolUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*PoolUtilsFilterer, error)

NewPoolUtilsFilterer creates a new log filterer instance of PoolUtils, bound to a specific deployed contract.

func (*PoolUtilsFilterer) FilterDeactivatedPool

func (_PoolUtils *PoolUtilsFilterer) FilterDeactivatedPool(opts *bind.FilterOpts, poolId []uint8) (*PoolUtilsDeactivatedPoolIterator, error)

FilterDeactivatedPool is a free log retrieval operation binding the contract event 0xf711845001a9a7fade2a40e12b1fb02c31952a41f7c999ae1f84a283d32671f6.

Solidity: event DeactivatedPool(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) FilterExitValidator

func (_PoolUtils *PoolUtilsFilterer) FilterExitValidator(opts *bind.FilterOpts) (*PoolUtilsExitValidatorIterator, error)

FilterExitValidator is a free log retrieval operation binding the contract event 0xce4931e23262c5aa14c3b95b5e67c07bb38447fda706a4e5e4019e4f70142812.

Solidity: event ExitValidator(bytes pubkey)

func (*PoolUtilsFilterer) FilterInitialized

func (_PoolUtils *PoolUtilsFilterer) FilterInitialized(opts *bind.FilterOpts) (*PoolUtilsInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PoolUtilsFilterer) FilterPoolAdded

func (_PoolUtils *PoolUtilsFilterer) FilterPoolAdded(opts *bind.FilterOpts, poolId []uint8) (*PoolUtilsPoolAddedIterator, error)

FilterPoolAdded is a free log retrieval operation binding the contract event 0x697362d5a2939aff718fb2db4145cb1b4ffc68872c82b2e64d805d8e94845af1.

Solidity: event PoolAdded(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) FilterPoolAddressUpdated

func (_PoolUtils *PoolUtilsFilterer) FilterPoolAddressUpdated(opts *bind.FilterOpts, poolId []uint8) (*PoolUtilsPoolAddressUpdatedIterator, error)

FilterPoolAddressUpdated is a free log retrieval operation binding the contract event 0xf732deab68331ad20834cfc15d686fed4bac945cf3af5d7f729205c9bf846199.

Solidity: event PoolAddressUpdated(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) FilterRoleAdminChanged

func (_PoolUtils *PoolUtilsFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*PoolUtilsRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PoolUtilsFilterer) FilterRoleGranted

func (_PoolUtils *PoolUtilsFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PoolUtilsRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) FilterRoleRevoked

func (_PoolUtils *PoolUtilsFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PoolUtilsRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) FilterUpdatedStaderConfig

func (_PoolUtils *PoolUtilsFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*PoolUtilsUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PoolUtilsFilterer) ParseDeactivatedPool

func (_PoolUtils *PoolUtilsFilterer) ParseDeactivatedPool(log types.Log) (*PoolUtilsDeactivatedPool, error)

ParseDeactivatedPool is a log parse operation binding the contract event 0xf711845001a9a7fade2a40e12b1fb02c31952a41f7c999ae1f84a283d32671f6.

Solidity: event DeactivatedPool(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) ParseExitValidator

func (_PoolUtils *PoolUtilsFilterer) ParseExitValidator(log types.Log) (*PoolUtilsExitValidator, error)

ParseExitValidator is a log parse operation binding the contract event 0xce4931e23262c5aa14c3b95b5e67c07bb38447fda706a4e5e4019e4f70142812.

Solidity: event ExitValidator(bytes pubkey)

func (*PoolUtilsFilterer) ParseInitialized

func (_PoolUtils *PoolUtilsFilterer) ParseInitialized(log types.Log) (*PoolUtilsInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PoolUtilsFilterer) ParsePoolAdded

func (_PoolUtils *PoolUtilsFilterer) ParsePoolAdded(log types.Log) (*PoolUtilsPoolAdded, error)

ParsePoolAdded is a log parse operation binding the contract event 0x697362d5a2939aff718fb2db4145cb1b4ffc68872c82b2e64d805d8e94845af1.

Solidity: event PoolAdded(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) ParsePoolAddressUpdated

func (_PoolUtils *PoolUtilsFilterer) ParsePoolAddressUpdated(log types.Log) (*PoolUtilsPoolAddressUpdated, error)

ParsePoolAddressUpdated is a log parse operation binding the contract event 0xf732deab68331ad20834cfc15d686fed4bac945cf3af5d7f729205c9bf846199.

Solidity: event PoolAddressUpdated(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) ParseRoleAdminChanged

func (_PoolUtils *PoolUtilsFilterer) ParseRoleAdminChanged(log types.Log) (*PoolUtilsRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PoolUtilsFilterer) ParseRoleGranted

func (_PoolUtils *PoolUtilsFilterer) ParseRoleGranted(log types.Log) (*PoolUtilsRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) ParseRoleRevoked

func (_PoolUtils *PoolUtilsFilterer) ParseRoleRevoked(log types.Log) (*PoolUtilsRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) ParseUpdatedStaderConfig

func (_PoolUtils *PoolUtilsFilterer) ParseUpdatedStaderConfig(log types.Log) (*PoolUtilsUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*PoolUtilsFilterer) WatchDeactivatedPool

func (_PoolUtils *PoolUtilsFilterer) WatchDeactivatedPool(opts *bind.WatchOpts, sink chan<- *PoolUtilsDeactivatedPool, poolId []uint8) (event.Subscription, error)

WatchDeactivatedPool is a free log subscription operation binding the contract event 0xf711845001a9a7fade2a40e12b1fb02c31952a41f7c999ae1f84a283d32671f6.

Solidity: event DeactivatedPool(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) WatchExitValidator

func (_PoolUtils *PoolUtilsFilterer) WatchExitValidator(opts *bind.WatchOpts, sink chan<- *PoolUtilsExitValidator) (event.Subscription, error)

WatchExitValidator is a free log subscription operation binding the contract event 0xce4931e23262c5aa14c3b95b5e67c07bb38447fda706a4e5e4019e4f70142812.

Solidity: event ExitValidator(bytes pubkey)

func (*PoolUtilsFilterer) WatchInitialized

func (_PoolUtils *PoolUtilsFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PoolUtilsInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PoolUtilsFilterer) WatchPoolAdded

func (_PoolUtils *PoolUtilsFilterer) WatchPoolAdded(opts *bind.WatchOpts, sink chan<- *PoolUtilsPoolAdded, poolId []uint8) (event.Subscription, error)

WatchPoolAdded is a free log subscription operation binding the contract event 0x697362d5a2939aff718fb2db4145cb1b4ffc68872c82b2e64d805d8e94845af1.

Solidity: event PoolAdded(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) WatchPoolAddressUpdated

func (_PoolUtils *PoolUtilsFilterer) WatchPoolAddressUpdated(opts *bind.WatchOpts, sink chan<- *PoolUtilsPoolAddressUpdated, poolId []uint8) (event.Subscription, error)

WatchPoolAddressUpdated is a free log subscription operation binding the contract event 0xf732deab68331ad20834cfc15d686fed4bac945cf3af5d7f729205c9bf846199.

Solidity: event PoolAddressUpdated(uint8 indexed poolId, address poolAddress)

func (*PoolUtilsFilterer) WatchRoleAdminChanged

func (_PoolUtils *PoolUtilsFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PoolUtilsRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*PoolUtilsFilterer) WatchRoleGranted

func (_PoolUtils *PoolUtilsFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PoolUtilsRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) WatchRoleRevoked

func (_PoolUtils *PoolUtilsFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PoolUtilsRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*PoolUtilsFilterer) WatchUpdatedStaderConfig

func (_PoolUtils *PoolUtilsFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *PoolUtilsUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

type PoolUtilsInitialized

type PoolUtilsInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PoolUtilsInitialized represents a Initialized event raised by the PoolUtils contract.

type PoolUtilsInitializedIterator

type PoolUtilsInitializedIterator struct {
	Event *PoolUtilsInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PoolUtils contract.

func (*PoolUtilsInitializedIterator) Close

func (it *PoolUtilsInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsInitializedIterator) Error

func (it *PoolUtilsInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsPoolAdded

type PoolUtilsPoolAdded struct {
	PoolId      uint8
	PoolAddress common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

PoolUtilsPoolAdded represents a PoolAdded event raised by the PoolUtils contract.

type PoolUtilsPoolAddedIterator

type PoolUtilsPoolAddedIterator struct {
	Event *PoolUtilsPoolAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsPoolAddedIterator is returned from FilterPoolAdded and is used to iterate over the raw logs and unpacked data for PoolAdded events raised by the PoolUtils contract.

func (*PoolUtilsPoolAddedIterator) Close

func (it *PoolUtilsPoolAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsPoolAddedIterator) Error

func (it *PoolUtilsPoolAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsPoolAddedIterator) Next

func (it *PoolUtilsPoolAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsPoolAddressUpdated

type PoolUtilsPoolAddressUpdated struct {
	PoolId      uint8
	PoolAddress common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

PoolUtilsPoolAddressUpdated represents a PoolAddressUpdated event raised by the PoolUtils contract.

type PoolUtilsPoolAddressUpdatedIterator

type PoolUtilsPoolAddressUpdatedIterator struct {
	Event *PoolUtilsPoolAddressUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsPoolAddressUpdatedIterator is returned from FilterPoolAddressUpdated and is used to iterate over the raw logs and unpacked data for PoolAddressUpdated events raised by the PoolUtils contract.

func (*PoolUtilsPoolAddressUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsPoolAddressUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsPoolAddressUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsRaw

type PoolUtilsRaw struct {
	Contract *PoolUtils // Generic contract binding to access the raw methods on
}

PoolUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PoolUtilsRaw) Call

func (_PoolUtils *PoolUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PoolUtilsRaw) Transact

func (_PoolUtils *PoolUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PoolUtilsRaw) Transfer

func (_PoolUtils *PoolUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PoolUtilsRoleAdminChanged

type PoolUtilsRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

PoolUtilsRoleAdminChanged represents a RoleAdminChanged event raised by the PoolUtils contract.

type PoolUtilsRoleAdminChangedIterator

type PoolUtilsRoleAdminChangedIterator struct {
	Event *PoolUtilsRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the PoolUtils contract.

func (*PoolUtilsRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsRoleGranted

type PoolUtilsRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PoolUtilsRoleGranted represents a RoleGranted event raised by the PoolUtils contract.

type PoolUtilsRoleGrantedIterator

type PoolUtilsRoleGrantedIterator struct {
	Event *PoolUtilsRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the PoolUtils contract.

func (*PoolUtilsRoleGrantedIterator) Close

func (it *PoolUtilsRoleGrantedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsRoleGrantedIterator) Error

func (it *PoolUtilsRoleGrantedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsRoleRevoked

type PoolUtilsRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PoolUtilsRoleRevoked represents a RoleRevoked event raised by the PoolUtils contract.

type PoolUtilsRoleRevokedIterator

type PoolUtilsRoleRevokedIterator struct {
	Event *PoolUtilsRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the PoolUtils contract.

func (*PoolUtilsRoleRevokedIterator) Close

func (it *PoolUtilsRoleRevokedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsRoleRevokedIterator) Error

func (it *PoolUtilsRoleRevokedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PoolUtilsSession

type PoolUtilsSession struct {
	Contract     *PoolUtils        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PoolUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PoolUtilsSession) AddNewPool

func (_PoolUtils *PoolUtilsSession) AddNewPool(_poolId uint8, _poolAddress common.Address) (*types.Transaction, error)

AddNewPool is a paid mutator transaction binding the contract method 0x63d0d5c0.

Solidity: function addNewPool(uint8 _poolId, address _poolAddress) returns()

func (*PoolUtilsSession) CalculateRewardShare

func (_PoolUtils *PoolUtilsSession) CalculateRewardShare(_poolId uint8, _totalRewards *big.Int) (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateRewardShare is a free data retrieval call binding the contract method 0xafc2afba.

Solidity: function calculateRewardShare(uint8 _poolId, uint256 _totalRewards) view returns(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*PoolUtilsSession) DEFAULTADMINROLE

func (_PoolUtils *PoolUtilsSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*PoolUtilsSession) GetActiveValidatorCountByPool

func (_PoolUtils *PoolUtilsSession) GetActiveValidatorCountByPool(_poolId uint8) (*big.Int, error)

GetActiveValidatorCountByPool is a free data retrieval call binding the contract method 0x1ec2db3c.

Solidity: function getActiveValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsSession) GetCollateralETH

func (_PoolUtils *PoolUtilsSession) GetCollateralETH(_poolId uint8) (*big.Int, error)

GetCollateralETH is a free data retrieval call binding the contract method 0xef7bba86.

Solidity: function getCollateralETH(uint8 _poolId) view returns(uint256)

func (*PoolUtilsSession) GetNodeRegistry

func (_PoolUtils *PoolUtilsSession) GetNodeRegistry(_poolId uint8) (common.Address, error)

GetNodeRegistry is a free data retrieval call binding the contract method 0x99d055c8.

Solidity: function getNodeRegistry(uint8 _poolId) view returns(address)

func (*PoolUtilsSession) GetOperatorFee

func (_PoolUtils *PoolUtilsSession) GetOperatorFee(_poolId uint8) (*big.Int, error)

GetOperatorFee is a free data retrieval call binding the contract method 0xb0ef1e18.

Solidity: function getOperatorFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsSession) GetOperatorPoolId

func (_PoolUtils *PoolUtilsSession) GetOperatorPoolId(_operAddr common.Address) (uint8, error)

GetOperatorPoolId is a free data retrieval call binding the contract method 0x8e43c53a.

Solidity: function getOperatorPoolId(address _operAddr) view returns(uint8)

func (*PoolUtilsSession) GetOperatorTotalNonTerminalKeys

func (_PoolUtils *PoolUtilsSession) GetOperatorTotalNonTerminalKeys(_poolId uint8, _nodeOperator common.Address, _startIndex *big.Int, _endIndex *big.Int) (*big.Int, error)

GetOperatorTotalNonTerminalKeys is a free data retrieval call binding the contract method 0x5d713ec3.

Solidity: function getOperatorTotalNonTerminalKeys(uint8 _poolId, address _nodeOperator, uint256 _startIndex, uint256 _endIndex) view returns(uint256)

func (*PoolUtilsSession) GetPoolIdArray

func (_PoolUtils *PoolUtilsSession) GetPoolIdArray() ([]uint8, error)

GetPoolIdArray is a free data retrieval call binding the contract method 0xa92e1faf.

Solidity: function getPoolIdArray() view returns(uint8[])

func (*PoolUtilsSession) GetProtocolFee

func (_PoolUtils *PoolUtilsSession) GetProtocolFee(_poolId uint8) (*big.Int, error)

GetProtocolFee is a free data retrieval call binding the contract method 0x261d41f5.

Solidity: function getProtocolFee(uint8 _poolId) view returns(uint256)

func (*PoolUtilsSession) GetQueuedValidatorCountByPool

func (_PoolUtils *PoolUtilsSession) GetQueuedValidatorCountByPool(_poolId uint8) (*big.Int, error)

GetQueuedValidatorCountByPool is a free data retrieval call binding the contract method 0xb7b32d4b.

Solidity: function getQueuedValidatorCountByPool(uint8 _poolId) view returns(uint256)

func (*PoolUtilsSession) GetRoleAdmin

func (_PoolUtils *PoolUtilsSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*PoolUtilsSession) GetSocializingPoolAddress

func (_PoolUtils *PoolUtilsSession) GetSocializingPoolAddress(_poolId uint8) (common.Address, error)

GetSocializingPoolAddress is a free data retrieval call binding the contract method 0x7526d429.

Solidity: function getSocializingPoolAddress(uint8 _poolId) view returns(address)

func (*PoolUtilsSession) GetTotalActiveValidatorCount

func (_PoolUtils *PoolUtilsSession) GetTotalActiveValidatorCount() (*big.Int, error)

GetTotalActiveValidatorCount is a free data retrieval call binding the contract method 0x77c359e1.

Solidity: function getTotalActiveValidatorCount() view returns(uint256)

func (*PoolUtilsSession) GetValidatorPoolId

func (_PoolUtils *PoolUtilsSession) GetValidatorPoolId(_pubkey []byte) (uint8, error)

GetValidatorPoolId is a free data retrieval call binding the contract method 0xbda0bc89.

Solidity: function getValidatorPoolId(bytes _pubkey) view returns(uint8)

func (*PoolUtilsSession) GrantRole

func (_PoolUtils *PoolUtilsSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PoolUtilsSession) HasRole

func (_PoolUtils *PoolUtilsSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*PoolUtilsSession) Initialize

func (_PoolUtils *PoolUtilsSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PoolUtilsSession) IsExistingOperator

func (_PoolUtils *PoolUtilsSession) IsExistingOperator(_operAddr common.Address) (bool, error)

IsExistingOperator is a free data retrieval call binding the contract method 0xf9c4dda4.

Solidity: function isExistingOperator(address _operAddr) view returns(bool)

func (*PoolUtilsSession) IsExistingPoolId

func (_PoolUtils *PoolUtilsSession) IsExistingPoolId(_poolId uint8) (bool, error)

IsExistingPoolId is a free data retrieval call binding the contract method 0x6cdf1252.

Solidity: function isExistingPoolId(uint8 _poolId) view returns(bool)

func (*PoolUtilsSession) IsExistingPubkey

func (_PoolUtils *PoolUtilsSession) IsExistingPubkey(_pubkey []byte) (bool, error)

IsExistingPubkey is a free data retrieval call binding the contract method 0x36514d9f.

Solidity: function isExistingPubkey(bytes _pubkey) view returns(bool)

func (*PoolUtilsSession) OnlyValidKeys

func (_PoolUtils *PoolUtilsSession) OnlyValidKeys(_pubkey []byte, _preDepositSignature []byte, _depositSignature []byte) error

OnlyValidKeys is a free data retrieval call binding the contract method 0x9f55941b.

Solidity: function onlyValidKeys(bytes _pubkey, bytes _preDepositSignature, bytes _depositSignature) view returns()

func (*PoolUtilsSession) OnlyValidName

func (_PoolUtils *PoolUtilsSession) OnlyValidName(_name string) error

OnlyValidName is a free data retrieval call binding the contract method 0x9f7053f5.

Solidity: function onlyValidName(string _name) view returns()

func (*PoolUtilsSession) PoolAddressById

func (_PoolUtils *PoolUtilsSession) PoolAddressById(arg0 uint8) (common.Address, error)

PoolAddressById is a free data retrieval call binding the contract method 0xdf8984fe.

Solidity: function poolAddressById(uint8 ) view returns(address)

func (*PoolUtilsSession) PoolIdArray

func (_PoolUtils *PoolUtilsSession) PoolIdArray(arg0 *big.Int) (uint8, error)

PoolIdArray is a free data retrieval call binding the contract method 0x8465bef5.

Solidity: function poolIdArray(uint256 ) view returns(uint8)

func (*PoolUtilsSession) ProcessValidatorExitList

func (_PoolUtils *PoolUtilsSession) ProcessValidatorExitList(_pubkeys [][]byte) (*types.Transaction, error)

ProcessValidatorExitList is a paid mutator transaction binding the contract method 0xff6bceec.

Solidity: function processValidatorExitList(bytes[] _pubkeys) returns()

func (*PoolUtilsSession) RenounceRole

func (_PoolUtils *PoolUtilsSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PoolUtilsSession) RevokeRole

func (_PoolUtils *PoolUtilsSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PoolUtilsSession) StaderConfig

func (_PoolUtils *PoolUtilsSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*PoolUtilsSession) SupportsInterface

func (_PoolUtils *PoolUtilsSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*PoolUtilsSession) UpdatePoolAddress

func (_PoolUtils *PoolUtilsSession) UpdatePoolAddress(_poolId uint8, _newPoolAddress common.Address) (*types.Transaction, error)

UpdatePoolAddress is a paid mutator transaction binding the contract method 0xd97ac847.

Solidity: function updatePoolAddress(uint8 _poolId, address _newPoolAddress) returns()

func (*PoolUtilsSession) UpdateStaderConfig

func (_PoolUtils *PoolUtilsSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PoolUtilsTransactor

type PoolUtilsTransactor struct {
	// contains filtered or unexported fields
}

PoolUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPoolUtilsTransactor

func NewPoolUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*PoolUtilsTransactor, error)

NewPoolUtilsTransactor creates a new write-only instance of PoolUtils, bound to a specific deployed contract.

func (*PoolUtilsTransactor) AddNewPool

func (_PoolUtils *PoolUtilsTransactor) AddNewPool(opts *bind.TransactOpts, _poolId uint8, _poolAddress common.Address) (*types.Transaction, error)

AddNewPool is a paid mutator transaction binding the contract method 0x63d0d5c0.

Solidity: function addNewPool(uint8 _poolId, address _poolAddress) returns()

func (*PoolUtilsTransactor) GrantRole

func (_PoolUtils *PoolUtilsTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactor) Initialize

func (_PoolUtils *PoolUtilsTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PoolUtilsTransactor) ProcessValidatorExitList

func (_PoolUtils *PoolUtilsTransactor) ProcessValidatorExitList(opts *bind.TransactOpts, _pubkeys [][]byte) (*types.Transaction, error)

ProcessValidatorExitList is a paid mutator transaction binding the contract method 0xff6bceec.

Solidity: function processValidatorExitList(bytes[] _pubkeys) returns()

func (*PoolUtilsTransactor) RenounceRole

func (_PoolUtils *PoolUtilsTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactor) RevokeRole

func (_PoolUtils *PoolUtilsTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactor) UpdatePoolAddress

func (_PoolUtils *PoolUtilsTransactor) UpdatePoolAddress(opts *bind.TransactOpts, _poolId uint8, _newPoolAddress common.Address) (*types.Transaction, error)

UpdatePoolAddress is a paid mutator transaction binding the contract method 0xd97ac847.

Solidity: function updatePoolAddress(uint8 _poolId, address _newPoolAddress) returns()

func (*PoolUtilsTransactor) UpdateStaderConfig

func (_PoolUtils *PoolUtilsTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PoolUtilsTransactorRaw

type PoolUtilsTransactorRaw struct {
	Contract *PoolUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

PoolUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PoolUtilsTransactorRaw) Transact

func (_PoolUtils *PoolUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PoolUtilsTransactorRaw) Transfer

func (_PoolUtils *PoolUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PoolUtilsTransactorSession

type PoolUtilsTransactorSession struct {
	Contract     *PoolUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

PoolUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PoolUtilsTransactorSession) AddNewPool

func (_PoolUtils *PoolUtilsTransactorSession) AddNewPool(_poolId uint8, _poolAddress common.Address) (*types.Transaction, error)

AddNewPool is a paid mutator transaction binding the contract method 0x63d0d5c0.

Solidity: function addNewPool(uint8 _poolId, address _poolAddress) returns()

func (*PoolUtilsTransactorSession) GrantRole

func (_PoolUtils *PoolUtilsTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactorSession) Initialize

func (_PoolUtils *PoolUtilsTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*PoolUtilsTransactorSession) ProcessValidatorExitList

func (_PoolUtils *PoolUtilsTransactorSession) ProcessValidatorExitList(_pubkeys [][]byte) (*types.Transaction, error)

ProcessValidatorExitList is a paid mutator transaction binding the contract method 0xff6bceec.

Solidity: function processValidatorExitList(bytes[] _pubkeys) returns()

func (*PoolUtilsTransactorSession) RenounceRole

func (_PoolUtils *PoolUtilsTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactorSession) RevokeRole

func (_PoolUtils *PoolUtilsTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*PoolUtilsTransactorSession) UpdatePoolAddress

func (_PoolUtils *PoolUtilsTransactorSession) UpdatePoolAddress(_poolId uint8, _newPoolAddress common.Address) (*types.Transaction, error)

UpdatePoolAddress is a paid mutator transaction binding the contract method 0xd97ac847.

Solidity: function updatePoolAddress(uint8 _poolId, address _newPoolAddress) returns()

func (*PoolUtilsTransactorSession) UpdateStaderConfig

func (_PoolUtils *PoolUtilsTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type PoolUtilsUpdatedStaderConfig

type PoolUtilsUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

PoolUtilsUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the PoolUtils contract.

type PoolUtilsUpdatedStaderConfigIterator

type PoolUtilsUpdatedStaderConfigIterator struct {
	Event *PoolUtilsUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PoolUtilsUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the PoolUtils contract.

func (*PoolUtilsUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PoolUtilsUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PoolUtilsUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RewardsData

type RewardsData struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}

RewardsData is an auto generated low-level Go binding around an user-defined struct.

type SDUtilityPool added in v1.5.0

type SDUtilityPool struct {
	SDUtilityPoolCaller     // Read-only binding to the contract
	SDUtilityPoolTransactor // Write-only binding to the contract
	SDUtilityPoolFilterer   // Log filterer for contract events
}

SDUtilityPool is an auto generated Go binding around an Ethereum contract.

func NewSDUtilityPool added in v1.5.0

func NewSDUtilityPool(address common.Address, backend bind.ContractBackend) (*SDUtilityPool, error)

NewSDUtilityPool creates a new instance of SDUtilityPool, bound to a specific deployed contract.

type SDUtilityPoolAccruedFees added in v1.5.0

type SDUtilityPoolAccruedFees struct {
	FeeAccumulated   *big.Int
	TotalProtocolFee *big.Int
	TotalUtilizedSD  *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

SDUtilityPoolAccruedFees represents a AccruedFees event raised by the SDUtilityPool contract.

type SDUtilityPoolAccruedFeesIterator added in v1.5.0

type SDUtilityPoolAccruedFeesIterator struct {
	Event *SDUtilityPoolAccruedFees // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolAccruedFeesIterator is returned from FilterAccruedFees and is used to iterate over the raw logs and unpacked data for AccruedFees events raised by the SDUtilityPool contract.

func (*SDUtilityPoolAccruedFeesIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolAccruedFeesIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolAccruedFeesIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolCaller added in v1.5.0

type SDUtilityPoolCaller struct {
	// contains filtered or unexported fields
}

SDUtilityPoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSDUtilityPoolCaller added in v1.5.0

func NewSDUtilityPoolCaller(address common.Address, caller bind.ContractCaller) (*SDUtilityPoolCaller, error)

NewSDUtilityPoolCaller creates a new read-only instance of SDUtilityPool, bound to a specific deployed contract.

func (*SDUtilityPoolCaller) AccrualBlockNumber added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) AccrualBlockNumber(opts *bind.CallOpts) (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*SDUtilityPoolCaller) AccumulatedProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) AccumulatedProtocolFee(opts *bind.CallOpts) (*big.Int, error)

AccumulatedProtocolFee is a free data retrieval call binding the contract method 0xa544a62c.

Solidity: function accumulatedProtocolFee() view returns(uint256)

func (*SDUtilityPoolCaller) CTokenTotalSupply added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) CTokenTotalSupply(opts *bind.CallOpts) (*big.Int, error)

CTokenTotalSupply is a free data retrieval call binding the contract method 0x37a4adf7.

Solidity: function cTokenTotalSupply() view returns(uint256)

func (*SDUtilityPoolCaller) ConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) ConservativeEthPerKey(opts *bind.CallOpts) (*big.Int, error)

ConservativeEthPerKey is a free data retrieval call binding the contract method 0x232d70c3.

Solidity: function conservativeEthPerKey() view returns(uint256)

func (*SDUtilityPoolCaller) DECIMAL added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) DECIMAL(opts *bind.CallOpts) (*big.Int, error)

DECIMAL is a free data retrieval call binding the contract method 0x6ab55fd9.

Solidity: function DECIMAL() view returns(uint256)

func (*SDUtilityPoolCaller) DEFAULTADMINROLE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SDUtilityPoolCaller) DelegatorCTokenBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) DelegatorCTokenBalance(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

DelegatorCTokenBalance is a free data retrieval call binding the contract method 0xabf9db02.

Solidity: function delegatorCTokenBalance(address ) view returns(uint256)

func (*SDUtilityPoolCaller) DelegatorWithdrawRequestedCTokenCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) DelegatorWithdrawRequestedCTokenCount(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

DelegatorWithdrawRequestedCTokenCount is a free data retrieval call binding the contract method 0x4f8f7a37.

Solidity: function delegatorWithdrawRequestedCTokenCount(address ) view returns(uint256)

func (*SDUtilityPoolCaller) DelegatorWithdrawRequests added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) DelegatorWithdrawRequests(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Owner          common.Address
	AmountOfCToken *big.Int
	SdExpected     *big.Int
	SdFinalized    *big.Int
	RequestBlock   *big.Int
}, error)

DelegatorWithdrawRequests is a free data retrieval call binding the contract method 0xe41b55d9.

Solidity: function delegatorWithdrawRequests(uint256 ) view returns(address owner, uint256 amountOfCToken, uint256 sdExpected, uint256 sdFinalized, uint256 requestBlock)

func (*SDUtilityPoolCaller) ExchangeRateStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) ExchangeRateStored(opts *bind.CallOpts) (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*SDUtilityPoolCaller) FinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) FinalizationBatchLimit(opts *bind.CallOpts) (*big.Int, error)

FinalizationBatchLimit is a free data retrieval call binding the contract method 0x6f2bd0b2.

Solidity: function finalizationBatchLimit() view returns(uint256)

func (*SDUtilityPoolCaller) GetDelegationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetDelegationRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

GetDelegationRatePerBlock is a free data retrieval call binding the contract method 0x6d00679c.

Solidity: function getDelegationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolCaller) GetDelegatorLatestSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetDelegatorLatestSDBalance(opts *bind.CallOpts, _delegator common.Address) (*big.Int, error)

GetDelegatorLatestSDBalance is a free data retrieval call binding the contract method 0x22291528.

Solidity: function getDelegatorLatestSDBalance(address _delegator) view returns(uint256)

func (*SDUtilityPoolCaller) GetLatestExchangeRate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetLatestExchangeRate(opts *bind.CallOpts) (*big.Int, error)

GetLatestExchangeRate is a free data retrieval call binding the contract method 0x34d093f6.

Solidity: function getLatestExchangeRate() view returns(uint256)

func (*SDUtilityPoolCaller) GetLiquidationThreshold added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetLiquidationThreshold(opts *bind.CallOpts) (*big.Int, error)

GetLiquidationThreshold is a free data retrieval call binding the contract method 0x4ae9b8bc.

Solidity: function getLiquidationThreshold() view returns(uint256)

func (*SDUtilityPoolCaller) GetOperatorLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetOperatorLiquidation(opts *bind.CallOpts, account common.Address) (OperatorLiquidation, error)

GetOperatorLiquidation is a free data retrieval call binding the contract method 0x12372ffe.

Solidity: function getOperatorLiquidation(address account) view returns((uint256,uint256,uint256,bool,bool,address))

func (*SDUtilityPoolCaller) GetOperatorTotalEth added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetOperatorTotalEth(opts *bind.CallOpts, operator common.Address) (*big.Int, error)

GetOperatorTotalEth is a free data retrieval call binding the contract method 0x2170c14c.

Solidity: function getOperatorTotalEth(address operator) view returns(uint256)

func (*SDUtilityPoolCaller) GetPoolAvailableSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetPoolAvailableSDBalance(opts *bind.CallOpts) (*big.Int, error)

GetPoolAvailableSDBalance is a free data retrieval call binding the contract method 0xda695857.

Solidity: function getPoolAvailableSDBalance() view returns(uint256)

func (*SDUtilityPoolCaller) GetRequestIdsByDelegator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetRequestIdsByDelegator(opts *bind.CallOpts, _delegator common.Address) ([]*big.Int, error)

GetRequestIdsByDelegator is a free data retrieval call binding the contract method 0x99775f40.

Solidity: function getRequestIdsByDelegator(address _delegator) view returns(uint256[])

func (*SDUtilityPoolCaller) GetRoleAdmin added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SDUtilityPoolCaller) GetUserData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetUserData(opts *bind.CallOpts, account common.Address) (UserData, error)

GetUserData is a free data retrieval call binding the contract method 0xffc9896b.

Solidity: function getUserData(address account) view returns((uint256,uint256,uint256,uint256))

func (*SDUtilityPoolCaller) GetUtilizerLatestBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) GetUtilizerLatestBalance(opts *bind.CallOpts, _utilizer common.Address) (*big.Int, error)

GetUtilizerLatestBalance is a free data retrieval call binding the contract method 0x36978412.

Solidity: function getUtilizerLatestBalance(address _utilizer) view returns(uint256)

func (*SDUtilityPoolCaller) HasRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SDUtilityPoolCaller) LiquidationIndexByOperator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) LiquidationIndexByOperator(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

LiquidationIndexByOperator is a free data retrieval call binding the contract method 0x673ab3fa.

Solidity: function liquidationIndexByOperator(address ) view returns(uint256)

func (*SDUtilityPoolCaller) Liquidations added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) Liquidations(opts *bind.CallOpts, arg0 *big.Int) (struct {
	TotalAmountInEth *big.Int
	TotalBonusInEth  *big.Int
	TotalFeeInEth    *big.Int
	IsRepaid         bool
	IsClaimed        bool
	Liquidator       common.Address
}, error)

Liquidations is a free data retrieval call binding the contract method 0xa66c84f4.

Solidity: function liquidations(uint256 ) view returns(uint256 totalAmountInEth, uint256 totalBonusInEth, uint256 totalFeeInEth, bool isRepaid, bool isClaimed, address liquidator)

func (*SDUtilityPoolCaller) MAXPROTOCOLFEE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MAXPROTOCOLFEE(opts *bind.CallOpts) (*big.Int, error)

MAXPROTOCOLFEE is a free data retrieval call binding the contract method 0xb8ca3b83.

Solidity: function MAX_PROTOCOL_FEE() view returns(uint256)

func (*SDUtilityPoolCaller) MAXUTILIZATIONRATEPERBLOCK added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MAXUTILIZATIONRATEPERBLOCK(opts *bind.CallOpts) (*big.Int, error)

MAXUTILIZATIONRATEPERBLOCK is a free data retrieval call binding the contract method 0x4e7878ee.

Solidity: function MAX_UTILIZATION_RATE_PER_BLOCK() view returns(uint256)

func (*SDUtilityPoolCaller) MINSDDELEGATELIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MINSDDELEGATELIMIT(opts *bind.CallOpts) (*big.Int, error)

MINSDDELEGATELIMIT is a free data retrieval call binding the contract method 0xb4c1273b.

Solidity: function MIN_SD_DELEGATE_LIMIT() view returns(uint256)

func (*SDUtilityPoolCaller) MINSDWITHDRAWLIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MINSDWITHDRAWLIMIT(opts *bind.CallOpts) (*big.Int, error)

MINSDWITHDRAWLIMIT is a free data retrieval call binding the contract method 0x531810bc.

Solidity: function MIN_SD_WITHDRAW_LIMIT() view returns(uint256)

func (*SDUtilityPoolCaller) MaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MaxETHWorthOfSDPerValidator(opts *bind.CallOpts) (*big.Int, error)

MaxETHWorthOfSDPerValidator is a free data retrieval call binding the contract method 0x2807c313.

Solidity: function maxETHWorthOfSDPerValidator() view returns(uint256)

func (*SDUtilityPoolCaller) MaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MaxNonRedeemedDelegatorRequestCount(opts *bind.CallOpts) (*big.Int, error)

MaxNonRedeemedDelegatorRequestCount is a free data retrieval call binding the contract method 0xc083f3e6.

Solidity: function maxNonRedeemedDelegatorRequestCount() view returns(uint256)

func (*SDUtilityPoolCaller) MinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) MinBlockDelayToFinalizeRequest(opts *bind.CallOpts) (*big.Int, error)

MinBlockDelayToFinalizeRequest is a free data retrieval call binding the contract method 0xbc1428f6.

Solidity: function minBlockDelayToFinalizeRequest() view returns(uint256)

func (*SDUtilityPoolCaller) NextRequestId added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) NextRequestId(opts *bind.CallOpts) (*big.Int, error)

NextRequestId is a free data retrieval call binding the contract method 0x6a84a985.

Solidity: function nextRequestId() view returns(uint256)

func (*SDUtilityPoolCaller) NextRequestIdToFinalize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) NextRequestIdToFinalize(opts *bind.CallOpts) (*big.Int, error)

NextRequestIdToFinalize is a free data retrieval call binding the contract method 0xbbb84362.

Solidity: function nextRequestIdToFinalize() view returns(uint256)

func (*SDUtilityPoolCaller) Paused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SDUtilityPoolCaller) PoolUtilization added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) PoolUtilization(opts *bind.CallOpts) (*big.Int, error)

PoolUtilization is a free data retrieval call binding the contract method 0x9a3263ee.

Solidity: function poolUtilization() view returns(uint256)

func (*SDUtilityPoolCaller) ProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) ProtocolFee(opts *bind.CallOpts) (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*SDUtilityPoolCaller) RequestIdsByDelegatorAddress added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) RequestIdsByDelegatorAddress(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (*big.Int, error)

RequestIdsByDelegatorAddress is a free data retrieval call binding the contract method 0x7844e3af.

Solidity: function requestIdsByDelegatorAddress(address , uint256 ) view returns(uint256)

func (*SDUtilityPoolCaller) RiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) RiskConfig(opts *bind.CallOpts) (struct {
	LiquidationThreshold    *big.Int
	LiquidationBonusPercent *big.Int
	LiquidationFeePercent   *big.Int
	Ltv                     *big.Int
}, error)

RiskConfig is a free data retrieval call binding the contract method 0x7c90a6ca.

Solidity: function riskConfig() view returns(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolCaller) SdRequestedForWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) SdRequestedForWithdraw(opts *bind.CallOpts) (*big.Int, error)

SdRequestedForWithdraw is a free data retrieval call binding the contract method 0x3b92e3cf.

Solidity: function sdRequestedForWithdraw() view returns(uint256)

func (*SDUtilityPoolCaller) SdReservedForClaim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) SdReservedForClaim(opts *bind.CallOpts) (*big.Int, error)

SdReservedForClaim is a free data retrieval call binding the contract method 0x2b886941.

Solidity: function sdReservedForClaim() view returns(uint256)

func (*SDUtilityPoolCaller) StaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SDUtilityPoolCaller) SupportsInterface added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SDUtilityPoolCaller) TotalUtilizedSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) TotalUtilizedSD(opts *bind.CallOpts) (*big.Int, error)

TotalUtilizedSD is a free data retrieval call binding the contract method 0x8763a328.

Solidity: function totalUtilizedSD() view returns(uint256)

func (*SDUtilityPoolCaller) UtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) UtilizationRatePerBlock(opts *bind.CallOpts) (*big.Int, error)

UtilizationRatePerBlock is a free data retrieval call binding the contract method 0x962c7070.

Solidity: function utilizationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolCaller) UtilizeIndex added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) UtilizeIndex(opts *bind.CallOpts) (*big.Int, error)

UtilizeIndex is a free data retrieval call binding the contract method 0x634c48c7.

Solidity: function utilizeIndex() view returns(uint256)

func (*SDUtilityPoolCaller) UtilizerBalanceStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) UtilizerBalanceStored(opts *bind.CallOpts, account common.Address) (*big.Int, error)

UtilizerBalanceStored is a free data retrieval call binding the contract method 0x6e236aee.

Solidity: function utilizerBalanceStored(address account) view returns(uint256)

func (*SDUtilityPoolCaller) UtilizerData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCaller) UtilizerData(opts *bind.CallOpts, arg0 common.Address) (struct {
	Principal    *big.Int
	UtilizeIndex *big.Int
}, error)

UtilizerData is a free data retrieval call binding the contract method 0x9e070088.

Solidity: function utilizerData(address ) view returns(uint256 principal, uint256 utilizeIndex)

type SDUtilityPoolCallerRaw added in v1.5.0

type SDUtilityPoolCallerRaw struct {
	Contract *SDUtilityPoolCaller // Generic read-only contract binding to access the raw methods on
}

SDUtilityPoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SDUtilityPoolCallerRaw) Call added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SDUtilityPoolCallerSession added in v1.5.0

type SDUtilityPoolCallerSession struct {
	Contract *SDUtilityPoolCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

SDUtilityPoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SDUtilityPoolCallerSession) AccrualBlockNumber added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*SDUtilityPoolCallerSession) AccumulatedProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) AccumulatedProtocolFee() (*big.Int, error)

AccumulatedProtocolFee is a free data retrieval call binding the contract method 0xa544a62c.

Solidity: function accumulatedProtocolFee() view returns(uint256)

func (*SDUtilityPoolCallerSession) CTokenTotalSupply added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) CTokenTotalSupply() (*big.Int, error)

CTokenTotalSupply is a free data retrieval call binding the contract method 0x37a4adf7.

Solidity: function cTokenTotalSupply() view returns(uint256)

func (*SDUtilityPoolCallerSession) ConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) ConservativeEthPerKey() (*big.Int, error)

ConservativeEthPerKey is a free data retrieval call binding the contract method 0x232d70c3.

Solidity: function conservativeEthPerKey() view returns(uint256)

func (*SDUtilityPoolCallerSession) DECIMAL added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) DECIMAL() (*big.Int, error)

DECIMAL is a free data retrieval call binding the contract method 0x6ab55fd9.

Solidity: function DECIMAL() view returns(uint256)

func (*SDUtilityPoolCallerSession) DEFAULTADMINROLE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SDUtilityPoolCallerSession) DelegatorCTokenBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) DelegatorCTokenBalance(arg0 common.Address) (*big.Int, error)

DelegatorCTokenBalance is a free data retrieval call binding the contract method 0xabf9db02.

Solidity: function delegatorCTokenBalance(address ) view returns(uint256)

func (*SDUtilityPoolCallerSession) DelegatorWithdrawRequestedCTokenCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) DelegatorWithdrawRequestedCTokenCount(arg0 common.Address) (*big.Int, error)

DelegatorWithdrawRequestedCTokenCount is a free data retrieval call binding the contract method 0x4f8f7a37.

Solidity: function delegatorWithdrawRequestedCTokenCount(address ) view returns(uint256)

func (*SDUtilityPoolCallerSession) DelegatorWithdrawRequests added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) DelegatorWithdrawRequests(arg0 *big.Int) (struct {
	Owner          common.Address
	AmountOfCToken *big.Int
	SdExpected     *big.Int
	SdFinalized    *big.Int
	RequestBlock   *big.Int
}, error)

DelegatorWithdrawRequests is a free data retrieval call binding the contract method 0xe41b55d9.

Solidity: function delegatorWithdrawRequests(uint256 ) view returns(address owner, uint256 amountOfCToken, uint256 sdExpected, uint256 sdFinalized, uint256 requestBlock)

func (*SDUtilityPoolCallerSession) ExchangeRateStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*SDUtilityPoolCallerSession) FinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) FinalizationBatchLimit() (*big.Int, error)

FinalizationBatchLimit is a free data retrieval call binding the contract method 0x6f2bd0b2.

Solidity: function finalizationBatchLimit() view returns(uint256)

func (*SDUtilityPoolCallerSession) GetDelegationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetDelegationRatePerBlock() (*big.Int, error)

GetDelegationRatePerBlock is a free data retrieval call binding the contract method 0x6d00679c.

Solidity: function getDelegationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolCallerSession) GetDelegatorLatestSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetDelegatorLatestSDBalance(_delegator common.Address) (*big.Int, error)

GetDelegatorLatestSDBalance is a free data retrieval call binding the contract method 0x22291528.

Solidity: function getDelegatorLatestSDBalance(address _delegator) view returns(uint256)

func (*SDUtilityPoolCallerSession) GetLatestExchangeRate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetLatestExchangeRate() (*big.Int, error)

GetLatestExchangeRate is a free data retrieval call binding the contract method 0x34d093f6.

Solidity: function getLatestExchangeRate() view returns(uint256)

func (*SDUtilityPoolCallerSession) GetLiquidationThreshold added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetLiquidationThreshold() (*big.Int, error)

GetLiquidationThreshold is a free data retrieval call binding the contract method 0x4ae9b8bc.

Solidity: function getLiquidationThreshold() view returns(uint256)

func (*SDUtilityPoolCallerSession) GetOperatorLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetOperatorLiquidation(account common.Address) (OperatorLiquidation, error)

GetOperatorLiquidation is a free data retrieval call binding the contract method 0x12372ffe.

Solidity: function getOperatorLiquidation(address account) view returns((uint256,uint256,uint256,bool,bool,address))

func (*SDUtilityPoolCallerSession) GetOperatorTotalEth added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetOperatorTotalEth(operator common.Address) (*big.Int, error)

GetOperatorTotalEth is a free data retrieval call binding the contract method 0x2170c14c.

Solidity: function getOperatorTotalEth(address operator) view returns(uint256)

func (*SDUtilityPoolCallerSession) GetPoolAvailableSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetPoolAvailableSDBalance() (*big.Int, error)

GetPoolAvailableSDBalance is a free data retrieval call binding the contract method 0xda695857.

Solidity: function getPoolAvailableSDBalance() view returns(uint256)

func (*SDUtilityPoolCallerSession) GetRequestIdsByDelegator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetRequestIdsByDelegator(_delegator common.Address) ([]*big.Int, error)

GetRequestIdsByDelegator is a free data retrieval call binding the contract method 0x99775f40.

Solidity: function getRequestIdsByDelegator(address _delegator) view returns(uint256[])

func (*SDUtilityPoolCallerSession) GetRoleAdmin added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SDUtilityPoolCallerSession) GetUserData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetUserData(account common.Address) (UserData, error)

GetUserData is a free data retrieval call binding the contract method 0xffc9896b.

Solidity: function getUserData(address account) view returns((uint256,uint256,uint256,uint256))

func (*SDUtilityPoolCallerSession) GetUtilizerLatestBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) GetUtilizerLatestBalance(_utilizer common.Address) (*big.Int, error)

GetUtilizerLatestBalance is a free data retrieval call binding the contract method 0x36978412.

Solidity: function getUtilizerLatestBalance(address _utilizer) view returns(uint256)

func (*SDUtilityPoolCallerSession) HasRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SDUtilityPoolCallerSession) LiquidationIndexByOperator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) LiquidationIndexByOperator(arg0 common.Address) (*big.Int, error)

LiquidationIndexByOperator is a free data retrieval call binding the contract method 0x673ab3fa.

Solidity: function liquidationIndexByOperator(address ) view returns(uint256)

func (*SDUtilityPoolCallerSession) Liquidations added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) Liquidations(arg0 *big.Int) (struct {
	TotalAmountInEth *big.Int
	TotalBonusInEth  *big.Int
	TotalFeeInEth    *big.Int
	IsRepaid         bool
	IsClaimed        bool
	Liquidator       common.Address
}, error)

Liquidations is a free data retrieval call binding the contract method 0xa66c84f4.

Solidity: function liquidations(uint256 ) view returns(uint256 totalAmountInEth, uint256 totalBonusInEth, uint256 totalFeeInEth, bool isRepaid, bool isClaimed, address liquidator)

func (*SDUtilityPoolCallerSession) MAXPROTOCOLFEE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MAXPROTOCOLFEE() (*big.Int, error)

MAXPROTOCOLFEE is a free data retrieval call binding the contract method 0xb8ca3b83.

Solidity: function MAX_PROTOCOL_FEE() view returns(uint256)

func (*SDUtilityPoolCallerSession) MAXUTILIZATIONRATEPERBLOCK added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MAXUTILIZATIONRATEPERBLOCK() (*big.Int, error)

MAXUTILIZATIONRATEPERBLOCK is a free data retrieval call binding the contract method 0x4e7878ee.

Solidity: function MAX_UTILIZATION_RATE_PER_BLOCK() view returns(uint256)

func (*SDUtilityPoolCallerSession) MINSDDELEGATELIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MINSDDELEGATELIMIT() (*big.Int, error)

MINSDDELEGATELIMIT is a free data retrieval call binding the contract method 0xb4c1273b.

Solidity: function MIN_SD_DELEGATE_LIMIT() view returns(uint256)

func (*SDUtilityPoolCallerSession) MINSDWITHDRAWLIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MINSDWITHDRAWLIMIT() (*big.Int, error)

MINSDWITHDRAWLIMIT is a free data retrieval call binding the contract method 0x531810bc.

Solidity: function MIN_SD_WITHDRAW_LIMIT() view returns(uint256)

func (*SDUtilityPoolCallerSession) MaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MaxETHWorthOfSDPerValidator() (*big.Int, error)

MaxETHWorthOfSDPerValidator is a free data retrieval call binding the contract method 0x2807c313.

Solidity: function maxETHWorthOfSDPerValidator() view returns(uint256)

func (*SDUtilityPoolCallerSession) MaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MaxNonRedeemedDelegatorRequestCount() (*big.Int, error)

MaxNonRedeemedDelegatorRequestCount is a free data retrieval call binding the contract method 0xc083f3e6.

Solidity: function maxNonRedeemedDelegatorRequestCount() view returns(uint256)

func (*SDUtilityPoolCallerSession) MinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) MinBlockDelayToFinalizeRequest() (*big.Int, error)

MinBlockDelayToFinalizeRequest is a free data retrieval call binding the contract method 0xbc1428f6.

Solidity: function minBlockDelayToFinalizeRequest() view returns(uint256)

func (*SDUtilityPoolCallerSession) NextRequestId added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) NextRequestId() (*big.Int, error)

NextRequestId is a free data retrieval call binding the contract method 0x6a84a985.

Solidity: function nextRequestId() view returns(uint256)

func (*SDUtilityPoolCallerSession) NextRequestIdToFinalize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) NextRequestIdToFinalize() (*big.Int, error)

NextRequestIdToFinalize is a free data retrieval call binding the contract method 0xbbb84362.

Solidity: function nextRequestIdToFinalize() view returns(uint256)

func (*SDUtilityPoolCallerSession) Paused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SDUtilityPoolCallerSession) PoolUtilization added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) PoolUtilization() (*big.Int, error)

PoolUtilization is a free data retrieval call binding the contract method 0x9a3263ee.

Solidity: function poolUtilization() view returns(uint256)

func (*SDUtilityPoolCallerSession) ProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) ProtocolFee() (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*SDUtilityPoolCallerSession) RequestIdsByDelegatorAddress added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) RequestIdsByDelegatorAddress(arg0 common.Address, arg1 *big.Int) (*big.Int, error)

RequestIdsByDelegatorAddress is a free data retrieval call binding the contract method 0x7844e3af.

Solidity: function requestIdsByDelegatorAddress(address , uint256 ) view returns(uint256)

func (*SDUtilityPoolCallerSession) RiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) RiskConfig() (struct {
	LiquidationThreshold    *big.Int
	LiquidationBonusPercent *big.Int
	LiquidationFeePercent   *big.Int
	Ltv                     *big.Int
}, error)

RiskConfig is a free data retrieval call binding the contract method 0x7c90a6ca.

Solidity: function riskConfig() view returns(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolCallerSession) SdRequestedForWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) SdRequestedForWithdraw() (*big.Int, error)

SdRequestedForWithdraw is a free data retrieval call binding the contract method 0x3b92e3cf.

Solidity: function sdRequestedForWithdraw() view returns(uint256)

func (*SDUtilityPoolCallerSession) SdReservedForClaim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) SdReservedForClaim() (*big.Int, error)

SdReservedForClaim is a free data retrieval call binding the contract method 0x2b886941.

Solidity: function sdReservedForClaim() view returns(uint256)

func (*SDUtilityPoolCallerSession) StaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SDUtilityPoolCallerSession) SupportsInterface added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SDUtilityPoolCallerSession) TotalUtilizedSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) TotalUtilizedSD() (*big.Int, error)

TotalUtilizedSD is a free data retrieval call binding the contract method 0x8763a328.

Solidity: function totalUtilizedSD() view returns(uint256)

func (*SDUtilityPoolCallerSession) UtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) UtilizationRatePerBlock() (*big.Int, error)

UtilizationRatePerBlock is a free data retrieval call binding the contract method 0x962c7070.

Solidity: function utilizationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolCallerSession) UtilizeIndex added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) UtilizeIndex() (*big.Int, error)

UtilizeIndex is a free data retrieval call binding the contract method 0x634c48c7.

Solidity: function utilizeIndex() view returns(uint256)

func (*SDUtilityPoolCallerSession) UtilizerBalanceStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) UtilizerBalanceStored(account common.Address) (*big.Int, error)

UtilizerBalanceStored is a free data retrieval call binding the contract method 0x6e236aee.

Solidity: function utilizerBalanceStored(address account) view returns(uint256)

func (*SDUtilityPoolCallerSession) UtilizerData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolCallerSession) UtilizerData(arg0 common.Address) (struct {
	Principal    *big.Int
	UtilizeIndex *big.Int
}, error)

UtilizerData is a free data retrieval call binding the contract method 0x9e070088.

Solidity: function utilizerData(address ) view returns(uint256 principal, uint256 utilizeIndex)

type SDUtilityPoolClearedUtilizerInterest added in v1.5.0

type SDUtilityPoolClearedUtilizerInterest struct {
	Utilizer   common.Address
	SdInterest *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

SDUtilityPoolClearedUtilizerInterest represents a ClearedUtilizerInterest event raised by the SDUtilityPool contract.

type SDUtilityPoolClearedUtilizerInterestIterator added in v1.5.0

type SDUtilityPoolClearedUtilizerInterestIterator struct {
	Event *SDUtilityPoolClearedUtilizerInterest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolClearedUtilizerInterestIterator is returned from FilterClearedUtilizerInterest and is used to iterate over the raw logs and unpacked data for ClearedUtilizerInterest events raised by the SDUtilityPool contract.

func (*SDUtilityPoolClearedUtilizerInterestIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolClearedUtilizerInterestIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolClearedUtilizerInterestIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolCompleteLiquidation added in v1.5.0

type SDUtilityPoolCompleteLiquidation struct {
	Index *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

SDUtilityPoolCompleteLiquidation represents a CompleteLiquidation event raised by the SDUtilityPool contract.

type SDUtilityPoolCompleteLiquidationIterator added in v1.5.0

type SDUtilityPoolCompleteLiquidationIterator struct {
	Event *SDUtilityPoolCompleteLiquidation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolCompleteLiquidationIterator is returned from FilterCompleteLiquidation and is used to iterate over the raw logs and unpacked data for CompleteLiquidation events raised by the SDUtilityPool contract.

func (*SDUtilityPoolCompleteLiquidationIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolCompleteLiquidationIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolCompleteLiquidationIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolDelegated added in v1.5.0

type SDUtilityPoolDelegated struct {
	Delegator common.Address
	SdAmount  *big.Int
	SdXToMint *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

SDUtilityPoolDelegated represents a Delegated event raised by the SDUtilityPool contract.

type SDUtilityPoolDelegatedIterator added in v1.5.0

type SDUtilityPoolDelegatedIterator struct {
	Event *SDUtilityPoolDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolDelegatedIterator is returned from FilterDelegated and is used to iterate over the raw logs and unpacked data for Delegated events raised by the SDUtilityPool contract.

func (*SDUtilityPoolDelegatedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolDelegatedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolDelegatedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolFilterer added in v1.5.0

type SDUtilityPoolFilterer struct {
	// contains filtered or unexported fields
}

SDUtilityPoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSDUtilityPoolFilterer added in v1.5.0

func NewSDUtilityPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*SDUtilityPoolFilterer, error)

NewSDUtilityPoolFilterer creates a new log filterer instance of SDUtilityPool, bound to a specific deployed contract.

func (*SDUtilityPoolFilterer) FilterAccruedFees added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterAccruedFees(opts *bind.FilterOpts) (*SDUtilityPoolAccruedFeesIterator, error)

FilterAccruedFees is a free log retrieval operation binding the contract event 0x7119249986febcaf2eaa8565a4a5f37df51951d3933512847e77ad489aff89a5.

Solidity: event AccruedFees(uint256 feeAccumulated, uint256 totalProtocolFee, uint256 totalUtilizedSD)

func (*SDUtilityPoolFilterer) FilterClearedUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterClearedUtilizerInterest(opts *bind.FilterOpts, utilizer []common.Address) (*SDUtilityPoolClearedUtilizerInterestIterator, error)

FilterClearedUtilizerInterest is a free log retrieval operation binding the contract event 0xe4e48d484ff3673a949d4949c3d1959419699d892dcdd4640d67f72b6d48cf24.

Solidity: event ClearedUtilizerInterest(address indexed utilizer, uint256 sdInterest)

func (*SDUtilityPoolFilterer) FilterCompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterCompleteLiquidation(opts *bind.FilterOpts, index []*big.Int) (*SDUtilityPoolCompleteLiquidationIterator, error)

FilterCompleteLiquidation is a free log retrieval operation binding the contract event 0x2f0c36e8e230af6ceee7ecc30319e10800731fef4913c80afcf23f84b148df5d.

Solidity: event CompleteLiquidation(uint256 indexed index)

func (*SDUtilityPoolFilterer) FilterDelegated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterDelegated(opts *bind.FilterOpts, delegator []common.Address) (*SDUtilityPoolDelegatedIterator, error)

FilterDelegated is a free log retrieval operation binding the contract event 0x9a8f44850296624dadfd9c246d17e47171d35727a181bd090aa14bbbe00238bb.

Solidity: event Delegated(address indexed delegator, uint256 sdAmount, uint256 sdXToMint)

func (*SDUtilityPoolFilterer) FilterFinalizedWithdrawRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterFinalizedWithdrawRequest(opts *bind.FilterOpts) (*SDUtilityPoolFinalizedWithdrawRequestIterator, error)

FilterFinalizedWithdrawRequest is a free log retrieval operation binding the contract event 0x12a00f5e4c3614409f2dd90dc5be91b9b64ef89bac58a5b034ec0094376dbd37.

Solidity: event FinalizedWithdrawRequest(uint256 nextRequestIdToFinalize)

func (*SDUtilityPoolFilterer) FilterInitialized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterInitialized(opts *bind.FilterOpts) (*SDUtilityPoolInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SDUtilityPoolFilterer) FilterLiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterLiquidationCall(opts *bind.FilterOpts, account []common.Address, liquidator []common.Address) (*SDUtilityPoolLiquidationCallIterator, error)

FilterLiquidationCall is a free log retrieval operation binding the contract event 0xcc9de8be9ac1f02b70a8ca2612f451a769d6d160ad91de17dcc38e54c567a532.

Solidity: event LiquidationCall(address indexed account, uint256 totalLiquidationAmountInEth, uint256 liquidationBonusInEth, uint256 liquidationFeeInEth, address indexed liquidator)

func (*SDUtilityPoolFilterer) FilterPaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterPaused(opts *bind.FilterOpts) (*SDUtilityPoolPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SDUtilityPoolFilterer) FilterProtocolFeeFactorUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterProtocolFeeFactorUpdated(opts *bind.FilterOpts) (*SDUtilityPoolProtocolFeeFactorUpdatedIterator, error)

FilterProtocolFeeFactorUpdated is a free log retrieval operation binding the contract event 0xba813ee7ea736ec5148f515c7fe651c522fa84413c6c5ce693bd74abade775d3.

Solidity: event ProtocolFeeFactorUpdated(uint256 protocolFeeFactor)

func (*SDUtilityPoolFilterer) FilterRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRedeemed(opts *bind.FilterOpts, delegator []common.Address) (*SDUtilityPoolRedeemedIterator, error)

FilterRedeemed is a free log retrieval operation binding the contract event 0xf3a670cd3af7d64b488926880889d08a8585a138ff455227af6737339a1ec262.

Solidity: event Redeemed(address indexed delegator, uint256 sdAmount, uint256 sdXAmount)

func (*SDUtilityPoolFilterer) FilterRepaid added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRepaid(opts *bind.FilterOpts, utilizer []common.Address) (*SDUtilityPoolRepaidIterator, error)

FilterRepaid is a free log retrieval operation binding the contract event 0x0516911bcc3a0a7412a44601057c0a0a1ec628bde049a84284bc428866534488.

Solidity: event Repaid(address indexed utilizer, uint256 repayAmount)

func (*SDUtilityPoolFilterer) FilterRepaidUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRepaidUtilizedSDBalance(opts *bind.FilterOpts, utilizer []common.Address) (*SDUtilityPoolRepaidUtilizedSDBalanceIterator, error)

FilterRepaidUtilizedSDBalance is a free log retrieval operation binding the contract event 0x37057a3afa8d7c32b75c4534845b8e937e76c0f9cf30fbe71122af20c33646dd.

Solidity: event RepaidUtilizedSDBalance(address indexed utilizer, uint256 utilizedSDAmount)

func (*SDUtilityPoolFilterer) FilterRequestRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRequestRedeemed(opts *bind.FilterOpts) (*SDUtilityPoolRequestRedeemedIterator, error)

FilterRequestRedeemed is a free log retrieval operation binding the contract event 0xf7aca15eb385953329daa8e235ce29ead201e26c1e36e1083d929821401bb7d2.

Solidity: event RequestRedeemed(address caller, uint256 sdToTransfer)

func (*SDUtilityPoolFilterer) FilterRiskConfigUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRiskConfigUpdated(opts *bind.FilterOpts) (*SDUtilityPoolRiskConfigUpdatedIterator, error)

FilterRiskConfigUpdated is a free log retrieval operation binding the contract event 0x62dd46f943681bd727e339f4baaa19fb66ea209fbe7d9b4a75aa74c33acc18f3.

Solidity: event RiskConfigUpdated(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolFilterer) FilterRoleAdminChanged added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*SDUtilityPoolRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SDUtilityPoolFilterer) FilterRoleGranted added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SDUtilityPoolRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) FilterRoleRevoked added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SDUtilityPoolRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) FilterSDUtilized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterSDUtilized(opts *bind.FilterOpts) (*SDUtilityPoolSDUtilizedIterator, error)

FilterSDUtilized is a free log retrieval operation binding the contract event 0x29f5a3c94649e9fd569197488f431f12d8b1fe681596964128403511823a6386.

Solidity: event SDUtilized(address utilizer, uint256 utilizeAmount)

func (*SDUtilityPoolFilterer) FilterUnpaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUnpaused(opts *bind.FilterOpts) (*SDUtilityPoolUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SDUtilityPoolFilterer) FilterUpdatedConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedConservativeEthPerKey(opts *bind.FilterOpts) (*SDUtilityPoolUpdatedConservativeEthPerKeyIterator, error)

FilterUpdatedConservativeEthPerKey is a free log retrieval operation binding the contract event 0x475227c841ac4234d6b624ffe157a80f62c0b4d66161f98684c2fc2ad79bdf52.

Solidity: event UpdatedConservativeEthPerKey(uint256 conservativeEthPerKey)

func (*SDUtilityPoolFilterer) FilterUpdatedFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedFinalizationBatchLimit(opts *bind.FilterOpts) (*SDUtilityPoolUpdatedFinalizationBatchLimitIterator, error)

FilterUpdatedFinalizationBatchLimit is a free log retrieval operation binding the contract event 0x7ffbe87ac4b7820fd4ca4ac8c7c7820cc79c7cdd9631ac083c06bb833be63587.

Solidity: event UpdatedFinalizationBatchLimit(uint256 finalizationBatchLimit)

func (*SDUtilityPoolFilterer) FilterUpdatedMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedMaxETHWorthOfSDPerValidator(opts *bind.FilterOpts) (*SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator, error)

FilterUpdatedMaxETHWorthOfSDPerValidator is a free log retrieval operation binding the contract event 0x9491876f555a700a2938143a5a27937708ab194a6f8d94cd7eb8eefae92f34f5.

Solidity: event UpdatedMaxETHWorthOfSDPerValidator(uint256 maxETHWorthOfSDPerValidator)

func (*SDUtilityPoolFilterer) FilterUpdatedMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedMaxNonRedeemedDelegatorRequestCount(opts *bind.FilterOpts) (*SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator, error)

FilterUpdatedMaxNonRedeemedDelegatorRequestCount is a free log retrieval operation binding the contract event 0x620864df809b46dfaffcfb35289f5efd1abd7c309562a0bdb89ee19903b2ed10.

Solidity: event UpdatedMaxNonRedeemedDelegatorRequestCount(uint256 count)

func (*SDUtilityPoolFilterer) FilterUpdatedMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedMinBlockDelayToFinalizeRequest(opts *bind.FilterOpts) (*SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator, error)

FilterUpdatedMinBlockDelayToFinalizeRequest is a free log retrieval operation binding the contract event 0xaa3bf534da453100a74c0c499340ebed87ce7f16483706a8b1e5ca11b9982789.

Solidity: event UpdatedMinBlockDelayToFinalizeRequest(uint256 minBlockDelayToFinalizeRequest)

func (*SDUtilityPoolFilterer) FilterUpdatedStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts, _staderConfig []common.Address) (*SDUtilityPoolUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed _staderConfig)

func (*SDUtilityPoolFilterer) FilterUtilizationRatePerBlockUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterUtilizationRatePerBlockUpdated(opts *bind.FilterOpts) (*SDUtilityPoolUtilizationRatePerBlockUpdatedIterator, error)

FilterUtilizationRatePerBlockUpdated is a free log retrieval operation binding the contract event 0x3d9659ac5decde6b265b661cde27cd4a357992c35cfa014eb789ad7cbe89ff8b.

Solidity: event UtilizationRatePerBlockUpdated(uint256 utilizationRatePerBlock)

func (*SDUtilityPoolFilterer) FilterWithdrawRequestReceived added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterWithdrawRequestReceived(opts *bind.FilterOpts) (*SDUtilityPoolWithdrawRequestReceivedIterator, error)

FilterWithdrawRequestReceived is a free log retrieval operation binding the contract event 0x0edfc24f4f80277416f78f699d4733f7bb58fd6fb8838e2b1033162cee5fd7aa.

Solidity: event WithdrawRequestReceived(address caller, uint256 nextRequestId, uint256 sdAmountToWithdraw)

func (*SDUtilityPoolFilterer) FilterWithdrawnProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) FilterWithdrawnProtocolFee(opts *bind.FilterOpts) (*SDUtilityPoolWithdrawnProtocolFeeIterator, error)

FilterWithdrawnProtocolFee is a free log retrieval operation binding the contract event 0xa32a67c2a472d948ee4cdcce3fdf2df7a9a99b762c69858f0651b1b22067efdf.

Solidity: event WithdrawnProtocolFee(uint256 amount)

func (*SDUtilityPoolFilterer) ParseAccruedFees added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseAccruedFees(log types.Log) (*SDUtilityPoolAccruedFees, error)

ParseAccruedFees is a log parse operation binding the contract event 0x7119249986febcaf2eaa8565a4a5f37df51951d3933512847e77ad489aff89a5.

Solidity: event AccruedFees(uint256 feeAccumulated, uint256 totalProtocolFee, uint256 totalUtilizedSD)

func (*SDUtilityPoolFilterer) ParseClearedUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseClearedUtilizerInterest(log types.Log) (*SDUtilityPoolClearedUtilizerInterest, error)

ParseClearedUtilizerInterest is a log parse operation binding the contract event 0xe4e48d484ff3673a949d4949c3d1959419699d892dcdd4640d67f72b6d48cf24.

Solidity: event ClearedUtilizerInterest(address indexed utilizer, uint256 sdInterest)

func (*SDUtilityPoolFilterer) ParseCompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseCompleteLiquidation(log types.Log) (*SDUtilityPoolCompleteLiquidation, error)

ParseCompleteLiquidation is a log parse operation binding the contract event 0x2f0c36e8e230af6ceee7ecc30319e10800731fef4913c80afcf23f84b148df5d.

Solidity: event CompleteLiquidation(uint256 indexed index)

func (*SDUtilityPoolFilterer) ParseDelegated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseDelegated(log types.Log) (*SDUtilityPoolDelegated, error)

ParseDelegated is a log parse operation binding the contract event 0x9a8f44850296624dadfd9c246d17e47171d35727a181bd090aa14bbbe00238bb.

Solidity: event Delegated(address indexed delegator, uint256 sdAmount, uint256 sdXToMint)

func (*SDUtilityPoolFilterer) ParseFinalizedWithdrawRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseFinalizedWithdrawRequest(log types.Log) (*SDUtilityPoolFinalizedWithdrawRequest, error)

ParseFinalizedWithdrawRequest is a log parse operation binding the contract event 0x12a00f5e4c3614409f2dd90dc5be91b9b64ef89bac58a5b034ec0094376dbd37.

Solidity: event FinalizedWithdrawRequest(uint256 nextRequestIdToFinalize)

func (*SDUtilityPoolFilterer) ParseInitialized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseInitialized(log types.Log) (*SDUtilityPoolInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SDUtilityPoolFilterer) ParseLiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseLiquidationCall(log types.Log) (*SDUtilityPoolLiquidationCall, error)

ParseLiquidationCall is a log parse operation binding the contract event 0xcc9de8be9ac1f02b70a8ca2612f451a769d6d160ad91de17dcc38e54c567a532.

Solidity: event LiquidationCall(address indexed account, uint256 totalLiquidationAmountInEth, uint256 liquidationBonusInEth, uint256 liquidationFeeInEth, address indexed liquidator)

func (*SDUtilityPoolFilterer) ParsePaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParsePaused(log types.Log) (*SDUtilityPoolPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SDUtilityPoolFilterer) ParseProtocolFeeFactorUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseProtocolFeeFactorUpdated(log types.Log) (*SDUtilityPoolProtocolFeeFactorUpdated, error)

ParseProtocolFeeFactorUpdated is a log parse operation binding the contract event 0xba813ee7ea736ec5148f515c7fe651c522fa84413c6c5ce693bd74abade775d3.

Solidity: event ProtocolFeeFactorUpdated(uint256 protocolFeeFactor)

func (*SDUtilityPoolFilterer) ParseRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRedeemed(log types.Log) (*SDUtilityPoolRedeemed, error)

ParseRedeemed is a log parse operation binding the contract event 0xf3a670cd3af7d64b488926880889d08a8585a138ff455227af6737339a1ec262.

Solidity: event Redeemed(address indexed delegator, uint256 sdAmount, uint256 sdXAmount)

func (*SDUtilityPoolFilterer) ParseRepaid added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRepaid(log types.Log) (*SDUtilityPoolRepaid, error)

ParseRepaid is a log parse operation binding the contract event 0x0516911bcc3a0a7412a44601057c0a0a1ec628bde049a84284bc428866534488.

Solidity: event Repaid(address indexed utilizer, uint256 repayAmount)

func (*SDUtilityPoolFilterer) ParseRepaidUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRepaidUtilizedSDBalance(log types.Log) (*SDUtilityPoolRepaidUtilizedSDBalance, error)

ParseRepaidUtilizedSDBalance is a log parse operation binding the contract event 0x37057a3afa8d7c32b75c4534845b8e937e76c0f9cf30fbe71122af20c33646dd.

Solidity: event RepaidUtilizedSDBalance(address indexed utilizer, uint256 utilizedSDAmount)

func (*SDUtilityPoolFilterer) ParseRequestRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRequestRedeemed(log types.Log) (*SDUtilityPoolRequestRedeemed, error)

ParseRequestRedeemed is a log parse operation binding the contract event 0xf7aca15eb385953329daa8e235ce29ead201e26c1e36e1083d929821401bb7d2.

Solidity: event RequestRedeemed(address caller, uint256 sdToTransfer)

func (*SDUtilityPoolFilterer) ParseRiskConfigUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRiskConfigUpdated(log types.Log) (*SDUtilityPoolRiskConfigUpdated, error)

ParseRiskConfigUpdated is a log parse operation binding the contract event 0x62dd46f943681bd727e339f4baaa19fb66ea209fbe7d9b4a75aa74c33acc18f3.

Solidity: event RiskConfigUpdated(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolFilterer) ParseRoleAdminChanged added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRoleAdminChanged(log types.Log) (*SDUtilityPoolRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SDUtilityPoolFilterer) ParseRoleGranted added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRoleGranted(log types.Log) (*SDUtilityPoolRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) ParseRoleRevoked added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseRoleRevoked(log types.Log) (*SDUtilityPoolRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) ParseSDUtilized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseSDUtilized(log types.Log) (*SDUtilityPoolSDUtilized, error)

ParseSDUtilized is a log parse operation binding the contract event 0x29f5a3c94649e9fd569197488f431f12d8b1fe681596964128403511823a6386.

Solidity: event SDUtilized(address utilizer, uint256 utilizeAmount)

func (*SDUtilityPoolFilterer) ParseUnpaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUnpaused(log types.Log) (*SDUtilityPoolUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SDUtilityPoolFilterer) ParseUpdatedConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedConservativeEthPerKey(log types.Log) (*SDUtilityPoolUpdatedConservativeEthPerKey, error)

ParseUpdatedConservativeEthPerKey is a log parse operation binding the contract event 0x475227c841ac4234d6b624ffe157a80f62c0b4d66161f98684c2fc2ad79bdf52.

Solidity: event UpdatedConservativeEthPerKey(uint256 conservativeEthPerKey)

func (*SDUtilityPoolFilterer) ParseUpdatedFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedFinalizationBatchLimit(log types.Log) (*SDUtilityPoolUpdatedFinalizationBatchLimit, error)

ParseUpdatedFinalizationBatchLimit is a log parse operation binding the contract event 0x7ffbe87ac4b7820fd4ca4ac8c7c7820cc79c7cdd9631ac083c06bb833be63587.

Solidity: event UpdatedFinalizationBatchLimit(uint256 finalizationBatchLimit)

func (*SDUtilityPoolFilterer) ParseUpdatedMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedMaxETHWorthOfSDPerValidator(log types.Log) (*SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator, error)

ParseUpdatedMaxETHWorthOfSDPerValidator is a log parse operation binding the contract event 0x9491876f555a700a2938143a5a27937708ab194a6f8d94cd7eb8eefae92f34f5.

Solidity: event UpdatedMaxETHWorthOfSDPerValidator(uint256 maxETHWorthOfSDPerValidator)

func (*SDUtilityPoolFilterer) ParseUpdatedMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedMaxNonRedeemedDelegatorRequestCount(log types.Log) (*SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount, error)

ParseUpdatedMaxNonRedeemedDelegatorRequestCount is a log parse operation binding the contract event 0x620864df809b46dfaffcfb35289f5efd1abd7c309562a0bdb89ee19903b2ed10.

Solidity: event UpdatedMaxNonRedeemedDelegatorRequestCount(uint256 count)

func (*SDUtilityPoolFilterer) ParseUpdatedMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedMinBlockDelayToFinalizeRequest(log types.Log) (*SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest, error)

ParseUpdatedMinBlockDelayToFinalizeRequest is a log parse operation binding the contract event 0xaa3bf534da453100a74c0c499340ebed87ce7f16483706a8b1e5ca11b9982789.

Solidity: event UpdatedMinBlockDelayToFinalizeRequest(uint256 minBlockDelayToFinalizeRequest)

func (*SDUtilityPoolFilterer) ParseUpdatedStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUpdatedStaderConfig(log types.Log) (*SDUtilityPoolUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed _staderConfig)

func (*SDUtilityPoolFilterer) ParseUtilizationRatePerBlockUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseUtilizationRatePerBlockUpdated(log types.Log) (*SDUtilityPoolUtilizationRatePerBlockUpdated, error)

ParseUtilizationRatePerBlockUpdated is a log parse operation binding the contract event 0x3d9659ac5decde6b265b661cde27cd4a357992c35cfa014eb789ad7cbe89ff8b.

Solidity: event UtilizationRatePerBlockUpdated(uint256 utilizationRatePerBlock)

func (*SDUtilityPoolFilterer) ParseWithdrawRequestReceived added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseWithdrawRequestReceived(log types.Log) (*SDUtilityPoolWithdrawRequestReceived, error)

ParseWithdrawRequestReceived is a log parse operation binding the contract event 0x0edfc24f4f80277416f78f699d4733f7bb58fd6fb8838e2b1033162cee5fd7aa.

Solidity: event WithdrawRequestReceived(address caller, uint256 nextRequestId, uint256 sdAmountToWithdraw)

func (*SDUtilityPoolFilterer) ParseWithdrawnProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) ParseWithdrawnProtocolFee(log types.Log) (*SDUtilityPoolWithdrawnProtocolFee, error)

ParseWithdrawnProtocolFee is a log parse operation binding the contract event 0xa32a67c2a472d948ee4cdcce3fdf2df7a9a99b762c69858f0651b1b22067efdf.

Solidity: event WithdrawnProtocolFee(uint256 amount)

func (*SDUtilityPoolFilterer) WatchAccruedFees added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchAccruedFees(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolAccruedFees) (event.Subscription, error)

WatchAccruedFees is a free log subscription operation binding the contract event 0x7119249986febcaf2eaa8565a4a5f37df51951d3933512847e77ad489aff89a5.

Solidity: event AccruedFees(uint256 feeAccumulated, uint256 totalProtocolFee, uint256 totalUtilizedSD)

func (*SDUtilityPoolFilterer) WatchClearedUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchClearedUtilizerInterest(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolClearedUtilizerInterest, utilizer []common.Address) (event.Subscription, error)

WatchClearedUtilizerInterest is a free log subscription operation binding the contract event 0xe4e48d484ff3673a949d4949c3d1959419699d892dcdd4640d67f72b6d48cf24.

Solidity: event ClearedUtilizerInterest(address indexed utilizer, uint256 sdInterest)

func (*SDUtilityPoolFilterer) WatchCompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchCompleteLiquidation(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolCompleteLiquidation, index []*big.Int) (event.Subscription, error)

WatchCompleteLiquidation is a free log subscription operation binding the contract event 0x2f0c36e8e230af6ceee7ecc30319e10800731fef4913c80afcf23f84b148df5d.

Solidity: event CompleteLiquidation(uint256 indexed index)

func (*SDUtilityPoolFilterer) WatchDelegated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchDelegated(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolDelegated, delegator []common.Address) (event.Subscription, error)

WatchDelegated is a free log subscription operation binding the contract event 0x9a8f44850296624dadfd9c246d17e47171d35727a181bd090aa14bbbe00238bb.

Solidity: event Delegated(address indexed delegator, uint256 sdAmount, uint256 sdXToMint)

func (*SDUtilityPoolFilterer) WatchFinalizedWithdrawRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchFinalizedWithdrawRequest(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolFinalizedWithdrawRequest) (event.Subscription, error)

WatchFinalizedWithdrawRequest is a free log subscription operation binding the contract event 0x12a00f5e4c3614409f2dd90dc5be91b9b64ef89bac58a5b034ec0094376dbd37.

Solidity: event FinalizedWithdrawRequest(uint256 nextRequestIdToFinalize)

func (*SDUtilityPoolFilterer) WatchInitialized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SDUtilityPoolFilterer) WatchLiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchLiquidationCall(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolLiquidationCall, account []common.Address, liquidator []common.Address) (event.Subscription, error)

WatchLiquidationCall is a free log subscription operation binding the contract event 0xcc9de8be9ac1f02b70a8ca2612f451a769d6d160ad91de17dcc38e54c567a532.

Solidity: event LiquidationCall(address indexed account, uint256 totalLiquidationAmountInEth, uint256 liquidationBonusInEth, uint256 liquidationFeeInEth, address indexed liquidator)

func (*SDUtilityPoolFilterer) WatchPaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SDUtilityPoolFilterer) WatchProtocolFeeFactorUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchProtocolFeeFactorUpdated(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolProtocolFeeFactorUpdated) (event.Subscription, error)

WatchProtocolFeeFactorUpdated is a free log subscription operation binding the contract event 0xba813ee7ea736ec5148f515c7fe651c522fa84413c6c5ce693bd74abade775d3.

Solidity: event ProtocolFeeFactorUpdated(uint256 protocolFeeFactor)

func (*SDUtilityPoolFilterer) WatchRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRedeemed(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRedeemed, delegator []common.Address) (event.Subscription, error)

WatchRedeemed is a free log subscription operation binding the contract event 0xf3a670cd3af7d64b488926880889d08a8585a138ff455227af6737339a1ec262.

Solidity: event Redeemed(address indexed delegator, uint256 sdAmount, uint256 sdXAmount)

func (*SDUtilityPoolFilterer) WatchRepaid added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRepaid(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRepaid, utilizer []common.Address) (event.Subscription, error)

WatchRepaid is a free log subscription operation binding the contract event 0x0516911bcc3a0a7412a44601057c0a0a1ec628bde049a84284bc428866534488.

Solidity: event Repaid(address indexed utilizer, uint256 repayAmount)

func (*SDUtilityPoolFilterer) WatchRepaidUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRepaidUtilizedSDBalance(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRepaidUtilizedSDBalance, utilizer []common.Address) (event.Subscription, error)

WatchRepaidUtilizedSDBalance is a free log subscription operation binding the contract event 0x37057a3afa8d7c32b75c4534845b8e937e76c0f9cf30fbe71122af20c33646dd.

Solidity: event RepaidUtilizedSDBalance(address indexed utilizer, uint256 utilizedSDAmount)

func (*SDUtilityPoolFilterer) WatchRequestRedeemed added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRequestRedeemed(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRequestRedeemed) (event.Subscription, error)

WatchRequestRedeemed is a free log subscription operation binding the contract event 0xf7aca15eb385953329daa8e235ce29ead201e26c1e36e1083d929821401bb7d2.

Solidity: event RequestRedeemed(address caller, uint256 sdToTransfer)

func (*SDUtilityPoolFilterer) WatchRiskConfigUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRiskConfigUpdated(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRiskConfigUpdated) (event.Subscription, error)

WatchRiskConfigUpdated is a free log subscription operation binding the contract event 0x62dd46f943681bd727e339f4baaa19fb66ea209fbe7d9b4a75aa74c33acc18f3.

Solidity: event RiskConfigUpdated(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolFilterer) WatchRoleAdminChanged added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SDUtilityPoolFilterer) WatchRoleGranted added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) WatchRoleRevoked added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SDUtilityPoolFilterer) WatchSDUtilized added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchSDUtilized(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolSDUtilized) (event.Subscription, error)

WatchSDUtilized is a free log subscription operation binding the contract event 0x29f5a3c94649e9fd569197488f431f12d8b1fe681596964128403511823a6386.

Solidity: event SDUtilized(address utilizer, uint256 utilizeAmount)

func (*SDUtilityPoolFilterer) WatchUnpaused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SDUtilityPoolFilterer) WatchUpdatedConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedConservativeEthPerKey(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedConservativeEthPerKey) (event.Subscription, error)

WatchUpdatedConservativeEthPerKey is a free log subscription operation binding the contract event 0x475227c841ac4234d6b624ffe157a80f62c0b4d66161f98684c2fc2ad79bdf52.

Solidity: event UpdatedConservativeEthPerKey(uint256 conservativeEthPerKey)

func (*SDUtilityPoolFilterer) WatchUpdatedFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedFinalizationBatchLimit(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedFinalizationBatchLimit) (event.Subscription, error)

WatchUpdatedFinalizationBatchLimit is a free log subscription operation binding the contract event 0x7ffbe87ac4b7820fd4ca4ac8c7c7820cc79c7cdd9631ac083c06bb833be63587.

Solidity: event UpdatedFinalizationBatchLimit(uint256 finalizationBatchLimit)

func (*SDUtilityPoolFilterer) WatchUpdatedMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedMaxETHWorthOfSDPerValidator(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator) (event.Subscription, error)

WatchUpdatedMaxETHWorthOfSDPerValidator is a free log subscription operation binding the contract event 0x9491876f555a700a2938143a5a27937708ab194a6f8d94cd7eb8eefae92f34f5.

Solidity: event UpdatedMaxETHWorthOfSDPerValidator(uint256 maxETHWorthOfSDPerValidator)

func (*SDUtilityPoolFilterer) WatchUpdatedMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedMaxNonRedeemedDelegatorRequestCount(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount) (event.Subscription, error)

WatchUpdatedMaxNonRedeemedDelegatorRequestCount is a free log subscription operation binding the contract event 0x620864df809b46dfaffcfb35289f5efd1abd7c309562a0bdb89ee19903b2ed10.

Solidity: event UpdatedMaxNonRedeemedDelegatorRequestCount(uint256 count)

func (*SDUtilityPoolFilterer) WatchUpdatedMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedMinBlockDelayToFinalizeRequest(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest) (event.Subscription, error)

WatchUpdatedMinBlockDelayToFinalizeRequest is a free log subscription operation binding the contract event 0xaa3bf534da453100a74c0c499340ebed87ce7f16483706a8b1e5ca11b9982789.

Solidity: event UpdatedMinBlockDelayToFinalizeRequest(uint256 minBlockDelayToFinalizeRequest)

func (*SDUtilityPoolFilterer) WatchUpdatedStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUpdatedStaderConfig, _staderConfig []common.Address) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed _staderConfig)

func (*SDUtilityPoolFilterer) WatchUtilizationRatePerBlockUpdated added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchUtilizationRatePerBlockUpdated(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolUtilizationRatePerBlockUpdated) (event.Subscription, error)

WatchUtilizationRatePerBlockUpdated is a free log subscription operation binding the contract event 0x3d9659ac5decde6b265b661cde27cd4a357992c35cfa014eb789ad7cbe89ff8b.

Solidity: event UtilizationRatePerBlockUpdated(uint256 utilizationRatePerBlock)

func (*SDUtilityPoolFilterer) WatchWithdrawRequestReceived added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchWithdrawRequestReceived(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolWithdrawRequestReceived) (event.Subscription, error)

WatchWithdrawRequestReceived is a free log subscription operation binding the contract event 0x0edfc24f4f80277416f78f699d4733f7bb58fd6fb8838e2b1033162cee5fd7aa.

Solidity: event WithdrawRequestReceived(address caller, uint256 nextRequestId, uint256 sdAmountToWithdraw)

func (*SDUtilityPoolFilterer) WatchWithdrawnProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolFilterer) WatchWithdrawnProtocolFee(opts *bind.WatchOpts, sink chan<- *SDUtilityPoolWithdrawnProtocolFee) (event.Subscription, error)

WatchWithdrawnProtocolFee is a free log subscription operation binding the contract event 0xa32a67c2a472d948ee4cdcce3fdf2df7a9a99b762c69858f0651b1b22067efdf.

Solidity: event WithdrawnProtocolFee(uint256 amount)

type SDUtilityPoolFinalizedWithdrawRequest added in v1.5.0

type SDUtilityPoolFinalizedWithdrawRequest struct {
	NextRequestIdToFinalize *big.Int
	Raw                     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolFinalizedWithdrawRequest represents a FinalizedWithdrawRequest event raised by the SDUtilityPool contract.

type SDUtilityPoolFinalizedWithdrawRequestIterator added in v1.5.0

type SDUtilityPoolFinalizedWithdrawRequestIterator struct {
	Event *SDUtilityPoolFinalizedWithdrawRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolFinalizedWithdrawRequestIterator is returned from FilterFinalizedWithdrawRequest and is used to iterate over the raw logs and unpacked data for FinalizedWithdrawRequest events raised by the SDUtilityPool contract.

func (*SDUtilityPoolFinalizedWithdrawRequestIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolFinalizedWithdrawRequestIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolFinalizedWithdrawRequestIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolInitialized added in v1.5.0

type SDUtilityPoolInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolInitialized represents a Initialized event raised by the SDUtilityPool contract.

type SDUtilityPoolInitializedIterator added in v1.5.0

type SDUtilityPoolInitializedIterator struct {
	Event *SDUtilityPoolInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the SDUtilityPool contract.

func (*SDUtilityPoolInitializedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolInitializedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolInitializedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolLiquidationCall added in v1.5.0

type SDUtilityPoolLiquidationCall struct {
	Account                     common.Address
	TotalLiquidationAmountInEth *big.Int
	LiquidationBonusInEth       *big.Int
	LiquidationFeeInEth         *big.Int
	Liquidator                  common.Address
	Raw                         types.Log // Blockchain specific contextual infos
}

SDUtilityPoolLiquidationCall represents a LiquidationCall event raised by the SDUtilityPool contract.

type SDUtilityPoolLiquidationCallIterator added in v1.5.0

type SDUtilityPoolLiquidationCallIterator struct {
	Event *SDUtilityPoolLiquidationCall // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolLiquidationCallIterator is returned from FilterLiquidationCall and is used to iterate over the raw logs and unpacked data for LiquidationCall events raised by the SDUtilityPool contract.

func (*SDUtilityPoolLiquidationCallIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolLiquidationCallIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolLiquidationCallIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolPaused added in v1.5.0

type SDUtilityPoolPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolPaused represents a Paused event raised by the SDUtilityPool contract.

type SDUtilityPoolPausedIterator added in v1.5.0

type SDUtilityPoolPausedIterator struct {
	Event *SDUtilityPoolPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the SDUtilityPool contract.

func (*SDUtilityPoolPausedIterator) Close added in v1.5.0

func (it *SDUtilityPoolPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolPausedIterator) Error added in v1.5.0

func (it *SDUtilityPoolPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolPausedIterator) Next added in v1.5.0

func (it *SDUtilityPoolPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolProtocolFeeFactorUpdated added in v1.5.0

type SDUtilityPoolProtocolFeeFactorUpdated struct {
	ProtocolFeeFactor *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

SDUtilityPoolProtocolFeeFactorUpdated represents a ProtocolFeeFactorUpdated event raised by the SDUtilityPool contract.

type SDUtilityPoolProtocolFeeFactorUpdatedIterator added in v1.5.0

type SDUtilityPoolProtocolFeeFactorUpdatedIterator struct {
	Event *SDUtilityPoolProtocolFeeFactorUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolProtocolFeeFactorUpdatedIterator is returned from FilterProtocolFeeFactorUpdated and is used to iterate over the raw logs and unpacked data for ProtocolFeeFactorUpdated events raised by the SDUtilityPool contract.

func (*SDUtilityPoolProtocolFeeFactorUpdatedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolProtocolFeeFactorUpdatedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolProtocolFeeFactorUpdatedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRaw added in v1.5.0

type SDUtilityPoolRaw struct {
	Contract *SDUtilityPool // Generic contract binding to access the raw methods on
}

SDUtilityPoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SDUtilityPoolRaw) Call added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SDUtilityPoolRaw) Transact added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SDUtilityPoolRaw) Transfer added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SDUtilityPoolRedeemed added in v1.5.0

type SDUtilityPoolRedeemed struct {
	Delegator common.Address
	SdAmount  *big.Int
	SdXAmount *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRedeemed represents a Redeemed event raised by the SDUtilityPool contract.

type SDUtilityPoolRedeemedIterator added in v1.5.0

type SDUtilityPoolRedeemedIterator struct {
	Event *SDUtilityPoolRedeemed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRedeemedIterator is returned from FilterRedeemed and is used to iterate over the raw logs and unpacked data for Redeemed events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRedeemedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRedeemedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRedeemedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRepaid added in v1.5.0

type SDUtilityPoolRepaid struct {
	Utilizer    common.Address
	RepayAmount *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRepaid represents a Repaid event raised by the SDUtilityPool contract.

type SDUtilityPoolRepaidIterator added in v1.5.0

type SDUtilityPoolRepaidIterator struct {
	Event *SDUtilityPoolRepaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRepaidIterator is returned from FilterRepaid and is used to iterate over the raw logs and unpacked data for Repaid events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRepaidIterator) Close added in v1.5.0

func (it *SDUtilityPoolRepaidIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRepaidIterator) Error added in v1.5.0

func (it *SDUtilityPoolRepaidIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRepaidIterator) Next added in v1.5.0

func (it *SDUtilityPoolRepaidIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRepaidUtilizedSDBalance added in v1.5.0

type SDUtilityPoolRepaidUtilizedSDBalance struct {
	Utilizer         common.Address
	UtilizedSDAmount *big.Int
	Raw              types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRepaidUtilizedSDBalance represents a RepaidUtilizedSDBalance event raised by the SDUtilityPool contract.

type SDUtilityPoolRepaidUtilizedSDBalanceIterator added in v1.5.0

type SDUtilityPoolRepaidUtilizedSDBalanceIterator struct {
	Event *SDUtilityPoolRepaidUtilizedSDBalance // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRepaidUtilizedSDBalanceIterator is returned from FilterRepaidUtilizedSDBalance and is used to iterate over the raw logs and unpacked data for RepaidUtilizedSDBalance events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRepaidUtilizedSDBalanceIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRepaidUtilizedSDBalanceIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRepaidUtilizedSDBalanceIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRequestRedeemed added in v1.5.0

type SDUtilityPoolRequestRedeemed struct {
	Caller       common.Address
	SdToTransfer *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRequestRedeemed represents a RequestRedeemed event raised by the SDUtilityPool contract.

type SDUtilityPoolRequestRedeemedIterator added in v1.5.0

type SDUtilityPoolRequestRedeemedIterator struct {
	Event *SDUtilityPoolRequestRedeemed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRequestRedeemedIterator is returned from FilterRequestRedeemed and is used to iterate over the raw logs and unpacked data for RequestRedeemed events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRequestRedeemedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRequestRedeemedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRequestRedeemedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRiskConfigUpdated added in v1.5.0

type SDUtilityPoolRiskConfigUpdated struct {
	LiquidationThreshold    *big.Int
	LiquidationBonusPercent *big.Int
	LiquidationFeePercent   *big.Int
	Ltv                     *big.Int
	Raw                     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRiskConfigUpdated represents a RiskConfigUpdated event raised by the SDUtilityPool contract.

type SDUtilityPoolRiskConfigUpdatedIterator added in v1.5.0

type SDUtilityPoolRiskConfigUpdatedIterator struct {
	Event *SDUtilityPoolRiskConfigUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRiskConfigUpdatedIterator is returned from FilterRiskConfigUpdated and is used to iterate over the raw logs and unpacked data for RiskConfigUpdated events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRiskConfigUpdatedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRiskConfigUpdatedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRiskConfigUpdatedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRoleAdminChanged added in v1.5.0

type SDUtilityPoolRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRoleAdminChanged represents a RoleAdminChanged event raised by the SDUtilityPool contract.

type SDUtilityPoolRoleAdminChangedIterator added in v1.5.0

type SDUtilityPoolRoleAdminChangedIterator struct {
	Event *SDUtilityPoolRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRoleAdminChangedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRoleAdminChangedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRoleAdminChangedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRoleGranted added in v1.5.0

type SDUtilityPoolRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRoleGranted represents a RoleGranted event raised by the SDUtilityPool contract.

type SDUtilityPoolRoleGrantedIterator added in v1.5.0

type SDUtilityPoolRoleGrantedIterator struct {
	Event *SDUtilityPoolRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRoleGrantedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRoleGrantedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRoleGrantedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolRoleRevoked added in v1.5.0

type SDUtilityPoolRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolRoleRevoked represents a RoleRevoked event raised by the SDUtilityPool contract.

type SDUtilityPoolRoleRevokedIterator added in v1.5.0

type SDUtilityPoolRoleRevokedIterator struct {
	Event *SDUtilityPoolRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the SDUtilityPool contract.

func (*SDUtilityPoolRoleRevokedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolRoleRevokedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolRoleRevokedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolSDUtilized added in v1.5.0

type SDUtilityPoolSDUtilized struct {
	Utilizer      common.Address
	UtilizeAmount *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

SDUtilityPoolSDUtilized represents a SDUtilized event raised by the SDUtilityPool contract.

type SDUtilityPoolSDUtilizedIterator added in v1.5.0

type SDUtilityPoolSDUtilizedIterator struct {
	Event *SDUtilityPoolSDUtilized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolSDUtilizedIterator is returned from FilterSDUtilized and is used to iterate over the raw logs and unpacked data for SDUtilized events raised by the SDUtilityPool contract.

func (*SDUtilityPoolSDUtilizedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolSDUtilizedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolSDUtilizedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolSession added in v1.5.0

type SDUtilityPoolSession struct {
	Contract     *SDUtilityPool    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SDUtilityPoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SDUtilityPoolSession) AccrualBlockNumber added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) AccrualBlockNumber() (*big.Int, error)

AccrualBlockNumber is a free data retrieval call binding the contract method 0x6c540baf.

Solidity: function accrualBlockNumber() view returns(uint256)

func (*SDUtilityPoolSession) AccrueFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) AccrueFee() (*types.Transaction, error)

AccrueFee is a paid mutator transaction binding the contract method 0xb26cc394.

Solidity: function accrueFee() returns()

func (*SDUtilityPoolSession) AccumulatedProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) AccumulatedProtocolFee() (*big.Int, error)

AccumulatedProtocolFee is a free data retrieval call binding the contract method 0xa544a62c.

Solidity: function accumulatedProtocolFee() view returns(uint256)

func (*SDUtilityPoolSession) CTokenTotalSupply added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) CTokenTotalSupply() (*big.Int, error)

CTokenTotalSupply is a free data retrieval call binding the contract method 0x37a4adf7.

Solidity: function cTokenTotalSupply() view returns(uint256)

func (*SDUtilityPoolSession) Claim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Claim(_requestId *big.Int) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x379607f5.

Solidity: function claim(uint256 _requestId) returns()

func (*SDUtilityPoolSession) ClearUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) ClearUtilizerInterest(_utilizer common.Address) (*types.Transaction, error)

ClearUtilizerInterest is a paid mutator transaction binding the contract method 0x606f0945.

Solidity: function clearUtilizerInterest(address _utilizer) returns()

func (*SDUtilityPoolSession) CompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) CompleteLiquidation(account common.Address) (*types.Transaction, error)

CompleteLiquidation is a paid mutator transaction binding the contract method 0xd844cb6c.

Solidity: function completeLiquidation(address account) returns()

func (*SDUtilityPoolSession) ConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) ConservativeEthPerKey() (*big.Int, error)

ConservativeEthPerKey is a free data retrieval call binding the contract method 0x232d70c3.

Solidity: function conservativeEthPerKey() view returns(uint256)

func (*SDUtilityPoolSession) DECIMAL added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) DECIMAL() (*big.Int, error)

DECIMAL is a free data retrieval call binding the contract method 0x6ab55fd9.

Solidity: function DECIMAL() view returns(uint256)

func (*SDUtilityPoolSession) DEFAULTADMINROLE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SDUtilityPoolSession) Delegate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Delegate(sdAmount *big.Int) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x9fa6dd35.

Solidity: function delegate(uint256 sdAmount) returns()

func (*SDUtilityPoolSession) DelegatorCTokenBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) DelegatorCTokenBalance(arg0 common.Address) (*big.Int, error)

DelegatorCTokenBalance is a free data retrieval call binding the contract method 0xabf9db02.

Solidity: function delegatorCTokenBalance(address ) view returns(uint256)

func (*SDUtilityPoolSession) DelegatorWithdrawRequestedCTokenCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) DelegatorWithdrawRequestedCTokenCount(arg0 common.Address) (*big.Int, error)

DelegatorWithdrawRequestedCTokenCount is a free data retrieval call binding the contract method 0x4f8f7a37.

Solidity: function delegatorWithdrawRequestedCTokenCount(address ) view returns(uint256)

func (*SDUtilityPoolSession) DelegatorWithdrawRequests added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) DelegatorWithdrawRequests(arg0 *big.Int) (struct {
	Owner          common.Address
	AmountOfCToken *big.Int
	SdExpected     *big.Int
	SdFinalized    *big.Int
	RequestBlock   *big.Int
}, error)

DelegatorWithdrawRequests is a free data retrieval call binding the contract method 0xe41b55d9.

Solidity: function delegatorWithdrawRequests(uint256 ) view returns(address owner, uint256 amountOfCToken, uint256 sdExpected, uint256 sdFinalized, uint256 requestBlock)

func (*SDUtilityPoolSession) ExchangeRateCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*SDUtilityPoolSession) ExchangeRateStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) ExchangeRateStored() (*big.Int, error)

ExchangeRateStored is a free data retrieval call binding the contract method 0x182df0f5.

Solidity: function exchangeRateStored() view returns(uint256)

func (*SDUtilityPoolSession) FinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) FinalizationBatchLimit() (*big.Int, error)

FinalizationBatchLimit is a free data retrieval call binding the contract method 0x6f2bd0b2.

Solidity: function finalizationBatchLimit() view returns(uint256)

func (*SDUtilityPoolSession) FinalizeDelegatorWithdrawalRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) FinalizeDelegatorWithdrawalRequest() (*types.Transaction, error)

FinalizeDelegatorWithdrawalRequest is a paid mutator transaction binding the contract method 0x71898b4e.

Solidity: function finalizeDelegatorWithdrawalRequest() returns()

func (*SDUtilityPoolSession) GetDelegationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetDelegationRatePerBlock() (*big.Int, error)

GetDelegationRatePerBlock is a free data retrieval call binding the contract method 0x6d00679c.

Solidity: function getDelegationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolSession) GetDelegatorLatestSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetDelegatorLatestSDBalance(_delegator common.Address) (*big.Int, error)

GetDelegatorLatestSDBalance is a free data retrieval call binding the contract method 0x22291528.

Solidity: function getDelegatorLatestSDBalance(address _delegator) view returns(uint256)

func (*SDUtilityPoolSession) GetLatestExchangeRate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetLatestExchangeRate() (*big.Int, error)

GetLatestExchangeRate is a free data retrieval call binding the contract method 0x34d093f6.

Solidity: function getLatestExchangeRate() view returns(uint256)

func (*SDUtilityPoolSession) GetLiquidationThreshold added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetLiquidationThreshold() (*big.Int, error)

GetLiquidationThreshold is a free data retrieval call binding the contract method 0x4ae9b8bc.

Solidity: function getLiquidationThreshold() view returns(uint256)

func (*SDUtilityPoolSession) GetOperatorLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetOperatorLiquidation(account common.Address) (OperatorLiquidation, error)

GetOperatorLiquidation is a free data retrieval call binding the contract method 0x12372ffe.

Solidity: function getOperatorLiquidation(address account) view returns((uint256,uint256,uint256,bool,bool,address))

func (*SDUtilityPoolSession) GetOperatorTotalEth added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetOperatorTotalEth(operator common.Address) (*big.Int, error)

GetOperatorTotalEth is a free data retrieval call binding the contract method 0x2170c14c.

Solidity: function getOperatorTotalEth(address operator) view returns(uint256)

func (*SDUtilityPoolSession) GetPoolAvailableSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetPoolAvailableSDBalance() (*big.Int, error)

GetPoolAvailableSDBalance is a free data retrieval call binding the contract method 0xda695857.

Solidity: function getPoolAvailableSDBalance() view returns(uint256)

func (*SDUtilityPoolSession) GetRequestIdsByDelegator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetRequestIdsByDelegator(_delegator common.Address) ([]*big.Int, error)

GetRequestIdsByDelegator is a free data retrieval call binding the contract method 0x99775f40.

Solidity: function getRequestIdsByDelegator(address _delegator) view returns(uint256[])

func (*SDUtilityPoolSession) GetRoleAdmin added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SDUtilityPoolSession) GetUserData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetUserData(account common.Address) (UserData, error)

GetUserData is a free data retrieval call binding the contract method 0xffc9896b.

Solidity: function getUserData(address account) view returns((uint256,uint256,uint256,uint256))

func (*SDUtilityPoolSession) GetUtilizerLatestBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GetUtilizerLatestBalance(_utilizer common.Address) (*big.Int, error)

GetUtilizerLatestBalance is a free data retrieval call binding the contract method 0x36978412.

Solidity: function getUtilizerLatestBalance(address _utilizer) view returns(uint256)

func (*SDUtilityPoolSession) GrantRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SDUtilityPoolSession) HasRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SDUtilityPoolSession) Initialize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SDUtilityPoolSession) LiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) LiquidationCall(account common.Address) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0xd2ac4a3d.

Solidity: function liquidationCall(address account) returns()

func (*SDUtilityPoolSession) LiquidationIndexByOperator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) LiquidationIndexByOperator(arg0 common.Address) (*big.Int, error)

LiquidationIndexByOperator is a free data retrieval call binding the contract method 0x673ab3fa.

Solidity: function liquidationIndexByOperator(address ) view returns(uint256)

func (*SDUtilityPoolSession) Liquidations added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Liquidations(arg0 *big.Int) (struct {
	TotalAmountInEth *big.Int
	TotalBonusInEth  *big.Int
	TotalFeeInEth    *big.Int
	IsRepaid         bool
	IsClaimed        bool
	Liquidator       common.Address
}, error)

Liquidations is a free data retrieval call binding the contract method 0xa66c84f4.

Solidity: function liquidations(uint256 ) view returns(uint256 totalAmountInEth, uint256 totalBonusInEth, uint256 totalFeeInEth, bool isRepaid, bool isClaimed, address liquidator)

func (*SDUtilityPoolSession) MAXPROTOCOLFEE added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MAXPROTOCOLFEE() (*big.Int, error)

MAXPROTOCOLFEE is a free data retrieval call binding the contract method 0xb8ca3b83.

Solidity: function MAX_PROTOCOL_FEE() view returns(uint256)

func (*SDUtilityPoolSession) MAXUTILIZATIONRATEPERBLOCK added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MAXUTILIZATIONRATEPERBLOCK() (*big.Int, error)

MAXUTILIZATIONRATEPERBLOCK is a free data retrieval call binding the contract method 0x4e7878ee.

Solidity: function MAX_UTILIZATION_RATE_PER_BLOCK() view returns(uint256)

func (*SDUtilityPoolSession) MINSDDELEGATELIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MINSDDELEGATELIMIT() (*big.Int, error)

MINSDDELEGATELIMIT is a free data retrieval call binding the contract method 0xb4c1273b.

Solidity: function MIN_SD_DELEGATE_LIMIT() view returns(uint256)

func (*SDUtilityPoolSession) MINSDWITHDRAWLIMIT added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MINSDWITHDRAWLIMIT() (*big.Int, error)

MINSDWITHDRAWLIMIT is a free data retrieval call binding the contract method 0x531810bc.

Solidity: function MIN_SD_WITHDRAW_LIMIT() view returns(uint256)

func (*SDUtilityPoolSession) MaxApproveSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SDUtilityPoolSession) MaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MaxETHWorthOfSDPerValidator() (*big.Int, error)

MaxETHWorthOfSDPerValidator is a free data retrieval call binding the contract method 0x2807c313.

Solidity: function maxETHWorthOfSDPerValidator() view returns(uint256)

func (*SDUtilityPoolSession) MaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MaxNonRedeemedDelegatorRequestCount() (*big.Int, error)

MaxNonRedeemedDelegatorRequestCount is a free data retrieval call binding the contract method 0xc083f3e6.

Solidity: function maxNonRedeemedDelegatorRequestCount() view returns(uint256)

func (*SDUtilityPoolSession) MinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) MinBlockDelayToFinalizeRequest() (*big.Int, error)

MinBlockDelayToFinalizeRequest is a free data retrieval call binding the contract method 0xbc1428f6.

Solidity: function minBlockDelayToFinalizeRequest() view returns(uint256)

func (*SDUtilityPoolSession) NextRequestId added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) NextRequestId() (*big.Int, error)

NextRequestId is a free data retrieval call binding the contract method 0x6a84a985.

Solidity: function nextRequestId() view returns(uint256)

func (*SDUtilityPoolSession) NextRequestIdToFinalize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) NextRequestIdToFinalize() (*big.Int, error)

NextRequestIdToFinalize is a free data retrieval call binding the contract method 0xbbb84362.

Solidity: function nextRequestIdToFinalize() view returns(uint256)

func (*SDUtilityPoolSession) Pause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SDUtilityPoolSession) Paused added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SDUtilityPoolSession) PoolUtilization added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) PoolUtilization() (*big.Int, error)

PoolUtilization is a free data retrieval call binding the contract method 0x9a3263ee.

Solidity: function poolUtilization() view returns(uint256)

func (*SDUtilityPoolSession) ProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) ProtocolFee() (*big.Int, error)

ProtocolFee is a free data retrieval call binding the contract method 0xb0e21e8a.

Solidity: function protocolFee() view returns(uint256)

func (*SDUtilityPoolSession) RenounceRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SDUtilityPoolSession) Repay added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Repay(repayAmount *big.Int) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x371fd8e6.

Solidity: function repay(uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolSession) RepayFullAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RepayFullAmount() (*types.Transaction, error)

RepayFullAmount is a paid mutator transaction binding the contract method 0x20552a6e.

Solidity: function repayFullAmount() returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolSession) RepayOnBehalf added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RepayOnBehalf(utilizer common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayOnBehalf is a paid mutator transaction binding the contract method 0x9f689e0b.

Solidity: function repayOnBehalf(address utilizer, uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolSession) RepayUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RepayUtilizedSDBalance(_utilizer common.Address, amount *big.Int) (*types.Transaction, error)

RepayUtilizedSDBalance is a paid mutator transaction binding the contract method 0x019f0aa9.

Solidity: function repayUtilizedSDBalance(address _utilizer, uint256 amount) returns()

func (*SDUtilityPoolSession) RequestIdsByDelegatorAddress added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RequestIdsByDelegatorAddress(arg0 common.Address, arg1 *big.Int) (*big.Int, error)

RequestIdsByDelegatorAddress is a free data retrieval call binding the contract method 0x7844e3af.

Solidity: function requestIdsByDelegatorAddress(address , uint256 ) view returns(uint256)

func (*SDUtilityPoolSession) RequestWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RequestWithdraw(_cTokenAmount *big.Int) (*types.Transaction, error)

RequestWithdraw is a paid mutator transaction binding the contract method 0x745400c9.

Solidity: function requestWithdraw(uint256 _cTokenAmount) returns(uint256 _requestId)

func (*SDUtilityPoolSession) RequestWithdrawWithSDAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RequestWithdrawWithSDAmount(_sdAmount *big.Int) (*types.Transaction, error)

RequestWithdrawWithSDAmount is a paid mutator transaction binding the contract method 0xc51cd1cc.

Solidity: function requestWithdrawWithSDAmount(uint256 _sdAmount) returns(uint256 _requestId)

func (*SDUtilityPoolSession) RevokeRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SDUtilityPoolSession) RiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) RiskConfig() (struct {
	LiquidationThreshold    *big.Int
	LiquidationBonusPercent *big.Int
	LiquidationFeePercent   *big.Int
	Ltv                     *big.Int
}, error)

RiskConfig is a free data retrieval call binding the contract method 0x7c90a6ca.

Solidity: function riskConfig() view returns(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv)

func (*SDUtilityPoolSession) SdRequestedForWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) SdRequestedForWithdraw() (*big.Int, error)

SdRequestedForWithdraw is a free data retrieval call binding the contract method 0x3b92e3cf.

Solidity: function sdRequestedForWithdraw() view returns(uint256)

func (*SDUtilityPoolSession) SdReservedForClaim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) SdReservedForClaim() (*big.Int, error)

SdReservedForClaim is a free data retrieval call binding the contract method 0x2b886941.

Solidity: function sdReservedForClaim() view returns(uint256)

func (*SDUtilityPoolSession) StaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SDUtilityPoolSession) SupportsInterface added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SDUtilityPoolSession) TotalUtilizedSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) TotalUtilizedSD() (*big.Int, error)

TotalUtilizedSD is a free data retrieval call binding the contract method 0x8763a328.

Solidity: function totalUtilizedSD() view returns(uint256)

func (*SDUtilityPoolSession) Unpause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SDUtilityPoolSession) UpdateConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateConservativeEthPerKey(_newEthPerKey *big.Int) (*types.Transaction, error)

UpdateConservativeEthPerKey is a paid mutator transaction binding the contract method 0x1c557f05.

Solidity: function updateConservativeEthPerKey(uint256 _newEthPerKey) returns()

func (*SDUtilityPoolSession) UpdateFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateFinalizationBatchLimit(_finalizationBatchLimit *big.Int) (*types.Transaction, error)

UpdateFinalizationBatchLimit is a paid mutator transaction binding the contract method 0x267fca73.

Solidity: function updateFinalizationBatchLimit(uint256 _finalizationBatchLimit) returns()

func (*SDUtilityPoolSession) UpdateMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateMaxETHWorthOfSDPerValidator(_maxETHWorthOfSDPerValidator *big.Int) (*types.Transaction, error)

UpdateMaxETHWorthOfSDPerValidator is a paid mutator transaction binding the contract method 0x5393618e.

Solidity: function updateMaxETHWorthOfSDPerValidator(uint256 _maxETHWorthOfSDPerValidator) returns()

func (*SDUtilityPoolSession) UpdateMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateMaxNonRedeemedDelegatorRequestCount(_count *big.Int) (*types.Transaction, error)

UpdateMaxNonRedeemedDelegatorRequestCount is a paid mutator transaction binding the contract method 0xee63e5f9.

Solidity: function updateMaxNonRedeemedDelegatorRequestCount(uint256 _count) returns()

func (*SDUtilityPoolSession) UpdateMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateMinBlockDelayToFinalizeRequest(_minBlockDelayToFinalizeRequest *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeRequest is a paid mutator transaction binding the contract method 0x4a2965af.

Solidity: function updateMinBlockDelayToFinalizeRequest(uint256 _minBlockDelayToFinalizeRequest) returns()

func (*SDUtilityPoolSession) UpdateProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateProtocolFee(_protocolFee *big.Int) (*types.Transaction, error)

UpdateProtocolFee is a paid mutator transaction binding the contract method 0x4256dd78.

Solidity: function updateProtocolFee(uint256 _protocolFee) returns()

func (*SDUtilityPoolSession) UpdateRiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateRiskConfig(liquidationThreshold *big.Int, liquidationBonusPercent *big.Int, liquidationFeePercent *big.Int, ltv *big.Int) (*types.Transaction, error)

UpdateRiskConfig is a paid mutator transaction binding the contract method 0x62569a51.

Solidity: function updateRiskConfig(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv) returns()

func (*SDUtilityPoolSession) UpdateStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SDUtilityPoolSession) UpdateUtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UpdateUtilizationRatePerBlock(_utilizationRatePerBlock *big.Int) (*types.Transaction, error)

UpdateUtilizationRatePerBlock is a paid mutator transaction binding the contract method 0xcb2d89dd.

Solidity: function updateUtilizationRatePerBlock(uint256 _utilizationRatePerBlock) returns()

func (*SDUtilityPoolSession) UtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizationRatePerBlock() (*big.Int, error)

UtilizationRatePerBlock is a free data retrieval call binding the contract method 0x962c7070.

Solidity: function utilizationRatePerBlock() view returns(uint256)

func (*SDUtilityPoolSession) Utilize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) Utilize(utilizeAmount *big.Int) (*types.Transaction, error)

Utilize is a paid mutator transaction binding the contract method 0xec29c551.

Solidity: function utilize(uint256 utilizeAmount) returns()

func (*SDUtilityPoolSession) UtilizeIndex added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizeIndex() (*big.Int, error)

UtilizeIndex is a free data retrieval call binding the contract method 0x634c48c7.

Solidity: function utilizeIndex() view returns(uint256)

func (*SDUtilityPoolSession) UtilizeWhileAddingKeys added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizeWhileAddingKeys(operator common.Address, utilizeAmount *big.Int, nonTerminalKeyCount *big.Int) (*types.Transaction, error)

UtilizeWhileAddingKeys is a paid mutator transaction binding the contract method 0x23c4ac1a.

Solidity: function utilizeWhileAddingKeys(address operator, uint256 utilizeAmount, uint256 nonTerminalKeyCount) returns()

func (*SDUtilityPoolSession) UtilizerBalanceCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizerBalanceCurrent(account common.Address) (*types.Transaction, error)

UtilizerBalanceCurrent is a paid mutator transaction binding the contract method 0xe65efbe4.

Solidity: function utilizerBalanceCurrent(address account) returns(uint256)

func (*SDUtilityPoolSession) UtilizerBalanceStored added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizerBalanceStored(account common.Address) (*big.Int, error)

UtilizerBalanceStored is a free data retrieval call binding the contract method 0x6e236aee.

Solidity: function utilizerBalanceStored(address account) view returns(uint256)

func (*SDUtilityPoolSession) UtilizerData added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) UtilizerData(arg0 common.Address) (struct {
	Principal    *big.Int
	UtilizeIndex *big.Int
}, error)

UtilizerData is a free data retrieval call binding the contract method 0x9e070088.

Solidity: function utilizerData(address ) view returns(uint256 principal, uint256 utilizeIndex)

func (*SDUtilityPoolSession) WithdrawProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolSession) WithdrawProtocolFee(_amount *big.Int) (*types.Transaction, error)

WithdrawProtocolFee is a paid mutator transaction binding the contract method 0x424cd833.

Solidity: function withdrawProtocolFee(uint256 _amount) returns()

type SDUtilityPoolTransactor added in v1.5.0

type SDUtilityPoolTransactor struct {
	// contains filtered or unexported fields
}

SDUtilityPoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSDUtilityPoolTransactor added in v1.5.0

func NewSDUtilityPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*SDUtilityPoolTransactor, error)

NewSDUtilityPoolTransactor creates a new write-only instance of SDUtilityPool, bound to a specific deployed contract.

func (*SDUtilityPoolTransactor) AccrueFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) AccrueFee(opts *bind.TransactOpts) (*types.Transaction, error)

AccrueFee is a paid mutator transaction binding the contract method 0xb26cc394.

Solidity: function accrueFee() returns()

func (*SDUtilityPoolTransactor) Claim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Claim(opts *bind.TransactOpts, _requestId *big.Int) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x379607f5.

Solidity: function claim(uint256 _requestId) returns()

func (*SDUtilityPoolTransactor) ClearUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) ClearUtilizerInterest(opts *bind.TransactOpts, _utilizer common.Address) (*types.Transaction, error)

ClearUtilizerInterest is a paid mutator transaction binding the contract method 0x606f0945.

Solidity: function clearUtilizerInterest(address _utilizer) returns()

func (*SDUtilityPoolTransactor) CompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) CompleteLiquidation(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

CompleteLiquidation is a paid mutator transaction binding the contract method 0xd844cb6c.

Solidity: function completeLiquidation(address account) returns()

func (*SDUtilityPoolTransactor) Delegate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Delegate(opts *bind.TransactOpts, sdAmount *big.Int) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x9fa6dd35.

Solidity: function delegate(uint256 sdAmount) returns()

func (*SDUtilityPoolTransactor) ExchangeRateCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) ExchangeRateCurrent(opts *bind.TransactOpts) (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*SDUtilityPoolTransactor) FinalizeDelegatorWithdrawalRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) FinalizeDelegatorWithdrawalRequest(opts *bind.TransactOpts) (*types.Transaction, error)

FinalizeDelegatorWithdrawalRequest is a paid mutator transaction binding the contract method 0x71898b4e.

Solidity: function finalizeDelegatorWithdrawalRequest() returns()

func (*SDUtilityPoolTransactor) GrantRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactor) Initialize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SDUtilityPoolTransactor) LiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) LiquidationCall(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0xd2ac4a3d.

Solidity: function liquidationCall(address account) returns()

func (*SDUtilityPoolTransactor) MaxApproveSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) MaxApproveSD(opts *bind.TransactOpts) (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SDUtilityPoolTransactor) Pause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SDUtilityPoolTransactor) RenounceRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactor) Repay added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Repay(opts *bind.TransactOpts, repayAmount *big.Int) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x371fd8e6.

Solidity: function repay(uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactor) RepayFullAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RepayFullAmount(opts *bind.TransactOpts) (*types.Transaction, error)

RepayFullAmount is a paid mutator transaction binding the contract method 0x20552a6e.

Solidity: function repayFullAmount() returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactor) RepayOnBehalf added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RepayOnBehalf(opts *bind.TransactOpts, utilizer common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayOnBehalf is a paid mutator transaction binding the contract method 0x9f689e0b.

Solidity: function repayOnBehalf(address utilizer, uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactor) RepayUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RepayUtilizedSDBalance(opts *bind.TransactOpts, _utilizer common.Address, amount *big.Int) (*types.Transaction, error)

RepayUtilizedSDBalance is a paid mutator transaction binding the contract method 0x019f0aa9.

Solidity: function repayUtilizedSDBalance(address _utilizer, uint256 amount) returns()

func (*SDUtilityPoolTransactor) RequestWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RequestWithdraw(opts *bind.TransactOpts, _cTokenAmount *big.Int) (*types.Transaction, error)

RequestWithdraw is a paid mutator transaction binding the contract method 0x745400c9.

Solidity: function requestWithdraw(uint256 _cTokenAmount) returns(uint256 _requestId)

func (*SDUtilityPoolTransactor) RequestWithdrawWithSDAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RequestWithdrawWithSDAmount(opts *bind.TransactOpts, _sdAmount *big.Int) (*types.Transaction, error)

RequestWithdrawWithSDAmount is a paid mutator transaction binding the contract method 0xc51cd1cc.

Solidity: function requestWithdrawWithSDAmount(uint256 _sdAmount) returns(uint256 _requestId)

func (*SDUtilityPoolTransactor) RevokeRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactor) Unpause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SDUtilityPoolTransactor) UpdateConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateConservativeEthPerKey(opts *bind.TransactOpts, _newEthPerKey *big.Int) (*types.Transaction, error)

UpdateConservativeEthPerKey is a paid mutator transaction binding the contract method 0x1c557f05.

Solidity: function updateConservativeEthPerKey(uint256 _newEthPerKey) returns()

func (*SDUtilityPoolTransactor) UpdateFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateFinalizationBatchLimit(opts *bind.TransactOpts, _finalizationBatchLimit *big.Int) (*types.Transaction, error)

UpdateFinalizationBatchLimit is a paid mutator transaction binding the contract method 0x267fca73.

Solidity: function updateFinalizationBatchLimit(uint256 _finalizationBatchLimit) returns()

func (*SDUtilityPoolTransactor) UpdateMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateMaxETHWorthOfSDPerValidator(opts *bind.TransactOpts, _maxETHWorthOfSDPerValidator *big.Int) (*types.Transaction, error)

UpdateMaxETHWorthOfSDPerValidator is a paid mutator transaction binding the contract method 0x5393618e.

Solidity: function updateMaxETHWorthOfSDPerValidator(uint256 _maxETHWorthOfSDPerValidator) returns()

func (*SDUtilityPoolTransactor) UpdateMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateMaxNonRedeemedDelegatorRequestCount(opts *bind.TransactOpts, _count *big.Int) (*types.Transaction, error)

UpdateMaxNonRedeemedDelegatorRequestCount is a paid mutator transaction binding the contract method 0xee63e5f9.

Solidity: function updateMaxNonRedeemedDelegatorRequestCount(uint256 _count) returns()

func (*SDUtilityPoolTransactor) UpdateMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateMinBlockDelayToFinalizeRequest(opts *bind.TransactOpts, _minBlockDelayToFinalizeRequest *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeRequest is a paid mutator transaction binding the contract method 0x4a2965af.

Solidity: function updateMinBlockDelayToFinalizeRequest(uint256 _minBlockDelayToFinalizeRequest) returns()

func (*SDUtilityPoolTransactor) UpdateProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateProtocolFee(opts *bind.TransactOpts, _protocolFee *big.Int) (*types.Transaction, error)

UpdateProtocolFee is a paid mutator transaction binding the contract method 0x4256dd78.

Solidity: function updateProtocolFee(uint256 _protocolFee) returns()

func (*SDUtilityPoolTransactor) UpdateRiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateRiskConfig(opts *bind.TransactOpts, liquidationThreshold *big.Int, liquidationBonusPercent *big.Int, liquidationFeePercent *big.Int, ltv *big.Int) (*types.Transaction, error)

UpdateRiskConfig is a paid mutator transaction binding the contract method 0x62569a51.

Solidity: function updateRiskConfig(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv) returns()

func (*SDUtilityPoolTransactor) UpdateStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SDUtilityPoolTransactor) UpdateUtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UpdateUtilizationRatePerBlock(opts *bind.TransactOpts, _utilizationRatePerBlock *big.Int) (*types.Transaction, error)

UpdateUtilizationRatePerBlock is a paid mutator transaction binding the contract method 0xcb2d89dd.

Solidity: function updateUtilizationRatePerBlock(uint256 _utilizationRatePerBlock) returns()

func (*SDUtilityPoolTransactor) Utilize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) Utilize(opts *bind.TransactOpts, utilizeAmount *big.Int) (*types.Transaction, error)

Utilize is a paid mutator transaction binding the contract method 0xec29c551.

Solidity: function utilize(uint256 utilizeAmount) returns()

func (*SDUtilityPoolTransactor) UtilizeWhileAddingKeys added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UtilizeWhileAddingKeys(opts *bind.TransactOpts, operator common.Address, utilizeAmount *big.Int, nonTerminalKeyCount *big.Int) (*types.Transaction, error)

UtilizeWhileAddingKeys is a paid mutator transaction binding the contract method 0x23c4ac1a.

Solidity: function utilizeWhileAddingKeys(address operator, uint256 utilizeAmount, uint256 nonTerminalKeyCount) returns()

func (*SDUtilityPoolTransactor) UtilizerBalanceCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) UtilizerBalanceCurrent(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

UtilizerBalanceCurrent is a paid mutator transaction binding the contract method 0xe65efbe4.

Solidity: function utilizerBalanceCurrent(address account) returns(uint256)

func (*SDUtilityPoolTransactor) WithdrawProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactor) WithdrawProtocolFee(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

WithdrawProtocolFee is a paid mutator transaction binding the contract method 0x424cd833.

Solidity: function withdrawProtocolFee(uint256 _amount) returns()

type SDUtilityPoolTransactorRaw added in v1.5.0

type SDUtilityPoolTransactorRaw struct {
	Contract *SDUtilityPoolTransactor // Generic write-only contract binding to access the raw methods on
}

SDUtilityPoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SDUtilityPoolTransactorRaw) Transact added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SDUtilityPoolTransactorRaw) Transfer added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SDUtilityPoolTransactorSession added in v1.5.0

type SDUtilityPoolTransactorSession struct {
	Contract     *SDUtilityPoolTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

SDUtilityPoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SDUtilityPoolTransactorSession) AccrueFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) AccrueFee() (*types.Transaction, error)

AccrueFee is a paid mutator transaction binding the contract method 0xb26cc394.

Solidity: function accrueFee() returns()

func (*SDUtilityPoolTransactorSession) Claim added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Claim(_requestId *big.Int) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x379607f5.

Solidity: function claim(uint256 _requestId) returns()

func (*SDUtilityPoolTransactorSession) ClearUtilizerInterest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) ClearUtilizerInterest(_utilizer common.Address) (*types.Transaction, error)

ClearUtilizerInterest is a paid mutator transaction binding the contract method 0x606f0945.

Solidity: function clearUtilizerInterest(address _utilizer) returns()

func (*SDUtilityPoolTransactorSession) CompleteLiquidation added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) CompleteLiquidation(account common.Address) (*types.Transaction, error)

CompleteLiquidation is a paid mutator transaction binding the contract method 0xd844cb6c.

Solidity: function completeLiquidation(address account) returns()

func (*SDUtilityPoolTransactorSession) Delegate added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Delegate(sdAmount *big.Int) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x9fa6dd35.

Solidity: function delegate(uint256 sdAmount) returns()

func (*SDUtilityPoolTransactorSession) ExchangeRateCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) ExchangeRateCurrent() (*types.Transaction, error)

ExchangeRateCurrent is a paid mutator transaction binding the contract method 0xbd6d894d.

Solidity: function exchangeRateCurrent() returns(uint256)

func (*SDUtilityPoolTransactorSession) FinalizeDelegatorWithdrawalRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) FinalizeDelegatorWithdrawalRequest() (*types.Transaction, error)

FinalizeDelegatorWithdrawalRequest is a paid mutator transaction binding the contract method 0x71898b4e.

Solidity: function finalizeDelegatorWithdrawalRequest() returns()

func (*SDUtilityPoolTransactorSession) GrantRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactorSession) Initialize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SDUtilityPoolTransactorSession) LiquidationCall added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) LiquidationCall(account common.Address) (*types.Transaction, error)

LiquidationCall is a paid mutator transaction binding the contract method 0xd2ac4a3d.

Solidity: function liquidationCall(address account) returns()

func (*SDUtilityPoolTransactorSession) MaxApproveSD added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SDUtilityPoolTransactorSession) Pause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SDUtilityPoolTransactorSession) RenounceRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactorSession) Repay added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Repay(repayAmount *big.Int) (*types.Transaction, error)

Repay is a paid mutator transaction binding the contract method 0x371fd8e6.

Solidity: function repay(uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactorSession) RepayFullAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RepayFullAmount() (*types.Transaction, error)

RepayFullAmount is a paid mutator transaction binding the contract method 0x20552a6e.

Solidity: function repayFullAmount() returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactorSession) RepayOnBehalf added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RepayOnBehalf(utilizer common.Address, repayAmount *big.Int) (*types.Transaction, error)

RepayOnBehalf is a paid mutator transaction binding the contract method 0x9f689e0b.

Solidity: function repayOnBehalf(address utilizer, uint256 repayAmount) returns(uint256 repaidAmount, uint256 feePaid)

func (*SDUtilityPoolTransactorSession) RepayUtilizedSDBalance added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RepayUtilizedSDBalance(_utilizer common.Address, amount *big.Int) (*types.Transaction, error)

RepayUtilizedSDBalance is a paid mutator transaction binding the contract method 0x019f0aa9.

Solidity: function repayUtilizedSDBalance(address _utilizer, uint256 amount) returns()

func (*SDUtilityPoolTransactorSession) RequestWithdraw added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RequestWithdraw(_cTokenAmount *big.Int) (*types.Transaction, error)

RequestWithdraw is a paid mutator transaction binding the contract method 0x745400c9.

Solidity: function requestWithdraw(uint256 _cTokenAmount) returns(uint256 _requestId)

func (*SDUtilityPoolTransactorSession) RequestWithdrawWithSDAmount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RequestWithdrawWithSDAmount(_sdAmount *big.Int) (*types.Transaction, error)

RequestWithdrawWithSDAmount is a paid mutator transaction binding the contract method 0xc51cd1cc.

Solidity: function requestWithdrawWithSDAmount(uint256 _sdAmount) returns(uint256 _requestId)

func (*SDUtilityPoolTransactorSession) RevokeRole added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SDUtilityPoolTransactorSession) Unpause added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SDUtilityPoolTransactorSession) UpdateConservativeEthPerKey added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateConservativeEthPerKey(_newEthPerKey *big.Int) (*types.Transaction, error)

UpdateConservativeEthPerKey is a paid mutator transaction binding the contract method 0x1c557f05.

Solidity: function updateConservativeEthPerKey(uint256 _newEthPerKey) returns()

func (*SDUtilityPoolTransactorSession) UpdateFinalizationBatchLimit added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateFinalizationBatchLimit(_finalizationBatchLimit *big.Int) (*types.Transaction, error)

UpdateFinalizationBatchLimit is a paid mutator transaction binding the contract method 0x267fca73.

Solidity: function updateFinalizationBatchLimit(uint256 _finalizationBatchLimit) returns()

func (*SDUtilityPoolTransactorSession) UpdateMaxETHWorthOfSDPerValidator added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateMaxETHWorthOfSDPerValidator(_maxETHWorthOfSDPerValidator *big.Int) (*types.Transaction, error)

UpdateMaxETHWorthOfSDPerValidator is a paid mutator transaction binding the contract method 0x5393618e.

Solidity: function updateMaxETHWorthOfSDPerValidator(uint256 _maxETHWorthOfSDPerValidator) returns()

func (*SDUtilityPoolTransactorSession) UpdateMaxNonRedeemedDelegatorRequestCount added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateMaxNonRedeemedDelegatorRequestCount(_count *big.Int) (*types.Transaction, error)

UpdateMaxNonRedeemedDelegatorRequestCount is a paid mutator transaction binding the contract method 0xee63e5f9.

Solidity: function updateMaxNonRedeemedDelegatorRequestCount(uint256 _count) returns()

func (*SDUtilityPoolTransactorSession) UpdateMinBlockDelayToFinalizeRequest added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateMinBlockDelayToFinalizeRequest(_minBlockDelayToFinalizeRequest *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeRequest is a paid mutator transaction binding the contract method 0x4a2965af.

Solidity: function updateMinBlockDelayToFinalizeRequest(uint256 _minBlockDelayToFinalizeRequest) returns()

func (*SDUtilityPoolTransactorSession) UpdateProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateProtocolFee(_protocolFee *big.Int) (*types.Transaction, error)

UpdateProtocolFee is a paid mutator transaction binding the contract method 0x4256dd78.

Solidity: function updateProtocolFee(uint256 _protocolFee) returns()

func (*SDUtilityPoolTransactorSession) UpdateRiskConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateRiskConfig(liquidationThreshold *big.Int, liquidationBonusPercent *big.Int, liquidationFeePercent *big.Int, ltv *big.Int) (*types.Transaction, error)

UpdateRiskConfig is a paid mutator transaction binding the contract method 0x62569a51.

Solidity: function updateRiskConfig(uint256 liquidationThreshold, uint256 liquidationBonusPercent, uint256 liquidationFeePercent, uint256 ltv) returns()

func (*SDUtilityPoolTransactorSession) UpdateStaderConfig added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SDUtilityPoolTransactorSession) UpdateUtilizationRatePerBlock added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UpdateUtilizationRatePerBlock(_utilizationRatePerBlock *big.Int) (*types.Transaction, error)

UpdateUtilizationRatePerBlock is a paid mutator transaction binding the contract method 0xcb2d89dd.

Solidity: function updateUtilizationRatePerBlock(uint256 _utilizationRatePerBlock) returns()

func (*SDUtilityPoolTransactorSession) Utilize added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) Utilize(utilizeAmount *big.Int) (*types.Transaction, error)

Utilize is a paid mutator transaction binding the contract method 0xec29c551.

Solidity: function utilize(uint256 utilizeAmount) returns()

func (*SDUtilityPoolTransactorSession) UtilizeWhileAddingKeys added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UtilizeWhileAddingKeys(operator common.Address, utilizeAmount *big.Int, nonTerminalKeyCount *big.Int) (*types.Transaction, error)

UtilizeWhileAddingKeys is a paid mutator transaction binding the contract method 0x23c4ac1a.

Solidity: function utilizeWhileAddingKeys(address operator, uint256 utilizeAmount, uint256 nonTerminalKeyCount) returns()

func (*SDUtilityPoolTransactorSession) UtilizerBalanceCurrent added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) UtilizerBalanceCurrent(account common.Address) (*types.Transaction, error)

UtilizerBalanceCurrent is a paid mutator transaction binding the contract method 0xe65efbe4.

Solidity: function utilizerBalanceCurrent(address account) returns(uint256)

func (*SDUtilityPoolTransactorSession) WithdrawProtocolFee added in v1.5.0

func (_SDUtilityPool *SDUtilityPoolTransactorSession) WithdrawProtocolFee(_amount *big.Int) (*types.Transaction, error)

WithdrawProtocolFee is a paid mutator transaction binding the contract method 0x424cd833.

Solidity: function withdrawProtocolFee(uint256 _amount) returns()

type SDUtilityPoolUnpaused added in v1.5.0

type SDUtilityPoolUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUnpaused represents a Unpaused event raised by the SDUtilityPool contract.

type SDUtilityPoolUnpausedIterator added in v1.5.0

type SDUtilityPoolUnpausedIterator struct {
	Event *SDUtilityPoolUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUnpausedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUnpausedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUnpausedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedConservativeEthPerKey added in v1.5.0

type SDUtilityPoolUpdatedConservativeEthPerKey struct {
	ConservativeEthPerKey *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedConservativeEthPerKey represents a UpdatedConservativeEthPerKey event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedConservativeEthPerKeyIterator added in v1.5.0

type SDUtilityPoolUpdatedConservativeEthPerKeyIterator struct {
	Event *SDUtilityPoolUpdatedConservativeEthPerKey // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedConservativeEthPerKeyIterator is returned from FilterUpdatedConservativeEthPerKey and is used to iterate over the raw logs and unpacked data for UpdatedConservativeEthPerKey events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedConservativeEthPerKeyIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedConservativeEthPerKeyIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedConservativeEthPerKeyIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedFinalizationBatchLimit added in v1.5.0

type SDUtilityPoolUpdatedFinalizationBatchLimit struct {
	FinalizationBatchLimit *big.Int
	Raw                    types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedFinalizationBatchLimit represents a UpdatedFinalizationBatchLimit event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedFinalizationBatchLimitIterator added in v1.5.0

type SDUtilityPoolUpdatedFinalizationBatchLimitIterator struct {
	Event *SDUtilityPoolUpdatedFinalizationBatchLimit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedFinalizationBatchLimitIterator is returned from FilterUpdatedFinalizationBatchLimit and is used to iterate over the raw logs and unpacked data for UpdatedFinalizationBatchLimit events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedFinalizationBatchLimitIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedFinalizationBatchLimitIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedFinalizationBatchLimitIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator added in v1.5.0

type SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator struct {
	MaxETHWorthOfSDPerValidator *big.Int
	Raw                         types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator represents a UpdatedMaxETHWorthOfSDPerValidator event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator added in v1.5.0

type SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator struct {
	Event *SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator is returned from FilterUpdatedMaxETHWorthOfSDPerValidator and is used to iterate over the raw logs and unpacked data for UpdatedMaxETHWorthOfSDPerValidator events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedMaxETHWorthOfSDPerValidatorIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount added in v1.5.0

type SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount struct {
	Count *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount represents a UpdatedMaxNonRedeemedDelegatorRequestCount event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator added in v1.5.0

type SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator struct {
	Event *SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator is returned from FilterUpdatedMaxNonRedeemedDelegatorRequestCount and is used to iterate over the raw logs and unpacked data for UpdatedMaxNonRedeemedDelegatorRequestCount events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedMaxNonRedeemedDelegatorRequestCountIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest added in v1.5.0

type SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest struct {
	MinBlockDelayToFinalizeRequest *big.Int
	Raw                            types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest represents a UpdatedMinBlockDelayToFinalizeRequest event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator added in v1.5.0

type SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator struct {
	Event *SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator is returned from FilterUpdatedMinBlockDelayToFinalizeRequest and is used to iterate over the raw logs and unpacked data for UpdatedMinBlockDelayToFinalizeRequest events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedMinBlockDelayToFinalizeRequestIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUpdatedStaderConfig added in v1.5.0

type SDUtilityPoolUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the SDUtilityPool contract.

type SDUtilityPoolUpdatedStaderConfigIterator added in v1.5.0

type SDUtilityPoolUpdatedStaderConfigIterator struct {
	Event *SDUtilityPoolUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUpdatedStaderConfigIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUpdatedStaderConfigIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUpdatedStaderConfigIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolUtilizationRatePerBlockUpdated added in v1.5.0

type SDUtilityPoolUtilizationRatePerBlockUpdated struct {
	UtilizationRatePerBlock *big.Int
	Raw                     types.Log // Blockchain specific contextual infos
}

SDUtilityPoolUtilizationRatePerBlockUpdated represents a UtilizationRatePerBlockUpdated event raised by the SDUtilityPool contract.

type SDUtilityPoolUtilizationRatePerBlockUpdatedIterator added in v1.5.0

type SDUtilityPoolUtilizationRatePerBlockUpdatedIterator struct {
	Event *SDUtilityPoolUtilizationRatePerBlockUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolUtilizationRatePerBlockUpdatedIterator is returned from FilterUtilizationRatePerBlockUpdated and is used to iterate over the raw logs and unpacked data for UtilizationRatePerBlockUpdated events raised by the SDUtilityPool contract.

func (*SDUtilityPoolUtilizationRatePerBlockUpdatedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolUtilizationRatePerBlockUpdatedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolUtilizationRatePerBlockUpdatedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolWithdrawRequestReceived added in v1.5.0

type SDUtilityPoolWithdrawRequestReceived struct {
	Caller             common.Address
	NextRequestId      *big.Int
	SdAmountToWithdraw *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

SDUtilityPoolWithdrawRequestReceived represents a WithdrawRequestReceived event raised by the SDUtilityPool contract.

type SDUtilityPoolWithdrawRequestReceivedIterator added in v1.5.0

type SDUtilityPoolWithdrawRequestReceivedIterator struct {
	Event *SDUtilityPoolWithdrawRequestReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolWithdrawRequestReceivedIterator is returned from FilterWithdrawRequestReceived and is used to iterate over the raw logs and unpacked data for WithdrawRequestReceived events raised by the SDUtilityPool contract.

func (*SDUtilityPoolWithdrawRequestReceivedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolWithdrawRequestReceivedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolWithdrawRequestReceivedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SDUtilityPoolWithdrawnProtocolFee added in v1.5.0

type SDUtilityPoolWithdrawnProtocolFee struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

SDUtilityPoolWithdrawnProtocolFee represents a WithdrawnProtocolFee event raised by the SDUtilityPool contract.

type SDUtilityPoolWithdrawnProtocolFeeIterator added in v1.5.0

type SDUtilityPoolWithdrawnProtocolFeeIterator struct {
	Event *SDUtilityPoolWithdrawnProtocolFee // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SDUtilityPoolWithdrawnProtocolFeeIterator is returned from FilterWithdrawnProtocolFee and is used to iterate over the raw logs and unpacked data for WithdrawnProtocolFee events raised by the SDUtilityPool contract.

func (*SDUtilityPoolWithdrawnProtocolFeeIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SDUtilityPoolWithdrawnProtocolFeeIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SDUtilityPoolWithdrawnProtocolFeeIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateral

type SdCollateral struct {
	SdCollateralCaller     // Read-only binding to the contract
	SdCollateralTransactor // Write-only binding to the contract
	SdCollateralFilterer   // Log filterer for contract events
}

SdCollateral is an auto generated Go binding around an Ethereum contract.

func NewSdCollateral

func NewSdCollateral(address common.Address, backend bind.ContractBackend) (*SdCollateral, error)

NewSdCollateral creates a new instance of SdCollateral, bound to a specific deployed contract.

type SdCollateralCaller

type SdCollateralCaller struct {
	// contains filtered or unexported fields
}

SdCollateralCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSdCollateralCaller

func NewSdCollateralCaller(address common.Address, caller bind.ContractCaller) (*SdCollateralCaller, error)

NewSdCollateralCaller creates a new read-only instance of SdCollateral, bound to a specific deployed contract.

func (*SdCollateralCaller) ConvertETHToSD

func (_SdCollateral *SdCollateralCaller) ConvertETHToSD(opts *bind.CallOpts, _ethAmount *big.Int) (*big.Int, error)

ConvertETHToSD is a free data retrieval call binding the contract method 0xe614e17c.

Solidity: function convertETHToSD(uint256 _ethAmount) view returns(uint256)

func (*SdCollateralCaller) ConvertSDToETH

func (_SdCollateral *SdCollateralCaller) ConvertSDToETH(opts *bind.CallOpts, _sdAmount *big.Int) (*big.Int, error)

ConvertSDToETH is a free data retrieval call binding the contract method 0xdfdafccb.

Solidity: function convertSDToETH(uint256 _sdAmount) view returns(uint256)

func (*SdCollateralCaller) DEFAULTADMINROLE

func (_SdCollateral *SdCollateralCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SdCollateralCaller) GetMinimumSDToBond

func (_SdCollateral *SdCollateralCaller) GetMinimumSDToBond(opts *bind.CallOpts, _poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetMinimumSDToBond is a free data retrieval call binding the contract method 0x379b727e.

Solidity: function getMinimumSDToBond(uint8 _poolId, uint256 _numValidator) view returns(uint256 _minSDToBond)

func (*SdCollateralCaller) GetOperatorInfo added in v1.5.0

func (_SdCollateral *SdCollateralCaller) GetOperatorInfo(opts *bind.CallOpts, _operator common.Address) (struct {
	PoolId         uint8
	OperatorId     *big.Int
	ValidatorCount *big.Int
}, error)

GetOperatorInfo is a free data retrieval call binding the contract method 0x27d9ab5d.

Solidity: function getOperatorInfo(address _operator) view returns(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount)

func (*SdCollateralCaller) GetOperatorWithdrawThreshold

func (_SdCollateral *SdCollateralCaller) GetOperatorWithdrawThreshold(opts *bind.CallOpts, _operator common.Address) (*big.Int, error)

GetOperatorWithdrawThreshold is a free data retrieval call binding the contract method 0x9871a30a.

Solidity: function getOperatorWithdrawThreshold(address _operator) view returns(uint256 operatorWithdrawThreshold)

func (*SdCollateralCaller) GetRemainingSDToBond

func (_SdCollateral *SdCollateralCaller) GetRemainingSDToBond(opts *bind.CallOpts, _operator common.Address, _poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetRemainingSDToBond is a free data retrieval call binding the contract method 0x351691ab.

Solidity: function getRemainingSDToBond(address _operator, uint8 _poolId, uint256 _numValidator) view returns(uint256)

func (*SdCollateralCaller) GetRewardEligibleSD

func (_SdCollateral *SdCollateralCaller) GetRewardEligibleSD(opts *bind.CallOpts, _operator common.Address) (*big.Int, error)

GetRewardEligibleSD is a free data retrieval call binding the contract method 0x3909afd3.

Solidity: function getRewardEligibleSD(address _operator) view returns(uint256 _rewardEligibleSD)

func (*SdCollateralCaller) GetRoleAdmin

func (_SdCollateral *SdCollateralCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SdCollateralCaller) HasEnoughSDCollateral

func (_SdCollateral *SdCollateralCaller) HasEnoughSDCollateral(opts *bind.CallOpts, _operator common.Address, _poolId uint8, _numValidator *big.Int) (bool, error)

HasEnoughSDCollateral is a free data retrieval call binding the contract method 0xb178e38e.

Solidity: function hasEnoughSDCollateral(address _operator, uint8 _poolId, uint256 _numValidator) view returns(bool)

func (*SdCollateralCaller) HasRole

func (_SdCollateral *SdCollateralCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SdCollateralCaller) OperatorSDBalance

func (_SdCollateral *SdCollateralCaller) OperatorSDBalance(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

OperatorSDBalance is a free data retrieval call binding the contract method 0xf9af40b8.

Solidity: function operatorSDBalance(address ) view returns(uint256)

func (*SdCollateralCaller) OperatorUtilizedSDBalance added in v1.5.0

func (_SdCollateral *SdCollateralCaller) OperatorUtilizedSDBalance(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

OperatorUtilizedSDBalance is a free data retrieval call binding the contract method 0xb11a3a9b.

Solidity: function operatorUtilizedSDBalance(address ) view returns(uint256)

func (*SdCollateralCaller) PoolThresholdbyPoolId

func (_SdCollateral *SdCollateralCaller) PoolThresholdbyPoolId(opts *bind.CallOpts, arg0 uint8) (struct {
	MinThreshold      *big.Int
	MaxThreshold      *big.Int
	WithdrawThreshold *big.Int
	Units             string
}, error)

PoolThresholdbyPoolId is a free data retrieval call binding the contract method 0x8a9b3738.

Solidity: function poolThresholdbyPoolId(uint8 ) view returns(uint256 minThreshold, uint256 maxThreshold, uint256 withdrawThreshold, string units)

func (*SdCollateralCaller) StaderConfig

func (_SdCollateral *SdCollateralCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SdCollateralCaller) SupportsInterface

func (_SdCollateral *SdCollateralCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type SdCollateralCallerRaw

type SdCollateralCallerRaw struct {
	Contract *SdCollateralCaller // Generic read-only contract binding to access the raw methods on
}

SdCollateralCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SdCollateralCallerRaw) Call

func (_SdCollateral *SdCollateralCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SdCollateralCallerSession

type SdCollateralCallerSession struct {
	Contract *SdCollateralCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

SdCollateralCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SdCollateralCallerSession) ConvertETHToSD

func (_SdCollateral *SdCollateralCallerSession) ConvertETHToSD(_ethAmount *big.Int) (*big.Int, error)

ConvertETHToSD is a free data retrieval call binding the contract method 0xe614e17c.

Solidity: function convertETHToSD(uint256 _ethAmount) view returns(uint256)

func (*SdCollateralCallerSession) ConvertSDToETH

func (_SdCollateral *SdCollateralCallerSession) ConvertSDToETH(_sdAmount *big.Int) (*big.Int, error)

ConvertSDToETH is a free data retrieval call binding the contract method 0xdfdafccb.

Solidity: function convertSDToETH(uint256 _sdAmount) view returns(uint256)

func (*SdCollateralCallerSession) DEFAULTADMINROLE

func (_SdCollateral *SdCollateralCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SdCollateralCallerSession) GetMinimumSDToBond

func (_SdCollateral *SdCollateralCallerSession) GetMinimumSDToBond(_poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetMinimumSDToBond is a free data retrieval call binding the contract method 0x379b727e.

Solidity: function getMinimumSDToBond(uint8 _poolId, uint256 _numValidator) view returns(uint256 _minSDToBond)

func (*SdCollateralCallerSession) GetOperatorInfo added in v1.5.0

func (_SdCollateral *SdCollateralCallerSession) GetOperatorInfo(_operator common.Address) (struct {
	PoolId         uint8
	OperatorId     *big.Int
	ValidatorCount *big.Int
}, error)

GetOperatorInfo is a free data retrieval call binding the contract method 0x27d9ab5d.

Solidity: function getOperatorInfo(address _operator) view returns(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount)

func (*SdCollateralCallerSession) GetOperatorWithdrawThreshold

func (_SdCollateral *SdCollateralCallerSession) GetOperatorWithdrawThreshold(_operator common.Address) (*big.Int, error)

GetOperatorWithdrawThreshold is a free data retrieval call binding the contract method 0x9871a30a.

Solidity: function getOperatorWithdrawThreshold(address _operator) view returns(uint256 operatorWithdrawThreshold)

func (*SdCollateralCallerSession) GetRemainingSDToBond

func (_SdCollateral *SdCollateralCallerSession) GetRemainingSDToBond(_operator common.Address, _poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetRemainingSDToBond is a free data retrieval call binding the contract method 0x351691ab.

Solidity: function getRemainingSDToBond(address _operator, uint8 _poolId, uint256 _numValidator) view returns(uint256)

func (*SdCollateralCallerSession) GetRewardEligibleSD

func (_SdCollateral *SdCollateralCallerSession) GetRewardEligibleSD(_operator common.Address) (*big.Int, error)

GetRewardEligibleSD is a free data retrieval call binding the contract method 0x3909afd3.

Solidity: function getRewardEligibleSD(address _operator) view returns(uint256 _rewardEligibleSD)

func (*SdCollateralCallerSession) GetRoleAdmin

func (_SdCollateral *SdCollateralCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SdCollateralCallerSession) HasEnoughSDCollateral

func (_SdCollateral *SdCollateralCallerSession) HasEnoughSDCollateral(_operator common.Address, _poolId uint8, _numValidator *big.Int) (bool, error)

HasEnoughSDCollateral is a free data retrieval call binding the contract method 0xb178e38e.

Solidity: function hasEnoughSDCollateral(address _operator, uint8 _poolId, uint256 _numValidator) view returns(bool)

func (*SdCollateralCallerSession) HasRole

func (_SdCollateral *SdCollateralCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SdCollateralCallerSession) OperatorSDBalance

func (_SdCollateral *SdCollateralCallerSession) OperatorSDBalance(arg0 common.Address) (*big.Int, error)

OperatorSDBalance is a free data retrieval call binding the contract method 0xf9af40b8.

Solidity: function operatorSDBalance(address ) view returns(uint256)

func (*SdCollateralCallerSession) OperatorUtilizedSDBalance added in v1.5.0

func (_SdCollateral *SdCollateralCallerSession) OperatorUtilizedSDBalance(arg0 common.Address) (*big.Int, error)

OperatorUtilizedSDBalance is a free data retrieval call binding the contract method 0xb11a3a9b.

Solidity: function operatorUtilizedSDBalance(address ) view returns(uint256)

func (*SdCollateralCallerSession) PoolThresholdbyPoolId

func (_SdCollateral *SdCollateralCallerSession) PoolThresholdbyPoolId(arg0 uint8) (struct {
	MinThreshold      *big.Int
	MaxThreshold      *big.Int
	WithdrawThreshold *big.Int
	Units             string
}, error)

PoolThresholdbyPoolId is a free data retrieval call binding the contract method 0x8a9b3738.

Solidity: function poolThresholdbyPoolId(uint8 ) view returns(uint256 minThreshold, uint256 maxThreshold, uint256 withdrawThreshold, string units)

func (*SdCollateralCallerSession) StaderConfig

func (_SdCollateral *SdCollateralCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SdCollateralCallerSession) SupportsInterface

func (_SdCollateral *SdCollateralCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type SdCollateralFilterer

type SdCollateralFilterer struct {
	// contains filtered or unexported fields
}

SdCollateralFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSdCollateralFilterer

func NewSdCollateralFilterer(address common.Address, filterer bind.ContractFilterer) (*SdCollateralFilterer, error)

NewSdCollateralFilterer creates a new log filterer instance of SdCollateral, bound to a specific deployed contract.

func (*SdCollateralFilterer) FilterInitialized

func (_SdCollateral *SdCollateralFilterer) FilterInitialized(opts *bind.FilterOpts) (*SdCollateralInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SdCollateralFilterer) FilterReducedUtilizedPosition added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) FilterReducedUtilizedPosition(opts *bind.FilterOpts, operator []common.Address) (*SdCollateralReducedUtilizedPositionIterator, error)

FilterReducedUtilizedPosition is a free log retrieval operation binding the contract event 0x3819b1ebb313cb71368635e9c11bf524c47e692fbb7e68d46885341aa0d9fdeb.

Solidity: event ReducedUtilizedPosition(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) FilterRoleAdminChanged

func (_SdCollateral *SdCollateralFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*SdCollateralRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SdCollateralFilterer) FilterRoleGranted

func (_SdCollateral *SdCollateralFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SdCollateralRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) FilterRoleRevoked

func (_SdCollateral *SdCollateralFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SdCollateralRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) FilterSDDeposited

func (_SdCollateral *SdCollateralFilterer) FilterSDDeposited(opts *bind.FilterOpts, operator []common.Address) (*SdCollateralSDDepositedIterator, error)

FilterSDDeposited is a free log retrieval operation binding the contract event 0x112973aa2e3b182a34447572d830c1e97afc414558a08f33554be8e545224259.

Solidity: event SDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) FilterSDRepaid added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) FilterSDRepaid(opts *bind.FilterOpts) (*SdCollateralSDRepaidIterator, error)

FilterSDRepaid is a free log retrieval operation binding the contract event 0x78403a1d3d348f0cc8bb6e4a35d395cb9da1458aecf5bf1f147c6df1e20749b0.

Solidity: event SDRepaid(address operator, uint256 repayAmount)

func (*SdCollateralFilterer) FilterSDSlashed

func (_SdCollateral *SdCollateralFilterer) FilterSDSlashed(opts *bind.FilterOpts, operator []common.Address, auction []common.Address) (*SdCollateralSDSlashedIterator, error)

FilterSDSlashed is a free log retrieval operation binding the contract event 0xe4a6f5b1a676a94b2af7a506093c172e23d46a5bea6f2d783d4d32c9047800f4.

Solidity: event SDSlashed(address indexed operator, address indexed auction, uint256 sdSlashed)

func (*SdCollateralFilterer) FilterSDWithdrawn

func (_SdCollateral *SdCollateralFilterer) FilterSDWithdrawn(opts *bind.FilterOpts, operator []common.Address) (*SdCollateralSDWithdrawnIterator, error)

FilterSDWithdrawn is a free log retrieval operation binding the contract event 0x48c1f846fa4bc05385324ee60316f9c6778ed2b5f205a6319678a609b8767607.

Solidity: event SDWithdrawn(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) FilterUpdatedPoolIdForOperator

func (_SdCollateral *SdCollateralFilterer) FilterUpdatedPoolIdForOperator(opts *bind.FilterOpts) (*SdCollateralUpdatedPoolIdForOperatorIterator, error)

FilterUpdatedPoolIdForOperator is a free log retrieval operation binding the contract event 0x834f00ba6adeb9f7123fa03b8252cdda3f81509cc96c3c2239420138fa1b895e.

Solidity: event UpdatedPoolIdForOperator(uint8 poolId, address operator)

func (*SdCollateralFilterer) FilterUpdatedPoolThreshold

func (_SdCollateral *SdCollateralFilterer) FilterUpdatedPoolThreshold(opts *bind.FilterOpts) (*SdCollateralUpdatedPoolThresholdIterator, error)

FilterUpdatedPoolThreshold is a free log retrieval operation binding the contract event 0x18757dd1fbfe2ad823e1bd4de3f8a2ee76b49f92f6aa34cc7cbf717cdf4d1758.

Solidity: event UpdatedPoolThreshold(uint8 poolId, uint256 minThreshold, uint256 withdrawThreshold)

func (*SdCollateralFilterer) FilterUpdatedStaderConfig

func (_SdCollateral *SdCollateralFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts, staderConfig []common.Address) (*SdCollateralUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SdCollateralFilterer) FilterUtilizedSDDeposited added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) FilterUtilizedSDDeposited(opts *bind.FilterOpts, operator []common.Address) (*SdCollateralUtilizedSDDepositedIterator, error)

FilterUtilizedSDDeposited is a free log retrieval operation binding the contract event 0x48ad8145b270d3b23a3a4e232b1e7900f334a73d223ef71986cefe090631b652.

Solidity: event UtilizedSDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) FilterUtilizedSDSlashed added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) FilterUtilizedSDSlashed(opts *bind.FilterOpts) (*SdCollateralUtilizedSDSlashedIterator, error)

FilterUtilizedSDSlashed is a free log retrieval operation binding the contract event 0x9433ba4f4ec373196c2daafa9177256a3da6b568048401763164b2d5a724fca1.

Solidity: event UtilizedSDSlashed(address operator, uint256 sdSlashFromUtilized)

func (*SdCollateralFilterer) ParseInitialized

func (_SdCollateral *SdCollateralFilterer) ParseInitialized(log types.Log) (*SdCollateralInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SdCollateralFilterer) ParseReducedUtilizedPosition added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) ParseReducedUtilizedPosition(log types.Log) (*SdCollateralReducedUtilizedPosition, error)

ParseReducedUtilizedPosition is a log parse operation binding the contract event 0x3819b1ebb313cb71368635e9c11bf524c47e692fbb7e68d46885341aa0d9fdeb.

Solidity: event ReducedUtilizedPosition(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) ParseRoleAdminChanged

func (_SdCollateral *SdCollateralFilterer) ParseRoleAdminChanged(log types.Log) (*SdCollateralRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SdCollateralFilterer) ParseRoleGranted

func (_SdCollateral *SdCollateralFilterer) ParseRoleGranted(log types.Log) (*SdCollateralRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) ParseRoleRevoked

func (_SdCollateral *SdCollateralFilterer) ParseRoleRevoked(log types.Log) (*SdCollateralRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) ParseSDDeposited

func (_SdCollateral *SdCollateralFilterer) ParseSDDeposited(log types.Log) (*SdCollateralSDDeposited, error)

ParseSDDeposited is a log parse operation binding the contract event 0x112973aa2e3b182a34447572d830c1e97afc414558a08f33554be8e545224259.

Solidity: event SDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) ParseSDRepaid added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) ParseSDRepaid(log types.Log) (*SdCollateralSDRepaid, error)

ParseSDRepaid is a log parse operation binding the contract event 0x78403a1d3d348f0cc8bb6e4a35d395cb9da1458aecf5bf1f147c6df1e20749b0.

Solidity: event SDRepaid(address operator, uint256 repayAmount)

func (*SdCollateralFilterer) ParseSDSlashed

func (_SdCollateral *SdCollateralFilterer) ParseSDSlashed(log types.Log) (*SdCollateralSDSlashed, error)

ParseSDSlashed is a log parse operation binding the contract event 0xe4a6f5b1a676a94b2af7a506093c172e23d46a5bea6f2d783d4d32c9047800f4.

Solidity: event SDSlashed(address indexed operator, address indexed auction, uint256 sdSlashed)

func (*SdCollateralFilterer) ParseSDWithdrawn

func (_SdCollateral *SdCollateralFilterer) ParseSDWithdrawn(log types.Log) (*SdCollateralSDWithdrawn, error)

ParseSDWithdrawn is a log parse operation binding the contract event 0x48c1f846fa4bc05385324ee60316f9c6778ed2b5f205a6319678a609b8767607.

Solidity: event SDWithdrawn(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) ParseUpdatedPoolIdForOperator

func (_SdCollateral *SdCollateralFilterer) ParseUpdatedPoolIdForOperator(log types.Log) (*SdCollateralUpdatedPoolIdForOperator, error)

ParseUpdatedPoolIdForOperator is a log parse operation binding the contract event 0x834f00ba6adeb9f7123fa03b8252cdda3f81509cc96c3c2239420138fa1b895e.

Solidity: event UpdatedPoolIdForOperator(uint8 poolId, address operator)

func (*SdCollateralFilterer) ParseUpdatedPoolThreshold

func (_SdCollateral *SdCollateralFilterer) ParseUpdatedPoolThreshold(log types.Log) (*SdCollateralUpdatedPoolThreshold, error)

ParseUpdatedPoolThreshold is a log parse operation binding the contract event 0x18757dd1fbfe2ad823e1bd4de3f8a2ee76b49f92f6aa34cc7cbf717cdf4d1758.

Solidity: event UpdatedPoolThreshold(uint8 poolId, uint256 minThreshold, uint256 withdrawThreshold)

func (*SdCollateralFilterer) ParseUpdatedStaderConfig

func (_SdCollateral *SdCollateralFilterer) ParseUpdatedStaderConfig(log types.Log) (*SdCollateralUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SdCollateralFilterer) ParseUtilizedSDDeposited added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) ParseUtilizedSDDeposited(log types.Log) (*SdCollateralUtilizedSDDeposited, error)

ParseUtilizedSDDeposited is a log parse operation binding the contract event 0x48ad8145b270d3b23a3a4e232b1e7900f334a73d223ef71986cefe090631b652.

Solidity: event UtilizedSDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) ParseUtilizedSDSlashed added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) ParseUtilizedSDSlashed(log types.Log) (*SdCollateralUtilizedSDSlashed, error)

ParseUtilizedSDSlashed is a log parse operation binding the contract event 0x9433ba4f4ec373196c2daafa9177256a3da6b568048401763164b2d5a724fca1.

Solidity: event UtilizedSDSlashed(address operator, uint256 sdSlashFromUtilized)

func (*SdCollateralFilterer) WatchInitialized

func (_SdCollateral *SdCollateralFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *SdCollateralInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SdCollateralFilterer) WatchReducedUtilizedPosition added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) WatchReducedUtilizedPosition(opts *bind.WatchOpts, sink chan<- *SdCollateralReducedUtilizedPosition, operator []common.Address) (event.Subscription, error)

WatchReducedUtilizedPosition is a free log subscription operation binding the contract event 0x3819b1ebb313cb71368635e9c11bf524c47e692fbb7e68d46885341aa0d9fdeb.

Solidity: event ReducedUtilizedPosition(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) WatchRoleAdminChanged

func (_SdCollateral *SdCollateralFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *SdCollateralRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SdCollateralFilterer) WatchRoleGranted

func (_SdCollateral *SdCollateralFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *SdCollateralRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) WatchRoleRevoked

func (_SdCollateral *SdCollateralFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *SdCollateralRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SdCollateralFilterer) WatchSDDeposited

func (_SdCollateral *SdCollateralFilterer) WatchSDDeposited(opts *bind.WatchOpts, sink chan<- *SdCollateralSDDeposited, operator []common.Address) (event.Subscription, error)

WatchSDDeposited is a free log subscription operation binding the contract event 0x112973aa2e3b182a34447572d830c1e97afc414558a08f33554be8e545224259.

Solidity: event SDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) WatchSDRepaid added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) WatchSDRepaid(opts *bind.WatchOpts, sink chan<- *SdCollateralSDRepaid) (event.Subscription, error)

WatchSDRepaid is a free log subscription operation binding the contract event 0x78403a1d3d348f0cc8bb6e4a35d395cb9da1458aecf5bf1f147c6df1e20749b0.

Solidity: event SDRepaid(address operator, uint256 repayAmount)

func (*SdCollateralFilterer) WatchSDSlashed

func (_SdCollateral *SdCollateralFilterer) WatchSDSlashed(opts *bind.WatchOpts, sink chan<- *SdCollateralSDSlashed, operator []common.Address, auction []common.Address) (event.Subscription, error)

WatchSDSlashed is a free log subscription operation binding the contract event 0xe4a6f5b1a676a94b2af7a506093c172e23d46a5bea6f2d783d4d32c9047800f4.

Solidity: event SDSlashed(address indexed operator, address indexed auction, uint256 sdSlashed)

func (*SdCollateralFilterer) WatchSDWithdrawn

func (_SdCollateral *SdCollateralFilterer) WatchSDWithdrawn(opts *bind.WatchOpts, sink chan<- *SdCollateralSDWithdrawn, operator []common.Address) (event.Subscription, error)

WatchSDWithdrawn is a free log subscription operation binding the contract event 0x48c1f846fa4bc05385324ee60316f9c6778ed2b5f205a6319678a609b8767607.

Solidity: event SDWithdrawn(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) WatchUpdatedPoolIdForOperator

func (_SdCollateral *SdCollateralFilterer) WatchUpdatedPoolIdForOperator(opts *bind.WatchOpts, sink chan<- *SdCollateralUpdatedPoolIdForOperator) (event.Subscription, error)

WatchUpdatedPoolIdForOperator is a free log subscription operation binding the contract event 0x834f00ba6adeb9f7123fa03b8252cdda3f81509cc96c3c2239420138fa1b895e.

Solidity: event UpdatedPoolIdForOperator(uint8 poolId, address operator)

func (*SdCollateralFilterer) WatchUpdatedPoolThreshold

func (_SdCollateral *SdCollateralFilterer) WatchUpdatedPoolThreshold(opts *bind.WatchOpts, sink chan<- *SdCollateralUpdatedPoolThreshold) (event.Subscription, error)

WatchUpdatedPoolThreshold is a free log subscription operation binding the contract event 0x18757dd1fbfe2ad823e1bd4de3f8a2ee76b49f92f6aa34cc7cbf717cdf4d1758.

Solidity: event UpdatedPoolThreshold(uint8 poolId, uint256 minThreshold, uint256 withdrawThreshold)

func (*SdCollateralFilterer) WatchUpdatedStaderConfig

func (_SdCollateral *SdCollateralFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *SdCollateralUpdatedStaderConfig, staderConfig []common.Address) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SdCollateralFilterer) WatchUtilizedSDDeposited added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) WatchUtilizedSDDeposited(opts *bind.WatchOpts, sink chan<- *SdCollateralUtilizedSDDeposited, operator []common.Address) (event.Subscription, error)

WatchUtilizedSDDeposited is a free log subscription operation binding the contract event 0x48ad8145b270d3b23a3a4e232b1e7900f334a73d223ef71986cefe090631b652.

Solidity: event UtilizedSDDeposited(address indexed operator, uint256 sdAmount)

func (*SdCollateralFilterer) WatchUtilizedSDSlashed added in v1.5.0

func (_SdCollateral *SdCollateralFilterer) WatchUtilizedSDSlashed(opts *bind.WatchOpts, sink chan<- *SdCollateralUtilizedSDSlashed) (event.Subscription, error)

WatchUtilizedSDSlashed is a free log subscription operation binding the contract event 0x9433ba4f4ec373196c2daafa9177256a3da6b568048401763164b2d5a724fca1.

Solidity: event UtilizedSDSlashed(address operator, uint256 sdSlashFromUtilized)

type SdCollateralInitialized

type SdCollateralInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

SdCollateralInitialized represents a Initialized event raised by the SdCollateral contract.

type SdCollateralInitializedIterator

type SdCollateralInitializedIterator struct {
	Event *SdCollateralInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the SdCollateral contract.

func (*SdCollateralInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralRaw

type SdCollateralRaw struct {
	Contract *SdCollateral // Generic contract binding to access the raw methods on
}

SdCollateralRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SdCollateralRaw) Call

func (_SdCollateral *SdCollateralRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SdCollateralRaw) Transact

func (_SdCollateral *SdCollateralRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SdCollateralRaw) Transfer

func (_SdCollateral *SdCollateralRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SdCollateralReducedUtilizedPosition added in v1.5.0

type SdCollateralReducedUtilizedPosition struct {
	Operator common.Address
	SdAmount *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

SdCollateralReducedUtilizedPosition represents a ReducedUtilizedPosition event raised by the SdCollateral contract.

type SdCollateralReducedUtilizedPositionIterator added in v1.5.0

type SdCollateralReducedUtilizedPositionIterator struct {
	Event *SdCollateralReducedUtilizedPosition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralReducedUtilizedPositionIterator is returned from FilterReducedUtilizedPosition and is used to iterate over the raw logs and unpacked data for ReducedUtilizedPosition events raised by the SdCollateral contract.

func (*SdCollateralReducedUtilizedPositionIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralReducedUtilizedPositionIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralReducedUtilizedPositionIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralRoleAdminChanged

type SdCollateralRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

SdCollateralRoleAdminChanged represents a RoleAdminChanged event raised by the SdCollateral contract.

type SdCollateralRoleAdminChangedIterator

type SdCollateralRoleAdminChangedIterator struct {
	Event *SdCollateralRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the SdCollateral contract.

func (*SdCollateralRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralRoleGranted

type SdCollateralRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SdCollateralRoleGranted represents a RoleGranted event raised by the SdCollateral contract.

type SdCollateralRoleGrantedIterator

type SdCollateralRoleGrantedIterator struct {
	Event *SdCollateralRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the SdCollateral contract.

func (*SdCollateralRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralRoleRevoked

type SdCollateralRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SdCollateralRoleRevoked represents a RoleRevoked event raised by the SdCollateral contract.

type SdCollateralRoleRevokedIterator

type SdCollateralRoleRevokedIterator struct {
	Event *SdCollateralRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the SdCollateral contract.

func (*SdCollateralRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralSDDeposited

type SdCollateralSDDeposited struct {
	Operator common.Address
	SdAmount *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

SdCollateralSDDeposited represents a SDDeposited event raised by the SdCollateral contract.

type SdCollateralSDDepositedIterator

type SdCollateralSDDepositedIterator struct {
	Event *SdCollateralSDDeposited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralSDDepositedIterator is returned from FilterSDDeposited and is used to iterate over the raw logs and unpacked data for SDDeposited events raised by the SdCollateral contract.

func (*SdCollateralSDDepositedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralSDDepositedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralSDDepositedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralSDRepaid added in v1.5.0

type SdCollateralSDRepaid struct {
	Operator    common.Address
	RepayAmount *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

SdCollateralSDRepaid represents a SDRepaid event raised by the SdCollateral contract.

type SdCollateralSDRepaidIterator added in v1.5.0

type SdCollateralSDRepaidIterator struct {
	Event *SdCollateralSDRepaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralSDRepaidIterator is returned from FilterSDRepaid and is used to iterate over the raw logs and unpacked data for SDRepaid events raised by the SdCollateral contract.

func (*SdCollateralSDRepaidIterator) Close added in v1.5.0

func (it *SdCollateralSDRepaidIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralSDRepaidIterator) Error added in v1.5.0

func (it *SdCollateralSDRepaidIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralSDRepaidIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralSDSlashed

type SdCollateralSDSlashed struct {
	Operator  common.Address
	Auction   common.Address
	SdSlashed *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

SdCollateralSDSlashed represents a SDSlashed event raised by the SdCollateral contract.

type SdCollateralSDSlashedIterator

type SdCollateralSDSlashedIterator struct {
	Event *SdCollateralSDSlashed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralSDSlashedIterator is returned from FilterSDSlashed and is used to iterate over the raw logs and unpacked data for SDSlashed events raised by the SdCollateral contract.

func (*SdCollateralSDSlashedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralSDSlashedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralSDSlashedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralSDWithdrawn

type SdCollateralSDWithdrawn struct {
	Operator common.Address
	SdAmount *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

SdCollateralSDWithdrawn represents a SDWithdrawn event raised by the SdCollateral contract.

type SdCollateralSDWithdrawnIterator

type SdCollateralSDWithdrawnIterator struct {
	Event *SdCollateralSDWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralSDWithdrawnIterator is returned from FilterSDWithdrawn and is used to iterate over the raw logs and unpacked data for SDWithdrawn events raised by the SdCollateral contract.

func (*SdCollateralSDWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralSDWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralSDWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralSession

type SdCollateralSession struct {
	Contract     *SdCollateral     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SdCollateralSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SdCollateralSession) ConvertETHToSD

func (_SdCollateral *SdCollateralSession) ConvertETHToSD(_ethAmount *big.Int) (*big.Int, error)

ConvertETHToSD is a free data retrieval call binding the contract method 0xe614e17c.

Solidity: function convertETHToSD(uint256 _ethAmount) view returns(uint256)

func (*SdCollateralSession) ConvertSDToETH

func (_SdCollateral *SdCollateralSession) ConvertSDToETH(_sdAmount *big.Int) (*big.Int, error)

ConvertSDToETH is a free data retrieval call binding the contract method 0xdfdafccb.

Solidity: function convertSDToETH(uint256 _sdAmount) view returns(uint256)

func (*SdCollateralSession) DEFAULTADMINROLE

func (_SdCollateral *SdCollateralSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SdCollateralSession) DepositSDAsCollateral

func (_SdCollateral *SdCollateralSession) DepositSDAsCollateral(_sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateral is a paid mutator transaction binding the contract method 0xfcb7e032.

Solidity: function depositSDAsCollateral(uint256 _sdAmount) returns()

func (*SdCollateralSession) DepositSDAsCollateralOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralSession) DepositSDAsCollateralOnBehalf(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateralOnBehalf is a paid mutator transaction binding the contract method 0xc35d0016.

Solidity: function depositSDAsCollateralOnBehalf(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralSession) DepositSDFromUtilityPool added in v1.5.0

func (_SdCollateral *SdCollateralSession) DepositSDFromUtilityPool(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDFromUtilityPool is a paid mutator transaction binding the contract method 0xc85e8dde.

Solidity: function depositSDFromUtilityPool(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralSession) GetMinimumSDToBond

func (_SdCollateral *SdCollateralSession) GetMinimumSDToBond(_poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetMinimumSDToBond is a free data retrieval call binding the contract method 0x379b727e.

Solidity: function getMinimumSDToBond(uint8 _poolId, uint256 _numValidator) view returns(uint256 _minSDToBond)

func (*SdCollateralSession) GetOperatorInfo added in v1.5.0

func (_SdCollateral *SdCollateralSession) GetOperatorInfo(_operator common.Address) (struct {
	PoolId         uint8
	OperatorId     *big.Int
	ValidatorCount *big.Int
}, error)

GetOperatorInfo is a free data retrieval call binding the contract method 0x27d9ab5d.

Solidity: function getOperatorInfo(address _operator) view returns(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount)

func (*SdCollateralSession) GetOperatorWithdrawThreshold

func (_SdCollateral *SdCollateralSession) GetOperatorWithdrawThreshold(_operator common.Address) (*big.Int, error)

GetOperatorWithdrawThreshold is a free data retrieval call binding the contract method 0x9871a30a.

Solidity: function getOperatorWithdrawThreshold(address _operator) view returns(uint256 operatorWithdrawThreshold)

func (*SdCollateralSession) GetRemainingSDToBond

func (_SdCollateral *SdCollateralSession) GetRemainingSDToBond(_operator common.Address, _poolId uint8, _numValidator *big.Int) (*big.Int, error)

GetRemainingSDToBond is a free data retrieval call binding the contract method 0x351691ab.

Solidity: function getRemainingSDToBond(address _operator, uint8 _poolId, uint256 _numValidator) view returns(uint256)

func (*SdCollateralSession) GetRewardEligibleSD

func (_SdCollateral *SdCollateralSession) GetRewardEligibleSD(_operator common.Address) (*big.Int, error)

GetRewardEligibleSD is a free data retrieval call binding the contract method 0x3909afd3.

Solidity: function getRewardEligibleSD(address _operator) view returns(uint256 _rewardEligibleSD)

func (*SdCollateralSession) GetRoleAdmin

func (_SdCollateral *SdCollateralSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SdCollateralSession) GrantRole

func (_SdCollateral *SdCollateralSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SdCollateralSession) HasEnoughSDCollateral

func (_SdCollateral *SdCollateralSession) HasEnoughSDCollateral(_operator common.Address, _poolId uint8, _numValidator *big.Int) (bool, error)

HasEnoughSDCollateral is a free data retrieval call binding the contract method 0xb178e38e.

Solidity: function hasEnoughSDCollateral(address _operator, uint8 _poolId, uint256 _numValidator) view returns(bool)

func (*SdCollateralSession) HasRole

func (_SdCollateral *SdCollateralSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SdCollateralSession) Initialize

func (_SdCollateral *SdCollateralSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SdCollateralSession) MaxApproveSD

func (_SdCollateral *SdCollateralSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SdCollateralSession) OperatorSDBalance

func (_SdCollateral *SdCollateralSession) OperatorSDBalance(arg0 common.Address) (*big.Int, error)

OperatorSDBalance is a free data retrieval call binding the contract method 0xf9af40b8.

Solidity: function operatorSDBalance(address ) view returns(uint256)

func (*SdCollateralSession) OperatorUtilizedSDBalance added in v1.5.0

func (_SdCollateral *SdCollateralSession) OperatorUtilizedSDBalance(arg0 common.Address) (*big.Int, error)

OperatorUtilizedSDBalance is a free data retrieval call binding the contract method 0xb11a3a9b.

Solidity: function operatorUtilizedSDBalance(address ) view returns(uint256)

func (*SdCollateralSession) PoolThresholdbyPoolId

func (_SdCollateral *SdCollateralSession) PoolThresholdbyPoolId(arg0 uint8) (struct {
	MinThreshold      *big.Int
	MaxThreshold      *big.Int
	WithdrawThreshold *big.Int
	Units             string
}, error)

PoolThresholdbyPoolId is a free data retrieval call binding the contract method 0x8a9b3738.

Solidity: function poolThresholdbyPoolId(uint8 ) view returns(uint256 minThreshold, uint256 maxThreshold, uint256 withdrawThreshold, string units)

func (*SdCollateralSession) ReduceUtilizedSDPosition added in v1.5.0

func (_SdCollateral *SdCollateralSession) ReduceUtilizedSDPosition(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

ReduceUtilizedSDPosition is a paid mutator transaction binding the contract method 0x956b95e7.

Solidity: function reduceUtilizedSDPosition(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralSession) RenounceRole

func (_SdCollateral *SdCollateralSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SdCollateralSession) RevokeRole

func (_SdCollateral *SdCollateralSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SdCollateralSession) SlashValidatorSD

func (_SdCollateral *SdCollateralSession) SlashValidatorSD(_validatorId *big.Int, _poolId uint8) (*types.Transaction, error)

SlashValidatorSD is a paid mutator transaction binding the contract method 0x4c538f58.

Solidity: function slashValidatorSD(uint256 _validatorId, uint8 _poolId) returns()

func (*SdCollateralSession) StaderConfig

func (_SdCollateral *SdCollateralSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SdCollateralSession) SupportsInterface

func (_SdCollateral *SdCollateralSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SdCollateralSession) TransferBackUtilizedSD added in v1.5.0

func (_SdCollateral *SdCollateralSession) TransferBackUtilizedSD(_operator common.Address) (*types.Transaction, error)

TransferBackUtilizedSD is a paid mutator transaction binding the contract method 0xf4f27bbe.

Solidity: function transferBackUtilizedSD(address _operator) returns()

func (*SdCollateralSession) UpdatePoolThreshold

func (_SdCollateral *SdCollateralSession) UpdatePoolThreshold(_poolId uint8, _minThreshold *big.Int, _maxThreshold *big.Int, _withdrawThreshold *big.Int, _units string) (*types.Transaction, error)

UpdatePoolThreshold is a paid mutator transaction binding the contract method 0xe0412f0e.

Solidity: function updatePoolThreshold(uint8 _poolId, uint256 _minThreshold, uint256 _maxThreshold, uint256 _withdrawThreshold, string _units) returns()

func (*SdCollateralSession) UpdateStaderConfig

func (_SdCollateral *SdCollateralSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SdCollateralSession) Withdraw

func (_SdCollateral *SdCollateralSession) Withdraw(_requestedSD *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _requestedSD) returns()

func (*SdCollateralSession) WithdrawOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralSession) WithdrawOnBehalf(_requestedSD *big.Int, _operator common.Address) (*types.Transaction, error)

WithdrawOnBehalf is a paid mutator transaction binding the contract method 0x53e9bf1d.

Solidity: function withdrawOnBehalf(uint256 _requestedSD, address _operator) returns()

type SdCollateralTransactor

type SdCollateralTransactor struct {
	// contains filtered or unexported fields
}

SdCollateralTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSdCollateralTransactor

func NewSdCollateralTransactor(address common.Address, transactor bind.ContractTransactor) (*SdCollateralTransactor, error)

NewSdCollateralTransactor creates a new write-only instance of SdCollateral, bound to a specific deployed contract.

func (*SdCollateralTransactor) DepositSDAsCollateral

func (_SdCollateral *SdCollateralTransactor) DepositSDAsCollateral(opts *bind.TransactOpts, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateral is a paid mutator transaction binding the contract method 0xfcb7e032.

Solidity: function depositSDAsCollateral(uint256 _sdAmount) returns()

func (*SdCollateralTransactor) DepositSDAsCollateralOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralTransactor) DepositSDAsCollateralOnBehalf(opts *bind.TransactOpts, _operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateralOnBehalf is a paid mutator transaction binding the contract method 0xc35d0016.

Solidity: function depositSDAsCollateralOnBehalf(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactor) DepositSDFromUtilityPool added in v1.5.0

func (_SdCollateral *SdCollateralTransactor) DepositSDFromUtilityPool(opts *bind.TransactOpts, _operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDFromUtilityPool is a paid mutator transaction binding the contract method 0xc85e8dde.

Solidity: function depositSDFromUtilityPool(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactor) GrantRole

func (_SdCollateral *SdCollateralTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SdCollateralTransactor) Initialize

func (_SdCollateral *SdCollateralTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SdCollateralTransactor) MaxApproveSD

func (_SdCollateral *SdCollateralTransactor) MaxApproveSD(opts *bind.TransactOpts) (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SdCollateralTransactor) ReduceUtilizedSDPosition added in v1.5.0

func (_SdCollateral *SdCollateralTransactor) ReduceUtilizedSDPosition(opts *bind.TransactOpts, _operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

ReduceUtilizedSDPosition is a paid mutator transaction binding the contract method 0x956b95e7.

Solidity: function reduceUtilizedSDPosition(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactor) RenounceRole

func (_SdCollateral *SdCollateralTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SdCollateralTransactor) RevokeRole

func (_SdCollateral *SdCollateralTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SdCollateralTransactor) SlashValidatorSD

func (_SdCollateral *SdCollateralTransactor) SlashValidatorSD(opts *bind.TransactOpts, _validatorId *big.Int, _poolId uint8) (*types.Transaction, error)

SlashValidatorSD is a paid mutator transaction binding the contract method 0x4c538f58.

Solidity: function slashValidatorSD(uint256 _validatorId, uint8 _poolId) returns()

func (*SdCollateralTransactor) TransferBackUtilizedSD added in v1.5.0

func (_SdCollateral *SdCollateralTransactor) TransferBackUtilizedSD(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

TransferBackUtilizedSD is a paid mutator transaction binding the contract method 0xf4f27bbe.

Solidity: function transferBackUtilizedSD(address _operator) returns()

func (*SdCollateralTransactor) UpdatePoolThreshold

func (_SdCollateral *SdCollateralTransactor) UpdatePoolThreshold(opts *bind.TransactOpts, _poolId uint8, _minThreshold *big.Int, _maxThreshold *big.Int, _withdrawThreshold *big.Int, _units string) (*types.Transaction, error)

UpdatePoolThreshold is a paid mutator transaction binding the contract method 0xe0412f0e.

Solidity: function updatePoolThreshold(uint8 _poolId, uint256 _minThreshold, uint256 _maxThreshold, uint256 _withdrawThreshold, string _units) returns()

func (*SdCollateralTransactor) UpdateStaderConfig

func (_SdCollateral *SdCollateralTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SdCollateralTransactor) Withdraw

func (_SdCollateral *SdCollateralTransactor) Withdraw(opts *bind.TransactOpts, _requestedSD *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _requestedSD) returns()

func (*SdCollateralTransactor) WithdrawOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralTransactor) WithdrawOnBehalf(opts *bind.TransactOpts, _requestedSD *big.Int, _operator common.Address) (*types.Transaction, error)

WithdrawOnBehalf is a paid mutator transaction binding the contract method 0x53e9bf1d.

Solidity: function withdrawOnBehalf(uint256 _requestedSD, address _operator) returns()

type SdCollateralTransactorRaw

type SdCollateralTransactorRaw struct {
	Contract *SdCollateralTransactor // Generic write-only contract binding to access the raw methods on
}

SdCollateralTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SdCollateralTransactorRaw) Transact

func (_SdCollateral *SdCollateralTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SdCollateralTransactorRaw) Transfer

func (_SdCollateral *SdCollateralTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SdCollateralTransactorSession

type SdCollateralTransactorSession struct {
	Contract     *SdCollateralTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

SdCollateralTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SdCollateralTransactorSession) DepositSDAsCollateral

func (_SdCollateral *SdCollateralTransactorSession) DepositSDAsCollateral(_sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateral is a paid mutator transaction binding the contract method 0xfcb7e032.

Solidity: function depositSDAsCollateral(uint256 _sdAmount) returns()

func (*SdCollateralTransactorSession) DepositSDAsCollateralOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralTransactorSession) DepositSDAsCollateralOnBehalf(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDAsCollateralOnBehalf is a paid mutator transaction binding the contract method 0xc35d0016.

Solidity: function depositSDAsCollateralOnBehalf(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactorSession) DepositSDFromUtilityPool added in v1.5.0

func (_SdCollateral *SdCollateralTransactorSession) DepositSDFromUtilityPool(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

DepositSDFromUtilityPool is a paid mutator transaction binding the contract method 0xc85e8dde.

Solidity: function depositSDFromUtilityPool(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactorSession) GrantRole

func (_SdCollateral *SdCollateralTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SdCollateralTransactorSession) Initialize

func (_SdCollateral *SdCollateralTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SdCollateralTransactorSession) MaxApproveSD

func (_SdCollateral *SdCollateralTransactorSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SdCollateralTransactorSession) ReduceUtilizedSDPosition added in v1.5.0

func (_SdCollateral *SdCollateralTransactorSession) ReduceUtilizedSDPosition(_operator common.Address, _sdAmount *big.Int) (*types.Transaction, error)

ReduceUtilizedSDPosition is a paid mutator transaction binding the contract method 0x956b95e7.

Solidity: function reduceUtilizedSDPosition(address _operator, uint256 _sdAmount) returns()

func (*SdCollateralTransactorSession) RenounceRole

func (_SdCollateral *SdCollateralTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SdCollateralTransactorSession) RevokeRole

func (_SdCollateral *SdCollateralTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SdCollateralTransactorSession) SlashValidatorSD

func (_SdCollateral *SdCollateralTransactorSession) SlashValidatorSD(_validatorId *big.Int, _poolId uint8) (*types.Transaction, error)

SlashValidatorSD is a paid mutator transaction binding the contract method 0x4c538f58.

Solidity: function slashValidatorSD(uint256 _validatorId, uint8 _poolId) returns()

func (*SdCollateralTransactorSession) TransferBackUtilizedSD added in v1.5.0

func (_SdCollateral *SdCollateralTransactorSession) TransferBackUtilizedSD(_operator common.Address) (*types.Transaction, error)

TransferBackUtilizedSD is a paid mutator transaction binding the contract method 0xf4f27bbe.

Solidity: function transferBackUtilizedSD(address _operator) returns()

func (*SdCollateralTransactorSession) UpdatePoolThreshold

func (_SdCollateral *SdCollateralTransactorSession) UpdatePoolThreshold(_poolId uint8, _minThreshold *big.Int, _maxThreshold *big.Int, _withdrawThreshold *big.Int, _units string) (*types.Transaction, error)

UpdatePoolThreshold is a paid mutator transaction binding the contract method 0xe0412f0e.

Solidity: function updatePoolThreshold(uint8 _poolId, uint256 _minThreshold, uint256 _maxThreshold, uint256 _withdrawThreshold, string _units) returns()

func (*SdCollateralTransactorSession) UpdateStaderConfig

func (_SdCollateral *SdCollateralTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SdCollateralTransactorSession) Withdraw

func (_SdCollateral *SdCollateralTransactorSession) Withdraw(_requestedSD *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _requestedSD) returns()

func (*SdCollateralTransactorSession) WithdrawOnBehalf added in v1.5.0

func (_SdCollateral *SdCollateralTransactorSession) WithdrawOnBehalf(_requestedSD *big.Int, _operator common.Address) (*types.Transaction, error)

WithdrawOnBehalf is a paid mutator transaction binding the contract method 0x53e9bf1d.

Solidity: function withdrawOnBehalf(uint256 _requestedSD, address _operator) returns()

type SdCollateralUpdatedPoolIdForOperator

type SdCollateralUpdatedPoolIdForOperator struct {
	PoolId   uint8
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

SdCollateralUpdatedPoolIdForOperator represents a UpdatedPoolIdForOperator event raised by the SdCollateral contract.

type SdCollateralUpdatedPoolIdForOperatorIterator

type SdCollateralUpdatedPoolIdForOperatorIterator struct {
	Event *SdCollateralUpdatedPoolIdForOperator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralUpdatedPoolIdForOperatorIterator is returned from FilterUpdatedPoolIdForOperator and is used to iterate over the raw logs and unpacked data for UpdatedPoolIdForOperator events raised by the SdCollateral contract.

func (*SdCollateralUpdatedPoolIdForOperatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralUpdatedPoolIdForOperatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralUpdatedPoolIdForOperatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralUpdatedPoolThreshold

type SdCollateralUpdatedPoolThreshold struct {
	PoolId            uint8
	MinThreshold      *big.Int
	WithdrawThreshold *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

SdCollateralUpdatedPoolThreshold represents a UpdatedPoolThreshold event raised by the SdCollateral contract.

type SdCollateralUpdatedPoolThresholdIterator

type SdCollateralUpdatedPoolThresholdIterator struct {
	Event *SdCollateralUpdatedPoolThreshold // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralUpdatedPoolThresholdIterator is returned from FilterUpdatedPoolThreshold and is used to iterate over the raw logs and unpacked data for UpdatedPoolThreshold events raised by the SdCollateral contract.

func (*SdCollateralUpdatedPoolThresholdIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralUpdatedPoolThresholdIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralUpdatedPoolThresholdIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralUpdatedStaderConfig

type SdCollateralUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

SdCollateralUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the SdCollateral contract.

type SdCollateralUpdatedStaderConfigIterator

type SdCollateralUpdatedStaderConfigIterator struct {
	Event *SdCollateralUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the SdCollateral contract.

func (*SdCollateralUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralUtilizedSDDeposited added in v1.5.0

type SdCollateralUtilizedSDDeposited struct {
	Operator common.Address
	SdAmount *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

SdCollateralUtilizedSDDeposited represents a UtilizedSDDeposited event raised by the SdCollateral contract.

type SdCollateralUtilizedSDDepositedIterator added in v1.5.0

type SdCollateralUtilizedSDDepositedIterator struct {
	Event *SdCollateralUtilizedSDDeposited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralUtilizedSDDepositedIterator is returned from FilterUtilizedSDDeposited and is used to iterate over the raw logs and unpacked data for UtilizedSDDeposited events raised by the SdCollateral contract.

func (*SdCollateralUtilizedSDDepositedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralUtilizedSDDepositedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralUtilizedSDDepositedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SdCollateralUtilizedSDSlashed added in v1.5.0

type SdCollateralUtilizedSDSlashed struct {
	Operator            common.Address
	SdSlashFromUtilized *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

SdCollateralUtilizedSDSlashed represents a UtilizedSDSlashed event raised by the SdCollateral contract.

type SdCollateralUtilizedSDSlashedIterator added in v1.5.0

type SdCollateralUtilizedSDSlashedIterator struct {
	Event *SdCollateralUtilizedSDSlashed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SdCollateralUtilizedSDSlashedIterator is returned from FilterUtilizedSDSlashed and is used to iterate over the raw logs and unpacked data for UtilizedSDSlashed events raised by the SdCollateral contract.

func (*SdCollateralUtilizedSDSlashedIterator) Close added in v1.5.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*SdCollateralUtilizedSDSlashedIterator) Error added in v1.5.0

Error returns any retrieval or parsing error occurred during filtering.

func (*SdCollateralUtilizedSDSlashedIterator) Next added in v1.5.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPool

type SocializingPool struct {
	SocializingPoolCaller     // Read-only binding to the contract
	SocializingPoolTransactor // Write-only binding to the contract
	SocializingPoolFilterer   // Log filterer for contract events
}

SocializingPool is an auto generated Go binding around an Ethereum contract.

func NewSocializingPool

func NewSocializingPool(address common.Address, backend bind.ContractBackend) (*SocializingPool, error)

NewSocializingPool creates a new instance of SocializingPool, bound to a specific deployed contract.

type SocializingPoolCaller

type SocializingPoolCaller struct {
	// contains filtered or unexported fields
}

SocializingPoolCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSocializingPoolCaller

func NewSocializingPoolCaller(address common.Address, caller bind.ContractCaller) (*SocializingPoolCaller, error)

NewSocializingPoolCaller creates a new read-only instance of SocializingPool, bound to a specific deployed contract.

func (*SocializingPoolCaller) ClaimedRewards

func (_SocializingPool *SocializingPoolCaller) ClaimedRewards(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (bool, error)

ClaimedRewards is a free data retrieval call binding the contract method 0xfb831b9a.

Solidity: function claimedRewards(address , uint256 ) view returns(bool)

func (*SocializingPoolCaller) DEFAULTADMINROLE

func (_SocializingPool *SocializingPoolCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SocializingPoolCaller) GetCurrentRewardsIndex

func (_SocializingPool *SocializingPoolCaller) GetCurrentRewardsIndex(opts *bind.CallOpts) (*big.Int, error)

GetCurrentRewardsIndex is a free data retrieval call binding the contract method 0x189956a2.

Solidity: function getCurrentRewardsIndex() view returns(uint256 index)

func (*SocializingPoolCaller) GetRewardCycleDetails

func (_SocializingPool *SocializingPoolCaller) GetRewardCycleDetails(opts *bind.CallOpts, _index *big.Int) (struct {
	StartBlock *big.Int
	EndBlock   *big.Int
}, error)

GetRewardCycleDetails is a free data retrieval call binding the contract method 0xd2bff5ed.

Solidity: function getRewardCycleDetails(uint256 _index) view returns(uint256 _startBlock, uint256 _endBlock)

func (*SocializingPoolCaller) GetRewardDetails

func (_SocializingPool *SocializingPoolCaller) GetRewardDetails(opts *bind.CallOpts) (struct {
	CurrentIndex      *big.Int
	CurrentStartBlock *big.Int
	CurrentEndBlock   *big.Int
}, error)

GetRewardDetails is a free data retrieval call binding the contract method 0xd0c40276.

Solidity: function getRewardDetails() view returns(uint256 currentIndex, uint256 currentStartBlock, uint256 currentEndBlock)

func (*SocializingPoolCaller) GetRoleAdmin

func (_SocializingPool *SocializingPoolCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SocializingPoolCaller) HandledRewards

func (_SocializingPool *SocializingPoolCaller) HandledRewards(opts *bind.CallOpts, arg0 *big.Int) (bool, error)

HandledRewards is a free data retrieval call binding the contract method 0xebc0f5f7.

Solidity: function handledRewards(uint256 ) view returns(bool)

func (*SocializingPoolCaller) HasRole

func (_SocializingPool *SocializingPoolCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SocializingPoolCaller) InitialBlock

func (_SocializingPool *SocializingPoolCaller) InitialBlock(opts *bind.CallOpts) (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*SocializingPoolCaller) LastReportedRewardsData

func (_SocializingPool *SocializingPoolCaller) LastReportedRewardsData(opts *bind.CallOpts) (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

LastReportedRewardsData is a free data retrieval call binding the contract method 0x251272e0.

Solidity: function lastReportedRewardsData() view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolCaller) Paused

func (_SocializingPool *SocializingPoolCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SocializingPoolCaller) RewardsDataMap

func (_SocializingPool *SocializingPoolCaller) RewardsDataMap(opts *bind.CallOpts, arg0 *big.Int) (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

RewardsDataMap is a free data retrieval call binding the contract method 0x4a321b79.

Solidity: function rewardsDataMap(uint256 ) view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolCaller) StaderConfig

func (_SocializingPool *SocializingPoolCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SocializingPoolCaller) SupportsInterface

func (_SocializingPool *SocializingPoolCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SocializingPoolCaller) TotalOperatorETHRewardsRemaining

func (_SocializingPool *SocializingPoolCaller) TotalOperatorETHRewardsRemaining(opts *bind.CallOpts) (*big.Int, error)

TotalOperatorETHRewardsRemaining is a free data retrieval call binding the contract method 0xc8725d82.

Solidity: function totalOperatorETHRewardsRemaining() view returns(uint256)

func (*SocializingPoolCaller) TotalOperatorSDRewardsRemaining

func (_SocializingPool *SocializingPoolCaller) TotalOperatorSDRewardsRemaining(opts *bind.CallOpts) (*big.Int, error)

TotalOperatorSDRewardsRemaining is a free data retrieval call binding the contract method 0x47675c9e.

Solidity: function totalOperatorSDRewardsRemaining() view returns(uint256)

func (*SocializingPoolCaller) VerifyProof

func (_SocializingPool *SocializingPoolCaller) VerifyProof(opts *bind.CallOpts, _index *big.Int, _operator common.Address, _amountSD *big.Int, _amountETH *big.Int, _merkleProof [][32]byte) (bool, error)

VerifyProof is a free data retrieval call binding the contract method 0xfffbe459.

Solidity: function verifyProof(uint256 _index, address _operator, uint256 _amountSD, uint256 _amountETH, bytes32[] _merkleProof) view returns(bool)

type SocializingPoolCallerRaw

type SocializingPoolCallerRaw struct {
	Contract *SocializingPoolCaller // Generic read-only contract binding to access the raw methods on
}

SocializingPoolCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SocializingPoolCallerRaw) Call

func (_SocializingPool *SocializingPoolCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SocializingPoolCallerSession

type SocializingPoolCallerSession struct {
	Contract *SocializingPoolCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

SocializingPoolCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SocializingPoolCallerSession) ClaimedRewards

func (_SocializingPool *SocializingPoolCallerSession) ClaimedRewards(arg0 common.Address, arg1 *big.Int) (bool, error)

ClaimedRewards is a free data retrieval call binding the contract method 0xfb831b9a.

Solidity: function claimedRewards(address , uint256 ) view returns(bool)

func (*SocializingPoolCallerSession) DEFAULTADMINROLE

func (_SocializingPool *SocializingPoolCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SocializingPoolCallerSession) GetCurrentRewardsIndex

func (_SocializingPool *SocializingPoolCallerSession) GetCurrentRewardsIndex() (*big.Int, error)

GetCurrentRewardsIndex is a free data retrieval call binding the contract method 0x189956a2.

Solidity: function getCurrentRewardsIndex() view returns(uint256 index)

func (*SocializingPoolCallerSession) GetRewardCycleDetails

func (_SocializingPool *SocializingPoolCallerSession) GetRewardCycleDetails(_index *big.Int) (struct {
	StartBlock *big.Int
	EndBlock   *big.Int
}, error)

GetRewardCycleDetails is a free data retrieval call binding the contract method 0xd2bff5ed.

Solidity: function getRewardCycleDetails(uint256 _index) view returns(uint256 _startBlock, uint256 _endBlock)

func (*SocializingPoolCallerSession) GetRewardDetails

func (_SocializingPool *SocializingPoolCallerSession) GetRewardDetails() (struct {
	CurrentIndex      *big.Int
	CurrentStartBlock *big.Int
	CurrentEndBlock   *big.Int
}, error)

GetRewardDetails is a free data retrieval call binding the contract method 0xd0c40276.

Solidity: function getRewardDetails() view returns(uint256 currentIndex, uint256 currentStartBlock, uint256 currentEndBlock)

func (*SocializingPoolCallerSession) GetRoleAdmin

func (_SocializingPool *SocializingPoolCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SocializingPoolCallerSession) HandledRewards

func (_SocializingPool *SocializingPoolCallerSession) HandledRewards(arg0 *big.Int) (bool, error)

HandledRewards is a free data retrieval call binding the contract method 0xebc0f5f7.

Solidity: function handledRewards(uint256 ) view returns(bool)

func (*SocializingPoolCallerSession) HasRole

func (_SocializingPool *SocializingPoolCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SocializingPoolCallerSession) InitialBlock

func (_SocializingPool *SocializingPoolCallerSession) InitialBlock() (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*SocializingPoolCallerSession) LastReportedRewardsData

func (_SocializingPool *SocializingPoolCallerSession) LastReportedRewardsData() (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

LastReportedRewardsData is a free data retrieval call binding the contract method 0x251272e0.

Solidity: function lastReportedRewardsData() view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolCallerSession) Paused

func (_SocializingPool *SocializingPoolCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SocializingPoolCallerSession) RewardsDataMap

func (_SocializingPool *SocializingPoolCallerSession) RewardsDataMap(arg0 *big.Int) (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

RewardsDataMap is a free data retrieval call binding the contract method 0x4a321b79.

Solidity: function rewardsDataMap(uint256 ) view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolCallerSession) StaderConfig

func (_SocializingPool *SocializingPoolCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SocializingPoolCallerSession) SupportsInterface

func (_SocializingPool *SocializingPoolCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SocializingPoolCallerSession) TotalOperatorETHRewardsRemaining

func (_SocializingPool *SocializingPoolCallerSession) TotalOperatorETHRewardsRemaining() (*big.Int, error)

TotalOperatorETHRewardsRemaining is a free data retrieval call binding the contract method 0xc8725d82.

Solidity: function totalOperatorETHRewardsRemaining() view returns(uint256)

func (*SocializingPoolCallerSession) TotalOperatorSDRewardsRemaining

func (_SocializingPool *SocializingPoolCallerSession) TotalOperatorSDRewardsRemaining() (*big.Int, error)

TotalOperatorSDRewardsRemaining is a free data retrieval call binding the contract method 0x47675c9e.

Solidity: function totalOperatorSDRewardsRemaining() view returns(uint256)

func (*SocializingPoolCallerSession) VerifyProof

func (_SocializingPool *SocializingPoolCallerSession) VerifyProof(_index *big.Int, _operator common.Address, _amountSD *big.Int, _amountETH *big.Int, _merkleProof [][32]byte) (bool, error)

VerifyProof is a free data retrieval call binding the contract method 0xfffbe459.

Solidity: function verifyProof(uint256 _index, address _operator, uint256 _amountSD, uint256 _amountETH, bytes32[] _merkleProof) view returns(bool)

type SocializingPoolETHReceived

type SocializingPoolETHReceived struct {
	Sender common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

SocializingPoolETHReceived represents a ETHReceived event raised by the SocializingPool contract.

type SocializingPoolETHReceivedIterator

type SocializingPoolETHReceivedIterator struct {
	Event *SocializingPoolETHReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolETHReceivedIterator is returned from FilterETHReceived and is used to iterate over the raw logs and unpacked data for ETHReceived events raised by the SocializingPool contract.

func (*SocializingPoolETHReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolETHReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolETHReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolFilterer

type SocializingPoolFilterer struct {
	// contains filtered or unexported fields
}

SocializingPoolFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSocializingPoolFilterer

func NewSocializingPoolFilterer(address common.Address, filterer bind.ContractFilterer) (*SocializingPoolFilterer, error)

NewSocializingPoolFilterer creates a new log filterer instance of SocializingPool, bound to a specific deployed contract.

func (*SocializingPoolFilterer) FilterETHReceived

func (_SocializingPool *SocializingPoolFilterer) FilterETHReceived(opts *bind.FilterOpts, sender []common.Address) (*SocializingPoolETHReceivedIterator, error)

FilterETHReceived is a free log retrieval operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*SocializingPoolFilterer) FilterInitialized

func (_SocializingPool *SocializingPoolFilterer) FilterInitialized(opts *bind.FilterOpts) (*SocializingPoolInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SocializingPoolFilterer) FilterOperatorRewardsClaimed

func (_SocializingPool *SocializingPoolFilterer) FilterOperatorRewardsClaimed(opts *bind.FilterOpts, recipient []common.Address) (*SocializingPoolOperatorRewardsClaimedIterator, error)

FilterOperatorRewardsClaimed is a free log retrieval operation binding the contract event 0x62bc6d6d870f047ea4dd686d08bfda93e24cac6b8dae0d740f6fa33071f3f0af.

Solidity: event OperatorRewardsClaimed(address indexed recipient, uint256 ethRewards, uint256 sdRewards)

func (*SocializingPoolFilterer) FilterOperatorRewardsUpdated

func (_SocializingPool *SocializingPoolFilterer) FilterOperatorRewardsUpdated(opts *bind.FilterOpts) (*SocializingPoolOperatorRewardsUpdatedIterator, error)

FilterOperatorRewardsUpdated is a free log retrieval operation binding the contract event 0x0e357ad2594fa2d9d8c6dc7c280141cc1b89ba4c9714a96fd3f409f4fded31d0.

Solidity: event OperatorRewardsUpdated(uint256 ethRewards, uint256 totalETHRewards, uint256 sdRewards, uint256 totalSDRewards)

func (*SocializingPoolFilterer) FilterPaused

func (_SocializingPool *SocializingPoolFilterer) FilterPaused(opts *bind.FilterOpts) (*SocializingPoolPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SocializingPoolFilterer) FilterProtocolETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) FilterProtocolETHRewardsTransferred(opts *bind.FilterOpts) (*SocializingPoolProtocolETHRewardsTransferredIterator, error)

FilterProtocolETHRewardsTransferred is a free log retrieval operation binding the contract event 0x292921846cb4d7dd20ae1c60a15192efacaaa30028f2043998f925c6c10a8150.

Solidity: event ProtocolETHRewardsTransferred(uint256 ethRewards)

func (*SocializingPoolFilterer) FilterRoleAdminChanged

func (_SocializingPool *SocializingPoolFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*SocializingPoolRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SocializingPoolFilterer) FilterRoleGranted

func (_SocializingPool *SocializingPoolFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SocializingPoolRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) FilterRoleRevoked

func (_SocializingPool *SocializingPoolFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SocializingPoolRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) FilterUnpaused

func (_SocializingPool *SocializingPoolFilterer) FilterUnpaused(opts *bind.FilterOpts) (*SocializingPoolUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SocializingPoolFilterer) FilterUpdatedStaderConfig

func (_SocializingPool *SocializingPoolFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts, staderConfig []common.Address) (*SocializingPoolUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SocializingPoolFilterer) FilterUpdatedStaderOperatorRegistry

func (_SocializingPool *SocializingPoolFilterer) FilterUpdatedStaderOperatorRegistry(opts *bind.FilterOpts, staderOperatorRegistry []common.Address) (*SocializingPoolUpdatedStaderOperatorRegistryIterator, error)

FilterUpdatedStaderOperatorRegistry is a free log retrieval operation binding the contract event 0x9ea3d4ab5ce0102a316617bb8bbf02dbb10d19c7f7fd9903efd2e136658ebefb.

Solidity: event UpdatedStaderOperatorRegistry(address indexed staderOperatorRegistry)

func (*SocializingPoolFilterer) FilterUpdatedStaderValidatorRegistry

func (_SocializingPool *SocializingPoolFilterer) FilterUpdatedStaderValidatorRegistry(opts *bind.FilterOpts, staderValidatorRegistry []common.Address) (*SocializingPoolUpdatedStaderValidatorRegistryIterator, error)

FilterUpdatedStaderValidatorRegistry is a free log retrieval operation binding the contract event 0xf583e0ea5b9579df6531ea89b81be75889dde9f34d35e2402ca38e93c0b5db0a.

Solidity: event UpdatedStaderValidatorRegistry(address indexed staderValidatorRegistry)

func (*SocializingPoolFilterer) FilterUserETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) FilterUserETHRewardsTransferred(opts *bind.FilterOpts) (*SocializingPoolUserETHRewardsTransferredIterator, error)

FilterUserETHRewardsTransferred is a free log retrieval operation binding the contract event 0x7083eaccdb1f2834d37a767b05f3b72d54217404ee1cb70aa1b774e4e8a02dda.

Solidity: event UserETHRewardsTransferred(uint256 ethRewards)

func (*SocializingPoolFilterer) ParseETHReceived

func (_SocializingPool *SocializingPoolFilterer) ParseETHReceived(log types.Log) (*SocializingPoolETHReceived, error)

ParseETHReceived is a log parse operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*SocializingPoolFilterer) ParseInitialized

func (_SocializingPool *SocializingPoolFilterer) ParseInitialized(log types.Log) (*SocializingPoolInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SocializingPoolFilterer) ParseOperatorRewardsClaimed

func (_SocializingPool *SocializingPoolFilterer) ParseOperatorRewardsClaimed(log types.Log) (*SocializingPoolOperatorRewardsClaimed, error)

ParseOperatorRewardsClaimed is a log parse operation binding the contract event 0x62bc6d6d870f047ea4dd686d08bfda93e24cac6b8dae0d740f6fa33071f3f0af.

Solidity: event OperatorRewardsClaimed(address indexed recipient, uint256 ethRewards, uint256 sdRewards)

func (*SocializingPoolFilterer) ParseOperatorRewardsUpdated

func (_SocializingPool *SocializingPoolFilterer) ParseOperatorRewardsUpdated(log types.Log) (*SocializingPoolOperatorRewardsUpdated, error)

ParseOperatorRewardsUpdated is a log parse operation binding the contract event 0x0e357ad2594fa2d9d8c6dc7c280141cc1b89ba4c9714a96fd3f409f4fded31d0.

Solidity: event OperatorRewardsUpdated(uint256 ethRewards, uint256 totalETHRewards, uint256 sdRewards, uint256 totalSDRewards)

func (*SocializingPoolFilterer) ParsePaused

func (_SocializingPool *SocializingPoolFilterer) ParsePaused(log types.Log) (*SocializingPoolPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SocializingPoolFilterer) ParseProtocolETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) ParseProtocolETHRewardsTransferred(log types.Log) (*SocializingPoolProtocolETHRewardsTransferred, error)

ParseProtocolETHRewardsTransferred is a log parse operation binding the contract event 0x292921846cb4d7dd20ae1c60a15192efacaaa30028f2043998f925c6c10a8150.

Solidity: event ProtocolETHRewardsTransferred(uint256 ethRewards)

func (*SocializingPoolFilterer) ParseRoleAdminChanged

func (_SocializingPool *SocializingPoolFilterer) ParseRoleAdminChanged(log types.Log) (*SocializingPoolRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SocializingPoolFilterer) ParseRoleGranted

func (_SocializingPool *SocializingPoolFilterer) ParseRoleGranted(log types.Log) (*SocializingPoolRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) ParseRoleRevoked

func (_SocializingPool *SocializingPoolFilterer) ParseRoleRevoked(log types.Log) (*SocializingPoolRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) ParseUnpaused

func (_SocializingPool *SocializingPoolFilterer) ParseUnpaused(log types.Log) (*SocializingPoolUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SocializingPoolFilterer) ParseUpdatedStaderConfig

func (_SocializingPool *SocializingPoolFilterer) ParseUpdatedStaderConfig(log types.Log) (*SocializingPoolUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SocializingPoolFilterer) ParseUpdatedStaderOperatorRegistry

func (_SocializingPool *SocializingPoolFilterer) ParseUpdatedStaderOperatorRegistry(log types.Log) (*SocializingPoolUpdatedStaderOperatorRegistry, error)

ParseUpdatedStaderOperatorRegistry is a log parse operation binding the contract event 0x9ea3d4ab5ce0102a316617bb8bbf02dbb10d19c7f7fd9903efd2e136658ebefb.

Solidity: event UpdatedStaderOperatorRegistry(address indexed staderOperatorRegistry)

func (*SocializingPoolFilterer) ParseUpdatedStaderValidatorRegistry

func (_SocializingPool *SocializingPoolFilterer) ParseUpdatedStaderValidatorRegistry(log types.Log) (*SocializingPoolUpdatedStaderValidatorRegistry, error)

ParseUpdatedStaderValidatorRegistry is a log parse operation binding the contract event 0xf583e0ea5b9579df6531ea89b81be75889dde9f34d35e2402ca38e93c0b5db0a.

Solidity: event UpdatedStaderValidatorRegistry(address indexed staderValidatorRegistry)

func (*SocializingPoolFilterer) ParseUserETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) ParseUserETHRewardsTransferred(log types.Log) (*SocializingPoolUserETHRewardsTransferred, error)

ParseUserETHRewardsTransferred is a log parse operation binding the contract event 0x7083eaccdb1f2834d37a767b05f3b72d54217404ee1cb70aa1b774e4e8a02dda.

Solidity: event UserETHRewardsTransferred(uint256 ethRewards)

func (*SocializingPoolFilterer) WatchETHReceived

func (_SocializingPool *SocializingPoolFilterer) WatchETHReceived(opts *bind.WatchOpts, sink chan<- *SocializingPoolETHReceived, sender []common.Address) (event.Subscription, error)

WatchETHReceived is a free log subscription operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*SocializingPoolFilterer) WatchInitialized

func (_SocializingPool *SocializingPoolFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *SocializingPoolInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*SocializingPoolFilterer) WatchOperatorRewardsClaimed

func (_SocializingPool *SocializingPoolFilterer) WatchOperatorRewardsClaimed(opts *bind.WatchOpts, sink chan<- *SocializingPoolOperatorRewardsClaimed, recipient []common.Address) (event.Subscription, error)

WatchOperatorRewardsClaimed is a free log subscription operation binding the contract event 0x62bc6d6d870f047ea4dd686d08bfda93e24cac6b8dae0d740f6fa33071f3f0af.

Solidity: event OperatorRewardsClaimed(address indexed recipient, uint256 ethRewards, uint256 sdRewards)

func (*SocializingPoolFilterer) WatchOperatorRewardsUpdated

func (_SocializingPool *SocializingPoolFilterer) WatchOperatorRewardsUpdated(opts *bind.WatchOpts, sink chan<- *SocializingPoolOperatorRewardsUpdated) (event.Subscription, error)

WatchOperatorRewardsUpdated is a free log subscription operation binding the contract event 0x0e357ad2594fa2d9d8c6dc7c280141cc1b89ba4c9714a96fd3f409f4fded31d0.

Solidity: event OperatorRewardsUpdated(uint256 ethRewards, uint256 totalETHRewards, uint256 sdRewards, uint256 totalSDRewards)

func (*SocializingPoolFilterer) WatchPaused

func (_SocializingPool *SocializingPoolFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *SocializingPoolPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SocializingPoolFilterer) WatchProtocolETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) WatchProtocolETHRewardsTransferred(opts *bind.WatchOpts, sink chan<- *SocializingPoolProtocolETHRewardsTransferred) (event.Subscription, error)

WatchProtocolETHRewardsTransferred is a free log subscription operation binding the contract event 0x292921846cb4d7dd20ae1c60a15192efacaaa30028f2043998f925c6c10a8150.

Solidity: event ProtocolETHRewardsTransferred(uint256 ethRewards)

func (*SocializingPoolFilterer) WatchRoleAdminChanged

func (_SocializingPool *SocializingPoolFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *SocializingPoolRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SocializingPoolFilterer) WatchRoleGranted

func (_SocializingPool *SocializingPoolFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *SocializingPoolRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) WatchRoleRevoked

func (_SocializingPool *SocializingPoolFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *SocializingPoolRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SocializingPoolFilterer) WatchUnpaused

func (_SocializingPool *SocializingPoolFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *SocializingPoolUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SocializingPoolFilterer) WatchUpdatedStaderConfig

func (_SocializingPool *SocializingPoolFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *SocializingPoolUpdatedStaderConfig, staderConfig []common.Address) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address indexed staderConfig)

func (*SocializingPoolFilterer) WatchUpdatedStaderOperatorRegistry

func (_SocializingPool *SocializingPoolFilterer) WatchUpdatedStaderOperatorRegistry(opts *bind.WatchOpts, sink chan<- *SocializingPoolUpdatedStaderOperatorRegistry, staderOperatorRegistry []common.Address) (event.Subscription, error)

WatchUpdatedStaderOperatorRegistry is a free log subscription operation binding the contract event 0x9ea3d4ab5ce0102a316617bb8bbf02dbb10d19c7f7fd9903efd2e136658ebefb.

Solidity: event UpdatedStaderOperatorRegistry(address indexed staderOperatorRegistry)

func (*SocializingPoolFilterer) WatchUpdatedStaderValidatorRegistry

func (_SocializingPool *SocializingPoolFilterer) WatchUpdatedStaderValidatorRegistry(opts *bind.WatchOpts, sink chan<- *SocializingPoolUpdatedStaderValidatorRegistry, staderValidatorRegistry []common.Address) (event.Subscription, error)

WatchUpdatedStaderValidatorRegistry is a free log subscription operation binding the contract event 0xf583e0ea5b9579df6531ea89b81be75889dde9f34d35e2402ca38e93c0b5db0a.

Solidity: event UpdatedStaderValidatorRegistry(address indexed staderValidatorRegistry)

func (*SocializingPoolFilterer) WatchUserETHRewardsTransferred

func (_SocializingPool *SocializingPoolFilterer) WatchUserETHRewardsTransferred(opts *bind.WatchOpts, sink chan<- *SocializingPoolUserETHRewardsTransferred) (event.Subscription, error)

WatchUserETHRewardsTransferred is a free log subscription operation binding the contract event 0x7083eaccdb1f2834d37a767b05f3b72d54217404ee1cb70aa1b774e4e8a02dda.

Solidity: event UserETHRewardsTransferred(uint256 ethRewards)

type SocializingPoolInitialized

type SocializingPoolInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

SocializingPoolInitialized represents a Initialized event raised by the SocializingPool contract.

type SocializingPoolInitializedIterator

type SocializingPoolInitializedIterator struct {
	Event *SocializingPoolInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the SocializingPool contract.

func (*SocializingPoolInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolOperatorRewardsClaimed

type SocializingPoolOperatorRewardsClaimed struct {
	Recipient  common.Address
	EthRewards *big.Int
	SdRewards  *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

SocializingPoolOperatorRewardsClaimed represents a OperatorRewardsClaimed event raised by the SocializingPool contract.

type SocializingPoolOperatorRewardsClaimedIterator

type SocializingPoolOperatorRewardsClaimedIterator struct {
	Event *SocializingPoolOperatorRewardsClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolOperatorRewardsClaimedIterator is returned from FilterOperatorRewardsClaimed and is used to iterate over the raw logs and unpacked data for OperatorRewardsClaimed events raised by the SocializingPool contract.

func (*SocializingPoolOperatorRewardsClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolOperatorRewardsClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolOperatorRewardsClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolOperatorRewardsUpdated

type SocializingPoolOperatorRewardsUpdated struct {
	EthRewards      *big.Int
	TotalETHRewards *big.Int
	SdRewards       *big.Int
	TotalSDRewards  *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

SocializingPoolOperatorRewardsUpdated represents a OperatorRewardsUpdated event raised by the SocializingPool contract.

type SocializingPoolOperatorRewardsUpdatedIterator

type SocializingPoolOperatorRewardsUpdatedIterator struct {
	Event *SocializingPoolOperatorRewardsUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolOperatorRewardsUpdatedIterator is returned from FilterOperatorRewardsUpdated and is used to iterate over the raw logs and unpacked data for OperatorRewardsUpdated events raised by the SocializingPool contract.

func (*SocializingPoolOperatorRewardsUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolOperatorRewardsUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolOperatorRewardsUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolPaused

type SocializingPoolPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SocializingPoolPaused represents a Paused event raised by the SocializingPool contract.

type SocializingPoolPausedIterator

type SocializingPoolPausedIterator struct {
	Event *SocializingPoolPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the SocializingPool contract.

func (*SocializingPoolPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolProtocolETHRewardsTransferred

type SocializingPoolProtocolETHRewardsTransferred struct {
	EthRewards *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

SocializingPoolProtocolETHRewardsTransferred represents a ProtocolETHRewardsTransferred event raised by the SocializingPool contract.

type SocializingPoolProtocolETHRewardsTransferredIterator

type SocializingPoolProtocolETHRewardsTransferredIterator struct {
	Event *SocializingPoolProtocolETHRewardsTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolProtocolETHRewardsTransferredIterator is returned from FilterProtocolETHRewardsTransferred and is used to iterate over the raw logs and unpacked data for ProtocolETHRewardsTransferred events raised by the SocializingPool contract.

func (*SocializingPoolProtocolETHRewardsTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolProtocolETHRewardsTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolProtocolETHRewardsTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolRaw

type SocializingPoolRaw struct {
	Contract *SocializingPool // Generic contract binding to access the raw methods on
}

SocializingPoolRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SocializingPoolRaw) Call

func (_SocializingPool *SocializingPoolRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SocializingPoolRaw) Transact

func (_SocializingPool *SocializingPoolRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SocializingPoolRaw) Transfer

func (_SocializingPool *SocializingPoolRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SocializingPoolRoleAdminChanged

type SocializingPoolRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

SocializingPoolRoleAdminChanged represents a RoleAdminChanged event raised by the SocializingPool contract.

type SocializingPoolRoleAdminChangedIterator

type SocializingPoolRoleAdminChangedIterator struct {
	Event *SocializingPoolRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the SocializingPool contract.

func (*SocializingPoolRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolRoleGranted

type SocializingPoolRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SocializingPoolRoleGranted represents a RoleGranted event raised by the SocializingPool contract.

type SocializingPoolRoleGrantedIterator

type SocializingPoolRoleGrantedIterator struct {
	Event *SocializingPoolRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the SocializingPool contract.

func (*SocializingPoolRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolRoleRevoked

type SocializingPoolRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SocializingPoolRoleRevoked represents a RoleRevoked event raised by the SocializingPool contract.

type SocializingPoolRoleRevokedIterator

type SocializingPoolRoleRevokedIterator struct {
	Event *SocializingPoolRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the SocializingPool contract.

func (*SocializingPoolRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolSession

type SocializingPoolSession struct {
	Contract     *SocializingPool  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SocializingPoolSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SocializingPoolSession) Claim

func (_SocializingPool *SocializingPoolSession) Claim(_index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xd009b3d0.

Solidity: function claim(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolSession) ClaimAndDepositSD added in v1.5.0

func (_SocializingPool *SocializingPoolSession) ClaimAndDepositSD(_index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

ClaimAndDepositSD is a paid mutator transaction binding the contract method 0x9cf5df42.

Solidity: function claimAndDepositSD(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolSession) ClaimedRewards

func (_SocializingPool *SocializingPoolSession) ClaimedRewards(arg0 common.Address, arg1 *big.Int) (bool, error)

ClaimedRewards is a free data retrieval call binding the contract method 0xfb831b9a.

Solidity: function claimedRewards(address , uint256 ) view returns(bool)

func (*SocializingPoolSession) DEFAULTADMINROLE

func (_SocializingPool *SocializingPoolSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SocializingPoolSession) GetCurrentRewardsIndex

func (_SocializingPool *SocializingPoolSession) GetCurrentRewardsIndex() (*big.Int, error)

GetCurrentRewardsIndex is a free data retrieval call binding the contract method 0x189956a2.

Solidity: function getCurrentRewardsIndex() view returns(uint256 index)

func (*SocializingPoolSession) GetRewardCycleDetails

func (_SocializingPool *SocializingPoolSession) GetRewardCycleDetails(_index *big.Int) (struct {
	StartBlock *big.Int
	EndBlock   *big.Int
}, error)

GetRewardCycleDetails is a free data retrieval call binding the contract method 0xd2bff5ed.

Solidity: function getRewardCycleDetails(uint256 _index) view returns(uint256 _startBlock, uint256 _endBlock)

func (*SocializingPoolSession) GetRewardDetails

func (_SocializingPool *SocializingPoolSession) GetRewardDetails() (struct {
	CurrentIndex      *big.Int
	CurrentStartBlock *big.Int
	CurrentEndBlock   *big.Int
}, error)

GetRewardDetails is a free data retrieval call binding the contract method 0xd0c40276.

Solidity: function getRewardDetails() view returns(uint256 currentIndex, uint256 currentStartBlock, uint256 currentEndBlock)

func (*SocializingPoolSession) GetRoleAdmin

func (_SocializingPool *SocializingPoolSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SocializingPoolSession) GrantRole

func (_SocializingPool *SocializingPoolSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SocializingPoolSession) HandleRewards

func (_SocializingPool *SocializingPoolSession) HandleRewards(_rewardsData RewardsData) (*types.Transaction, error)

HandleRewards is a paid mutator transaction binding the contract method 0x0d83e4ed.

Solidity: function handleRewards((uint256,uint256,bytes32,uint8,uint256,uint256,uint256,uint256) _rewardsData) returns()

func (*SocializingPoolSession) HandledRewards

func (_SocializingPool *SocializingPoolSession) HandledRewards(arg0 *big.Int) (bool, error)

HandledRewards is a free data retrieval call binding the contract method 0xebc0f5f7.

Solidity: function handledRewards(uint256 ) view returns(bool)

func (*SocializingPoolSession) HasRole

func (_SocializingPool *SocializingPoolSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SocializingPoolSession) InitialBlock

func (_SocializingPool *SocializingPoolSession) InitialBlock() (*big.Int, error)

InitialBlock is a free data retrieval call binding the contract method 0x2cb15864.

Solidity: function initialBlock() view returns(uint256)

func (*SocializingPoolSession) Initialize

func (_SocializingPool *SocializingPoolSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SocializingPoolSession) LastReportedRewardsData

func (_SocializingPool *SocializingPoolSession) LastReportedRewardsData() (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

LastReportedRewardsData is a free data retrieval call binding the contract method 0x251272e0.

Solidity: function lastReportedRewardsData() view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolSession) MaxApproveSD added in v1.5.0

func (_SocializingPool *SocializingPoolSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SocializingPoolSession) Pause

func (_SocializingPool *SocializingPoolSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SocializingPoolSession) Paused

func (_SocializingPool *SocializingPoolSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SocializingPoolSession) Receive

func (_SocializingPool *SocializingPoolSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SocializingPoolSession) RenounceRole

func (_SocializingPool *SocializingPoolSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SocializingPoolSession) RevokeRole

func (_SocializingPool *SocializingPoolSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SocializingPoolSession) RewardsDataMap

func (_SocializingPool *SocializingPoolSession) RewardsDataMap(arg0 *big.Int) (struct {
	ReportingBlockNumber *big.Int
	Index                *big.Int
	MerkleRoot           [32]byte
	PoolId               uint8
	OperatorETHRewards   *big.Int
	UserETHRewards       *big.Int
	ProtocolETHRewards   *big.Int
	OperatorSDRewards    *big.Int
}, error)

RewardsDataMap is a free data retrieval call binding the contract method 0x4a321b79.

Solidity: function rewardsDataMap(uint256 ) view returns(uint256 reportingBlockNumber, uint256 index, bytes32 merkleRoot, uint8 poolId, uint256 operatorETHRewards, uint256 userETHRewards, uint256 protocolETHRewards, uint256 operatorSDRewards)

func (*SocializingPoolSession) StaderConfig

func (_SocializingPool *SocializingPoolSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*SocializingPoolSession) SupportsInterface

func (_SocializingPool *SocializingPoolSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*SocializingPoolSession) TotalOperatorETHRewardsRemaining

func (_SocializingPool *SocializingPoolSession) TotalOperatorETHRewardsRemaining() (*big.Int, error)

TotalOperatorETHRewardsRemaining is a free data retrieval call binding the contract method 0xc8725d82.

Solidity: function totalOperatorETHRewardsRemaining() view returns(uint256)

func (*SocializingPoolSession) TotalOperatorSDRewardsRemaining

func (_SocializingPool *SocializingPoolSession) TotalOperatorSDRewardsRemaining() (*big.Int, error)

TotalOperatorSDRewardsRemaining is a free data retrieval call binding the contract method 0x47675c9e.

Solidity: function totalOperatorSDRewardsRemaining() view returns(uint256)

func (*SocializingPoolSession) Unpause

func (_SocializingPool *SocializingPoolSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SocializingPoolSession) UpdateStaderConfig

func (_SocializingPool *SocializingPoolSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*SocializingPoolSession) VerifyProof

func (_SocializingPool *SocializingPoolSession) VerifyProof(_index *big.Int, _operator common.Address, _amountSD *big.Int, _amountETH *big.Int, _merkleProof [][32]byte) (bool, error)

VerifyProof is a free data retrieval call binding the contract method 0xfffbe459.

Solidity: function verifyProof(uint256 _index, address _operator, uint256 _amountSD, uint256 _amountETH, bytes32[] _merkleProof) view returns(bool)

type SocializingPoolTransactor

type SocializingPoolTransactor struct {
	// contains filtered or unexported fields
}

SocializingPoolTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSocializingPoolTransactor

func NewSocializingPoolTransactor(address common.Address, transactor bind.ContractTransactor) (*SocializingPoolTransactor, error)

NewSocializingPoolTransactor creates a new write-only instance of SocializingPool, bound to a specific deployed contract.

func (*SocializingPoolTransactor) Claim

func (_SocializingPool *SocializingPoolTransactor) Claim(opts *bind.TransactOpts, _index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xd009b3d0.

Solidity: function claim(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolTransactor) ClaimAndDepositSD added in v1.5.0

func (_SocializingPool *SocializingPoolTransactor) ClaimAndDepositSD(opts *bind.TransactOpts, _index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

ClaimAndDepositSD is a paid mutator transaction binding the contract method 0x9cf5df42.

Solidity: function claimAndDepositSD(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolTransactor) GrantRole

func (_SocializingPool *SocializingPoolTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactor) HandleRewards

func (_SocializingPool *SocializingPoolTransactor) HandleRewards(opts *bind.TransactOpts, _rewardsData RewardsData) (*types.Transaction, error)

HandleRewards is a paid mutator transaction binding the contract method 0x0d83e4ed.

Solidity: function handleRewards((uint256,uint256,bytes32,uint8,uint256,uint256,uint256,uint256) _rewardsData) returns()

func (*SocializingPoolTransactor) Initialize

func (_SocializingPool *SocializingPoolTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SocializingPoolTransactor) MaxApproveSD added in v1.5.0

func (_SocializingPool *SocializingPoolTransactor) MaxApproveSD(opts *bind.TransactOpts) (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SocializingPoolTransactor) Pause

func (_SocializingPool *SocializingPoolTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SocializingPoolTransactor) Receive

func (_SocializingPool *SocializingPoolTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SocializingPoolTransactor) RenounceRole

func (_SocializingPool *SocializingPoolTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactor) RevokeRole

func (_SocializingPool *SocializingPoolTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactor) Unpause

func (_SocializingPool *SocializingPoolTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SocializingPoolTransactor) UpdateStaderConfig

func (_SocializingPool *SocializingPoolTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type SocializingPoolTransactorRaw

type SocializingPoolTransactorRaw struct {
	Contract *SocializingPoolTransactor // Generic write-only contract binding to access the raw methods on
}

SocializingPoolTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SocializingPoolTransactorRaw) Transact

func (_SocializingPool *SocializingPoolTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SocializingPoolTransactorRaw) Transfer

func (_SocializingPool *SocializingPoolTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SocializingPoolTransactorSession

type SocializingPoolTransactorSession struct {
	Contract     *SocializingPoolTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

SocializingPoolTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SocializingPoolTransactorSession) Claim

func (_SocializingPool *SocializingPoolTransactorSession) Claim(_index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xd009b3d0.

Solidity: function claim(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolTransactorSession) ClaimAndDepositSD added in v1.5.0

func (_SocializingPool *SocializingPoolTransactorSession) ClaimAndDepositSD(_index []*big.Int, _amountSD []*big.Int, _amountETH []*big.Int, _merkleProof [][][32]byte) (*types.Transaction, error)

ClaimAndDepositSD is a paid mutator transaction binding the contract method 0x9cf5df42.

Solidity: function claimAndDepositSD(uint256[] _index, uint256[] _amountSD, uint256[] _amountETH, bytes32[][] _merkleProof) returns()

func (*SocializingPoolTransactorSession) GrantRole

func (_SocializingPool *SocializingPoolTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactorSession) HandleRewards

func (_SocializingPool *SocializingPoolTransactorSession) HandleRewards(_rewardsData RewardsData) (*types.Transaction, error)

HandleRewards is a paid mutator transaction binding the contract method 0x0d83e4ed.

Solidity: function handleRewards((uint256,uint256,bytes32,uint8,uint256,uint256,uint256,uint256) _rewardsData) returns()

func (*SocializingPoolTransactorSession) Initialize

func (_SocializingPool *SocializingPoolTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*SocializingPoolTransactorSession) MaxApproveSD added in v1.5.0

func (_SocializingPool *SocializingPoolTransactorSession) MaxApproveSD() (*types.Transaction, error)

MaxApproveSD is a paid mutator transaction binding the contract method 0x3e04cd35.

Solidity: function maxApproveSD() returns()

func (*SocializingPoolTransactorSession) Pause

func (_SocializingPool *SocializingPoolTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SocializingPoolTransactorSession) Receive

func (_SocializingPool *SocializingPoolTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SocializingPoolTransactorSession) RenounceRole

func (_SocializingPool *SocializingPoolTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactorSession) RevokeRole

func (_SocializingPool *SocializingPoolTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SocializingPoolTransactorSession) Unpause

func (_SocializingPool *SocializingPoolTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SocializingPoolTransactorSession) UpdateStaderConfig

func (_SocializingPool *SocializingPoolTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type SocializingPoolUnpaused

type SocializingPoolUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SocializingPoolUnpaused represents a Unpaused event raised by the SocializingPool contract.

type SocializingPoolUnpausedIterator

type SocializingPoolUnpausedIterator struct {
	Event *SocializingPoolUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the SocializingPool contract.

func (*SocializingPoolUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolUpdatedStaderConfig

type SocializingPoolUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

SocializingPoolUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the SocializingPool contract.

type SocializingPoolUpdatedStaderConfigIterator

type SocializingPoolUpdatedStaderConfigIterator struct {
	Event *SocializingPoolUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the SocializingPool contract.

func (*SocializingPoolUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolUpdatedStaderOperatorRegistry

type SocializingPoolUpdatedStaderOperatorRegistry struct {
	StaderOperatorRegistry common.Address
	Raw                    types.Log // Blockchain specific contextual infos
}

SocializingPoolUpdatedStaderOperatorRegistry represents a UpdatedStaderOperatorRegistry event raised by the SocializingPool contract.

type SocializingPoolUpdatedStaderOperatorRegistryIterator

type SocializingPoolUpdatedStaderOperatorRegistryIterator struct {
	Event *SocializingPoolUpdatedStaderOperatorRegistry // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolUpdatedStaderOperatorRegistryIterator is returned from FilterUpdatedStaderOperatorRegistry and is used to iterate over the raw logs and unpacked data for UpdatedStaderOperatorRegistry events raised by the SocializingPool contract.

func (*SocializingPoolUpdatedStaderOperatorRegistryIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolUpdatedStaderOperatorRegistryIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolUpdatedStaderOperatorRegistryIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolUpdatedStaderValidatorRegistry

type SocializingPoolUpdatedStaderValidatorRegistry struct {
	StaderValidatorRegistry common.Address
	Raw                     types.Log // Blockchain specific contextual infos
}

SocializingPoolUpdatedStaderValidatorRegistry represents a UpdatedStaderValidatorRegistry event raised by the SocializingPool contract.

type SocializingPoolUpdatedStaderValidatorRegistryIterator

type SocializingPoolUpdatedStaderValidatorRegistryIterator struct {
	Event *SocializingPoolUpdatedStaderValidatorRegistry // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolUpdatedStaderValidatorRegistryIterator is returned from FilterUpdatedStaderValidatorRegistry and is used to iterate over the raw logs and unpacked data for UpdatedStaderValidatorRegistry events raised by the SocializingPool contract.

func (*SocializingPoolUpdatedStaderValidatorRegistryIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolUpdatedStaderValidatorRegistryIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolUpdatedStaderValidatorRegistryIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SocializingPoolUserETHRewardsTransferred

type SocializingPoolUserETHRewardsTransferred struct {
	EthRewards *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

SocializingPoolUserETHRewardsTransferred represents a UserETHRewardsTransferred event raised by the SocializingPool contract.

type SocializingPoolUserETHRewardsTransferredIterator

type SocializingPoolUserETHRewardsTransferredIterator struct {
	Event *SocializingPoolUserETHRewardsTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SocializingPoolUserETHRewardsTransferredIterator is returned from FilterUserETHRewardsTransferred and is used to iterate over the raw logs and unpacked data for UserETHRewardsTransferred events raised by the SocializingPool contract.

func (*SocializingPoolUserETHRewardsTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SocializingPoolUserETHRewardsTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SocializingPoolUserETHRewardsTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfig

type StaderConfig struct {
	StaderConfigCaller     // Read-only binding to the contract
	StaderConfigTransactor // Write-only binding to the contract
	StaderConfigFilterer   // Log filterer for contract events
}

StaderConfig is an auto generated Go binding around an Ethereum contract.

func NewStaderConfig

func NewStaderConfig(address common.Address, backend bind.ContractBackend) (*StaderConfig, error)

NewStaderConfig creates a new instance of StaderConfig, bound to a specific deployed contract.

type StaderConfigCaller

type StaderConfigCaller struct {
	// contains filtered or unexported fields
}

StaderConfigCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStaderConfigCaller

func NewStaderConfigCaller(address common.Address, caller bind.ContractCaller) (*StaderConfigCaller, error)

NewStaderConfigCaller creates a new read-only instance of StaderConfig, bound to a specific deployed contract.

func (*StaderConfigCaller) ADMIN

func (_StaderConfig *StaderConfigCaller) ADMIN(opts *bind.CallOpts) ([32]byte, error)

ADMIN is a free data retrieval call binding the contract method 0x2a0acc6a.

Solidity: function ADMIN() view returns(bytes32)

func (*StaderConfigCaller) AUCTIONCONTRACT

func (_StaderConfig *StaderConfigCaller) AUCTIONCONTRACT(opts *bind.CallOpts) ([32]byte, error)

AUCTIONCONTRACT is a free data retrieval call binding the contract method 0xb11c699d.

Solidity: function AUCTION_CONTRACT() view returns(bytes32)

func (*StaderConfigCaller) DECIMALS

func (_StaderConfig *StaderConfigCaller) DECIMALS(opts *bind.CallOpts) ([32]byte, error)

DECIMALS is a free data retrieval call binding the contract method 0x2e0f2625.

Solidity: function DECIMALS() view returns(bytes32)

func (*StaderConfigCaller) DEFAULTADMINROLE

func (_StaderConfig *StaderConfigCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StaderConfigCaller) ETHBALANCEPORFEED

func (_StaderConfig *StaderConfigCaller) ETHBALANCEPORFEED(opts *bind.CallOpts) ([32]byte, error)

ETHBALANCEPORFEED is a free data retrieval call binding the contract method 0xc60470d3.

Solidity: function ETH_BALANCE_POR_FEED() view returns(bytes32)

func (*StaderConfigCaller) ETHDEPOSITCONTRACT

func (_StaderConfig *StaderConfigCaller) ETHDEPOSITCONTRACT(opts *bind.CallOpts) ([32]byte, error)

ETHDEPOSITCONTRACT is a free data retrieval call binding the contract method 0x77e8a0c3.

Solidity: function ETH_DEPOSIT_CONTRACT() view returns(bytes32)

func (*StaderConfigCaller) ETHPERNODE

func (_StaderConfig *StaderConfigCaller) ETHPERNODE(opts *bind.CallOpts) ([32]byte, error)

ETHPERNODE is a free data retrieval call binding the contract method 0x67dcf134.

Solidity: function ETH_PER_NODE() view returns(bytes32)

func (*StaderConfigCaller) ETHXSUPPLYPORFEED

func (_StaderConfig *StaderConfigCaller) ETHXSUPPLYPORFEED(opts *bind.CallOpts) ([32]byte, error)

ETHXSUPPLYPORFEED is a free data retrieval call binding the contract method 0x2a9cc2c4.

Solidity: function ETHX_SUPPLY_POR_FEED() view returns(bytes32)

func (*StaderConfigCaller) ETHx

func (_StaderConfig *StaderConfigCaller) ETHx(opts *bind.CallOpts) ([32]byte, error)

ETHx is a free data retrieval call binding the contract method 0xf6c278c1.

Solidity: function ETHx() view returns(bytes32)

func (*StaderConfigCaller) FULLDEPOSITSIZE

func (_StaderConfig *StaderConfigCaller) FULLDEPOSITSIZE(opts *bind.CallOpts) ([32]byte, error)

FULLDEPOSITSIZE is a free data retrieval call binding the contract method 0x792c8cc3.

Solidity: function FULL_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigCaller) GetAdmin

func (_StaderConfig *StaderConfigCaller) GetAdmin(opts *bind.CallOpts) (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x6e9960c3.

Solidity: function getAdmin() view returns(address)

func (*StaderConfigCaller) GetAuctionContract

func (_StaderConfig *StaderConfigCaller) GetAuctionContract(opts *bind.CallOpts) (common.Address, error)

GetAuctionContract is a free data retrieval call binding the contract method 0x36c157f4.

Solidity: function getAuctionContract() view returns(address)

func (*StaderConfigCaller) GetDecimals

func (_StaderConfig *StaderConfigCaller) GetDecimals(opts *bind.CallOpts) (*big.Int, error)

GetDecimals is a free data retrieval call binding the contract method 0xf0141d84.

Solidity: function getDecimals() view returns(uint256)

func (*StaderConfigCaller) GetETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigCaller) GetETHBalancePORFeedProxy(opts *bind.CallOpts) (common.Address, error)

GetETHBalancePORFeedProxy is a free data retrieval call binding the contract method 0x489ed651.

Solidity: function getETHBalancePORFeedProxy() view returns(address)

func (*StaderConfigCaller) GetETHDepositContract

func (_StaderConfig *StaderConfigCaller) GetETHDepositContract(opts *bind.CallOpts) (common.Address, error)

GetETHDepositContract is a free data retrieval call binding the contract method 0x8f8b3867.

Solidity: function getETHDepositContract() view returns(address)

func (*StaderConfigCaller) GetETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigCaller) GetETHXSupplyPORFeedProxy(opts *bind.CallOpts) (common.Address, error)

GetETHXSupplyPORFeedProxy is a free data retrieval call binding the contract method 0x2ca03f66.

Solidity: function getETHXSupplyPORFeedProxy() view returns(address)

func (*StaderConfigCaller) GetETHxToken

func (_StaderConfig *StaderConfigCaller) GetETHxToken(opts *bind.CallOpts) (common.Address, error)

GetETHxToken is a free data retrieval call binding the contract method 0xcc45dabe.

Solidity: function getETHxToken() view returns(address)

func (*StaderConfigCaller) GetFullDepositSize

func (_StaderConfig *StaderConfigCaller) GetFullDepositSize(opts *bind.CallOpts) (*big.Int, error)

GetFullDepositSize is a free data retrieval call binding the contract method 0xfa71fcbb.

Solidity: function getFullDepositSize() view returns(uint256)

func (*StaderConfigCaller) GetMaxDepositAmount

func (_StaderConfig *StaderConfigCaller) GetMaxDepositAmount(opts *bind.CallOpts) (*big.Int, error)

GetMaxDepositAmount is a free data retrieval call binding the contract method 0x5726a356.

Solidity: function getMaxDepositAmount() view returns(uint256)

func (*StaderConfigCaller) GetMaxWithdrawAmount

func (_StaderConfig *StaderConfigCaller) GetMaxWithdrawAmount(opts *bind.CallOpts) (*big.Int, error)

GetMaxWithdrawAmount is a free data retrieval call binding the contract method 0x326a16a3.

Solidity: function getMaxWithdrawAmount() view returns(uint256)

func (*StaderConfigCaller) GetMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigCaller) GetMinBlockDelayToFinalizeWithdrawRequest(opts *bind.CallOpts) (*big.Int, error)

GetMinBlockDelayToFinalizeWithdrawRequest is a free data retrieval call binding the contract method 0xd2cee8ba.

Solidity: function getMinBlockDelayToFinalizeWithdrawRequest() view returns(uint256)

func (*StaderConfigCaller) GetMinDepositAmount

func (_StaderConfig *StaderConfigCaller) GetMinDepositAmount(opts *bind.CallOpts) (*big.Int, error)

GetMinDepositAmount is a free data retrieval call binding the contract method 0xf4914d33.

Solidity: function getMinDepositAmount() view returns(uint256)

func (*StaderConfigCaller) GetMinWithdrawAmount

func (_StaderConfig *StaderConfigCaller) GetMinWithdrawAmount(opts *bind.CallOpts) (*big.Int, error)

GetMinWithdrawAmount is a free data retrieval call binding the contract method 0x14e1b8fd.

Solidity: function getMinWithdrawAmount() view returns(uint256)

func (*StaderConfigCaller) GetNodeELRewardVaultImplementation

func (_StaderConfig *StaderConfigCaller) GetNodeELRewardVaultImplementation(opts *bind.CallOpts) (common.Address, error)

GetNodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0xe8fe1873.

Solidity: function getNodeELRewardVaultImplementation() view returns(address)

func (*StaderConfigCaller) GetOperatorMaxNameLength

func (_StaderConfig *StaderConfigCaller) GetOperatorMaxNameLength(opts *bind.CallOpts) (*big.Int, error)

GetOperatorMaxNameLength is a free data retrieval call binding the contract method 0x10deba2b.

Solidity: function getOperatorMaxNameLength() view returns(uint256)

func (*StaderConfigCaller) GetOperatorRewardsCollector

func (_StaderConfig *StaderConfigCaller) GetOperatorRewardsCollector(opts *bind.CallOpts) (common.Address, error)

GetOperatorRewardsCollector is a free data retrieval call binding the contract method 0x278671bb.

Solidity: function getOperatorRewardsCollector() view returns(address)

func (*StaderConfigCaller) GetPenaltyContract

func (_StaderConfig *StaderConfigCaller) GetPenaltyContract(opts *bind.CallOpts) (common.Address, error)

GetPenaltyContract is a free data retrieval call binding the contract method 0x8910115c.

Solidity: function getPenaltyContract() view returns(address)

func (*StaderConfigCaller) GetPermissionedNodeRegistry

func (_StaderConfig *StaderConfigCaller) GetPermissionedNodeRegistry(opts *bind.CallOpts) (common.Address, error)

GetPermissionedNodeRegistry is a free data retrieval call binding the contract method 0x5edc686e.

Solidity: function getPermissionedNodeRegistry() view returns(address)

func (*StaderConfigCaller) GetPermissionedPool

func (_StaderConfig *StaderConfigCaller) GetPermissionedPool(opts *bind.CallOpts) (common.Address, error)

GetPermissionedPool is a free data retrieval call binding the contract method 0xa0b4079f.

Solidity: function getPermissionedPool() view returns(address)

func (*StaderConfigCaller) GetPermissionedSocializingPool

func (_StaderConfig *StaderConfigCaller) GetPermissionedSocializingPool(opts *bind.CallOpts) (common.Address, error)

GetPermissionedSocializingPool is a free data retrieval call binding the contract method 0xa469e247.

Solidity: function getPermissionedSocializingPool() view returns(address)

func (*StaderConfigCaller) GetPermissionlessNodeRegistry

func (_StaderConfig *StaderConfigCaller) GetPermissionlessNodeRegistry(opts *bind.CallOpts) (common.Address, error)

GetPermissionlessNodeRegistry is a free data retrieval call binding the contract method 0x360374a4.

Solidity: function getPermissionlessNodeRegistry() view returns(address)

func (*StaderConfigCaller) GetPermissionlessPool

func (_StaderConfig *StaderConfigCaller) GetPermissionlessPool(opts *bind.CallOpts) (common.Address, error)

GetPermissionlessPool is a free data retrieval call binding the contract method 0x9ca76b73.

Solidity: function getPermissionlessPool() view returns(address)

func (*StaderConfigCaller) GetPermissionlessSocializingPool

func (_StaderConfig *StaderConfigCaller) GetPermissionlessSocializingPool(opts *bind.CallOpts) (common.Address, error)

GetPermissionlessSocializingPool is a free data retrieval call binding the contract method 0x0a3fbd9a.

Solidity: function getPermissionlessSocializingPool() view returns(address)

func (*StaderConfigCaller) GetPoolSelector

func (_StaderConfig *StaderConfigCaller) GetPoolSelector(opts *bind.CallOpts) (common.Address, error)

GetPoolSelector is a free data retrieval call binding the contract method 0x5458a106.

Solidity: function getPoolSelector() view returns(address)

func (*StaderConfigCaller) GetPoolUtils

func (_StaderConfig *StaderConfigCaller) GetPoolUtils(opts *bind.CallOpts) (common.Address, error)

GetPoolUtils is a free data retrieval call binding the contract method 0x6ccb9d70.

Solidity: function getPoolUtils() view returns(address)

func (*StaderConfigCaller) GetPreDepositSize

func (_StaderConfig *StaderConfigCaller) GetPreDepositSize(opts *bind.CallOpts) (*big.Int, error)

GetPreDepositSize is a free data retrieval call binding the contract method 0x08297645.

Solidity: function getPreDepositSize() view returns(uint256)

func (*StaderConfigCaller) GetRewardsThreshold

func (_StaderConfig *StaderConfigCaller) GetRewardsThreshold(opts *bind.CallOpts) (*big.Int, error)

GetRewardsThreshold is a free data retrieval call binding the contract method 0x18829fc3.

Solidity: function getRewardsThreshold() view returns(uint256)

func (*StaderConfigCaller) GetRoleAdmin

func (_StaderConfig *StaderConfigCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StaderConfigCaller) GetSDCollateral

func (_StaderConfig *StaderConfigCaller) GetSDCollateral(opts *bind.CallOpts) (common.Address, error)

GetSDCollateral is a free data retrieval call binding the contract method 0xaa953795.

Solidity: function getSDCollateral() view returns(address)

func (*StaderConfigCaller) GetSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigCaller) GetSDIncentiveController(opts *bind.CallOpts) (common.Address, error)

GetSDIncentiveController is a free data retrieval call binding the contract method 0xa9fe1b33.

Solidity: function getSDIncentiveController() view returns(address)

func (*StaderConfigCaller) GetSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigCaller) GetSDUtilityPool(opts *bind.CallOpts) (common.Address, error)

GetSDUtilityPool is a free data retrieval call binding the contract method 0xf0056918.

Solidity: function getSDUtilityPool() view returns(address)

func (*StaderConfigCaller) GetSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigCaller) GetSocializingPoolCycleDuration(opts *bind.CallOpts) (*big.Int, error)

GetSocializingPoolCycleDuration is a free data retrieval call binding the contract method 0x1ca197a5.

Solidity: function getSocializingPoolCycleDuration() view returns(uint256)

func (*StaderConfigCaller) GetSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigCaller) GetSocializingPoolOptInCoolingPeriod(opts *bind.CallOpts) (*big.Int, error)

GetSocializingPoolOptInCoolingPeriod is a free data retrieval call binding the contract method 0x6e0fddfc.

Solidity: function getSocializingPoolOptInCoolingPeriod() view returns(uint256)

func (*StaderConfigCaller) GetStaderInsuranceFund

func (_StaderConfig *StaderConfigCaller) GetStaderInsuranceFund(opts *bind.CallOpts) (common.Address, error)

GetStaderInsuranceFund is a free data retrieval call binding the contract method 0xb5cfee6c.

Solidity: function getStaderInsuranceFund() view returns(address)

func (*StaderConfigCaller) GetStaderOracle

func (_StaderConfig *StaderConfigCaller) GetStaderOracle(opts *bind.CallOpts) (common.Address, error)

GetStaderOracle is a free data retrieval call binding the contract method 0xdefd024d.

Solidity: function getStaderOracle() view returns(address)

func (*StaderConfigCaller) GetStaderToken

func (_StaderConfig *StaderConfigCaller) GetStaderToken(opts *bind.CallOpts) (common.Address, error)

GetStaderToken is a free data retrieval call binding the contract method 0xe069f714.

Solidity: function getStaderToken() view returns(address)

func (*StaderConfigCaller) GetStaderTreasury

func (_StaderConfig *StaderConfigCaller) GetStaderTreasury(opts *bind.CallOpts) (common.Address, error)

GetStaderTreasury is a free data retrieval call binding the contract method 0x72ce78b0.

Solidity: function getStaderTreasury() view returns(address)

func (*StaderConfigCaller) GetStakePoolManager

func (_StaderConfig *StaderConfigCaller) GetStakePoolManager(opts *bind.CallOpts) (common.Address, error)

GetStakePoolManager is a free data retrieval call binding the contract method 0x2ec5e018.

Solidity: function getStakePoolManager() view returns(address)

func (*StaderConfigCaller) GetStakedEthPerNode

func (_StaderConfig *StaderConfigCaller) GetStakedEthPerNode(opts *bind.CallOpts) (*big.Int, error)

GetStakedEthPerNode is a free data retrieval call binding the contract method 0xff387f3a.

Solidity: function getStakedEthPerNode() view returns(uint256)

func (*StaderConfigCaller) GetTotalFee

func (_StaderConfig *StaderConfigCaller) GetTotalFee(opts *bind.CallOpts) (*big.Int, error)

GetTotalFee is a free data retrieval call binding the contract method 0x7ae316d0.

Solidity: function getTotalFee() view returns(uint256)

func (*StaderConfigCaller) GetUserWithdrawManager

func (_StaderConfig *StaderConfigCaller) GetUserWithdrawManager(opts *bind.CallOpts) (common.Address, error)

GetUserWithdrawManager is a free data retrieval call binding the contract method 0xecf170a8.

Solidity: function getUserWithdrawManager() view returns(address)

func (*StaderConfigCaller) GetValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigCaller) GetValidatorWithdrawalVaultImplementation(opts *bind.CallOpts) (common.Address, error)

GetValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x6d28ad1c.

Solidity: function getValidatorWithdrawalVaultImplementation() view returns(address)

func (*StaderConfigCaller) GetVaultFactory

func (_StaderConfig *StaderConfigCaller) GetVaultFactory(opts *bind.CallOpts) (common.Address, error)

GetVaultFactory is a free data retrieval call binding the contract method 0x18bcb284.

Solidity: function getVaultFactory() view returns(address)

func (*StaderConfigCaller) GetWithdrawnKeyBatchSize

func (_StaderConfig *StaderConfigCaller) GetWithdrawnKeyBatchSize(opts *bind.CallOpts) (*big.Int, error)

GetWithdrawnKeyBatchSize is a free data retrieval call binding the contract method 0xb479a517.

Solidity: function getWithdrawnKeyBatchSize() view returns(uint256)

func (*StaderConfigCaller) HasRole

func (_StaderConfig *StaderConfigCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StaderConfigCaller) MANAGER

func (_StaderConfig *StaderConfigCaller) MANAGER(opts *bind.CallOpts) ([32]byte, error)

MANAGER is a free data retrieval call binding the contract method 0x1b2df850.

Solidity: function MANAGER() view returns(bytes32)

func (*StaderConfigCaller) MAXDEPOSITAMOUNT

func (_StaderConfig *StaderConfigCaller) MAXDEPOSITAMOUNT(opts *bind.CallOpts) ([32]byte, error)

MAXDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x4c34a982.

Solidity: function MAX_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigCaller) MAXWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigCaller) MAXWITHDRAWAMOUNT(opts *bind.CallOpts) ([32]byte, error)

MAXWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0x44ba0ea2.

Solidity: function MAX_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigCaller) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST

func (_StaderConfig *StaderConfigCaller) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST(opts *bind.CallOpts) ([32]byte, error)

MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST is a free data retrieval call binding the contract method 0x6176bbde.

Solidity: function MIN_BLOCK_DELAY_TO_FINALIZE_WITHDRAW_REQUEST() view returns(bytes32)

func (*StaderConfigCaller) MINDEPOSITAMOUNT

func (_StaderConfig *StaderConfigCaller) MINDEPOSITAMOUNT(opts *bind.CallOpts) ([32]byte, error)

MINDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x1ea30fef.

Solidity: function MIN_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigCaller) MINWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigCaller) MINWITHDRAWAMOUNT(opts *bind.CallOpts) ([32]byte, error)

MINWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0xb6857844.

Solidity: function MIN_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigCaller) NODEELREWARDVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigCaller) NODEELREWARDVAULTIMPLEMENTATION(opts *bind.CallOpts) ([32]byte, error)

NODEELREWARDVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x0bdf3166.

Solidity: function NODE_EL_REWARD_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigCaller) OPERATOR

func (_StaderConfig *StaderConfigCaller) OPERATOR(opts *bind.CallOpts) ([32]byte, error)

OPERATOR is a free data retrieval call binding the contract method 0x983d2737.

Solidity: function OPERATOR() view returns(bytes32)

func (*StaderConfigCaller) OPERATORMAXNAMELENGTH

func (_StaderConfig *StaderConfigCaller) OPERATORMAXNAMELENGTH(opts *bind.CallOpts) ([32]byte, error)

OPERATORMAXNAMELENGTH is a free data retrieval call binding the contract method 0x5455e472.

Solidity: function OPERATOR_MAX_NAME_LENGTH() view returns(bytes32)

func (*StaderConfigCaller) OPERATORREWARDCOLLECTOR

func (_StaderConfig *StaderConfigCaller) OPERATORREWARDCOLLECTOR(opts *bind.CallOpts) ([32]byte, error)

OPERATORREWARDCOLLECTOR is a free data retrieval call binding the contract method 0x79175a74.

Solidity: function OPERATOR_REWARD_COLLECTOR() view returns(bytes32)

func (*StaderConfigCaller) OnlyManagerRole

func (_StaderConfig *StaderConfigCaller) OnlyManagerRole(opts *bind.CallOpts, account common.Address) (bool, error)

OnlyManagerRole is a free data retrieval call binding the contract method 0x6240fb9c.

Solidity: function onlyManagerRole(address account) view returns(bool)

func (*StaderConfigCaller) OnlyOperatorRole

func (_StaderConfig *StaderConfigCaller) OnlyOperatorRole(opts *bind.CallOpts, account common.Address) (bool, error)

OnlyOperatorRole is a free data retrieval call binding the contract method 0x53f5713b.

Solidity: function onlyOperatorRole(address account) view returns(bool)

func (*StaderConfigCaller) OnlyStaderContract

func (_StaderConfig *StaderConfigCaller) OnlyStaderContract(opts *bind.CallOpts, _addr common.Address, _contractName [32]byte) (bool, error)

OnlyStaderContract is a free data retrieval call binding the contract method 0xb3123922.

Solidity: function onlyStaderContract(address _addr, bytes32 _contractName) view returns(bool)

func (*StaderConfigCaller) PENALTYCONTRACT

func (_StaderConfig *StaderConfigCaller) PENALTYCONTRACT(opts *bind.CallOpts) ([32]byte, error)

PENALTYCONTRACT is a free data retrieval call binding the contract method 0x1bf6a41c.

Solidity: function PENALTY_CONTRACT() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONEDNODEREGISTRY

func (_StaderConfig *StaderConfigCaller) PERMISSIONEDNODEREGISTRY(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONEDNODEREGISTRY is a free data retrieval call binding the contract method 0x4191e0fe.

Solidity: function PERMISSIONED_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONEDPOOL

func (_StaderConfig *StaderConfigCaller) PERMISSIONEDPOOL(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONEDPOOL is a free data retrieval call binding the contract method 0x52112bd3.

Solidity: function PERMISSIONED_POOL() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONEDSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigCaller) PERMISSIONEDSOCIALIZINGPOOL(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONEDSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x12020075.

Solidity: function PERMISSIONED_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONLESSNODEREGISTRY

func (_StaderConfig *StaderConfigCaller) PERMISSIONLESSNODEREGISTRY(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONLESSNODEREGISTRY is a free data retrieval call binding the contract method 0x152a91da.

Solidity: function PERMISSIONLESS_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONLESSPOOL

func (_StaderConfig *StaderConfigCaller) PERMISSIONLESSPOOL(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONLESSPOOL is a free data retrieval call binding the contract method 0x7a87fa0b.

Solidity: function PERMISSIONLESS_POOL() view returns(bytes32)

func (*StaderConfigCaller) PERMISSIONLESSSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigCaller) PERMISSIONLESSSOCIALIZINGPOOL(opts *bind.CallOpts) ([32]byte, error)

PERMISSIONLESSSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x3b6bcca0.

Solidity: function PERMISSIONLESS_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigCaller) POOLSELECTOR

func (_StaderConfig *StaderConfigCaller) POOLSELECTOR(opts *bind.CallOpts) ([32]byte, error)

POOLSELECTOR is a free data retrieval call binding the contract method 0xdde63e8f.

Solidity: function POOL_SELECTOR() view returns(bytes32)

func (*StaderConfigCaller) POOLUTILS

func (_StaderConfig *StaderConfigCaller) POOLUTILS(opts *bind.CallOpts) ([32]byte, error)

POOLUTILS is a free data retrieval call binding the contract method 0x85e2fcd3.

Solidity: function POOL_UTILS() view returns(bytes32)

func (*StaderConfigCaller) PREDEPOSITSIZE

func (_StaderConfig *StaderConfigCaller) PREDEPOSITSIZE(opts *bind.CallOpts) ([32]byte, error)

PREDEPOSITSIZE is a free data retrieval call binding the contract method 0x0430246e.

Solidity: function PRE_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigCaller) REWARDTHRESHOLD

func (_StaderConfig *StaderConfigCaller) REWARDTHRESHOLD(opts *bind.CallOpts) ([32]byte, error)

REWARDTHRESHOLD is a free data retrieval call binding the contract method 0xe7bdba32.

Solidity: function REWARD_THRESHOLD() view returns(bytes32)

func (*StaderConfigCaller) SD

func (_StaderConfig *StaderConfigCaller) SD(opts *bind.CallOpts) ([32]byte, error)

SD is a free data retrieval call binding the contract method 0x384002a2.

Solidity: function SD() view returns(bytes32)

func (*StaderConfigCaller) SDCOLLATERAL

func (_StaderConfig *StaderConfigCaller) SDCOLLATERAL(opts *bind.CallOpts) ([32]byte, error)

SDCOLLATERAL is a free data retrieval call binding the contract method 0xf122961f.

Solidity: function SD_COLLATERAL() view returns(bytes32)

func (*StaderConfigCaller) SDINCENTIVECONTROLLER added in v1.5.0

func (_StaderConfig *StaderConfigCaller) SDINCENTIVECONTROLLER(opts *bind.CallOpts) ([32]byte, error)

SDINCENTIVECONTROLLER is a free data retrieval call binding the contract method 0xa7919400.

Solidity: function SD_INCENTIVE_CONTROLLER() view returns(bytes32)

func (*StaderConfigCaller) SDUTILITYPOOL added in v1.5.0

func (_StaderConfig *StaderConfigCaller) SDUTILITYPOOL(opts *bind.CallOpts) ([32]byte, error)

SDUTILITYPOOL is a free data retrieval call binding the contract method 0xc58b4a92.

Solidity: function SD_UTILITY_POOL() view returns(bytes32)

func (*StaderConfigCaller) SOCIALIZINGPOOLCYCLEDURATION

func (_StaderConfig *StaderConfigCaller) SOCIALIZINGPOOLCYCLEDURATION(opts *bind.CallOpts) ([32]byte, error)

SOCIALIZINGPOOLCYCLEDURATION is a free data retrieval call binding the contract method 0xbedcb34c.

Solidity: function SOCIALIZING_POOL_CYCLE_DURATION() view returns(bytes32)

func (*StaderConfigCaller) SOCIALIZINGPOOLOPTINCOOLINGPERIOD

func (_StaderConfig *StaderConfigCaller) SOCIALIZINGPOOLOPTINCOOLINGPERIOD(opts *bind.CallOpts) ([32]byte, error)

SOCIALIZINGPOOLOPTINCOOLINGPERIOD is a free data retrieval call binding the contract method 0x686a8b67.

Solidity: function SOCIALIZING_POOL_OPT_IN_COOLING_PERIOD() view returns(bytes32)

func (*StaderConfigCaller) STADERINSURANCEFUND

func (_StaderConfig *StaderConfigCaller) STADERINSURANCEFUND(opts *bind.CallOpts) ([32]byte, error)

STADERINSURANCEFUND is a free data retrieval call binding the contract method 0x1af0fff3.

Solidity: function STADER_INSURANCE_FUND() view returns(bytes32)

func (*StaderConfigCaller) STADERORACLE

func (_StaderConfig *StaderConfigCaller) STADERORACLE(opts *bind.CallOpts) ([32]byte, error)

STADERORACLE is a free data retrieval call binding the contract method 0x3871d0f1.

Solidity: function STADER_ORACLE() view returns(bytes32)

func (*StaderConfigCaller) STADERTREASURY

func (_StaderConfig *StaderConfigCaller) STADERTREASURY(opts *bind.CallOpts) ([32]byte, error)

STADERTREASURY is a free data retrieval call binding the contract method 0x841b83b3.

Solidity: function STADER_TREASURY() view returns(bytes32)

func (*StaderConfigCaller) STAKEPOOLMANAGER

func (_StaderConfig *StaderConfigCaller) STAKEPOOLMANAGER(opts *bind.CallOpts) ([32]byte, error)

STAKEPOOLMANAGER is a free data retrieval call binding the contract method 0xa53bddd6.

Solidity: function STAKE_POOL_MANAGER() view returns(bytes32)

func (*StaderConfigCaller) SupportsInterface

func (_StaderConfig *StaderConfigCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StaderConfigCaller) TOTALFEE

func (_StaderConfig *StaderConfigCaller) TOTALFEE(opts *bind.CallOpts) ([32]byte, error)

TOTALFEE is a free data retrieval call binding the contract method 0x63db7eae.

Solidity: function TOTAL_FEE() view returns(bytes32)

func (*StaderConfigCaller) USERWITHDRAWMANAGER

func (_StaderConfig *StaderConfigCaller) USERWITHDRAWMANAGER(opts *bind.CallOpts) ([32]byte, error)

USERWITHDRAWMANAGER is a free data retrieval call binding the contract method 0x36854d63.

Solidity: function USER_WITHDRAW_MANAGER() view returns(bytes32)

func (*StaderConfigCaller) VALIDATORWITHDRAWALVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigCaller) VALIDATORWITHDRAWALVAULTIMPLEMENTATION(opts *bind.CallOpts) ([32]byte, error)

VALIDATORWITHDRAWALVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x1c55cccd.

Solidity: function VALIDATOR_WITHDRAWAL_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigCaller) VAULTFACTORY

func (_StaderConfig *StaderConfigCaller) VAULTFACTORY(opts *bind.CallOpts) ([32]byte, error)

VAULTFACTORY is a free data retrieval call binding the contract method 0x103f2907.

Solidity: function VAULT_FACTORY() view returns(bytes32)

func (*StaderConfigCaller) WITHDRAWNKEYSBATCHSIZE

func (_StaderConfig *StaderConfigCaller) WITHDRAWNKEYSBATCHSIZE(opts *bind.CallOpts) ([32]byte, error)

WITHDRAWNKEYSBATCHSIZE is a free data retrieval call binding the contract method 0x88993d8b.

Solidity: function WITHDRAWN_KEYS_BATCH_SIZE() view returns(bytes32)

type StaderConfigCallerRaw

type StaderConfigCallerRaw struct {
	Contract *StaderConfigCaller // Generic read-only contract binding to access the raw methods on
}

StaderConfigCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StaderConfigCallerRaw) Call

func (_StaderConfig *StaderConfigCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StaderConfigCallerSession

type StaderConfigCallerSession struct {
	Contract *StaderConfigCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

StaderConfigCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StaderConfigCallerSession) ADMIN

func (_StaderConfig *StaderConfigCallerSession) ADMIN() ([32]byte, error)

ADMIN is a free data retrieval call binding the contract method 0x2a0acc6a.

Solidity: function ADMIN() view returns(bytes32)

func (*StaderConfigCallerSession) AUCTIONCONTRACT

func (_StaderConfig *StaderConfigCallerSession) AUCTIONCONTRACT() ([32]byte, error)

AUCTIONCONTRACT is a free data retrieval call binding the contract method 0xb11c699d.

Solidity: function AUCTION_CONTRACT() view returns(bytes32)

func (*StaderConfigCallerSession) DECIMALS

func (_StaderConfig *StaderConfigCallerSession) DECIMALS() ([32]byte, error)

DECIMALS is a free data retrieval call binding the contract method 0x2e0f2625.

Solidity: function DECIMALS() view returns(bytes32)

func (*StaderConfigCallerSession) DEFAULTADMINROLE

func (_StaderConfig *StaderConfigCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StaderConfigCallerSession) ETHBALANCEPORFEED

func (_StaderConfig *StaderConfigCallerSession) ETHBALANCEPORFEED() ([32]byte, error)

ETHBALANCEPORFEED is a free data retrieval call binding the contract method 0xc60470d3.

Solidity: function ETH_BALANCE_POR_FEED() view returns(bytes32)

func (*StaderConfigCallerSession) ETHDEPOSITCONTRACT

func (_StaderConfig *StaderConfigCallerSession) ETHDEPOSITCONTRACT() ([32]byte, error)

ETHDEPOSITCONTRACT is a free data retrieval call binding the contract method 0x77e8a0c3.

Solidity: function ETH_DEPOSIT_CONTRACT() view returns(bytes32)

func (*StaderConfigCallerSession) ETHPERNODE

func (_StaderConfig *StaderConfigCallerSession) ETHPERNODE() ([32]byte, error)

ETHPERNODE is a free data retrieval call binding the contract method 0x67dcf134.

Solidity: function ETH_PER_NODE() view returns(bytes32)

func (*StaderConfigCallerSession) ETHXSUPPLYPORFEED

func (_StaderConfig *StaderConfigCallerSession) ETHXSUPPLYPORFEED() ([32]byte, error)

ETHXSUPPLYPORFEED is a free data retrieval call binding the contract method 0x2a9cc2c4.

Solidity: function ETHX_SUPPLY_POR_FEED() view returns(bytes32)

func (*StaderConfigCallerSession) ETHx

func (_StaderConfig *StaderConfigCallerSession) ETHx() ([32]byte, error)

ETHx is a free data retrieval call binding the contract method 0xf6c278c1.

Solidity: function ETHx() view returns(bytes32)

func (*StaderConfigCallerSession) FULLDEPOSITSIZE

func (_StaderConfig *StaderConfigCallerSession) FULLDEPOSITSIZE() ([32]byte, error)

FULLDEPOSITSIZE is a free data retrieval call binding the contract method 0x792c8cc3.

Solidity: function FULL_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigCallerSession) GetAdmin

func (_StaderConfig *StaderConfigCallerSession) GetAdmin() (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x6e9960c3.

Solidity: function getAdmin() view returns(address)

func (*StaderConfigCallerSession) GetAuctionContract

func (_StaderConfig *StaderConfigCallerSession) GetAuctionContract() (common.Address, error)

GetAuctionContract is a free data retrieval call binding the contract method 0x36c157f4.

Solidity: function getAuctionContract() view returns(address)

func (*StaderConfigCallerSession) GetDecimals

func (_StaderConfig *StaderConfigCallerSession) GetDecimals() (*big.Int, error)

GetDecimals is a free data retrieval call binding the contract method 0xf0141d84.

Solidity: function getDecimals() view returns(uint256)

func (*StaderConfigCallerSession) GetETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigCallerSession) GetETHBalancePORFeedProxy() (common.Address, error)

GetETHBalancePORFeedProxy is a free data retrieval call binding the contract method 0x489ed651.

Solidity: function getETHBalancePORFeedProxy() view returns(address)

func (*StaderConfigCallerSession) GetETHDepositContract

func (_StaderConfig *StaderConfigCallerSession) GetETHDepositContract() (common.Address, error)

GetETHDepositContract is a free data retrieval call binding the contract method 0x8f8b3867.

Solidity: function getETHDepositContract() view returns(address)

func (*StaderConfigCallerSession) GetETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigCallerSession) GetETHXSupplyPORFeedProxy() (common.Address, error)

GetETHXSupplyPORFeedProxy is a free data retrieval call binding the contract method 0x2ca03f66.

Solidity: function getETHXSupplyPORFeedProxy() view returns(address)

func (*StaderConfigCallerSession) GetETHxToken

func (_StaderConfig *StaderConfigCallerSession) GetETHxToken() (common.Address, error)

GetETHxToken is a free data retrieval call binding the contract method 0xcc45dabe.

Solidity: function getETHxToken() view returns(address)

func (*StaderConfigCallerSession) GetFullDepositSize

func (_StaderConfig *StaderConfigCallerSession) GetFullDepositSize() (*big.Int, error)

GetFullDepositSize is a free data retrieval call binding the contract method 0xfa71fcbb.

Solidity: function getFullDepositSize() view returns(uint256)

func (*StaderConfigCallerSession) GetMaxDepositAmount

func (_StaderConfig *StaderConfigCallerSession) GetMaxDepositAmount() (*big.Int, error)

GetMaxDepositAmount is a free data retrieval call binding the contract method 0x5726a356.

Solidity: function getMaxDepositAmount() view returns(uint256)

func (*StaderConfigCallerSession) GetMaxWithdrawAmount

func (_StaderConfig *StaderConfigCallerSession) GetMaxWithdrawAmount() (*big.Int, error)

GetMaxWithdrawAmount is a free data retrieval call binding the contract method 0x326a16a3.

Solidity: function getMaxWithdrawAmount() view returns(uint256)

func (*StaderConfigCallerSession) GetMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigCallerSession) GetMinBlockDelayToFinalizeWithdrawRequest() (*big.Int, error)

GetMinBlockDelayToFinalizeWithdrawRequest is a free data retrieval call binding the contract method 0xd2cee8ba.

Solidity: function getMinBlockDelayToFinalizeWithdrawRequest() view returns(uint256)

func (*StaderConfigCallerSession) GetMinDepositAmount

func (_StaderConfig *StaderConfigCallerSession) GetMinDepositAmount() (*big.Int, error)

GetMinDepositAmount is a free data retrieval call binding the contract method 0xf4914d33.

Solidity: function getMinDepositAmount() view returns(uint256)

func (*StaderConfigCallerSession) GetMinWithdrawAmount

func (_StaderConfig *StaderConfigCallerSession) GetMinWithdrawAmount() (*big.Int, error)

GetMinWithdrawAmount is a free data retrieval call binding the contract method 0x14e1b8fd.

Solidity: function getMinWithdrawAmount() view returns(uint256)

func (*StaderConfigCallerSession) GetNodeELRewardVaultImplementation

func (_StaderConfig *StaderConfigCallerSession) GetNodeELRewardVaultImplementation() (common.Address, error)

GetNodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0xe8fe1873.

Solidity: function getNodeELRewardVaultImplementation() view returns(address)

func (*StaderConfigCallerSession) GetOperatorMaxNameLength

func (_StaderConfig *StaderConfigCallerSession) GetOperatorMaxNameLength() (*big.Int, error)

GetOperatorMaxNameLength is a free data retrieval call binding the contract method 0x10deba2b.

Solidity: function getOperatorMaxNameLength() view returns(uint256)

func (*StaderConfigCallerSession) GetOperatorRewardsCollector

func (_StaderConfig *StaderConfigCallerSession) GetOperatorRewardsCollector() (common.Address, error)

GetOperatorRewardsCollector is a free data retrieval call binding the contract method 0x278671bb.

Solidity: function getOperatorRewardsCollector() view returns(address)

func (*StaderConfigCallerSession) GetPenaltyContract

func (_StaderConfig *StaderConfigCallerSession) GetPenaltyContract() (common.Address, error)

GetPenaltyContract is a free data retrieval call binding the contract method 0x8910115c.

Solidity: function getPenaltyContract() view returns(address)

func (*StaderConfigCallerSession) GetPermissionedNodeRegistry

func (_StaderConfig *StaderConfigCallerSession) GetPermissionedNodeRegistry() (common.Address, error)

GetPermissionedNodeRegistry is a free data retrieval call binding the contract method 0x5edc686e.

Solidity: function getPermissionedNodeRegistry() view returns(address)

func (*StaderConfigCallerSession) GetPermissionedPool

func (_StaderConfig *StaderConfigCallerSession) GetPermissionedPool() (common.Address, error)

GetPermissionedPool is a free data retrieval call binding the contract method 0xa0b4079f.

Solidity: function getPermissionedPool() view returns(address)

func (*StaderConfigCallerSession) GetPermissionedSocializingPool

func (_StaderConfig *StaderConfigCallerSession) GetPermissionedSocializingPool() (common.Address, error)

GetPermissionedSocializingPool is a free data retrieval call binding the contract method 0xa469e247.

Solidity: function getPermissionedSocializingPool() view returns(address)

func (*StaderConfigCallerSession) GetPermissionlessNodeRegistry

func (_StaderConfig *StaderConfigCallerSession) GetPermissionlessNodeRegistry() (common.Address, error)

GetPermissionlessNodeRegistry is a free data retrieval call binding the contract method 0x360374a4.

Solidity: function getPermissionlessNodeRegistry() view returns(address)

func (*StaderConfigCallerSession) GetPermissionlessPool

func (_StaderConfig *StaderConfigCallerSession) GetPermissionlessPool() (common.Address, error)

GetPermissionlessPool is a free data retrieval call binding the contract method 0x9ca76b73.

Solidity: function getPermissionlessPool() view returns(address)

func (*StaderConfigCallerSession) GetPermissionlessSocializingPool

func (_StaderConfig *StaderConfigCallerSession) GetPermissionlessSocializingPool() (common.Address, error)

GetPermissionlessSocializingPool is a free data retrieval call binding the contract method 0x0a3fbd9a.

Solidity: function getPermissionlessSocializingPool() view returns(address)

func (*StaderConfigCallerSession) GetPoolSelector

func (_StaderConfig *StaderConfigCallerSession) GetPoolSelector() (common.Address, error)

GetPoolSelector is a free data retrieval call binding the contract method 0x5458a106.

Solidity: function getPoolSelector() view returns(address)

func (*StaderConfigCallerSession) GetPoolUtils

func (_StaderConfig *StaderConfigCallerSession) GetPoolUtils() (common.Address, error)

GetPoolUtils is a free data retrieval call binding the contract method 0x6ccb9d70.

Solidity: function getPoolUtils() view returns(address)

func (*StaderConfigCallerSession) GetPreDepositSize

func (_StaderConfig *StaderConfigCallerSession) GetPreDepositSize() (*big.Int, error)

GetPreDepositSize is a free data retrieval call binding the contract method 0x08297645.

Solidity: function getPreDepositSize() view returns(uint256)

func (*StaderConfigCallerSession) GetRewardsThreshold

func (_StaderConfig *StaderConfigCallerSession) GetRewardsThreshold() (*big.Int, error)

GetRewardsThreshold is a free data retrieval call binding the contract method 0x18829fc3.

Solidity: function getRewardsThreshold() view returns(uint256)

func (*StaderConfigCallerSession) GetRoleAdmin

func (_StaderConfig *StaderConfigCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StaderConfigCallerSession) GetSDCollateral

func (_StaderConfig *StaderConfigCallerSession) GetSDCollateral() (common.Address, error)

GetSDCollateral is a free data retrieval call binding the contract method 0xaa953795.

Solidity: function getSDCollateral() view returns(address)

func (*StaderConfigCallerSession) GetSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigCallerSession) GetSDIncentiveController() (common.Address, error)

GetSDIncentiveController is a free data retrieval call binding the contract method 0xa9fe1b33.

Solidity: function getSDIncentiveController() view returns(address)

func (*StaderConfigCallerSession) GetSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigCallerSession) GetSDUtilityPool() (common.Address, error)

GetSDUtilityPool is a free data retrieval call binding the contract method 0xf0056918.

Solidity: function getSDUtilityPool() view returns(address)

func (*StaderConfigCallerSession) GetSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigCallerSession) GetSocializingPoolCycleDuration() (*big.Int, error)

GetSocializingPoolCycleDuration is a free data retrieval call binding the contract method 0x1ca197a5.

Solidity: function getSocializingPoolCycleDuration() view returns(uint256)

func (*StaderConfigCallerSession) GetSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigCallerSession) GetSocializingPoolOptInCoolingPeriod() (*big.Int, error)

GetSocializingPoolOptInCoolingPeriod is a free data retrieval call binding the contract method 0x6e0fddfc.

Solidity: function getSocializingPoolOptInCoolingPeriod() view returns(uint256)

func (*StaderConfigCallerSession) GetStaderInsuranceFund

func (_StaderConfig *StaderConfigCallerSession) GetStaderInsuranceFund() (common.Address, error)

GetStaderInsuranceFund is a free data retrieval call binding the contract method 0xb5cfee6c.

Solidity: function getStaderInsuranceFund() view returns(address)

func (*StaderConfigCallerSession) GetStaderOracle

func (_StaderConfig *StaderConfigCallerSession) GetStaderOracle() (common.Address, error)

GetStaderOracle is a free data retrieval call binding the contract method 0xdefd024d.

Solidity: function getStaderOracle() view returns(address)

func (*StaderConfigCallerSession) GetStaderToken

func (_StaderConfig *StaderConfigCallerSession) GetStaderToken() (common.Address, error)

GetStaderToken is a free data retrieval call binding the contract method 0xe069f714.

Solidity: function getStaderToken() view returns(address)

func (*StaderConfigCallerSession) GetStaderTreasury

func (_StaderConfig *StaderConfigCallerSession) GetStaderTreasury() (common.Address, error)

GetStaderTreasury is a free data retrieval call binding the contract method 0x72ce78b0.

Solidity: function getStaderTreasury() view returns(address)

func (*StaderConfigCallerSession) GetStakePoolManager

func (_StaderConfig *StaderConfigCallerSession) GetStakePoolManager() (common.Address, error)

GetStakePoolManager is a free data retrieval call binding the contract method 0x2ec5e018.

Solidity: function getStakePoolManager() view returns(address)

func (*StaderConfigCallerSession) GetStakedEthPerNode

func (_StaderConfig *StaderConfigCallerSession) GetStakedEthPerNode() (*big.Int, error)

GetStakedEthPerNode is a free data retrieval call binding the contract method 0xff387f3a.

Solidity: function getStakedEthPerNode() view returns(uint256)

func (*StaderConfigCallerSession) GetTotalFee

func (_StaderConfig *StaderConfigCallerSession) GetTotalFee() (*big.Int, error)

GetTotalFee is a free data retrieval call binding the contract method 0x7ae316d0.

Solidity: function getTotalFee() view returns(uint256)

func (*StaderConfigCallerSession) GetUserWithdrawManager

func (_StaderConfig *StaderConfigCallerSession) GetUserWithdrawManager() (common.Address, error)

GetUserWithdrawManager is a free data retrieval call binding the contract method 0xecf170a8.

Solidity: function getUserWithdrawManager() view returns(address)

func (*StaderConfigCallerSession) GetValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigCallerSession) GetValidatorWithdrawalVaultImplementation() (common.Address, error)

GetValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x6d28ad1c.

Solidity: function getValidatorWithdrawalVaultImplementation() view returns(address)

func (*StaderConfigCallerSession) GetVaultFactory

func (_StaderConfig *StaderConfigCallerSession) GetVaultFactory() (common.Address, error)

GetVaultFactory is a free data retrieval call binding the contract method 0x18bcb284.

Solidity: function getVaultFactory() view returns(address)

func (*StaderConfigCallerSession) GetWithdrawnKeyBatchSize

func (_StaderConfig *StaderConfigCallerSession) GetWithdrawnKeyBatchSize() (*big.Int, error)

GetWithdrawnKeyBatchSize is a free data retrieval call binding the contract method 0xb479a517.

Solidity: function getWithdrawnKeyBatchSize() view returns(uint256)

func (*StaderConfigCallerSession) HasRole

func (_StaderConfig *StaderConfigCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StaderConfigCallerSession) MANAGER

func (_StaderConfig *StaderConfigCallerSession) MANAGER() ([32]byte, error)

MANAGER is a free data retrieval call binding the contract method 0x1b2df850.

Solidity: function MANAGER() view returns(bytes32)

func (*StaderConfigCallerSession) MAXDEPOSITAMOUNT

func (_StaderConfig *StaderConfigCallerSession) MAXDEPOSITAMOUNT() ([32]byte, error)

MAXDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x4c34a982.

Solidity: function MAX_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigCallerSession) MAXWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigCallerSession) MAXWITHDRAWAMOUNT() ([32]byte, error)

MAXWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0x44ba0ea2.

Solidity: function MAX_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigCallerSession) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST

func (_StaderConfig *StaderConfigCallerSession) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST() ([32]byte, error)

MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST is a free data retrieval call binding the contract method 0x6176bbde.

Solidity: function MIN_BLOCK_DELAY_TO_FINALIZE_WITHDRAW_REQUEST() view returns(bytes32)

func (*StaderConfigCallerSession) MINDEPOSITAMOUNT

func (_StaderConfig *StaderConfigCallerSession) MINDEPOSITAMOUNT() ([32]byte, error)

MINDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x1ea30fef.

Solidity: function MIN_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigCallerSession) MINWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigCallerSession) MINWITHDRAWAMOUNT() ([32]byte, error)

MINWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0xb6857844.

Solidity: function MIN_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigCallerSession) NODEELREWARDVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigCallerSession) NODEELREWARDVAULTIMPLEMENTATION() ([32]byte, error)

NODEELREWARDVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x0bdf3166.

Solidity: function NODE_EL_REWARD_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigCallerSession) OPERATOR

func (_StaderConfig *StaderConfigCallerSession) OPERATOR() ([32]byte, error)

OPERATOR is a free data retrieval call binding the contract method 0x983d2737.

Solidity: function OPERATOR() view returns(bytes32)

func (*StaderConfigCallerSession) OPERATORMAXNAMELENGTH

func (_StaderConfig *StaderConfigCallerSession) OPERATORMAXNAMELENGTH() ([32]byte, error)

OPERATORMAXNAMELENGTH is a free data retrieval call binding the contract method 0x5455e472.

Solidity: function OPERATOR_MAX_NAME_LENGTH() view returns(bytes32)

func (*StaderConfigCallerSession) OPERATORREWARDCOLLECTOR

func (_StaderConfig *StaderConfigCallerSession) OPERATORREWARDCOLLECTOR() ([32]byte, error)

OPERATORREWARDCOLLECTOR is a free data retrieval call binding the contract method 0x79175a74.

Solidity: function OPERATOR_REWARD_COLLECTOR() view returns(bytes32)

func (*StaderConfigCallerSession) OnlyManagerRole

func (_StaderConfig *StaderConfigCallerSession) OnlyManagerRole(account common.Address) (bool, error)

OnlyManagerRole is a free data retrieval call binding the contract method 0x6240fb9c.

Solidity: function onlyManagerRole(address account) view returns(bool)

func (*StaderConfigCallerSession) OnlyOperatorRole

func (_StaderConfig *StaderConfigCallerSession) OnlyOperatorRole(account common.Address) (bool, error)

OnlyOperatorRole is a free data retrieval call binding the contract method 0x53f5713b.

Solidity: function onlyOperatorRole(address account) view returns(bool)

func (*StaderConfigCallerSession) OnlyStaderContract

func (_StaderConfig *StaderConfigCallerSession) OnlyStaderContract(_addr common.Address, _contractName [32]byte) (bool, error)

OnlyStaderContract is a free data retrieval call binding the contract method 0xb3123922.

Solidity: function onlyStaderContract(address _addr, bytes32 _contractName) view returns(bool)

func (*StaderConfigCallerSession) PENALTYCONTRACT

func (_StaderConfig *StaderConfigCallerSession) PENALTYCONTRACT() ([32]byte, error)

PENALTYCONTRACT is a free data retrieval call binding the contract method 0x1bf6a41c.

Solidity: function PENALTY_CONTRACT() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONEDNODEREGISTRY

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONEDNODEREGISTRY() ([32]byte, error)

PERMISSIONEDNODEREGISTRY is a free data retrieval call binding the contract method 0x4191e0fe.

Solidity: function PERMISSIONED_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONEDPOOL

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONEDPOOL() ([32]byte, error)

PERMISSIONEDPOOL is a free data retrieval call binding the contract method 0x52112bd3.

Solidity: function PERMISSIONED_POOL() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONEDSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONEDSOCIALIZINGPOOL() ([32]byte, error)

PERMISSIONEDSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x12020075.

Solidity: function PERMISSIONED_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONLESSNODEREGISTRY

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONLESSNODEREGISTRY() ([32]byte, error)

PERMISSIONLESSNODEREGISTRY is a free data retrieval call binding the contract method 0x152a91da.

Solidity: function PERMISSIONLESS_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONLESSPOOL

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONLESSPOOL() ([32]byte, error)

PERMISSIONLESSPOOL is a free data retrieval call binding the contract method 0x7a87fa0b.

Solidity: function PERMISSIONLESS_POOL() view returns(bytes32)

func (*StaderConfigCallerSession) PERMISSIONLESSSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigCallerSession) PERMISSIONLESSSOCIALIZINGPOOL() ([32]byte, error)

PERMISSIONLESSSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x3b6bcca0.

Solidity: function PERMISSIONLESS_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigCallerSession) POOLSELECTOR

func (_StaderConfig *StaderConfigCallerSession) POOLSELECTOR() ([32]byte, error)

POOLSELECTOR is a free data retrieval call binding the contract method 0xdde63e8f.

Solidity: function POOL_SELECTOR() view returns(bytes32)

func (*StaderConfigCallerSession) POOLUTILS

func (_StaderConfig *StaderConfigCallerSession) POOLUTILS() ([32]byte, error)

POOLUTILS is a free data retrieval call binding the contract method 0x85e2fcd3.

Solidity: function POOL_UTILS() view returns(bytes32)

func (*StaderConfigCallerSession) PREDEPOSITSIZE

func (_StaderConfig *StaderConfigCallerSession) PREDEPOSITSIZE() ([32]byte, error)

PREDEPOSITSIZE is a free data retrieval call binding the contract method 0x0430246e.

Solidity: function PRE_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigCallerSession) REWARDTHRESHOLD

func (_StaderConfig *StaderConfigCallerSession) REWARDTHRESHOLD() ([32]byte, error)

REWARDTHRESHOLD is a free data retrieval call binding the contract method 0xe7bdba32.

Solidity: function REWARD_THRESHOLD() view returns(bytes32)

func (*StaderConfigCallerSession) SD

func (_StaderConfig *StaderConfigCallerSession) SD() ([32]byte, error)

SD is a free data retrieval call binding the contract method 0x384002a2.

Solidity: function SD() view returns(bytes32)

func (*StaderConfigCallerSession) SDCOLLATERAL

func (_StaderConfig *StaderConfigCallerSession) SDCOLLATERAL() ([32]byte, error)

SDCOLLATERAL is a free data retrieval call binding the contract method 0xf122961f.

Solidity: function SD_COLLATERAL() view returns(bytes32)

func (*StaderConfigCallerSession) SDINCENTIVECONTROLLER added in v1.5.0

func (_StaderConfig *StaderConfigCallerSession) SDINCENTIVECONTROLLER() ([32]byte, error)

SDINCENTIVECONTROLLER is a free data retrieval call binding the contract method 0xa7919400.

Solidity: function SD_INCENTIVE_CONTROLLER() view returns(bytes32)

func (*StaderConfigCallerSession) SDUTILITYPOOL added in v1.5.0

func (_StaderConfig *StaderConfigCallerSession) SDUTILITYPOOL() ([32]byte, error)

SDUTILITYPOOL is a free data retrieval call binding the contract method 0xc58b4a92.

Solidity: function SD_UTILITY_POOL() view returns(bytes32)

func (*StaderConfigCallerSession) SOCIALIZINGPOOLCYCLEDURATION

func (_StaderConfig *StaderConfigCallerSession) SOCIALIZINGPOOLCYCLEDURATION() ([32]byte, error)

SOCIALIZINGPOOLCYCLEDURATION is a free data retrieval call binding the contract method 0xbedcb34c.

Solidity: function SOCIALIZING_POOL_CYCLE_DURATION() view returns(bytes32)

func (*StaderConfigCallerSession) SOCIALIZINGPOOLOPTINCOOLINGPERIOD

func (_StaderConfig *StaderConfigCallerSession) SOCIALIZINGPOOLOPTINCOOLINGPERIOD() ([32]byte, error)

SOCIALIZINGPOOLOPTINCOOLINGPERIOD is a free data retrieval call binding the contract method 0x686a8b67.

Solidity: function SOCIALIZING_POOL_OPT_IN_COOLING_PERIOD() view returns(bytes32)

func (*StaderConfigCallerSession) STADERINSURANCEFUND

func (_StaderConfig *StaderConfigCallerSession) STADERINSURANCEFUND() ([32]byte, error)

STADERINSURANCEFUND is a free data retrieval call binding the contract method 0x1af0fff3.

Solidity: function STADER_INSURANCE_FUND() view returns(bytes32)

func (*StaderConfigCallerSession) STADERORACLE

func (_StaderConfig *StaderConfigCallerSession) STADERORACLE() ([32]byte, error)

STADERORACLE is a free data retrieval call binding the contract method 0x3871d0f1.

Solidity: function STADER_ORACLE() view returns(bytes32)

func (*StaderConfigCallerSession) STADERTREASURY

func (_StaderConfig *StaderConfigCallerSession) STADERTREASURY() ([32]byte, error)

STADERTREASURY is a free data retrieval call binding the contract method 0x841b83b3.

Solidity: function STADER_TREASURY() view returns(bytes32)

func (*StaderConfigCallerSession) STAKEPOOLMANAGER

func (_StaderConfig *StaderConfigCallerSession) STAKEPOOLMANAGER() ([32]byte, error)

STAKEPOOLMANAGER is a free data retrieval call binding the contract method 0xa53bddd6.

Solidity: function STAKE_POOL_MANAGER() view returns(bytes32)

func (*StaderConfigCallerSession) SupportsInterface

func (_StaderConfig *StaderConfigCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StaderConfigCallerSession) TOTALFEE

func (_StaderConfig *StaderConfigCallerSession) TOTALFEE() ([32]byte, error)

TOTALFEE is a free data retrieval call binding the contract method 0x63db7eae.

Solidity: function TOTAL_FEE() view returns(bytes32)

func (*StaderConfigCallerSession) USERWITHDRAWMANAGER

func (_StaderConfig *StaderConfigCallerSession) USERWITHDRAWMANAGER() ([32]byte, error)

USERWITHDRAWMANAGER is a free data retrieval call binding the contract method 0x36854d63.

Solidity: function USER_WITHDRAW_MANAGER() view returns(bytes32)

func (*StaderConfigCallerSession) VALIDATORWITHDRAWALVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigCallerSession) VALIDATORWITHDRAWALVAULTIMPLEMENTATION() ([32]byte, error)

VALIDATORWITHDRAWALVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x1c55cccd.

Solidity: function VALIDATOR_WITHDRAWAL_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigCallerSession) VAULTFACTORY

func (_StaderConfig *StaderConfigCallerSession) VAULTFACTORY() ([32]byte, error)

VAULTFACTORY is a free data retrieval call binding the contract method 0x103f2907.

Solidity: function VAULT_FACTORY() view returns(bytes32)

func (*StaderConfigCallerSession) WITHDRAWNKEYSBATCHSIZE

func (_StaderConfig *StaderConfigCallerSession) WITHDRAWNKEYSBATCHSIZE() ([32]byte, error)

WITHDRAWNKEYSBATCHSIZE is a free data retrieval call binding the contract method 0x88993d8b.

Solidity: function WITHDRAWN_KEYS_BATCH_SIZE() view returns(bytes32)

type StaderConfigFilterer

type StaderConfigFilterer struct {
	// contains filtered or unexported fields
}

StaderConfigFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStaderConfigFilterer

func NewStaderConfigFilterer(address common.Address, filterer bind.ContractFilterer) (*StaderConfigFilterer, error)

NewStaderConfigFilterer creates a new log filterer instance of StaderConfig, bound to a specific deployed contract.

func (*StaderConfigFilterer) FilterInitialized

func (_StaderConfig *StaderConfigFilterer) FilterInitialized(opts *bind.FilterOpts) (*StaderConfigInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StaderConfigFilterer) FilterRoleAdminChanged

func (_StaderConfig *StaderConfigFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*StaderConfigRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StaderConfigFilterer) FilterRoleGranted

func (_StaderConfig *StaderConfigFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StaderConfigRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) FilterRoleRevoked

func (_StaderConfig *StaderConfigFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StaderConfigRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) FilterSetAccount

func (_StaderConfig *StaderConfigFilterer) FilterSetAccount(opts *bind.FilterOpts) (*StaderConfigSetAccountIterator, error)

FilterSetAccount is a free log retrieval operation binding the contract event 0xcbdd341876786c7241ad12a5ce5ea46739a4ce7b1587d0c216dfa655a98e50a6.

Solidity: event SetAccount(bytes32 key, address newAddress)

func (*StaderConfigFilterer) FilterSetConstant

func (_StaderConfig *StaderConfigFilterer) FilterSetConstant(opts *bind.FilterOpts) (*StaderConfigSetConstantIterator, error)

FilterSetConstant is a free log retrieval operation binding the contract event 0x9094260c4234c0cb4c44e4a035abb5816b84e5505f9dc571c3ff397c46581630.

Solidity: event SetConstant(bytes32 key, uint256 amount)

func (*StaderConfigFilterer) FilterSetContract

func (_StaderConfig *StaderConfigFilterer) FilterSetContract(opts *bind.FilterOpts) (*StaderConfigSetContractIterator, error)

FilterSetContract is a free log retrieval operation binding the contract event 0x5de40a806536a2029221dac2c8887ac9f11952fcc1ed3d7cfb4476dd5259b740.

Solidity: event SetContract(bytes32 key, address newAddress)

func (*StaderConfigFilterer) FilterSetToken

func (_StaderConfig *StaderConfigFilterer) FilterSetToken(opts *bind.FilterOpts) (*StaderConfigSetTokenIterator, error)

FilterSetToken is a free log retrieval operation binding the contract event 0x19aab10c6a9f5d648eaa15e2d515f8dfda570ee221e7c8cb9dc07694e68005bc.

Solidity: event SetToken(bytes32 key, address newAddress)

func (*StaderConfigFilterer) FilterSetVariable

func (_StaderConfig *StaderConfigFilterer) FilterSetVariable(opts *bind.FilterOpts) (*StaderConfigSetVariableIterator, error)

FilterSetVariable is a free log retrieval operation binding the contract event 0x8091d0a33efc2ef6d3c254604932c813b52281547a6915df7dc1a5554f080c3e.

Solidity: event SetVariable(bytes32 key, uint256 amount)

func (*StaderConfigFilterer) ParseInitialized

func (_StaderConfig *StaderConfigFilterer) ParseInitialized(log types.Log) (*StaderConfigInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StaderConfigFilterer) ParseRoleAdminChanged

func (_StaderConfig *StaderConfigFilterer) ParseRoleAdminChanged(log types.Log) (*StaderConfigRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StaderConfigFilterer) ParseRoleGranted

func (_StaderConfig *StaderConfigFilterer) ParseRoleGranted(log types.Log) (*StaderConfigRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) ParseRoleRevoked

func (_StaderConfig *StaderConfigFilterer) ParseRoleRevoked(log types.Log) (*StaderConfigRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) ParseSetAccount

func (_StaderConfig *StaderConfigFilterer) ParseSetAccount(log types.Log) (*StaderConfigSetAccount, error)

ParseSetAccount is a log parse operation binding the contract event 0xcbdd341876786c7241ad12a5ce5ea46739a4ce7b1587d0c216dfa655a98e50a6.

Solidity: event SetAccount(bytes32 key, address newAddress)

func (*StaderConfigFilterer) ParseSetConstant

func (_StaderConfig *StaderConfigFilterer) ParseSetConstant(log types.Log) (*StaderConfigSetConstant, error)

ParseSetConstant is a log parse operation binding the contract event 0x9094260c4234c0cb4c44e4a035abb5816b84e5505f9dc571c3ff397c46581630.

Solidity: event SetConstant(bytes32 key, uint256 amount)

func (*StaderConfigFilterer) ParseSetContract

func (_StaderConfig *StaderConfigFilterer) ParseSetContract(log types.Log) (*StaderConfigSetContract, error)

ParseSetContract is a log parse operation binding the contract event 0x5de40a806536a2029221dac2c8887ac9f11952fcc1ed3d7cfb4476dd5259b740.

Solidity: event SetContract(bytes32 key, address newAddress)

func (*StaderConfigFilterer) ParseSetToken

func (_StaderConfig *StaderConfigFilterer) ParseSetToken(log types.Log) (*StaderConfigSetToken, error)

ParseSetToken is a log parse operation binding the contract event 0x19aab10c6a9f5d648eaa15e2d515f8dfda570ee221e7c8cb9dc07694e68005bc.

Solidity: event SetToken(bytes32 key, address newAddress)

func (*StaderConfigFilterer) ParseSetVariable

func (_StaderConfig *StaderConfigFilterer) ParseSetVariable(log types.Log) (*StaderConfigSetVariable, error)

ParseSetVariable is a log parse operation binding the contract event 0x8091d0a33efc2ef6d3c254604932c813b52281547a6915df7dc1a5554f080c3e.

Solidity: event SetVariable(bytes32 key, uint256 amount)

func (*StaderConfigFilterer) WatchInitialized

func (_StaderConfig *StaderConfigFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StaderConfigInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StaderConfigFilterer) WatchRoleAdminChanged

func (_StaderConfig *StaderConfigFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *StaderConfigRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StaderConfigFilterer) WatchRoleGranted

func (_StaderConfig *StaderConfigFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *StaderConfigRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) WatchRoleRevoked

func (_StaderConfig *StaderConfigFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *StaderConfigRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StaderConfigFilterer) WatchSetAccount

func (_StaderConfig *StaderConfigFilterer) WatchSetAccount(opts *bind.WatchOpts, sink chan<- *StaderConfigSetAccount) (event.Subscription, error)

WatchSetAccount is a free log subscription operation binding the contract event 0xcbdd341876786c7241ad12a5ce5ea46739a4ce7b1587d0c216dfa655a98e50a6.

Solidity: event SetAccount(bytes32 key, address newAddress)

func (*StaderConfigFilterer) WatchSetConstant

func (_StaderConfig *StaderConfigFilterer) WatchSetConstant(opts *bind.WatchOpts, sink chan<- *StaderConfigSetConstant) (event.Subscription, error)

WatchSetConstant is a free log subscription operation binding the contract event 0x9094260c4234c0cb4c44e4a035abb5816b84e5505f9dc571c3ff397c46581630.

Solidity: event SetConstant(bytes32 key, uint256 amount)

func (*StaderConfigFilterer) WatchSetContract

func (_StaderConfig *StaderConfigFilterer) WatchSetContract(opts *bind.WatchOpts, sink chan<- *StaderConfigSetContract) (event.Subscription, error)

WatchSetContract is a free log subscription operation binding the contract event 0x5de40a806536a2029221dac2c8887ac9f11952fcc1ed3d7cfb4476dd5259b740.

Solidity: event SetContract(bytes32 key, address newAddress)

func (*StaderConfigFilterer) WatchSetToken

func (_StaderConfig *StaderConfigFilterer) WatchSetToken(opts *bind.WatchOpts, sink chan<- *StaderConfigSetToken) (event.Subscription, error)

WatchSetToken is a free log subscription operation binding the contract event 0x19aab10c6a9f5d648eaa15e2d515f8dfda570ee221e7c8cb9dc07694e68005bc.

Solidity: event SetToken(bytes32 key, address newAddress)

func (*StaderConfigFilterer) WatchSetVariable

func (_StaderConfig *StaderConfigFilterer) WatchSetVariable(opts *bind.WatchOpts, sink chan<- *StaderConfigSetVariable) (event.Subscription, error)

WatchSetVariable is a free log subscription operation binding the contract event 0x8091d0a33efc2ef6d3c254604932c813b52281547a6915df7dc1a5554f080c3e.

Solidity: event SetVariable(bytes32 key, uint256 amount)

type StaderConfigInitialized

type StaderConfigInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

StaderConfigInitialized represents a Initialized event raised by the StaderConfig contract.

type StaderConfigInitializedIterator

type StaderConfigInitializedIterator struct {
	Event *StaderConfigInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StaderConfig contract.

func (*StaderConfigInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigRaw

type StaderConfigRaw struct {
	Contract *StaderConfig // Generic contract binding to access the raw methods on
}

StaderConfigRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StaderConfigRaw) Call

func (_StaderConfig *StaderConfigRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StaderConfigRaw) Transact

func (_StaderConfig *StaderConfigRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StaderConfigRaw) Transfer

func (_StaderConfig *StaderConfigRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StaderConfigRoleAdminChanged

type StaderConfigRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

StaderConfigRoleAdminChanged represents a RoleAdminChanged event raised by the StaderConfig contract.

type StaderConfigRoleAdminChangedIterator

type StaderConfigRoleAdminChangedIterator struct {
	Event *StaderConfigRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the StaderConfig contract.

func (*StaderConfigRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigRoleGranted

type StaderConfigRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StaderConfigRoleGranted represents a RoleGranted event raised by the StaderConfig contract.

type StaderConfigRoleGrantedIterator

type StaderConfigRoleGrantedIterator struct {
	Event *StaderConfigRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the StaderConfig contract.

func (*StaderConfigRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigRoleRevoked

type StaderConfigRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StaderConfigRoleRevoked represents a RoleRevoked event raised by the StaderConfig contract.

type StaderConfigRoleRevokedIterator

type StaderConfigRoleRevokedIterator struct {
	Event *StaderConfigRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the StaderConfig contract.

func (*StaderConfigRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigSession

type StaderConfigSession struct {
	Contract     *StaderConfig     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StaderConfigSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StaderConfigSession) ADMIN

func (_StaderConfig *StaderConfigSession) ADMIN() ([32]byte, error)

ADMIN is a free data retrieval call binding the contract method 0x2a0acc6a.

Solidity: function ADMIN() view returns(bytes32)

func (*StaderConfigSession) AUCTIONCONTRACT

func (_StaderConfig *StaderConfigSession) AUCTIONCONTRACT() ([32]byte, error)

AUCTIONCONTRACT is a free data retrieval call binding the contract method 0xb11c699d.

Solidity: function AUCTION_CONTRACT() view returns(bytes32)

func (*StaderConfigSession) DECIMALS

func (_StaderConfig *StaderConfigSession) DECIMALS() ([32]byte, error)

DECIMALS is a free data retrieval call binding the contract method 0x2e0f2625.

Solidity: function DECIMALS() view returns(bytes32)

func (*StaderConfigSession) DEFAULTADMINROLE

func (_StaderConfig *StaderConfigSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StaderConfigSession) ETHBALANCEPORFEED

func (_StaderConfig *StaderConfigSession) ETHBALANCEPORFEED() ([32]byte, error)

ETHBALANCEPORFEED is a free data retrieval call binding the contract method 0xc60470d3.

Solidity: function ETH_BALANCE_POR_FEED() view returns(bytes32)

func (*StaderConfigSession) ETHDEPOSITCONTRACT

func (_StaderConfig *StaderConfigSession) ETHDEPOSITCONTRACT() ([32]byte, error)

ETHDEPOSITCONTRACT is a free data retrieval call binding the contract method 0x77e8a0c3.

Solidity: function ETH_DEPOSIT_CONTRACT() view returns(bytes32)

func (*StaderConfigSession) ETHPERNODE

func (_StaderConfig *StaderConfigSession) ETHPERNODE() ([32]byte, error)

ETHPERNODE is a free data retrieval call binding the contract method 0x67dcf134.

Solidity: function ETH_PER_NODE() view returns(bytes32)

func (*StaderConfigSession) ETHXSUPPLYPORFEED

func (_StaderConfig *StaderConfigSession) ETHXSUPPLYPORFEED() ([32]byte, error)

ETHXSUPPLYPORFEED is a free data retrieval call binding the contract method 0x2a9cc2c4.

Solidity: function ETHX_SUPPLY_POR_FEED() view returns(bytes32)

func (*StaderConfigSession) ETHx

func (_StaderConfig *StaderConfigSession) ETHx() ([32]byte, error)

ETHx is a free data retrieval call binding the contract method 0xf6c278c1.

Solidity: function ETHx() view returns(bytes32)

func (*StaderConfigSession) FULLDEPOSITSIZE

func (_StaderConfig *StaderConfigSession) FULLDEPOSITSIZE() ([32]byte, error)

FULLDEPOSITSIZE is a free data retrieval call binding the contract method 0x792c8cc3.

Solidity: function FULL_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigSession) GetAdmin

func (_StaderConfig *StaderConfigSession) GetAdmin() (common.Address, error)

GetAdmin is a free data retrieval call binding the contract method 0x6e9960c3.

Solidity: function getAdmin() view returns(address)

func (*StaderConfigSession) GetAuctionContract

func (_StaderConfig *StaderConfigSession) GetAuctionContract() (common.Address, error)

GetAuctionContract is a free data retrieval call binding the contract method 0x36c157f4.

Solidity: function getAuctionContract() view returns(address)

func (*StaderConfigSession) GetDecimals

func (_StaderConfig *StaderConfigSession) GetDecimals() (*big.Int, error)

GetDecimals is a free data retrieval call binding the contract method 0xf0141d84.

Solidity: function getDecimals() view returns(uint256)

func (*StaderConfigSession) GetETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigSession) GetETHBalancePORFeedProxy() (common.Address, error)

GetETHBalancePORFeedProxy is a free data retrieval call binding the contract method 0x489ed651.

Solidity: function getETHBalancePORFeedProxy() view returns(address)

func (*StaderConfigSession) GetETHDepositContract

func (_StaderConfig *StaderConfigSession) GetETHDepositContract() (common.Address, error)

GetETHDepositContract is a free data retrieval call binding the contract method 0x8f8b3867.

Solidity: function getETHDepositContract() view returns(address)

func (*StaderConfigSession) GetETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigSession) GetETHXSupplyPORFeedProxy() (common.Address, error)

GetETHXSupplyPORFeedProxy is a free data retrieval call binding the contract method 0x2ca03f66.

Solidity: function getETHXSupplyPORFeedProxy() view returns(address)

func (*StaderConfigSession) GetETHxToken

func (_StaderConfig *StaderConfigSession) GetETHxToken() (common.Address, error)

GetETHxToken is a free data retrieval call binding the contract method 0xcc45dabe.

Solidity: function getETHxToken() view returns(address)

func (*StaderConfigSession) GetFullDepositSize

func (_StaderConfig *StaderConfigSession) GetFullDepositSize() (*big.Int, error)

GetFullDepositSize is a free data retrieval call binding the contract method 0xfa71fcbb.

Solidity: function getFullDepositSize() view returns(uint256)

func (*StaderConfigSession) GetMaxDepositAmount

func (_StaderConfig *StaderConfigSession) GetMaxDepositAmount() (*big.Int, error)

GetMaxDepositAmount is a free data retrieval call binding the contract method 0x5726a356.

Solidity: function getMaxDepositAmount() view returns(uint256)

func (*StaderConfigSession) GetMaxWithdrawAmount

func (_StaderConfig *StaderConfigSession) GetMaxWithdrawAmount() (*big.Int, error)

GetMaxWithdrawAmount is a free data retrieval call binding the contract method 0x326a16a3.

Solidity: function getMaxWithdrawAmount() view returns(uint256)

func (*StaderConfigSession) GetMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigSession) GetMinBlockDelayToFinalizeWithdrawRequest() (*big.Int, error)

GetMinBlockDelayToFinalizeWithdrawRequest is a free data retrieval call binding the contract method 0xd2cee8ba.

Solidity: function getMinBlockDelayToFinalizeWithdrawRequest() view returns(uint256)

func (*StaderConfigSession) GetMinDepositAmount

func (_StaderConfig *StaderConfigSession) GetMinDepositAmount() (*big.Int, error)

GetMinDepositAmount is a free data retrieval call binding the contract method 0xf4914d33.

Solidity: function getMinDepositAmount() view returns(uint256)

func (*StaderConfigSession) GetMinWithdrawAmount

func (_StaderConfig *StaderConfigSession) GetMinWithdrawAmount() (*big.Int, error)

GetMinWithdrawAmount is a free data retrieval call binding the contract method 0x14e1b8fd.

Solidity: function getMinWithdrawAmount() view returns(uint256)

func (*StaderConfigSession) GetNodeELRewardVaultImplementation

func (_StaderConfig *StaderConfigSession) GetNodeELRewardVaultImplementation() (common.Address, error)

GetNodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0xe8fe1873.

Solidity: function getNodeELRewardVaultImplementation() view returns(address)

func (*StaderConfigSession) GetOperatorMaxNameLength

func (_StaderConfig *StaderConfigSession) GetOperatorMaxNameLength() (*big.Int, error)

GetOperatorMaxNameLength is a free data retrieval call binding the contract method 0x10deba2b.

Solidity: function getOperatorMaxNameLength() view returns(uint256)

func (*StaderConfigSession) GetOperatorRewardsCollector

func (_StaderConfig *StaderConfigSession) GetOperatorRewardsCollector() (common.Address, error)

GetOperatorRewardsCollector is a free data retrieval call binding the contract method 0x278671bb.

Solidity: function getOperatorRewardsCollector() view returns(address)

func (*StaderConfigSession) GetPenaltyContract

func (_StaderConfig *StaderConfigSession) GetPenaltyContract() (common.Address, error)

GetPenaltyContract is a free data retrieval call binding the contract method 0x8910115c.

Solidity: function getPenaltyContract() view returns(address)

func (*StaderConfigSession) GetPermissionedNodeRegistry

func (_StaderConfig *StaderConfigSession) GetPermissionedNodeRegistry() (common.Address, error)

GetPermissionedNodeRegistry is a free data retrieval call binding the contract method 0x5edc686e.

Solidity: function getPermissionedNodeRegistry() view returns(address)

func (*StaderConfigSession) GetPermissionedPool

func (_StaderConfig *StaderConfigSession) GetPermissionedPool() (common.Address, error)

GetPermissionedPool is a free data retrieval call binding the contract method 0xa0b4079f.

Solidity: function getPermissionedPool() view returns(address)

func (*StaderConfigSession) GetPermissionedSocializingPool

func (_StaderConfig *StaderConfigSession) GetPermissionedSocializingPool() (common.Address, error)

GetPermissionedSocializingPool is a free data retrieval call binding the contract method 0xa469e247.

Solidity: function getPermissionedSocializingPool() view returns(address)

func (*StaderConfigSession) GetPermissionlessNodeRegistry

func (_StaderConfig *StaderConfigSession) GetPermissionlessNodeRegistry() (common.Address, error)

GetPermissionlessNodeRegistry is a free data retrieval call binding the contract method 0x360374a4.

Solidity: function getPermissionlessNodeRegistry() view returns(address)

func (*StaderConfigSession) GetPermissionlessPool

func (_StaderConfig *StaderConfigSession) GetPermissionlessPool() (common.Address, error)

GetPermissionlessPool is a free data retrieval call binding the contract method 0x9ca76b73.

Solidity: function getPermissionlessPool() view returns(address)

func (*StaderConfigSession) GetPermissionlessSocializingPool

func (_StaderConfig *StaderConfigSession) GetPermissionlessSocializingPool() (common.Address, error)

GetPermissionlessSocializingPool is a free data retrieval call binding the contract method 0x0a3fbd9a.

Solidity: function getPermissionlessSocializingPool() view returns(address)

func (*StaderConfigSession) GetPoolSelector

func (_StaderConfig *StaderConfigSession) GetPoolSelector() (common.Address, error)

GetPoolSelector is a free data retrieval call binding the contract method 0x5458a106.

Solidity: function getPoolSelector() view returns(address)

func (*StaderConfigSession) GetPoolUtils

func (_StaderConfig *StaderConfigSession) GetPoolUtils() (common.Address, error)

GetPoolUtils is a free data retrieval call binding the contract method 0x6ccb9d70.

Solidity: function getPoolUtils() view returns(address)

func (*StaderConfigSession) GetPreDepositSize

func (_StaderConfig *StaderConfigSession) GetPreDepositSize() (*big.Int, error)

GetPreDepositSize is a free data retrieval call binding the contract method 0x08297645.

Solidity: function getPreDepositSize() view returns(uint256)

func (*StaderConfigSession) GetRewardsThreshold

func (_StaderConfig *StaderConfigSession) GetRewardsThreshold() (*big.Int, error)

GetRewardsThreshold is a free data retrieval call binding the contract method 0x18829fc3.

Solidity: function getRewardsThreshold() view returns(uint256)

func (*StaderConfigSession) GetRoleAdmin

func (_StaderConfig *StaderConfigSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StaderConfigSession) GetSDCollateral

func (_StaderConfig *StaderConfigSession) GetSDCollateral() (common.Address, error)

GetSDCollateral is a free data retrieval call binding the contract method 0xaa953795.

Solidity: function getSDCollateral() view returns(address)

func (*StaderConfigSession) GetSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigSession) GetSDIncentiveController() (common.Address, error)

GetSDIncentiveController is a free data retrieval call binding the contract method 0xa9fe1b33.

Solidity: function getSDIncentiveController() view returns(address)

func (*StaderConfigSession) GetSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigSession) GetSDUtilityPool() (common.Address, error)

GetSDUtilityPool is a free data retrieval call binding the contract method 0xf0056918.

Solidity: function getSDUtilityPool() view returns(address)

func (*StaderConfigSession) GetSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigSession) GetSocializingPoolCycleDuration() (*big.Int, error)

GetSocializingPoolCycleDuration is a free data retrieval call binding the contract method 0x1ca197a5.

Solidity: function getSocializingPoolCycleDuration() view returns(uint256)

func (*StaderConfigSession) GetSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigSession) GetSocializingPoolOptInCoolingPeriod() (*big.Int, error)

GetSocializingPoolOptInCoolingPeriod is a free data retrieval call binding the contract method 0x6e0fddfc.

Solidity: function getSocializingPoolOptInCoolingPeriod() view returns(uint256)

func (*StaderConfigSession) GetStaderInsuranceFund

func (_StaderConfig *StaderConfigSession) GetStaderInsuranceFund() (common.Address, error)

GetStaderInsuranceFund is a free data retrieval call binding the contract method 0xb5cfee6c.

Solidity: function getStaderInsuranceFund() view returns(address)

func (*StaderConfigSession) GetStaderOracle

func (_StaderConfig *StaderConfigSession) GetStaderOracle() (common.Address, error)

GetStaderOracle is a free data retrieval call binding the contract method 0xdefd024d.

Solidity: function getStaderOracle() view returns(address)

func (*StaderConfigSession) GetStaderToken

func (_StaderConfig *StaderConfigSession) GetStaderToken() (common.Address, error)

GetStaderToken is a free data retrieval call binding the contract method 0xe069f714.

Solidity: function getStaderToken() view returns(address)

func (*StaderConfigSession) GetStaderTreasury

func (_StaderConfig *StaderConfigSession) GetStaderTreasury() (common.Address, error)

GetStaderTreasury is a free data retrieval call binding the contract method 0x72ce78b0.

Solidity: function getStaderTreasury() view returns(address)

func (*StaderConfigSession) GetStakePoolManager

func (_StaderConfig *StaderConfigSession) GetStakePoolManager() (common.Address, error)

GetStakePoolManager is a free data retrieval call binding the contract method 0x2ec5e018.

Solidity: function getStakePoolManager() view returns(address)

func (*StaderConfigSession) GetStakedEthPerNode

func (_StaderConfig *StaderConfigSession) GetStakedEthPerNode() (*big.Int, error)

GetStakedEthPerNode is a free data retrieval call binding the contract method 0xff387f3a.

Solidity: function getStakedEthPerNode() view returns(uint256)

func (*StaderConfigSession) GetTotalFee

func (_StaderConfig *StaderConfigSession) GetTotalFee() (*big.Int, error)

GetTotalFee is a free data retrieval call binding the contract method 0x7ae316d0.

Solidity: function getTotalFee() view returns(uint256)

func (*StaderConfigSession) GetUserWithdrawManager

func (_StaderConfig *StaderConfigSession) GetUserWithdrawManager() (common.Address, error)

GetUserWithdrawManager is a free data retrieval call binding the contract method 0xecf170a8.

Solidity: function getUserWithdrawManager() view returns(address)

func (*StaderConfigSession) GetValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigSession) GetValidatorWithdrawalVaultImplementation() (common.Address, error)

GetValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x6d28ad1c.

Solidity: function getValidatorWithdrawalVaultImplementation() view returns(address)

func (*StaderConfigSession) GetVaultFactory

func (_StaderConfig *StaderConfigSession) GetVaultFactory() (common.Address, error)

GetVaultFactory is a free data retrieval call binding the contract method 0x18bcb284.

Solidity: function getVaultFactory() view returns(address)

func (*StaderConfigSession) GetWithdrawnKeyBatchSize

func (_StaderConfig *StaderConfigSession) GetWithdrawnKeyBatchSize() (*big.Int, error)

GetWithdrawnKeyBatchSize is a free data retrieval call binding the contract method 0xb479a517.

Solidity: function getWithdrawnKeyBatchSize() view returns(uint256)

func (*StaderConfigSession) GrantRole

func (_StaderConfig *StaderConfigSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StaderConfigSession) HasRole

func (_StaderConfig *StaderConfigSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StaderConfigSession) Initialize

func (_StaderConfig *StaderConfigSession) Initialize(_admin common.Address, _ethDepositContract common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _ethDepositContract) returns()

func (*StaderConfigSession) MANAGER

func (_StaderConfig *StaderConfigSession) MANAGER() ([32]byte, error)

MANAGER is a free data retrieval call binding the contract method 0x1b2df850.

Solidity: function MANAGER() view returns(bytes32)

func (*StaderConfigSession) MAXDEPOSITAMOUNT

func (_StaderConfig *StaderConfigSession) MAXDEPOSITAMOUNT() ([32]byte, error)

MAXDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x4c34a982.

Solidity: function MAX_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigSession) MAXWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigSession) MAXWITHDRAWAMOUNT() ([32]byte, error)

MAXWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0x44ba0ea2.

Solidity: function MAX_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigSession) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST

func (_StaderConfig *StaderConfigSession) MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST() ([32]byte, error)

MINBLOCKDELAYTOFINALIZEWITHDRAWREQUEST is a free data retrieval call binding the contract method 0x6176bbde.

Solidity: function MIN_BLOCK_DELAY_TO_FINALIZE_WITHDRAW_REQUEST() view returns(bytes32)

func (*StaderConfigSession) MINDEPOSITAMOUNT

func (_StaderConfig *StaderConfigSession) MINDEPOSITAMOUNT() ([32]byte, error)

MINDEPOSITAMOUNT is a free data retrieval call binding the contract method 0x1ea30fef.

Solidity: function MIN_DEPOSIT_AMOUNT() view returns(bytes32)

func (*StaderConfigSession) MINWITHDRAWAMOUNT

func (_StaderConfig *StaderConfigSession) MINWITHDRAWAMOUNT() ([32]byte, error)

MINWITHDRAWAMOUNT is a free data retrieval call binding the contract method 0xb6857844.

Solidity: function MIN_WITHDRAW_AMOUNT() view returns(bytes32)

func (*StaderConfigSession) NODEELREWARDVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigSession) NODEELREWARDVAULTIMPLEMENTATION() ([32]byte, error)

NODEELREWARDVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x0bdf3166.

Solidity: function NODE_EL_REWARD_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigSession) OPERATOR

func (_StaderConfig *StaderConfigSession) OPERATOR() ([32]byte, error)

OPERATOR is a free data retrieval call binding the contract method 0x983d2737.

Solidity: function OPERATOR() view returns(bytes32)

func (*StaderConfigSession) OPERATORMAXNAMELENGTH

func (_StaderConfig *StaderConfigSession) OPERATORMAXNAMELENGTH() ([32]byte, error)

OPERATORMAXNAMELENGTH is a free data retrieval call binding the contract method 0x5455e472.

Solidity: function OPERATOR_MAX_NAME_LENGTH() view returns(bytes32)

func (*StaderConfigSession) OPERATORREWARDCOLLECTOR

func (_StaderConfig *StaderConfigSession) OPERATORREWARDCOLLECTOR() ([32]byte, error)

OPERATORREWARDCOLLECTOR is a free data retrieval call binding the contract method 0x79175a74.

Solidity: function OPERATOR_REWARD_COLLECTOR() view returns(bytes32)

func (*StaderConfigSession) OnlyManagerRole

func (_StaderConfig *StaderConfigSession) OnlyManagerRole(account common.Address) (bool, error)

OnlyManagerRole is a free data retrieval call binding the contract method 0x6240fb9c.

Solidity: function onlyManagerRole(address account) view returns(bool)

func (*StaderConfigSession) OnlyOperatorRole

func (_StaderConfig *StaderConfigSession) OnlyOperatorRole(account common.Address) (bool, error)

OnlyOperatorRole is a free data retrieval call binding the contract method 0x53f5713b.

Solidity: function onlyOperatorRole(address account) view returns(bool)

func (*StaderConfigSession) OnlyStaderContract

func (_StaderConfig *StaderConfigSession) OnlyStaderContract(_addr common.Address, _contractName [32]byte) (bool, error)

OnlyStaderContract is a free data retrieval call binding the contract method 0xb3123922.

Solidity: function onlyStaderContract(address _addr, bytes32 _contractName) view returns(bool)

func (*StaderConfigSession) PENALTYCONTRACT

func (_StaderConfig *StaderConfigSession) PENALTYCONTRACT() ([32]byte, error)

PENALTYCONTRACT is a free data retrieval call binding the contract method 0x1bf6a41c.

Solidity: function PENALTY_CONTRACT() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONEDNODEREGISTRY

func (_StaderConfig *StaderConfigSession) PERMISSIONEDNODEREGISTRY() ([32]byte, error)

PERMISSIONEDNODEREGISTRY is a free data retrieval call binding the contract method 0x4191e0fe.

Solidity: function PERMISSIONED_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONEDPOOL

func (_StaderConfig *StaderConfigSession) PERMISSIONEDPOOL() ([32]byte, error)

PERMISSIONEDPOOL is a free data retrieval call binding the contract method 0x52112bd3.

Solidity: function PERMISSIONED_POOL() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONEDSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigSession) PERMISSIONEDSOCIALIZINGPOOL() ([32]byte, error)

PERMISSIONEDSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x12020075.

Solidity: function PERMISSIONED_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONLESSNODEREGISTRY

func (_StaderConfig *StaderConfigSession) PERMISSIONLESSNODEREGISTRY() ([32]byte, error)

PERMISSIONLESSNODEREGISTRY is a free data retrieval call binding the contract method 0x152a91da.

Solidity: function PERMISSIONLESS_NODE_REGISTRY() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONLESSPOOL

func (_StaderConfig *StaderConfigSession) PERMISSIONLESSPOOL() ([32]byte, error)

PERMISSIONLESSPOOL is a free data retrieval call binding the contract method 0x7a87fa0b.

Solidity: function PERMISSIONLESS_POOL() view returns(bytes32)

func (*StaderConfigSession) PERMISSIONLESSSOCIALIZINGPOOL

func (_StaderConfig *StaderConfigSession) PERMISSIONLESSSOCIALIZINGPOOL() ([32]byte, error)

PERMISSIONLESSSOCIALIZINGPOOL is a free data retrieval call binding the contract method 0x3b6bcca0.

Solidity: function PERMISSIONLESS_SOCIALIZING_POOL() view returns(bytes32)

func (*StaderConfigSession) POOLSELECTOR

func (_StaderConfig *StaderConfigSession) POOLSELECTOR() ([32]byte, error)

POOLSELECTOR is a free data retrieval call binding the contract method 0xdde63e8f.

Solidity: function POOL_SELECTOR() view returns(bytes32)

func (*StaderConfigSession) POOLUTILS

func (_StaderConfig *StaderConfigSession) POOLUTILS() ([32]byte, error)

POOLUTILS is a free data retrieval call binding the contract method 0x85e2fcd3.

Solidity: function POOL_UTILS() view returns(bytes32)

func (*StaderConfigSession) PREDEPOSITSIZE

func (_StaderConfig *StaderConfigSession) PREDEPOSITSIZE() ([32]byte, error)

PREDEPOSITSIZE is a free data retrieval call binding the contract method 0x0430246e.

Solidity: function PRE_DEPOSIT_SIZE() view returns(bytes32)

func (*StaderConfigSession) REWARDTHRESHOLD

func (_StaderConfig *StaderConfigSession) REWARDTHRESHOLD() ([32]byte, error)

REWARDTHRESHOLD is a free data retrieval call binding the contract method 0xe7bdba32.

Solidity: function REWARD_THRESHOLD() view returns(bytes32)

func (*StaderConfigSession) RenounceRole

func (_StaderConfig *StaderConfigSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StaderConfigSession) RevokeRole

func (_StaderConfig *StaderConfigSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StaderConfigSession) SD

func (_StaderConfig *StaderConfigSession) SD() ([32]byte, error)

SD is a free data retrieval call binding the contract method 0x384002a2.

Solidity: function SD() view returns(bytes32)

func (*StaderConfigSession) SDCOLLATERAL

func (_StaderConfig *StaderConfigSession) SDCOLLATERAL() ([32]byte, error)

SDCOLLATERAL is a free data retrieval call binding the contract method 0xf122961f.

Solidity: function SD_COLLATERAL() view returns(bytes32)

func (*StaderConfigSession) SDINCENTIVECONTROLLER added in v1.5.0

func (_StaderConfig *StaderConfigSession) SDINCENTIVECONTROLLER() ([32]byte, error)

SDINCENTIVECONTROLLER is a free data retrieval call binding the contract method 0xa7919400.

Solidity: function SD_INCENTIVE_CONTROLLER() view returns(bytes32)

func (*StaderConfigSession) SDUTILITYPOOL added in v1.5.0

func (_StaderConfig *StaderConfigSession) SDUTILITYPOOL() ([32]byte, error)

SDUTILITYPOOL is a free data retrieval call binding the contract method 0xc58b4a92.

Solidity: function SD_UTILITY_POOL() view returns(bytes32)

func (*StaderConfigSession) SOCIALIZINGPOOLCYCLEDURATION

func (_StaderConfig *StaderConfigSession) SOCIALIZINGPOOLCYCLEDURATION() ([32]byte, error)

SOCIALIZINGPOOLCYCLEDURATION is a free data retrieval call binding the contract method 0xbedcb34c.

Solidity: function SOCIALIZING_POOL_CYCLE_DURATION() view returns(bytes32)

func (*StaderConfigSession) SOCIALIZINGPOOLOPTINCOOLINGPERIOD

func (_StaderConfig *StaderConfigSession) SOCIALIZINGPOOLOPTINCOOLINGPERIOD() ([32]byte, error)

SOCIALIZINGPOOLOPTINCOOLINGPERIOD is a free data retrieval call binding the contract method 0x686a8b67.

Solidity: function SOCIALIZING_POOL_OPT_IN_COOLING_PERIOD() view returns(bytes32)

func (*StaderConfigSession) STADERINSURANCEFUND

func (_StaderConfig *StaderConfigSession) STADERINSURANCEFUND() ([32]byte, error)

STADERINSURANCEFUND is a free data retrieval call binding the contract method 0x1af0fff3.

Solidity: function STADER_INSURANCE_FUND() view returns(bytes32)

func (*StaderConfigSession) STADERORACLE

func (_StaderConfig *StaderConfigSession) STADERORACLE() ([32]byte, error)

STADERORACLE is a free data retrieval call binding the contract method 0x3871d0f1.

Solidity: function STADER_ORACLE() view returns(bytes32)

func (*StaderConfigSession) STADERTREASURY

func (_StaderConfig *StaderConfigSession) STADERTREASURY() ([32]byte, error)

STADERTREASURY is a free data retrieval call binding the contract method 0x841b83b3.

Solidity: function STADER_TREASURY() view returns(bytes32)

func (*StaderConfigSession) STAKEPOOLMANAGER

func (_StaderConfig *StaderConfigSession) STAKEPOOLMANAGER() ([32]byte, error)

STAKEPOOLMANAGER is a free data retrieval call binding the contract method 0xa53bddd6.

Solidity: function STAKE_POOL_MANAGER() view returns(bytes32)

func (*StaderConfigSession) SupportsInterface

func (_StaderConfig *StaderConfigSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StaderConfigSession) TOTALFEE

func (_StaderConfig *StaderConfigSession) TOTALFEE() ([32]byte, error)

TOTALFEE is a free data retrieval call binding the contract method 0x63db7eae.

Solidity: function TOTAL_FEE() view returns(bytes32)

func (*StaderConfigSession) USERWITHDRAWMANAGER

func (_StaderConfig *StaderConfigSession) USERWITHDRAWMANAGER() ([32]byte, error)

USERWITHDRAWMANAGER is a free data retrieval call binding the contract method 0x36854d63.

Solidity: function USER_WITHDRAW_MANAGER() view returns(bytes32)

func (*StaderConfigSession) UpdateAdmin

func (_StaderConfig *StaderConfigSession) UpdateAdmin(_admin common.Address) (*types.Transaction, error)

UpdateAdmin is a paid mutator transaction binding the contract method 0xe2f273bd.

Solidity: function updateAdmin(address _admin) returns()

func (*StaderConfigSession) UpdateAuctionContract

func (_StaderConfig *StaderConfigSession) UpdateAuctionContract(_auctionContract common.Address) (*types.Transaction, error)

UpdateAuctionContract is a paid mutator transaction binding the contract method 0x121669f1.

Solidity: function updateAuctionContract(address _auctionContract) returns()

func (*StaderConfigSession) UpdateETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigSession) UpdateETHBalancePORFeedProxy(_ethBalanceProxy common.Address) (*types.Transaction, error)

UpdateETHBalancePORFeedProxy is a paid mutator transaction binding the contract method 0x403efe7f.

Solidity: function updateETHBalancePORFeedProxy(address _ethBalanceProxy) returns()

func (*StaderConfigSession) UpdateETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigSession) UpdateETHXSupplyPORFeedProxy(_ethXSupplyProxy common.Address) (*types.Transaction, error)

UpdateETHXSupplyPORFeedProxy is a paid mutator transaction binding the contract method 0x72195b3e.

Solidity: function updateETHXSupplyPORFeedProxy(address _ethXSupplyProxy) returns()

func (*StaderConfigSession) UpdateETHxToken

func (_StaderConfig *StaderConfigSession) UpdateETHxToken(_ethX common.Address) (*types.Transaction, error)

UpdateETHxToken is a paid mutator transaction binding the contract method 0xb9894a11.

Solidity: function updateETHxToken(address _ethX) returns()

func (*StaderConfigSession) UpdateMaxDepositAmount

func (_StaderConfig *StaderConfigSession) UpdateMaxDepositAmount(_maxDepositAmount *big.Int) (*types.Transaction, error)

UpdateMaxDepositAmount is a paid mutator transaction binding the contract method 0x0945d42c.

Solidity: function updateMaxDepositAmount(uint256 _maxDepositAmount) returns()

func (*StaderConfigSession) UpdateMaxWithdrawAmount

func (_StaderConfig *StaderConfigSession) UpdateMaxWithdrawAmount(_maxWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMaxWithdrawAmount is a paid mutator transaction binding the contract method 0x5b9cc8b1.

Solidity: function updateMaxWithdrawAmount(uint256 _maxWithdrawAmount) returns()

func (*StaderConfigSession) UpdateMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigSession) UpdateMinBlockDelayToFinalizeWithdrawRequest(_minBlockDelay *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeWithdrawRequest is a paid mutator transaction binding the contract method 0x723b732c.

Solidity: function updateMinBlockDelayToFinalizeWithdrawRequest(uint256 _minBlockDelay) returns()

func (*StaderConfigSession) UpdateMinDepositAmount

func (_StaderConfig *StaderConfigSession) UpdateMinDepositAmount(_minDepositAmount *big.Int) (*types.Transaction, error)

UpdateMinDepositAmount is a paid mutator transaction binding the contract method 0x84780205.

Solidity: function updateMinDepositAmount(uint256 _minDepositAmount) returns()

func (*StaderConfigSession) UpdateMinWithdrawAmount

func (_StaderConfig *StaderConfigSession) UpdateMinWithdrawAmount(_minWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMinWithdrawAmount is a paid mutator transaction binding the contract method 0xff4f3546.

Solidity: function updateMinWithdrawAmount(uint256 _minWithdrawAmount) returns()

func (*StaderConfigSession) UpdateNodeELRewardImplementation

func (_StaderConfig *StaderConfigSession) UpdateNodeELRewardImplementation(_nodeELRewardVaultImpl common.Address) (*types.Transaction, error)

UpdateNodeELRewardImplementation is a paid mutator transaction binding the contract method 0x5be6ce69.

Solidity: function updateNodeELRewardImplementation(address _nodeELRewardVaultImpl) returns()

func (*StaderConfigSession) UpdateOperatorRewardsCollector

func (_StaderConfig *StaderConfigSession) UpdateOperatorRewardsCollector(_operatorRewardsCollector common.Address) (*types.Transaction, error)

UpdateOperatorRewardsCollector is a paid mutator transaction binding the contract method 0x1de03db8.

Solidity: function updateOperatorRewardsCollector(address _operatorRewardsCollector) returns()

func (*StaderConfigSession) UpdatePenaltyContract

func (_StaderConfig *StaderConfigSession) UpdatePenaltyContract(_penaltyContract common.Address) (*types.Transaction, error)

UpdatePenaltyContract is a paid mutator transaction binding the contract method 0xf83c7787.

Solidity: function updatePenaltyContract(address _penaltyContract) returns()

func (*StaderConfigSession) UpdatePermissionedNodeRegistry

func (_StaderConfig *StaderConfigSession) UpdatePermissionedNodeRegistry(_permissionedNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionedNodeRegistry is a paid mutator transaction binding the contract method 0x3c128dad.

Solidity: function updatePermissionedNodeRegistry(address _permissionedNodeRegistry) returns()

func (*StaderConfigSession) UpdatePermissionedPool

func (_StaderConfig *StaderConfigSession) UpdatePermissionedPool(_permissionedPool common.Address) (*types.Transaction, error)

UpdatePermissionedPool is a paid mutator transaction binding the contract method 0xb549dbff.

Solidity: function updatePermissionedPool(address _permissionedPool) returns()

func (*StaderConfigSession) UpdatePermissionedSocializingPool

func (_StaderConfig *StaderConfigSession) UpdatePermissionedSocializingPool(_permissionedSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionedSocializingPool is a paid mutator transaction binding the contract method 0xe4f59b6c.

Solidity: function updatePermissionedSocializingPool(address _permissionedSocializePool) returns()

func (*StaderConfigSession) UpdatePermissionlessNodeRegistry

func (_StaderConfig *StaderConfigSession) UpdatePermissionlessNodeRegistry(_permissionlessNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionlessNodeRegistry is a paid mutator transaction binding the contract method 0xf63718e7.

Solidity: function updatePermissionlessNodeRegistry(address _permissionlessNodeRegistry) returns()

func (*StaderConfigSession) UpdatePermissionlessPool

func (_StaderConfig *StaderConfigSession) UpdatePermissionlessPool(_permissionlessPool common.Address) (*types.Transaction, error)

UpdatePermissionlessPool is a paid mutator transaction binding the contract method 0xc20573c1.

Solidity: function updatePermissionlessPool(address _permissionlessPool) returns()

func (*StaderConfigSession) UpdatePermissionlessSocializingPool

func (_StaderConfig *StaderConfigSession) UpdatePermissionlessSocializingPool(_permissionlessSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionlessSocializingPool is a paid mutator transaction binding the contract method 0x1049e32e.

Solidity: function updatePermissionlessSocializingPool(address _permissionlessSocializePool) returns()

func (*StaderConfigSession) UpdatePoolSelector

func (_StaderConfig *StaderConfigSession) UpdatePoolSelector(_poolSelector common.Address) (*types.Transaction, error)

UpdatePoolSelector is a paid mutator transaction binding the contract method 0x047cb439.

Solidity: function updatePoolSelector(address _poolSelector) returns()

func (*StaderConfigSession) UpdatePoolUtils

func (_StaderConfig *StaderConfigSession) UpdatePoolUtils(_poolUtils common.Address) (*types.Transaction, error)

UpdatePoolUtils is a paid mutator transaction binding the contract method 0x2651644c.

Solidity: function updatePoolUtils(address _poolUtils) returns()

func (*StaderConfigSession) UpdateRewardsThreshold

func (_StaderConfig *StaderConfigSession) UpdateRewardsThreshold(_rewardsThreshold *big.Int) (*types.Transaction, error)

UpdateRewardsThreshold is a paid mutator transaction binding the contract method 0x572c686a.

Solidity: function updateRewardsThreshold(uint256 _rewardsThreshold) returns()

func (*StaderConfigSession) UpdateSDCollateral

func (_StaderConfig *StaderConfigSession) UpdateSDCollateral(_sdCollateral common.Address) (*types.Transaction, error)

UpdateSDCollateral is a paid mutator transaction binding the contract method 0x34d17d74.

Solidity: function updateSDCollateral(address _sdCollateral) returns()

func (*StaderConfigSession) UpdateSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigSession) UpdateSDIncentiveController(_sdIncentiveController common.Address) (*types.Transaction, error)

UpdateSDIncentiveController is a paid mutator transaction binding the contract method 0x7b5c8e60.

Solidity: function updateSDIncentiveController(address _sdIncentiveController) returns()

func (*StaderConfigSession) UpdateSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigSession) UpdateSDUtilityPool(_utilityPool common.Address) (*types.Transaction, error)

UpdateSDUtilityPool is a paid mutator transaction binding the contract method 0x9c34e411.

Solidity: function updateSDUtilityPool(address _utilityPool) returns()

func (*StaderConfigSession) UpdateSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigSession) UpdateSocializingPoolCycleDuration(_socializingPoolCycleDuration *big.Int) (*types.Transaction, error)

UpdateSocializingPoolCycleDuration is a paid mutator transaction binding the contract method 0x6870bb2b.

Solidity: function updateSocializingPoolCycleDuration(uint256 _socializingPoolCycleDuration) returns()

func (*StaderConfigSession) UpdateSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigSession) UpdateSocializingPoolOptInCoolingPeriod(_SocializePoolOptInCoolingPeriod *big.Int) (*types.Transaction, error)

UpdateSocializingPoolOptInCoolingPeriod is a paid mutator transaction binding the contract method 0x8a4cfb58.

Solidity: function updateSocializingPoolOptInCoolingPeriod(uint256 _SocializePoolOptInCoolingPeriod) returns()

func (*StaderConfigSession) UpdateStaderInsuranceFund

func (_StaderConfig *StaderConfigSession) UpdateStaderInsuranceFund(_staderInsuranceFund common.Address) (*types.Transaction, error)

UpdateStaderInsuranceFund is a paid mutator transaction binding the contract method 0xaa2f56c7.

Solidity: function updateStaderInsuranceFund(address _staderInsuranceFund) returns()

func (*StaderConfigSession) UpdateStaderOracle

func (_StaderConfig *StaderConfigSession) UpdateStaderOracle(_staderOracle common.Address) (*types.Transaction, error)

UpdateStaderOracle is a paid mutator transaction binding the contract method 0xca78360c.

Solidity: function updateStaderOracle(address _staderOracle) returns()

func (*StaderConfigSession) UpdateStaderToken

func (_StaderConfig *StaderConfigSession) UpdateStaderToken(_staderToken common.Address) (*types.Transaction, error)

UpdateStaderToken is a paid mutator transaction binding the contract method 0x83148593.

Solidity: function updateStaderToken(address _staderToken) returns()

func (*StaderConfigSession) UpdateStaderTreasury

func (_StaderConfig *StaderConfigSession) UpdateStaderTreasury(_staderTreasury common.Address) (*types.Transaction, error)

UpdateStaderTreasury is a paid mutator transaction binding the contract method 0x7b4cd7ec.

Solidity: function updateStaderTreasury(address _staderTreasury) returns()

func (*StaderConfigSession) UpdateStakePoolManager

func (_StaderConfig *StaderConfigSession) UpdateStakePoolManager(_stakePoolManager common.Address) (*types.Transaction, error)

UpdateStakePoolManager is a paid mutator transaction binding the contract method 0x368f9d17.

Solidity: function updateStakePoolManager(address _stakePoolManager) returns()

func (*StaderConfigSession) UpdateUserWithdrawManager

func (_StaderConfig *StaderConfigSession) UpdateUserWithdrawManager(_userWithdrawManager common.Address) (*types.Transaction, error)

UpdateUserWithdrawManager is a paid mutator transaction binding the contract method 0x088ee72d.

Solidity: function updateUserWithdrawManager(address _userWithdrawManager) returns()

func (*StaderConfigSession) UpdateValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigSession) UpdateValidatorWithdrawalVaultImplementation(_validatorWithdrawalVaultImpl common.Address) (*types.Transaction, error)

UpdateValidatorWithdrawalVaultImplementation is a paid mutator transaction binding the contract method 0x5b5961fc.

Solidity: function updateValidatorWithdrawalVaultImplementation(address _validatorWithdrawalVaultImpl) returns()

func (*StaderConfigSession) UpdateVaultFactory

func (_StaderConfig *StaderConfigSession) UpdateVaultFactory(_vaultFactory common.Address) (*types.Transaction, error)

UpdateVaultFactory is a paid mutator transaction binding the contract method 0x98c35927.

Solidity: function updateVaultFactory(address _vaultFactory) returns()

func (*StaderConfigSession) UpdateWithdrawnKeysBatchSize

func (_StaderConfig *StaderConfigSession) UpdateWithdrawnKeysBatchSize(_withdrawnKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateWithdrawnKeysBatchSize is a paid mutator transaction binding the contract method 0xbbb99bb5.

Solidity: function updateWithdrawnKeysBatchSize(uint256 _withdrawnKeysBatchSize) returns()

func (*StaderConfigSession) VALIDATORWITHDRAWALVAULTIMPLEMENTATION

func (_StaderConfig *StaderConfigSession) VALIDATORWITHDRAWALVAULTIMPLEMENTATION() ([32]byte, error)

VALIDATORWITHDRAWALVAULTIMPLEMENTATION is a free data retrieval call binding the contract method 0x1c55cccd.

Solidity: function VALIDATOR_WITHDRAWAL_VAULT_IMPLEMENTATION() view returns(bytes32)

func (*StaderConfigSession) VAULTFACTORY

func (_StaderConfig *StaderConfigSession) VAULTFACTORY() ([32]byte, error)

VAULTFACTORY is a free data retrieval call binding the contract method 0x103f2907.

Solidity: function VAULT_FACTORY() view returns(bytes32)

func (*StaderConfigSession) WITHDRAWNKEYSBATCHSIZE

func (_StaderConfig *StaderConfigSession) WITHDRAWNKEYSBATCHSIZE() ([32]byte, error)

WITHDRAWNKEYSBATCHSIZE is a free data retrieval call binding the contract method 0x88993d8b.

Solidity: function WITHDRAWN_KEYS_BATCH_SIZE() view returns(bytes32)

type StaderConfigSetAccount

type StaderConfigSetAccount struct {
	Key        [32]byte
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

StaderConfigSetAccount represents a SetAccount event raised by the StaderConfig contract.

type StaderConfigSetAccountIterator

type StaderConfigSetAccountIterator struct {
	Event *StaderConfigSetAccount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigSetAccountIterator is returned from FilterSetAccount and is used to iterate over the raw logs and unpacked data for SetAccount events raised by the StaderConfig contract.

func (*StaderConfigSetAccountIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigSetAccountIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigSetAccountIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigSetConstant

type StaderConfigSetConstant struct {
	Key    [32]byte
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StaderConfigSetConstant represents a SetConstant event raised by the StaderConfig contract.

type StaderConfigSetConstantIterator

type StaderConfigSetConstantIterator struct {
	Event *StaderConfigSetConstant // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigSetConstantIterator is returned from FilterSetConstant and is used to iterate over the raw logs and unpacked data for SetConstant events raised by the StaderConfig contract.

func (*StaderConfigSetConstantIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigSetConstantIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigSetConstantIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigSetContract

type StaderConfigSetContract struct {
	Key        [32]byte
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

StaderConfigSetContract represents a SetContract event raised by the StaderConfig contract.

type StaderConfigSetContractIterator

type StaderConfigSetContractIterator struct {
	Event *StaderConfigSetContract // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigSetContractIterator is returned from FilterSetContract and is used to iterate over the raw logs and unpacked data for SetContract events raised by the StaderConfig contract.

func (*StaderConfigSetContractIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigSetContractIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigSetContractIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigSetToken

type StaderConfigSetToken struct {
	Key        [32]byte
	NewAddress common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

StaderConfigSetToken represents a SetToken event raised by the StaderConfig contract.

type StaderConfigSetTokenIterator

type StaderConfigSetTokenIterator struct {
	Event *StaderConfigSetToken // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigSetTokenIterator is returned from FilterSetToken and is used to iterate over the raw logs and unpacked data for SetToken events raised by the StaderConfig contract.

func (*StaderConfigSetTokenIterator) Close

func (it *StaderConfigSetTokenIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigSetTokenIterator) Error

func (it *StaderConfigSetTokenIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigSetTokenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigSetVariable

type StaderConfigSetVariable struct {
	Key    [32]byte
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StaderConfigSetVariable represents a SetVariable event raised by the StaderConfig contract.

type StaderConfigSetVariableIterator

type StaderConfigSetVariableIterator struct {
	Event *StaderConfigSetVariable // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StaderConfigSetVariableIterator is returned from FilterSetVariable and is used to iterate over the raw logs and unpacked data for SetVariable events raised by the StaderConfig contract.

func (*StaderConfigSetVariableIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StaderConfigSetVariableIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StaderConfigSetVariableIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StaderConfigTransactor

type StaderConfigTransactor struct {
	// contains filtered or unexported fields
}

StaderConfigTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStaderConfigTransactor

func NewStaderConfigTransactor(address common.Address, transactor bind.ContractTransactor) (*StaderConfigTransactor, error)

NewStaderConfigTransactor creates a new write-only instance of StaderConfig, bound to a specific deployed contract.

func (*StaderConfigTransactor) GrantRole

func (_StaderConfig *StaderConfigTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StaderConfigTransactor) Initialize

func (_StaderConfig *StaderConfigTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _ethDepositContract common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _ethDepositContract) returns()

func (*StaderConfigTransactor) RenounceRole

func (_StaderConfig *StaderConfigTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StaderConfigTransactor) RevokeRole

func (_StaderConfig *StaderConfigTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StaderConfigTransactor) UpdateAdmin

func (_StaderConfig *StaderConfigTransactor) UpdateAdmin(opts *bind.TransactOpts, _admin common.Address) (*types.Transaction, error)

UpdateAdmin is a paid mutator transaction binding the contract method 0xe2f273bd.

Solidity: function updateAdmin(address _admin) returns()

func (*StaderConfigTransactor) UpdateAuctionContract

func (_StaderConfig *StaderConfigTransactor) UpdateAuctionContract(opts *bind.TransactOpts, _auctionContract common.Address) (*types.Transaction, error)

UpdateAuctionContract is a paid mutator transaction binding the contract method 0x121669f1.

Solidity: function updateAuctionContract(address _auctionContract) returns()

func (*StaderConfigTransactor) UpdateETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigTransactor) UpdateETHBalancePORFeedProxy(opts *bind.TransactOpts, _ethBalanceProxy common.Address) (*types.Transaction, error)

UpdateETHBalancePORFeedProxy is a paid mutator transaction binding the contract method 0x403efe7f.

Solidity: function updateETHBalancePORFeedProxy(address _ethBalanceProxy) returns()

func (*StaderConfigTransactor) UpdateETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigTransactor) UpdateETHXSupplyPORFeedProxy(opts *bind.TransactOpts, _ethXSupplyProxy common.Address) (*types.Transaction, error)

UpdateETHXSupplyPORFeedProxy is a paid mutator transaction binding the contract method 0x72195b3e.

Solidity: function updateETHXSupplyPORFeedProxy(address _ethXSupplyProxy) returns()

func (*StaderConfigTransactor) UpdateETHxToken

func (_StaderConfig *StaderConfigTransactor) UpdateETHxToken(opts *bind.TransactOpts, _ethX common.Address) (*types.Transaction, error)

UpdateETHxToken is a paid mutator transaction binding the contract method 0xb9894a11.

Solidity: function updateETHxToken(address _ethX) returns()

func (*StaderConfigTransactor) UpdateMaxDepositAmount

func (_StaderConfig *StaderConfigTransactor) UpdateMaxDepositAmount(opts *bind.TransactOpts, _maxDepositAmount *big.Int) (*types.Transaction, error)

UpdateMaxDepositAmount is a paid mutator transaction binding the contract method 0x0945d42c.

Solidity: function updateMaxDepositAmount(uint256 _maxDepositAmount) returns()

func (*StaderConfigTransactor) UpdateMaxWithdrawAmount

func (_StaderConfig *StaderConfigTransactor) UpdateMaxWithdrawAmount(opts *bind.TransactOpts, _maxWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMaxWithdrawAmount is a paid mutator transaction binding the contract method 0x5b9cc8b1.

Solidity: function updateMaxWithdrawAmount(uint256 _maxWithdrawAmount) returns()

func (*StaderConfigTransactor) UpdateMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigTransactor) UpdateMinBlockDelayToFinalizeWithdrawRequest(opts *bind.TransactOpts, _minBlockDelay *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeWithdrawRequest is a paid mutator transaction binding the contract method 0x723b732c.

Solidity: function updateMinBlockDelayToFinalizeWithdrawRequest(uint256 _minBlockDelay) returns()

func (*StaderConfigTransactor) UpdateMinDepositAmount

func (_StaderConfig *StaderConfigTransactor) UpdateMinDepositAmount(opts *bind.TransactOpts, _minDepositAmount *big.Int) (*types.Transaction, error)

UpdateMinDepositAmount is a paid mutator transaction binding the contract method 0x84780205.

Solidity: function updateMinDepositAmount(uint256 _minDepositAmount) returns()

func (*StaderConfigTransactor) UpdateMinWithdrawAmount

func (_StaderConfig *StaderConfigTransactor) UpdateMinWithdrawAmount(opts *bind.TransactOpts, _minWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMinWithdrawAmount is a paid mutator transaction binding the contract method 0xff4f3546.

Solidity: function updateMinWithdrawAmount(uint256 _minWithdrawAmount) returns()

func (*StaderConfigTransactor) UpdateNodeELRewardImplementation

func (_StaderConfig *StaderConfigTransactor) UpdateNodeELRewardImplementation(opts *bind.TransactOpts, _nodeELRewardVaultImpl common.Address) (*types.Transaction, error)

UpdateNodeELRewardImplementation is a paid mutator transaction binding the contract method 0x5be6ce69.

Solidity: function updateNodeELRewardImplementation(address _nodeELRewardVaultImpl) returns()

func (*StaderConfigTransactor) UpdateOperatorRewardsCollector

func (_StaderConfig *StaderConfigTransactor) UpdateOperatorRewardsCollector(opts *bind.TransactOpts, _operatorRewardsCollector common.Address) (*types.Transaction, error)

UpdateOperatorRewardsCollector is a paid mutator transaction binding the contract method 0x1de03db8.

Solidity: function updateOperatorRewardsCollector(address _operatorRewardsCollector) returns()

func (*StaderConfigTransactor) UpdatePenaltyContract

func (_StaderConfig *StaderConfigTransactor) UpdatePenaltyContract(opts *bind.TransactOpts, _penaltyContract common.Address) (*types.Transaction, error)

UpdatePenaltyContract is a paid mutator transaction binding the contract method 0xf83c7787.

Solidity: function updatePenaltyContract(address _penaltyContract) returns()

func (*StaderConfigTransactor) UpdatePermissionedNodeRegistry

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionedNodeRegistry(opts *bind.TransactOpts, _permissionedNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionedNodeRegistry is a paid mutator transaction binding the contract method 0x3c128dad.

Solidity: function updatePermissionedNodeRegistry(address _permissionedNodeRegistry) returns()

func (*StaderConfigTransactor) UpdatePermissionedPool

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionedPool(opts *bind.TransactOpts, _permissionedPool common.Address) (*types.Transaction, error)

UpdatePermissionedPool is a paid mutator transaction binding the contract method 0xb549dbff.

Solidity: function updatePermissionedPool(address _permissionedPool) returns()

func (*StaderConfigTransactor) UpdatePermissionedSocializingPool

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionedSocializingPool(opts *bind.TransactOpts, _permissionedSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionedSocializingPool is a paid mutator transaction binding the contract method 0xe4f59b6c.

Solidity: function updatePermissionedSocializingPool(address _permissionedSocializePool) returns()

func (*StaderConfigTransactor) UpdatePermissionlessNodeRegistry

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionlessNodeRegistry(opts *bind.TransactOpts, _permissionlessNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionlessNodeRegistry is a paid mutator transaction binding the contract method 0xf63718e7.

Solidity: function updatePermissionlessNodeRegistry(address _permissionlessNodeRegistry) returns()

func (*StaderConfigTransactor) UpdatePermissionlessPool

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionlessPool(opts *bind.TransactOpts, _permissionlessPool common.Address) (*types.Transaction, error)

UpdatePermissionlessPool is a paid mutator transaction binding the contract method 0xc20573c1.

Solidity: function updatePermissionlessPool(address _permissionlessPool) returns()

func (*StaderConfigTransactor) UpdatePermissionlessSocializingPool

func (_StaderConfig *StaderConfigTransactor) UpdatePermissionlessSocializingPool(opts *bind.TransactOpts, _permissionlessSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionlessSocializingPool is a paid mutator transaction binding the contract method 0x1049e32e.

Solidity: function updatePermissionlessSocializingPool(address _permissionlessSocializePool) returns()

func (*StaderConfigTransactor) UpdatePoolSelector

func (_StaderConfig *StaderConfigTransactor) UpdatePoolSelector(opts *bind.TransactOpts, _poolSelector common.Address) (*types.Transaction, error)

UpdatePoolSelector is a paid mutator transaction binding the contract method 0x047cb439.

Solidity: function updatePoolSelector(address _poolSelector) returns()

func (*StaderConfigTransactor) UpdatePoolUtils

func (_StaderConfig *StaderConfigTransactor) UpdatePoolUtils(opts *bind.TransactOpts, _poolUtils common.Address) (*types.Transaction, error)

UpdatePoolUtils is a paid mutator transaction binding the contract method 0x2651644c.

Solidity: function updatePoolUtils(address _poolUtils) returns()

func (*StaderConfigTransactor) UpdateRewardsThreshold

func (_StaderConfig *StaderConfigTransactor) UpdateRewardsThreshold(opts *bind.TransactOpts, _rewardsThreshold *big.Int) (*types.Transaction, error)

UpdateRewardsThreshold is a paid mutator transaction binding the contract method 0x572c686a.

Solidity: function updateRewardsThreshold(uint256 _rewardsThreshold) returns()

func (*StaderConfigTransactor) UpdateSDCollateral

func (_StaderConfig *StaderConfigTransactor) UpdateSDCollateral(opts *bind.TransactOpts, _sdCollateral common.Address) (*types.Transaction, error)

UpdateSDCollateral is a paid mutator transaction binding the contract method 0x34d17d74.

Solidity: function updateSDCollateral(address _sdCollateral) returns()

func (*StaderConfigTransactor) UpdateSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigTransactor) UpdateSDIncentiveController(opts *bind.TransactOpts, _sdIncentiveController common.Address) (*types.Transaction, error)

UpdateSDIncentiveController is a paid mutator transaction binding the contract method 0x7b5c8e60.

Solidity: function updateSDIncentiveController(address _sdIncentiveController) returns()

func (*StaderConfigTransactor) UpdateSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigTransactor) UpdateSDUtilityPool(opts *bind.TransactOpts, _utilityPool common.Address) (*types.Transaction, error)

UpdateSDUtilityPool is a paid mutator transaction binding the contract method 0x9c34e411.

Solidity: function updateSDUtilityPool(address _utilityPool) returns()

func (*StaderConfigTransactor) UpdateSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigTransactor) UpdateSocializingPoolCycleDuration(opts *bind.TransactOpts, _socializingPoolCycleDuration *big.Int) (*types.Transaction, error)

UpdateSocializingPoolCycleDuration is a paid mutator transaction binding the contract method 0x6870bb2b.

Solidity: function updateSocializingPoolCycleDuration(uint256 _socializingPoolCycleDuration) returns()

func (*StaderConfigTransactor) UpdateSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigTransactor) UpdateSocializingPoolOptInCoolingPeriod(opts *bind.TransactOpts, _SocializePoolOptInCoolingPeriod *big.Int) (*types.Transaction, error)

UpdateSocializingPoolOptInCoolingPeriod is a paid mutator transaction binding the contract method 0x8a4cfb58.

Solidity: function updateSocializingPoolOptInCoolingPeriod(uint256 _SocializePoolOptInCoolingPeriod) returns()

func (*StaderConfigTransactor) UpdateStaderInsuranceFund

func (_StaderConfig *StaderConfigTransactor) UpdateStaderInsuranceFund(opts *bind.TransactOpts, _staderInsuranceFund common.Address) (*types.Transaction, error)

UpdateStaderInsuranceFund is a paid mutator transaction binding the contract method 0xaa2f56c7.

Solidity: function updateStaderInsuranceFund(address _staderInsuranceFund) returns()

func (*StaderConfigTransactor) UpdateStaderOracle

func (_StaderConfig *StaderConfigTransactor) UpdateStaderOracle(opts *bind.TransactOpts, _staderOracle common.Address) (*types.Transaction, error)

UpdateStaderOracle is a paid mutator transaction binding the contract method 0xca78360c.

Solidity: function updateStaderOracle(address _staderOracle) returns()

func (*StaderConfigTransactor) UpdateStaderToken

func (_StaderConfig *StaderConfigTransactor) UpdateStaderToken(opts *bind.TransactOpts, _staderToken common.Address) (*types.Transaction, error)

UpdateStaderToken is a paid mutator transaction binding the contract method 0x83148593.

Solidity: function updateStaderToken(address _staderToken) returns()

func (*StaderConfigTransactor) UpdateStaderTreasury

func (_StaderConfig *StaderConfigTransactor) UpdateStaderTreasury(opts *bind.TransactOpts, _staderTreasury common.Address) (*types.Transaction, error)

UpdateStaderTreasury is a paid mutator transaction binding the contract method 0x7b4cd7ec.

Solidity: function updateStaderTreasury(address _staderTreasury) returns()

func (*StaderConfigTransactor) UpdateStakePoolManager

func (_StaderConfig *StaderConfigTransactor) UpdateStakePoolManager(opts *bind.TransactOpts, _stakePoolManager common.Address) (*types.Transaction, error)

UpdateStakePoolManager is a paid mutator transaction binding the contract method 0x368f9d17.

Solidity: function updateStakePoolManager(address _stakePoolManager) returns()

func (*StaderConfigTransactor) UpdateUserWithdrawManager

func (_StaderConfig *StaderConfigTransactor) UpdateUserWithdrawManager(opts *bind.TransactOpts, _userWithdrawManager common.Address) (*types.Transaction, error)

UpdateUserWithdrawManager is a paid mutator transaction binding the contract method 0x088ee72d.

Solidity: function updateUserWithdrawManager(address _userWithdrawManager) returns()

func (*StaderConfigTransactor) UpdateValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigTransactor) UpdateValidatorWithdrawalVaultImplementation(opts *bind.TransactOpts, _validatorWithdrawalVaultImpl common.Address) (*types.Transaction, error)

UpdateValidatorWithdrawalVaultImplementation is a paid mutator transaction binding the contract method 0x5b5961fc.

Solidity: function updateValidatorWithdrawalVaultImplementation(address _validatorWithdrawalVaultImpl) returns()

func (*StaderConfigTransactor) UpdateVaultFactory

func (_StaderConfig *StaderConfigTransactor) UpdateVaultFactory(opts *bind.TransactOpts, _vaultFactory common.Address) (*types.Transaction, error)

UpdateVaultFactory is a paid mutator transaction binding the contract method 0x98c35927.

Solidity: function updateVaultFactory(address _vaultFactory) returns()

func (*StaderConfigTransactor) UpdateWithdrawnKeysBatchSize

func (_StaderConfig *StaderConfigTransactor) UpdateWithdrawnKeysBatchSize(opts *bind.TransactOpts, _withdrawnKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateWithdrawnKeysBatchSize is a paid mutator transaction binding the contract method 0xbbb99bb5.

Solidity: function updateWithdrawnKeysBatchSize(uint256 _withdrawnKeysBatchSize) returns()

type StaderConfigTransactorRaw

type StaderConfigTransactorRaw struct {
	Contract *StaderConfigTransactor // Generic write-only contract binding to access the raw methods on
}

StaderConfigTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StaderConfigTransactorRaw) Transact

func (_StaderConfig *StaderConfigTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StaderConfigTransactorRaw) Transfer

func (_StaderConfig *StaderConfigTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StaderConfigTransactorSession

type StaderConfigTransactorSession struct {
	Contract     *StaderConfigTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

StaderConfigTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StaderConfigTransactorSession) GrantRole

func (_StaderConfig *StaderConfigTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StaderConfigTransactorSession) Initialize

func (_StaderConfig *StaderConfigTransactorSession) Initialize(_admin common.Address, _ethDepositContract common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _ethDepositContract) returns()

func (*StaderConfigTransactorSession) RenounceRole

func (_StaderConfig *StaderConfigTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StaderConfigTransactorSession) RevokeRole

func (_StaderConfig *StaderConfigTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StaderConfigTransactorSession) UpdateAdmin

func (_StaderConfig *StaderConfigTransactorSession) UpdateAdmin(_admin common.Address) (*types.Transaction, error)

UpdateAdmin is a paid mutator transaction binding the contract method 0xe2f273bd.

Solidity: function updateAdmin(address _admin) returns()

func (*StaderConfigTransactorSession) UpdateAuctionContract

func (_StaderConfig *StaderConfigTransactorSession) UpdateAuctionContract(_auctionContract common.Address) (*types.Transaction, error)

UpdateAuctionContract is a paid mutator transaction binding the contract method 0x121669f1.

Solidity: function updateAuctionContract(address _auctionContract) returns()

func (*StaderConfigTransactorSession) UpdateETHBalancePORFeedProxy

func (_StaderConfig *StaderConfigTransactorSession) UpdateETHBalancePORFeedProxy(_ethBalanceProxy common.Address) (*types.Transaction, error)

UpdateETHBalancePORFeedProxy is a paid mutator transaction binding the contract method 0x403efe7f.

Solidity: function updateETHBalancePORFeedProxy(address _ethBalanceProxy) returns()

func (*StaderConfigTransactorSession) UpdateETHXSupplyPORFeedProxy

func (_StaderConfig *StaderConfigTransactorSession) UpdateETHXSupplyPORFeedProxy(_ethXSupplyProxy common.Address) (*types.Transaction, error)

UpdateETHXSupplyPORFeedProxy is a paid mutator transaction binding the contract method 0x72195b3e.

Solidity: function updateETHXSupplyPORFeedProxy(address _ethXSupplyProxy) returns()

func (*StaderConfigTransactorSession) UpdateETHxToken

func (_StaderConfig *StaderConfigTransactorSession) UpdateETHxToken(_ethX common.Address) (*types.Transaction, error)

UpdateETHxToken is a paid mutator transaction binding the contract method 0xb9894a11.

Solidity: function updateETHxToken(address _ethX) returns()

func (*StaderConfigTransactorSession) UpdateMaxDepositAmount

func (_StaderConfig *StaderConfigTransactorSession) UpdateMaxDepositAmount(_maxDepositAmount *big.Int) (*types.Transaction, error)

UpdateMaxDepositAmount is a paid mutator transaction binding the contract method 0x0945d42c.

Solidity: function updateMaxDepositAmount(uint256 _maxDepositAmount) returns()

func (*StaderConfigTransactorSession) UpdateMaxWithdrawAmount

func (_StaderConfig *StaderConfigTransactorSession) UpdateMaxWithdrawAmount(_maxWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMaxWithdrawAmount is a paid mutator transaction binding the contract method 0x5b9cc8b1.

Solidity: function updateMaxWithdrawAmount(uint256 _maxWithdrawAmount) returns()

func (*StaderConfigTransactorSession) UpdateMinBlockDelayToFinalizeWithdrawRequest

func (_StaderConfig *StaderConfigTransactorSession) UpdateMinBlockDelayToFinalizeWithdrawRequest(_minBlockDelay *big.Int) (*types.Transaction, error)

UpdateMinBlockDelayToFinalizeWithdrawRequest is a paid mutator transaction binding the contract method 0x723b732c.

Solidity: function updateMinBlockDelayToFinalizeWithdrawRequest(uint256 _minBlockDelay) returns()

func (*StaderConfigTransactorSession) UpdateMinDepositAmount

func (_StaderConfig *StaderConfigTransactorSession) UpdateMinDepositAmount(_minDepositAmount *big.Int) (*types.Transaction, error)

UpdateMinDepositAmount is a paid mutator transaction binding the contract method 0x84780205.

Solidity: function updateMinDepositAmount(uint256 _minDepositAmount) returns()

func (*StaderConfigTransactorSession) UpdateMinWithdrawAmount

func (_StaderConfig *StaderConfigTransactorSession) UpdateMinWithdrawAmount(_minWithdrawAmount *big.Int) (*types.Transaction, error)

UpdateMinWithdrawAmount is a paid mutator transaction binding the contract method 0xff4f3546.

Solidity: function updateMinWithdrawAmount(uint256 _minWithdrawAmount) returns()

func (*StaderConfigTransactorSession) UpdateNodeELRewardImplementation

func (_StaderConfig *StaderConfigTransactorSession) UpdateNodeELRewardImplementation(_nodeELRewardVaultImpl common.Address) (*types.Transaction, error)

UpdateNodeELRewardImplementation is a paid mutator transaction binding the contract method 0x5be6ce69.

Solidity: function updateNodeELRewardImplementation(address _nodeELRewardVaultImpl) returns()

func (*StaderConfigTransactorSession) UpdateOperatorRewardsCollector

func (_StaderConfig *StaderConfigTransactorSession) UpdateOperatorRewardsCollector(_operatorRewardsCollector common.Address) (*types.Transaction, error)

UpdateOperatorRewardsCollector is a paid mutator transaction binding the contract method 0x1de03db8.

Solidity: function updateOperatorRewardsCollector(address _operatorRewardsCollector) returns()

func (*StaderConfigTransactorSession) UpdatePenaltyContract

func (_StaderConfig *StaderConfigTransactorSession) UpdatePenaltyContract(_penaltyContract common.Address) (*types.Transaction, error)

UpdatePenaltyContract is a paid mutator transaction binding the contract method 0xf83c7787.

Solidity: function updatePenaltyContract(address _penaltyContract) returns()

func (*StaderConfigTransactorSession) UpdatePermissionedNodeRegistry

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionedNodeRegistry(_permissionedNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionedNodeRegistry is a paid mutator transaction binding the contract method 0x3c128dad.

Solidity: function updatePermissionedNodeRegistry(address _permissionedNodeRegistry) returns()

func (*StaderConfigTransactorSession) UpdatePermissionedPool

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionedPool(_permissionedPool common.Address) (*types.Transaction, error)

UpdatePermissionedPool is a paid mutator transaction binding the contract method 0xb549dbff.

Solidity: function updatePermissionedPool(address _permissionedPool) returns()

func (*StaderConfigTransactorSession) UpdatePermissionedSocializingPool

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionedSocializingPool(_permissionedSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionedSocializingPool is a paid mutator transaction binding the contract method 0xe4f59b6c.

Solidity: function updatePermissionedSocializingPool(address _permissionedSocializePool) returns()

func (*StaderConfigTransactorSession) UpdatePermissionlessNodeRegistry

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionlessNodeRegistry(_permissionlessNodeRegistry common.Address) (*types.Transaction, error)

UpdatePermissionlessNodeRegistry is a paid mutator transaction binding the contract method 0xf63718e7.

Solidity: function updatePermissionlessNodeRegistry(address _permissionlessNodeRegistry) returns()

func (*StaderConfigTransactorSession) UpdatePermissionlessPool

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionlessPool(_permissionlessPool common.Address) (*types.Transaction, error)

UpdatePermissionlessPool is a paid mutator transaction binding the contract method 0xc20573c1.

Solidity: function updatePermissionlessPool(address _permissionlessPool) returns()

func (*StaderConfigTransactorSession) UpdatePermissionlessSocializingPool

func (_StaderConfig *StaderConfigTransactorSession) UpdatePermissionlessSocializingPool(_permissionlessSocializePool common.Address) (*types.Transaction, error)

UpdatePermissionlessSocializingPool is a paid mutator transaction binding the contract method 0x1049e32e.

Solidity: function updatePermissionlessSocializingPool(address _permissionlessSocializePool) returns()

func (*StaderConfigTransactorSession) UpdatePoolSelector

func (_StaderConfig *StaderConfigTransactorSession) UpdatePoolSelector(_poolSelector common.Address) (*types.Transaction, error)

UpdatePoolSelector is a paid mutator transaction binding the contract method 0x047cb439.

Solidity: function updatePoolSelector(address _poolSelector) returns()

func (*StaderConfigTransactorSession) UpdatePoolUtils

func (_StaderConfig *StaderConfigTransactorSession) UpdatePoolUtils(_poolUtils common.Address) (*types.Transaction, error)

UpdatePoolUtils is a paid mutator transaction binding the contract method 0x2651644c.

Solidity: function updatePoolUtils(address _poolUtils) returns()

func (*StaderConfigTransactorSession) UpdateRewardsThreshold

func (_StaderConfig *StaderConfigTransactorSession) UpdateRewardsThreshold(_rewardsThreshold *big.Int) (*types.Transaction, error)

UpdateRewardsThreshold is a paid mutator transaction binding the contract method 0x572c686a.

Solidity: function updateRewardsThreshold(uint256 _rewardsThreshold) returns()

func (*StaderConfigTransactorSession) UpdateSDCollateral

func (_StaderConfig *StaderConfigTransactorSession) UpdateSDCollateral(_sdCollateral common.Address) (*types.Transaction, error)

UpdateSDCollateral is a paid mutator transaction binding the contract method 0x34d17d74.

Solidity: function updateSDCollateral(address _sdCollateral) returns()

func (*StaderConfigTransactorSession) UpdateSDIncentiveController added in v1.5.0

func (_StaderConfig *StaderConfigTransactorSession) UpdateSDIncentiveController(_sdIncentiveController common.Address) (*types.Transaction, error)

UpdateSDIncentiveController is a paid mutator transaction binding the contract method 0x7b5c8e60.

Solidity: function updateSDIncentiveController(address _sdIncentiveController) returns()

func (*StaderConfigTransactorSession) UpdateSDUtilityPool added in v1.5.0

func (_StaderConfig *StaderConfigTransactorSession) UpdateSDUtilityPool(_utilityPool common.Address) (*types.Transaction, error)

UpdateSDUtilityPool is a paid mutator transaction binding the contract method 0x9c34e411.

Solidity: function updateSDUtilityPool(address _utilityPool) returns()

func (*StaderConfigTransactorSession) UpdateSocializingPoolCycleDuration

func (_StaderConfig *StaderConfigTransactorSession) UpdateSocializingPoolCycleDuration(_socializingPoolCycleDuration *big.Int) (*types.Transaction, error)

UpdateSocializingPoolCycleDuration is a paid mutator transaction binding the contract method 0x6870bb2b.

Solidity: function updateSocializingPoolCycleDuration(uint256 _socializingPoolCycleDuration) returns()

func (*StaderConfigTransactorSession) UpdateSocializingPoolOptInCoolingPeriod

func (_StaderConfig *StaderConfigTransactorSession) UpdateSocializingPoolOptInCoolingPeriod(_SocializePoolOptInCoolingPeriod *big.Int) (*types.Transaction, error)

UpdateSocializingPoolOptInCoolingPeriod is a paid mutator transaction binding the contract method 0x8a4cfb58.

Solidity: function updateSocializingPoolOptInCoolingPeriod(uint256 _SocializePoolOptInCoolingPeriod) returns()

func (*StaderConfigTransactorSession) UpdateStaderInsuranceFund

func (_StaderConfig *StaderConfigTransactorSession) UpdateStaderInsuranceFund(_staderInsuranceFund common.Address) (*types.Transaction, error)

UpdateStaderInsuranceFund is a paid mutator transaction binding the contract method 0xaa2f56c7.

Solidity: function updateStaderInsuranceFund(address _staderInsuranceFund) returns()

func (*StaderConfigTransactorSession) UpdateStaderOracle

func (_StaderConfig *StaderConfigTransactorSession) UpdateStaderOracle(_staderOracle common.Address) (*types.Transaction, error)

UpdateStaderOracle is a paid mutator transaction binding the contract method 0xca78360c.

Solidity: function updateStaderOracle(address _staderOracle) returns()

func (*StaderConfigTransactorSession) UpdateStaderToken

func (_StaderConfig *StaderConfigTransactorSession) UpdateStaderToken(_staderToken common.Address) (*types.Transaction, error)

UpdateStaderToken is a paid mutator transaction binding the contract method 0x83148593.

Solidity: function updateStaderToken(address _staderToken) returns()

func (*StaderConfigTransactorSession) UpdateStaderTreasury

func (_StaderConfig *StaderConfigTransactorSession) UpdateStaderTreasury(_staderTreasury common.Address) (*types.Transaction, error)

UpdateStaderTreasury is a paid mutator transaction binding the contract method 0x7b4cd7ec.

Solidity: function updateStaderTreasury(address _staderTreasury) returns()

func (*StaderConfigTransactorSession) UpdateStakePoolManager

func (_StaderConfig *StaderConfigTransactorSession) UpdateStakePoolManager(_stakePoolManager common.Address) (*types.Transaction, error)

UpdateStakePoolManager is a paid mutator transaction binding the contract method 0x368f9d17.

Solidity: function updateStakePoolManager(address _stakePoolManager) returns()

func (*StaderConfigTransactorSession) UpdateUserWithdrawManager

func (_StaderConfig *StaderConfigTransactorSession) UpdateUserWithdrawManager(_userWithdrawManager common.Address) (*types.Transaction, error)

UpdateUserWithdrawManager is a paid mutator transaction binding the contract method 0x088ee72d.

Solidity: function updateUserWithdrawManager(address _userWithdrawManager) returns()

func (*StaderConfigTransactorSession) UpdateValidatorWithdrawalVaultImplementation

func (_StaderConfig *StaderConfigTransactorSession) UpdateValidatorWithdrawalVaultImplementation(_validatorWithdrawalVaultImpl common.Address) (*types.Transaction, error)

UpdateValidatorWithdrawalVaultImplementation is a paid mutator transaction binding the contract method 0x5b5961fc.

Solidity: function updateValidatorWithdrawalVaultImplementation(address _validatorWithdrawalVaultImpl) returns()

func (*StaderConfigTransactorSession) UpdateVaultFactory

func (_StaderConfig *StaderConfigTransactorSession) UpdateVaultFactory(_vaultFactory common.Address) (*types.Transaction, error)

UpdateVaultFactory is a paid mutator transaction binding the contract method 0x98c35927.

Solidity: function updateVaultFactory(address _vaultFactory) returns()

func (*StaderConfigTransactorSession) UpdateWithdrawnKeysBatchSize

func (_StaderConfig *StaderConfigTransactorSession) UpdateWithdrawnKeysBatchSize(_withdrawnKeysBatchSize *big.Int) (*types.Transaction, error)

UpdateWithdrawnKeysBatchSize is a paid mutator transaction binding the contract method 0xbbb99bb5.

Solidity: function updateWithdrawnKeysBatchSize(uint256 _withdrawnKeysBatchSize) returns()

type StakePoolManager

type StakePoolManager struct {
	StakePoolManagerCaller     // Read-only binding to the contract
	StakePoolManagerTransactor // Write-only binding to the contract
	StakePoolManagerFilterer   // Log filterer for contract events
}

StakePoolManager is an auto generated Go binding around an Ethereum contract.

func NewStakePoolManager

func NewStakePoolManager(address common.Address, backend bind.ContractBackend) (*StakePoolManager, error)

NewStakePoolManager creates a new instance of StakePoolManager, bound to a specific deployed contract.

type StakePoolManagerAuctionedEthReceived

type StakePoolManagerAuctionedEthReceived struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerAuctionedEthReceived represents a AuctionedEthReceived event raised by the StakePoolManager contract.

type StakePoolManagerAuctionedEthReceivedIterator

type StakePoolManagerAuctionedEthReceivedIterator struct {
	Event *StakePoolManagerAuctionedEthReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerAuctionedEthReceivedIterator is returned from FilterAuctionedEthReceived and is used to iterate over the raw logs and unpacked data for AuctionedEthReceived events raised by the StakePoolManager contract.

func (*StakePoolManagerAuctionedEthReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerAuctionedEthReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerAuctionedEthReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerCaller

type StakePoolManagerCaller struct {
	// contains filtered or unexported fields
}

StakePoolManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStakePoolManagerCaller

func NewStakePoolManagerCaller(address common.Address, caller bind.ContractCaller) (*StakePoolManagerCaller, error)

NewStakePoolManagerCaller creates a new read-only instance of StakePoolManager, bound to a specific deployed contract.

func (*StakePoolManagerCaller) ConvertToAssets

func (_StakePoolManager *StakePoolManagerCaller) ConvertToAssets(opts *bind.CallOpts, _shares *big.Int) (*big.Int, error)

ConvertToAssets is a free data retrieval call binding the contract method 0x07a2d13a.

Solidity: function convertToAssets(uint256 _shares) view returns(uint256)

func (*StakePoolManagerCaller) ConvertToShares

func (_StakePoolManager *StakePoolManagerCaller) ConvertToShares(opts *bind.CallOpts, _assets *big.Int) (*big.Int, error)

ConvertToShares is a free data retrieval call binding the contract method 0xc6e6f592.

Solidity: function convertToShares(uint256 _assets) view returns(uint256)

func (*StakePoolManagerCaller) DEFAULTADMINROLE

func (_StakePoolManager *StakePoolManagerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakePoolManagerCaller) ExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerCaller) ExcessETHDepositCoolDown(opts *bind.CallOpts) (*big.Int, error)

ExcessETHDepositCoolDown is a free data retrieval call binding the contract method 0xfa43245f.

Solidity: function excessETHDepositCoolDown() view returns(uint256)

func (*StakePoolManagerCaller) GetExchangeRate

func (_StakePoolManager *StakePoolManagerCaller) GetExchangeRate(opts *bind.CallOpts) (*big.Int, error)

GetExchangeRate is a free data retrieval call binding the contract method 0xe6aa216c.

Solidity: function getExchangeRate() view returns(uint256)

func (*StakePoolManagerCaller) GetRoleAdmin

func (_StakePoolManager *StakePoolManagerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakePoolManagerCaller) HasRole

func (_StakePoolManager *StakePoolManagerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakePoolManagerCaller) IsVaultHealthy

func (_StakePoolManager *StakePoolManagerCaller) IsVaultHealthy(opts *bind.CallOpts) (bool, error)

IsVaultHealthy is a free data retrieval call binding the contract method 0xd5c9cfb0.

Solidity: function isVaultHealthy() view returns(bool)

func (*StakePoolManagerCaller) LastExcessETHDepositBlock

func (_StakePoolManager *StakePoolManagerCaller) LastExcessETHDepositBlock(opts *bind.CallOpts) (*big.Int, error)

LastExcessETHDepositBlock is a free data retrieval call binding the contract method 0x83770c74.

Solidity: function lastExcessETHDepositBlock() view returns(uint256)

func (*StakePoolManagerCaller) MaxDeposit

func (_StakePoolManager *StakePoolManagerCaller) MaxDeposit(opts *bind.CallOpts) (*big.Int, error)

MaxDeposit is a free data retrieval call binding the contract method 0x6083e59a.

Solidity: function maxDeposit() view returns(uint256)

func (*StakePoolManagerCaller) MinDeposit

func (_StakePoolManager *StakePoolManagerCaller) MinDeposit(opts *bind.CallOpts) (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*StakePoolManagerCaller) Paused

func (_StakePoolManager *StakePoolManagerCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakePoolManagerCaller) PreviewDeposit

func (_StakePoolManager *StakePoolManagerCaller) PreviewDeposit(opts *bind.CallOpts, _assets *big.Int) (*big.Int, error)

PreviewDeposit is a free data retrieval call binding the contract method 0xef8b30f7.

Solidity: function previewDeposit(uint256 _assets) view returns(uint256)

func (*StakePoolManagerCaller) PreviewWithdraw

func (_StakePoolManager *StakePoolManagerCaller) PreviewWithdraw(opts *bind.CallOpts, _shares *big.Int) (*big.Int, error)

PreviewWithdraw is a free data retrieval call binding the contract method 0x0a28a477.

Solidity: function previewWithdraw(uint256 _shares) view returns(uint256)

func (*StakePoolManagerCaller) StaderConfig

func (_StakePoolManager *StakePoolManagerCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*StakePoolManagerCaller) SupportsInterface

func (_StakePoolManager *StakePoolManagerCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakePoolManagerCaller) TotalAssets

func (_StakePoolManager *StakePoolManagerCaller) TotalAssets(opts *bind.CallOpts) (*big.Int, error)

TotalAssets is a free data retrieval call binding the contract method 0x01e1d114.

Solidity: function totalAssets() view returns(uint256)

type StakePoolManagerCallerRaw

type StakePoolManagerCallerRaw struct {
	Contract *StakePoolManagerCaller // Generic read-only contract binding to access the raw methods on
}

StakePoolManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StakePoolManagerCallerRaw) Call

func (_StakePoolManager *StakePoolManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StakePoolManagerCallerSession

type StakePoolManagerCallerSession struct {
	Contract *StakePoolManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

StakePoolManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StakePoolManagerCallerSession) ConvertToAssets

func (_StakePoolManager *StakePoolManagerCallerSession) ConvertToAssets(_shares *big.Int) (*big.Int, error)

ConvertToAssets is a free data retrieval call binding the contract method 0x07a2d13a.

Solidity: function convertToAssets(uint256 _shares) view returns(uint256)

func (*StakePoolManagerCallerSession) ConvertToShares

func (_StakePoolManager *StakePoolManagerCallerSession) ConvertToShares(_assets *big.Int) (*big.Int, error)

ConvertToShares is a free data retrieval call binding the contract method 0xc6e6f592.

Solidity: function convertToShares(uint256 _assets) view returns(uint256)

func (*StakePoolManagerCallerSession) DEFAULTADMINROLE

func (_StakePoolManager *StakePoolManagerCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakePoolManagerCallerSession) ExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerCallerSession) ExcessETHDepositCoolDown() (*big.Int, error)

ExcessETHDepositCoolDown is a free data retrieval call binding the contract method 0xfa43245f.

Solidity: function excessETHDepositCoolDown() view returns(uint256)

func (*StakePoolManagerCallerSession) GetExchangeRate

func (_StakePoolManager *StakePoolManagerCallerSession) GetExchangeRate() (*big.Int, error)

GetExchangeRate is a free data retrieval call binding the contract method 0xe6aa216c.

Solidity: function getExchangeRate() view returns(uint256)

func (*StakePoolManagerCallerSession) GetRoleAdmin

func (_StakePoolManager *StakePoolManagerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakePoolManagerCallerSession) HasRole

func (_StakePoolManager *StakePoolManagerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakePoolManagerCallerSession) IsVaultHealthy

func (_StakePoolManager *StakePoolManagerCallerSession) IsVaultHealthy() (bool, error)

IsVaultHealthy is a free data retrieval call binding the contract method 0xd5c9cfb0.

Solidity: function isVaultHealthy() view returns(bool)

func (*StakePoolManagerCallerSession) LastExcessETHDepositBlock

func (_StakePoolManager *StakePoolManagerCallerSession) LastExcessETHDepositBlock() (*big.Int, error)

LastExcessETHDepositBlock is a free data retrieval call binding the contract method 0x83770c74.

Solidity: function lastExcessETHDepositBlock() view returns(uint256)

func (*StakePoolManagerCallerSession) MaxDeposit

func (_StakePoolManager *StakePoolManagerCallerSession) MaxDeposit() (*big.Int, error)

MaxDeposit is a free data retrieval call binding the contract method 0x6083e59a.

Solidity: function maxDeposit() view returns(uint256)

func (*StakePoolManagerCallerSession) MinDeposit

func (_StakePoolManager *StakePoolManagerCallerSession) MinDeposit() (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*StakePoolManagerCallerSession) Paused

func (_StakePoolManager *StakePoolManagerCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakePoolManagerCallerSession) PreviewDeposit

func (_StakePoolManager *StakePoolManagerCallerSession) PreviewDeposit(_assets *big.Int) (*big.Int, error)

PreviewDeposit is a free data retrieval call binding the contract method 0xef8b30f7.

Solidity: function previewDeposit(uint256 _assets) view returns(uint256)

func (*StakePoolManagerCallerSession) PreviewWithdraw

func (_StakePoolManager *StakePoolManagerCallerSession) PreviewWithdraw(_shares *big.Int) (*big.Int, error)

PreviewWithdraw is a free data retrieval call binding the contract method 0x0a28a477.

Solidity: function previewWithdraw(uint256 _shares) view returns(uint256)

func (*StakePoolManagerCallerSession) StaderConfig

func (_StakePoolManager *StakePoolManagerCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*StakePoolManagerCallerSession) SupportsInterface

func (_StakePoolManager *StakePoolManagerCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakePoolManagerCallerSession) TotalAssets

func (_StakePoolManager *StakePoolManagerCallerSession) TotalAssets() (*big.Int, error)

TotalAssets is a free data retrieval call binding the contract method 0x01e1d114.

Solidity: function totalAssets() view returns(uint256)

type StakePoolManagerDeposited

type StakePoolManagerDeposited struct {
	Caller common.Address
	Owner  common.Address
	Assets *big.Int
	Shares *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerDeposited represents a Deposited event raised by the StakePoolManager contract.

type StakePoolManagerDepositedIterator

type StakePoolManagerDepositedIterator struct {
	Event *StakePoolManagerDeposited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerDepositedIterator is returned from FilterDeposited and is used to iterate over the raw logs and unpacked data for Deposited events raised by the StakePoolManager contract.

func (*StakePoolManagerDepositedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerDepositedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerDepositedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerETHTransferredToPool

type StakePoolManagerETHTransferredToPool struct {
	PoolId         *big.Int
	PoolAddress    common.Address
	ValidatorCount *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

StakePoolManagerETHTransferredToPool represents a ETHTransferredToPool event raised by the StakePoolManager contract.

type StakePoolManagerETHTransferredToPoolIterator

type StakePoolManagerETHTransferredToPoolIterator struct {
	Event *StakePoolManagerETHTransferredToPool // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerETHTransferredToPoolIterator is returned from FilterETHTransferredToPool and is used to iterate over the raw logs and unpacked data for ETHTransferredToPool events raised by the StakePoolManager contract.

func (*StakePoolManagerETHTransferredToPoolIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerETHTransferredToPoolIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerETHTransferredToPoolIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerExecutionLayerRewardsReceived

type StakePoolManagerExecutionLayerRewardsReceived struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerExecutionLayerRewardsReceived represents a ExecutionLayerRewardsReceived event raised by the StakePoolManager contract.

type StakePoolManagerExecutionLayerRewardsReceivedIterator

type StakePoolManagerExecutionLayerRewardsReceivedIterator struct {
	Event *StakePoolManagerExecutionLayerRewardsReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerExecutionLayerRewardsReceivedIterator is returned from FilterExecutionLayerRewardsReceived and is used to iterate over the raw logs and unpacked data for ExecutionLayerRewardsReceived events raised by the StakePoolManager contract.

func (*StakePoolManagerExecutionLayerRewardsReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerExecutionLayerRewardsReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerExecutionLayerRewardsReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerFilterer

type StakePoolManagerFilterer struct {
	// contains filtered or unexported fields
}

StakePoolManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStakePoolManagerFilterer

func NewStakePoolManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*StakePoolManagerFilterer, error)

NewStakePoolManagerFilterer creates a new log filterer instance of StakePoolManager, bound to a specific deployed contract.

func (*StakePoolManagerFilterer) FilterAuctionedEthReceived

func (_StakePoolManager *StakePoolManagerFilterer) FilterAuctionedEthReceived(opts *bind.FilterOpts) (*StakePoolManagerAuctionedEthReceivedIterator, error)

FilterAuctionedEthReceived is a free log retrieval operation binding the contract event 0xffb49c9f940c060c51ce2a0b874b4fd4f5c0bc9cb4d60f0e9a333760dcb236ed.

Solidity: event AuctionedEthReceived(uint256 amount)

func (*StakePoolManagerFilterer) FilterDeposited

func (_StakePoolManager *StakePoolManagerFilterer) FilterDeposited(opts *bind.FilterOpts, caller []common.Address, owner []common.Address) (*StakePoolManagerDepositedIterator, error)

FilterDeposited is a free log retrieval operation binding the contract event 0xf5681f9d0db1b911ac18ee83d515a1cf1051853a9eae418316a2fdf7dea427c5.

Solidity: event Deposited(address indexed caller, address indexed owner, uint256 assets, uint256 shares)

func (*StakePoolManagerFilterer) FilterETHTransferredToPool

func (_StakePoolManager *StakePoolManagerFilterer) FilterETHTransferredToPool(opts *bind.FilterOpts, poolId []*big.Int) (*StakePoolManagerETHTransferredToPoolIterator, error)

FilterETHTransferredToPool is a free log retrieval operation binding the contract event 0x0f4ee8a1358b01e75e0b5291e986fa643035327081fc296a9bb60449257e988a.

Solidity: event ETHTransferredToPool(uint256 indexed poolId, address poolAddress, uint256 validatorCount)

func (*StakePoolManagerFilterer) FilterExecutionLayerRewardsReceived

func (_StakePoolManager *StakePoolManagerFilterer) FilterExecutionLayerRewardsReceived(opts *bind.FilterOpts) (*StakePoolManagerExecutionLayerRewardsReceivedIterator, error)

FilterExecutionLayerRewardsReceived is a free log retrieval operation binding the contract event 0xe2abdf52ca718fb2feac4ce491e7a4b908e49e318734391dfee4e03fc5acf4d6.

Solidity: event ExecutionLayerRewardsReceived(uint256 amount)

func (*StakePoolManagerFilterer) FilterInitialized

func (_StakePoolManager *StakePoolManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*StakePoolManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StakePoolManagerFilterer) FilterPaused

func (_StakePoolManager *StakePoolManagerFilterer) FilterPaused(opts *bind.FilterOpts) (*StakePoolManagerPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakePoolManagerFilterer) FilterReceivedExcessEthFromPool

func (_StakePoolManager *StakePoolManagerFilterer) FilterReceivedExcessEthFromPool(opts *bind.FilterOpts, poolId []uint8) (*StakePoolManagerReceivedExcessEthFromPoolIterator, error)

FilterReceivedExcessEthFromPool is a free log retrieval operation binding the contract event 0x9d702bbfa67b9ff48c9c450576e1f53296afd8f7bf30211d771128708586f5b1.

Solidity: event ReceivedExcessEthFromPool(uint8 indexed poolId)

func (*StakePoolManagerFilterer) FilterRoleAdminChanged

func (_StakePoolManager *StakePoolManagerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*StakePoolManagerRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakePoolManagerFilterer) FilterRoleGranted

func (_StakePoolManager *StakePoolManagerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakePoolManagerRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) FilterRoleRevoked

func (_StakePoolManager *StakePoolManagerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakePoolManagerRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) FilterTransferredETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerFilterer) FilterTransferredETHToUserWithdrawManager(opts *bind.FilterOpts) (*StakePoolManagerTransferredETHToUserWithdrawManagerIterator, error)

FilterTransferredETHToUserWithdrawManager is a free log retrieval operation binding the contract event 0xfcf1373cbfb78832a864dcce3862324e51116876bd08423a61b5ed6d5c03f421.

Solidity: event TransferredETHToUserWithdrawManager(uint256 amount)

func (*StakePoolManagerFilterer) FilterUnpaused

func (_StakePoolManager *StakePoolManagerFilterer) FilterUnpaused(opts *bind.FilterOpts) (*StakePoolManagerUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakePoolManagerFilterer) FilterUpdatedExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerFilterer) FilterUpdatedExcessETHDepositCoolDown(opts *bind.FilterOpts) (*StakePoolManagerUpdatedExcessETHDepositCoolDownIterator, error)

FilterUpdatedExcessETHDepositCoolDown is a free log retrieval operation binding the contract event 0xdf91929e13446a67ab8b4f37b193a2650935a1ac5cd8f39586f386afd552b724.

Solidity: event UpdatedExcessETHDepositCoolDown(uint256 excessETHDepositCoolDown)

func (*StakePoolManagerFilterer) FilterUpdatedStaderConfig

func (_StakePoolManager *StakePoolManagerFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*StakePoolManagerUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*StakePoolManagerFilterer) FilterWithdrawVaultUserShareReceived

func (_StakePoolManager *StakePoolManagerFilterer) FilterWithdrawVaultUserShareReceived(opts *bind.FilterOpts) (*StakePoolManagerWithdrawVaultUserShareReceivedIterator, error)

FilterWithdrawVaultUserShareReceived is a free log retrieval operation binding the contract event 0x5569069b23fc6ce6fbe88bdd95e974a82fb3d433cc2ebcbe4dd70af6ac63f83b.

Solidity: event WithdrawVaultUserShareReceived(uint256 amount)

func (*StakePoolManagerFilterer) ParseAuctionedEthReceived

func (_StakePoolManager *StakePoolManagerFilterer) ParseAuctionedEthReceived(log types.Log) (*StakePoolManagerAuctionedEthReceived, error)

ParseAuctionedEthReceived is a log parse operation binding the contract event 0xffb49c9f940c060c51ce2a0b874b4fd4f5c0bc9cb4d60f0e9a333760dcb236ed.

Solidity: event AuctionedEthReceived(uint256 amount)

func (*StakePoolManagerFilterer) ParseDeposited

func (_StakePoolManager *StakePoolManagerFilterer) ParseDeposited(log types.Log) (*StakePoolManagerDeposited, error)

ParseDeposited is a log parse operation binding the contract event 0xf5681f9d0db1b911ac18ee83d515a1cf1051853a9eae418316a2fdf7dea427c5.

Solidity: event Deposited(address indexed caller, address indexed owner, uint256 assets, uint256 shares)

func (*StakePoolManagerFilterer) ParseETHTransferredToPool

func (_StakePoolManager *StakePoolManagerFilterer) ParseETHTransferredToPool(log types.Log) (*StakePoolManagerETHTransferredToPool, error)

ParseETHTransferredToPool is a log parse operation binding the contract event 0x0f4ee8a1358b01e75e0b5291e986fa643035327081fc296a9bb60449257e988a.

Solidity: event ETHTransferredToPool(uint256 indexed poolId, address poolAddress, uint256 validatorCount)

func (*StakePoolManagerFilterer) ParseExecutionLayerRewardsReceived

func (_StakePoolManager *StakePoolManagerFilterer) ParseExecutionLayerRewardsReceived(log types.Log) (*StakePoolManagerExecutionLayerRewardsReceived, error)

ParseExecutionLayerRewardsReceived is a log parse operation binding the contract event 0xe2abdf52ca718fb2feac4ce491e7a4b908e49e318734391dfee4e03fc5acf4d6.

Solidity: event ExecutionLayerRewardsReceived(uint256 amount)

func (*StakePoolManagerFilterer) ParseInitialized

func (_StakePoolManager *StakePoolManagerFilterer) ParseInitialized(log types.Log) (*StakePoolManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StakePoolManagerFilterer) ParsePaused

func (_StakePoolManager *StakePoolManagerFilterer) ParsePaused(log types.Log) (*StakePoolManagerPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakePoolManagerFilterer) ParseReceivedExcessEthFromPool

func (_StakePoolManager *StakePoolManagerFilterer) ParseReceivedExcessEthFromPool(log types.Log) (*StakePoolManagerReceivedExcessEthFromPool, error)

ParseReceivedExcessEthFromPool is a log parse operation binding the contract event 0x9d702bbfa67b9ff48c9c450576e1f53296afd8f7bf30211d771128708586f5b1.

Solidity: event ReceivedExcessEthFromPool(uint8 indexed poolId)

func (*StakePoolManagerFilterer) ParseRoleAdminChanged

func (_StakePoolManager *StakePoolManagerFilterer) ParseRoleAdminChanged(log types.Log) (*StakePoolManagerRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakePoolManagerFilterer) ParseRoleGranted

func (_StakePoolManager *StakePoolManagerFilterer) ParseRoleGranted(log types.Log) (*StakePoolManagerRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) ParseRoleRevoked

func (_StakePoolManager *StakePoolManagerFilterer) ParseRoleRevoked(log types.Log) (*StakePoolManagerRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) ParseTransferredETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerFilterer) ParseTransferredETHToUserWithdrawManager(log types.Log) (*StakePoolManagerTransferredETHToUserWithdrawManager, error)

ParseTransferredETHToUserWithdrawManager is a log parse operation binding the contract event 0xfcf1373cbfb78832a864dcce3862324e51116876bd08423a61b5ed6d5c03f421.

Solidity: event TransferredETHToUserWithdrawManager(uint256 amount)

func (*StakePoolManagerFilterer) ParseUnpaused

func (_StakePoolManager *StakePoolManagerFilterer) ParseUnpaused(log types.Log) (*StakePoolManagerUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakePoolManagerFilterer) ParseUpdatedExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerFilterer) ParseUpdatedExcessETHDepositCoolDown(log types.Log) (*StakePoolManagerUpdatedExcessETHDepositCoolDown, error)

ParseUpdatedExcessETHDepositCoolDown is a log parse operation binding the contract event 0xdf91929e13446a67ab8b4f37b193a2650935a1ac5cd8f39586f386afd552b724.

Solidity: event UpdatedExcessETHDepositCoolDown(uint256 excessETHDepositCoolDown)

func (*StakePoolManagerFilterer) ParseUpdatedStaderConfig

func (_StakePoolManager *StakePoolManagerFilterer) ParseUpdatedStaderConfig(log types.Log) (*StakePoolManagerUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*StakePoolManagerFilterer) ParseWithdrawVaultUserShareReceived

func (_StakePoolManager *StakePoolManagerFilterer) ParseWithdrawVaultUserShareReceived(log types.Log) (*StakePoolManagerWithdrawVaultUserShareReceived, error)

ParseWithdrawVaultUserShareReceived is a log parse operation binding the contract event 0x5569069b23fc6ce6fbe88bdd95e974a82fb3d433cc2ebcbe4dd70af6ac63f83b.

Solidity: event WithdrawVaultUserShareReceived(uint256 amount)

func (*StakePoolManagerFilterer) WatchAuctionedEthReceived

func (_StakePoolManager *StakePoolManagerFilterer) WatchAuctionedEthReceived(opts *bind.WatchOpts, sink chan<- *StakePoolManagerAuctionedEthReceived) (event.Subscription, error)

WatchAuctionedEthReceived is a free log subscription operation binding the contract event 0xffb49c9f940c060c51ce2a0b874b4fd4f5c0bc9cb4d60f0e9a333760dcb236ed.

Solidity: event AuctionedEthReceived(uint256 amount)

func (*StakePoolManagerFilterer) WatchDeposited

func (_StakePoolManager *StakePoolManagerFilterer) WatchDeposited(opts *bind.WatchOpts, sink chan<- *StakePoolManagerDeposited, caller []common.Address, owner []common.Address) (event.Subscription, error)

WatchDeposited is a free log subscription operation binding the contract event 0xf5681f9d0db1b911ac18ee83d515a1cf1051853a9eae418316a2fdf7dea427c5.

Solidity: event Deposited(address indexed caller, address indexed owner, uint256 assets, uint256 shares)

func (*StakePoolManagerFilterer) WatchETHTransferredToPool

func (_StakePoolManager *StakePoolManagerFilterer) WatchETHTransferredToPool(opts *bind.WatchOpts, sink chan<- *StakePoolManagerETHTransferredToPool, poolId []*big.Int) (event.Subscription, error)

WatchETHTransferredToPool is a free log subscription operation binding the contract event 0x0f4ee8a1358b01e75e0b5291e986fa643035327081fc296a9bb60449257e988a.

Solidity: event ETHTransferredToPool(uint256 indexed poolId, address poolAddress, uint256 validatorCount)

func (*StakePoolManagerFilterer) WatchExecutionLayerRewardsReceived

func (_StakePoolManager *StakePoolManagerFilterer) WatchExecutionLayerRewardsReceived(opts *bind.WatchOpts, sink chan<- *StakePoolManagerExecutionLayerRewardsReceived) (event.Subscription, error)

WatchExecutionLayerRewardsReceived is a free log subscription operation binding the contract event 0xe2abdf52ca718fb2feac4ce491e7a4b908e49e318734391dfee4e03fc5acf4d6.

Solidity: event ExecutionLayerRewardsReceived(uint256 amount)

func (*StakePoolManagerFilterer) WatchInitialized

func (_StakePoolManager *StakePoolManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StakePoolManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*StakePoolManagerFilterer) WatchPaused

func (_StakePoolManager *StakePoolManagerFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *StakePoolManagerPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*StakePoolManagerFilterer) WatchReceivedExcessEthFromPool

func (_StakePoolManager *StakePoolManagerFilterer) WatchReceivedExcessEthFromPool(opts *bind.WatchOpts, sink chan<- *StakePoolManagerReceivedExcessEthFromPool, poolId []uint8) (event.Subscription, error)

WatchReceivedExcessEthFromPool is a free log subscription operation binding the contract event 0x9d702bbfa67b9ff48c9c450576e1f53296afd8f7bf30211d771128708586f5b1.

Solidity: event ReceivedExcessEthFromPool(uint8 indexed poolId)

func (*StakePoolManagerFilterer) WatchRoleAdminChanged

func (_StakePoolManager *StakePoolManagerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *StakePoolManagerRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakePoolManagerFilterer) WatchRoleGranted

func (_StakePoolManager *StakePoolManagerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *StakePoolManagerRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) WatchRoleRevoked

func (_StakePoolManager *StakePoolManagerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *StakePoolManagerRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakePoolManagerFilterer) WatchTransferredETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerFilterer) WatchTransferredETHToUserWithdrawManager(opts *bind.WatchOpts, sink chan<- *StakePoolManagerTransferredETHToUserWithdrawManager) (event.Subscription, error)

WatchTransferredETHToUserWithdrawManager is a free log subscription operation binding the contract event 0xfcf1373cbfb78832a864dcce3862324e51116876bd08423a61b5ed6d5c03f421.

Solidity: event TransferredETHToUserWithdrawManager(uint256 amount)

func (*StakePoolManagerFilterer) WatchUnpaused

func (_StakePoolManager *StakePoolManagerFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *StakePoolManagerUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*StakePoolManagerFilterer) WatchUpdatedExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerFilterer) WatchUpdatedExcessETHDepositCoolDown(opts *bind.WatchOpts, sink chan<- *StakePoolManagerUpdatedExcessETHDepositCoolDown) (event.Subscription, error)

WatchUpdatedExcessETHDepositCoolDown is a free log subscription operation binding the contract event 0xdf91929e13446a67ab8b4f37b193a2650935a1ac5cd8f39586f386afd552b724.

Solidity: event UpdatedExcessETHDepositCoolDown(uint256 excessETHDepositCoolDown)

func (*StakePoolManagerFilterer) WatchUpdatedStaderConfig

func (_StakePoolManager *StakePoolManagerFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *StakePoolManagerUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*StakePoolManagerFilterer) WatchWithdrawVaultUserShareReceived

func (_StakePoolManager *StakePoolManagerFilterer) WatchWithdrawVaultUserShareReceived(opts *bind.WatchOpts, sink chan<- *StakePoolManagerWithdrawVaultUserShareReceived) (event.Subscription, error)

WatchWithdrawVaultUserShareReceived is a free log subscription operation binding the contract event 0x5569069b23fc6ce6fbe88bdd95e974a82fb3d433cc2ebcbe4dd70af6ac63f83b.

Solidity: event WithdrawVaultUserShareReceived(uint256 amount)

type StakePoolManagerInitialized

type StakePoolManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

StakePoolManagerInitialized represents a Initialized event raised by the StakePoolManager contract.

type StakePoolManagerInitializedIterator

type StakePoolManagerInitializedIterator struct {
	Event *StakePoolManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StakePoolManager contract.

func (*StakePoolManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerPaused

type StakePoolManagerPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakePoolManagerPaused represents a Paused event raised by the StakePoolManager contract.

type StakePoolManagerPausedIterator

type StakePoolManagerPausedIterator struct {
	Event *StakePoolManagerPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the StakePoolManager contract.

func (*StakePoolManagerPausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerPausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerPausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerRaw

type StakePoolManagerRaw struct {
	Contract *StakePoolManager // Generic contract binding to access the raw methods on
}

StakePoolManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StakePoolManagerRaw) Call

func (_StakePoolManager *StakePoolManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StakePoolManagerRaw) Transact

func (_StakePoolManager *StakePoolManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakePoolManagerRaw) Transfer

func (_StakePoolManager *StakePoolManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakePoolManagerReceivedExcessEthFromPool

type StakePoolManagerReceivedExcessEthFromPool struct {
	PoolId uint8
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerReceivedExcessEthFromPool represents a ReceivedExcessEthFromPool event raised by the StakePoolManager contract.

type StakePoolManagerReceivedExcessEthFromPoolIterator

type StakePoolManagerReceivedExcessEthFromPoolIterator struct {
	Event *StakePoolManagerReceivedExcessEthFromPool // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerReceivedExcessEthFromPoolIterator is returned from FilterReceivedExcessEthFromPool and is used to iterate over the raw logs and unpacked data for ReceivedExcessEthFromPool events raised by the StakePoolManager contract.

func (*StakePoolManagerReceivedExcessEthFromPoolIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerReceivedExcessEthFromPoolIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerReceivedExcessEthFromPoolIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerRoleAdminChanged

type StakePoolManagerRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

StakePoolManagerRoleAdminChanged represents a RoleAdminChanged event raised by the StakePoolManager contract.

type StakePoolManagerRoleAdminChangedIterator

type StakePoolManagerRoleAdminChangedIterator struct {
	Event *StakePoolManagerRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the StakePoolManager contract.

func (*StakePoolManagerRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerRoleGranted

type StakePoolManagerRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakePoolManagerRoleGranted represents a RoleGranted event raised by the StakePoolManager contract.

type StakePoolManagerRoleGrantedIterator

type StakePoolManagerRoleGrantedIterator struct {
	Event *StakePoolManagerRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the StakePoolManager contract.

func (*StakePoolManagerRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerRoleRevoked

type StakePoolManagerRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakePoolManagerRoleRevoked represents a RoleRevoked event raised by the StakePoolManager contract.

type StakePoolManagerRoleRevokedIterator

type StakePoolManagerRoleRevokedIterator struct {
	Event *StakePoolManagerRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the StakePoolManager contract.

func (*StakePoolManagerRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerSession

type StakePoolManagerSession struct {
	Contract     *StakePoolManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StakePoolManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StakePoolManagerSession) ConvertToAssets

func (_StakePoolManager *StakePoolManagerSession) ConvertToAssets(_shares *big.Int) (*big.Int, error)

ConvertToAssets is a free data retrieval call binding the contract method 0x07a2d13a.

Solidity: function convertToAssets(uint256 _shares) view returns(uint256)

func (*StakePoolManagerSession) ConvertToShares

func (_StakePoolManager *StakePoolManagerSession) ConvertToShares(_assets *big.Int) (*big.Int, error)

ConvertToShares is a free data retrieval call binding the contract method 0xc6e6f592.

Solidity: function convertToShares(uint256 _assets) view returns(uint256)

func (*StakePoolManagerSession) DEFAULTADMINROLE

func (_StakePoolManager *StakePoolManagerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakePoolManagerSession) Deposit

func (_StakePoolManager *StakePoolManagerSession) Deposit(_receiver common.Address) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xf340fa01.

Solidity: function deposit(address _receiver) payable returns(uint256)

func (*StakePoolManagerSession) DepositETHOverTargetWeight

func (_StakePoolManager *StakePoolManagerSession) DepositETHOverTargetWeight() (*types.Transaction, error)

DepositETHOverTargetWeight is a paid mutator transaction binding the contract method 0xbf040ea1.

Solidity: function depositETHOverTargetWeight() returns()

func (*StakePoolManagerSession) ExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerSession) ExcessETHDepositCoolDown() (*big.Int, error)

ExcessETHDepositCoolDown is a free data retrieval call binding the contract method 0xfa43245f.

Solidity: function excessETHDepositCoolDown() view returns(uint256)

func (*StakePoolManagerSession) Fallback

func (_StakePoolManager *StakePoolManagerSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*StakePoolManagerSession) GetExchangeRate

func (_StakePoolManager *StakePoolManagerSession) GetExchangeRate() (*big.Int, error)

GetExchangeRate is a free data retrieval call binding the contract method 0xe6aa216c.

Solidity: function getExchangeRate() view returns(uint256)

func (*StakePoolManagerSession) GetRoleAdmin

func (_StakePoolManager *StakePoolManagerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakePoolManagerSession) GrantRole

func (_StakePoolManager *StakePoolManagerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakePoolManagerSession) HasRole

func (_StakePoolManager *StakePoolManagerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakePoolManagerSession) Initialize

func (_StakePoolManager *StakePoolManagerSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*StakePoolManagerSession) IsVaultHealthy

func (_StakePoolManager *StakePoolManagerSession) IsVaultHealthy() (bool, error)

IsVaultHealthy is a free data retrieval call binding the contract method 0xd5c9cfb0.

Solidity: function isVaultHealthy() view returns(bool)

func (*StakePoolManagerSession) LastExcessETHDepositBlock

func (_StakePoolManager *StakePoolManagerSession) LastExcessETHDepositBlock() (*big.Int, error)

LastExcessETHDepositBlock is a free data retrieval call binding the contract method 0x83770c74.

Solidity: function lastExcessETHDepositBlock() view returns(uint256)

func (*StakePoolManagerSession) MaxDeposit

func (_StakePoolManager *StakePoolManagerSession) MaxDeposit() (*big.Int, error)

MaxDeposit is a free data retrieval call binding the contract method 0x6083e59a.

Solidity: function maxDeposit() view returns(uint256)

func (*StakePoolManagerSession) MinDeposit

func (_StakePoolManager *StakePoolManagerSession) MinDeposit() (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*StakePoolManagerSession) Pause

func (_StakePoolManager *StakePoolManagerSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakePoolManagerSession) Paused

func (_StakePoolManager *StakePoolManagerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*StakePoolManagerSession) PreviewDeposit

func (_StakePoolManager *StakePoolManagerSession) PreviewDeposit(_assets *big.Int) (*big.Int, error)

PreviewDeposit is a free data retrieval call binding the contract method 0xef8b30f7.

Solidity: function previewDeposit(uint256 _assets) view returns(uint256)

func (*StakePoolManagerSession) PreviewWithdraw

func (_StakePoolManager *StakePoolManagerSession) PreviewWithdraw(_shares *big.Int) (*big.Int, error)

PreviewWithdraw is a free data retrieval call binding the contract method 0x0a28a477.

Solidity: function previewWithdraw(uint256 _shares) view returns(uint256)

func (*StakePoolManagerSession) Receive

func (_StakePoolManager *StakePoolManagerSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*StakePoolManagerSession) ReceiveEthFromAuction

func (_StakePoolManager *StakePoolManagerSession) ReceiveEthFromAuction() (*types.Transaction, error)

ReceiveEthFromAuction is a paid mutator transaction binding the contract method 0x6f3ca778.

Solidity: function receiveEthFromAuction() payable returns()

func (*StakePoolManagerSession) ReceiveExcessEthFromPool

func (_StakePoolManager *StakePoolManagerSession) ReceiveExcessEthFromPool(_poolId uint8) (*types.Transaction, error)

ReceiveExcessEthFromPool is a paid mutator transaction binding the contract method 0xa55d3088.

Solidity: function receiveExcessEthFromPool(uint8 _poolId) payable returns()

func (*StakePoolManagerSession) ReceiveExecutionLayerRewards

func (_StakePoolManager *StakePoolManagerSession) ReceiveExecutionLayerRewards() (*types.Transaction, error)

ReceiveExecutionLayerRewards is a paid mutator transaction binding the contract method 0x33cf0ef0.

Solidity: function receiveExecutionLayerRewards() payable returns()

func (*StakePoolManagerSession) ReceiveWithdrawVaultUserShare

func (_StakePoolManager *StakePoolManagerSession) ReceiveWithdrawVaultUserShare() (*types.Transaction, error)

ReceiveWithdrawVaultUserShare is a paid mutator transaction binding the contract method 0x24477f11.

Solidity: function receiveWithdrawVaultUserShare() payable returns()

func (*StakePoolManagerSession) RenounceRole

func (_StakePoolManager *StakePoolManagerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StakePoolManagerSession) RevokeRole

func (_StakePoolManager *StakePoolManagerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakePoolManagerSession) StaderConfig

func (_StakePoolManager *StakePoolManagerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*StakePoolManagerSession) SupportsInterface

func (_StakePoolManager *StakePoolManagerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakePoolManagerSession) TotalAssets

func (_StakePoolManager *StakePoolManagerSession) TotalAssets() (*big.Int, error)

TotalAssets is a free data retrieval call binding the contract method 0x01e1d114.

Solidity: function totalAssets() view returns(uint256)

func (*StakePoolManagerSession) TransferETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerSession) TransferETHToUserWithdrawManager(_amount *big.Int) (*types.Transaction, error)

TransferETHToUserWithdrawManager is a paid mutator transaction binding the contract method 0x1cdfeb8f.

Solidity: function transferETHToUserWithdrawManager(uint256 _amount) returns()

func (*StakePoolManagerSession) Unpause

func (_StakePoolManager *StakePoolManagerSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakePoolManagerSession) UpdateExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerSession) UpdateExcessETHDepositCoolDown(_excessETHDepositCoolDown *big.Int) (*types.Transaction, error)

UpdateExcessETHDepositCoolDown is a paid mutator transaction binding the contract method 0x7fafeb8e.

Solidity: function updateExcessETHDepositCoolDown(uint256 _excessETHDepositCoolDown) returns()

func (*StakePoolManagerSession) UpdateStaderConfig

func (_StakePoolManager *StakePoolManagerSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*StakePoolManagerSession) ValidatorBatchDeposit

func (_StakePoolManager *StakePoolManagerSession) ValidatorBatchDeposit(_poolId uint8) (*types.Transaction, error)

ValidatorBatchDeposit is a paid mutator transaction binding the contract method 0x3e05b7dd.

Solidity: function validatorBatchDeposit(uint8 _poolId) returns()

type StakePoolManagerTransactor

type StakePoolManagerTransactor struct {
	// contains filtered or unexported fields
}

StakePoolManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStakePoolManagerTransactor

func NewStakePoolManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*StakePoolManagerTransactor, error)

NewStakePoolManagerTransactor creates a new write-only instance of StakePoolManager, bound to a specific deployed contract.

func (*StakePoolManagerTransactor) Deposit

func (_StakePoolManager *StakePoolManagerTransactor) Deposit(opts *bind.TransactOpts, _receiver common.Address) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xf340fa01.

Solidity: function deposit(address _receiver) payable returns(uint256)

func (*StakePoolManagerTransactor) DepositETHOverTargetWeight

func (_StakePoolManager *StakePoolManagerTransactor) DepositETHOverTargetWeight(opts *bind.TransactOpts) (*types.Transaction, error)

DepositETHOverTargetWeight is a paid mutator transaction binding the contract method 0xbf040ea1.

Solidity: function depositETHOverTargetWeight() returns()

func (*StakePoolManagerTransactor) Fallback

func (_StakePoolManager *StakePoolManagerTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*StakePoolManagerTransactor) GrantRole

func (_StakePoolManager *StakePoolManagerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactor) Initialize

func (_StakePoolManager *StakePoolManagerTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*StakePoolManagerTransactor) Pause

func (_StakePoolManager *StakePoolManagerTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakePoolManagerTransactor) Receive

func (_StakePoolManager *StakePoolManagerTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*StakePoolManagerTransactor) ReceiveEthFromAuction

func (_StakePoolManager *StakePoolManagerTransactor) ReceiveEthFromAuction(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveEthFromAuction is a paid mutator transaction binding the contract method 0x6f3ca778.

Solidity: function receiveEthFromAuction() payable returns()

func (*StakePoolManagerTransactor) ReceiveExcessEthFromPool

func (_StakePoolManager *StakePoolManagerTransactor) ReceiveExcessEthFromPool(opts *bind.TransactOpts, _poolId uint8) (*types.Transaction, error)

ReceiveExcessEthFromPool is a paid mutator transaction binding the contract method 0xa55d3088.

Solidity: function receiveExcessEthFromPool(uint8 _poolId) payable returns()

func (*StakePoolManagerTransactor) ReceiveExecutionLayerRewards

func (_StakePoolManager *StakePoolManagerTransactor) ReceiveExecutionLayerRewards(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveExecutionLayerRewards is a paid mutator transaction binding the contract method 0x33cf0ef0.

Solidity: function receiveExecutionLayerRewards() payable returns()

func (*StakePoolManagerTransactor) ReceiveWithdrawVaultUserShare

func (_StakePoolManager *StakePoolManagerTransactor) ReceiveWithdrawVaultUserShare(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveWithdrawVaultUserShare is a paid mutator transaction binding the contract method 0x24477f11.

Solidity: function receiveWithdrawVaultUserShare() payable returns()

func (*StakePoolManagerTransactor) RenounceRole

func (_StakePoolManager *StakePoolManagerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactor) RevokeRole

func (_StakePoolManager *StakePoolManagerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactor) TransferETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerTransactor) TransferETHToUserWithdrawManager(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

TransferETHToUserWithdrawManager is a paid mutator transaction binding the contract method 0x1cdfeb8f.

Solidity: function transferETHToUserWithdrawManager(uint256 _amount) returns()

func (*StakePoolManagerTransactor) Unpause

func (_StakePoolManager *StakePoolManagerTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakePoolManagerTransactor) UpdateExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerTransactor) UpdateExcessETHDepositCoolDown(opts *bind.TransactOpts, _excessETHDepositCoolDown *big.Int) (*types.Transaction, error)

UpdateExcessETHDepositCoolDown is a paid mutator transaction binding the contract method 0x7fafeb8e.

Solidity: function updateExcessETHDepositCoolDown(uint256 _excessETHDepositCoolDown) returns()

func (*StakePoolManagerTransactor) UpdateStaderConfig

func (_StakePoolManager *StakePoolManagerTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*StakePoolManagerTransactor) ValidatorBatchDeposit

func (_StakePoolManager *StakePoolManagerTransactor) ValidatorBatchDeposit(opts *bind.TransactOpts, _poolId uint8) (*types.Transaction, error)

ValidatorBatchDeposit is a paid mutator transaction binding the contract method 0x3e05b7dd.

Solidity: function validatorBatchDeposit(uint8 _poolId) returns()

type StakePoolManagerTransactorRaw

type StakePoolManagerTransactorRaw struct {
	Contract *StakePoolManagerTransactor // Generic write-only contract binding to access the raw methods on
}

StakePoolManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StakePoolManagerTransactorRaw) Transact

func (_StakePoolManager *StakePoolManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakePoolManagerTransactorRaw) Transfer

func (_StakePoolManager *StakePoolManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakePoolManagerTransactorSession

type StakePoolManagerTransactorSession struct {
	Contract     *StakePoolManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

StakePoolManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StakePoolManagerTransactorSession) Deposit

func (_StakePoolManager *StakePoolManagerTransactorSession) Deposit(_receiver common.Address) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xf340fa01.

Solidity: function deposit(address _receiver) payable returns(uint256)

func (*StakePoolManagerTransactorSession) DepositETHOverTargetWeight

func (_StakePoolManager *StakePoolManagerTransactorSession) DepositETHOverTargetWeight() (*types.Transaction, error)

DepositETHOverTargetWeight is a paid mutator transaction binding the contract method 0xbf040ea1.

Solidity: function depositETHOverTargetWeight() returns()

func (*StakePoolManagerTransactorSession) Fallback

func (_StakePoolManager *StakePoolManagerTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*StakePoolManagerTransactorSession) GrantRole

func (_StakePoolManager *StakePoolManagerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactorSession) Initialize

func (_StakePoolManager *StakePoolManagerTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*StakePoolManagerTransactorSession) Pause

func (_StakePoolManager *StakePoolManagerTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*StakePoolManagerTransactorSession) Receive

func (_StakePoolManager *StakePoolManagerTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*StakePoolManagerTransactorSession) ReceiveEthFromAuction

func (_StakePoolManager *StakePoolManagerTransactorSession) ReceiveEthFromAuction() (*types.Transaction, error)

ReceiveEthFromAuction is a paid mutator transaction binding the contract method 0x6f3ca778.

Solidity: function receiveEthFromAuction() payable returns()

func (*StakePoolManagerTransactorSession) ReceiveExcessEthFromPool

func (_StakePoolManager *StakePoolManagerTransactorSession) ReceiveExcessEthFromPool(_poolId uint8) (*types.Transaction, error)

ReceiveExcessEthFromPool is a paid mutator transaction binding the contract method 0xa55d3088.

Solidity: function receiveExcessEthFromPool(uint8 _poolId) payable returns()

func (*StakePoolManagerTransactorSession) ReceiveExecutionLayerRewards

func (_StakePoolManager *StakePoolManagerTransactorSession) ReceiveExecutionLayerRewards() (*types.Transaction, error)

ReceiveExecutionLayerRewards is a paid mutator transaction binding the contract method 0x33cf0ef0.

Solidity: function receiveExecutionLayerRewards() payable returns()

func (*StakePoolManagerTransactorSession) ReceiveWithdrawVaultUserShare

func (_StakePoolManager *StakePoolManagerTransactorSession) ReceiveWithdrawVaultUserShare() (*types.Transaction, error)

ReceiveWithdrawVaultUserShare is a paid mutator transaction binding the contract method 0x24477f11.

Solidity: function receiveWithdrawVaultUserShare() payable returns()

func (*StakePoolManagerTransactorSession) RenounceRole

func (_StakePoolManager *StakePoolManagerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactorSession) RevokeRole

func (_StakePoolManager *StakePoolManagerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakePoolManagerTransactorSession) TransferETHToUserWithdrawManager

func (_StakePoolManager *StakePoolManagerTransactorSession) TransferETHToUserWithdrawManager(_amount *big.Int) (*types.Transaction, error)

TransferETHToUserWithdrawManager is a paid mutator transaction binding the contract method 0x1cdfeb8f.

Solidity: function transferETHToUserWithdrawManager(uint256 _amount) returns()

func (*StakePoolManagerTransactorSession) Unpause

func (_StakePoolManager *StakePoolManagerTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*StakePoolManagerTransactorSession) UpdateExcessETHDepositCoolDown

func (_StakePoolManager *StakePoolManagerTransactorSession) UpdateExcessETHDepositCoolDown(_excessETHDepositCoolDown *big.Int) (*types.Transaction, error)

UpdateExcessETHDepositCoolDown is a paid mutator transaction binding the contract method 0x7fafeb8e.

Solidity: function updateExcessETHDepositCoolDown(uint256 _excessETHDepositCoolDown) returns()

func (*StakePoolManagerTransactorSession) UpdateStaderConfig

func (_StakePoolManager *StakePoolManagerTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*StakePoolManagerTransactorSession) ValidatorBatchDeposit

func (_StakePoolManager *StakePoolManagerTransactorSession) ValidatorBatchDeposit(_poolId uint8) (*types.Transaction, error)

ValidatorBatchDeposit is a paid mutator transaction binding the contract method 0x3e05b7dd.

Solidity: function validatorBatchDeposit(uint8 _poolId) returns()

type StakePoolManagerTransferredETHToUserWithdrawManager

type StakePoolManagerTransferredETHToUserWithdrawManager struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerTransferredETHToUserWithdrawManager represents a TransferredETHToUserWithdrawManager event raised by the StakePoolManager contract.

type StakePoolManagerTransferredETHToUserWithdrawManagerIterator

type StakePoolManagerTransferredETHToUserWithdrawManagerIterator struct {
	Event *StakePoolManagerTransferredETHToUserWithdrawManager // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerTransferredETHToUserWithdrawManagerIterator is returned from FilterTransferredETHToUserWithdrawManager and is used to iterate over the raw logs and unpacked data for TransferredETHToUserWithdrawManager events raised by the StakePoolManager contract.

func (*StakePoolManagerTransferredETHToUserWithdrawManagerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerTransferredETHToUserWithdrawManagerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerTransferredETHToUserWithdrawManagerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerUnpaused

type StakePoolManagerUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakePoolManagerUnpaused represents a Unpaused event raised by the StakePoolManager contract.

type StakePoolManagerUnpausedIterator

type StakePoolManagerUnpausedIterator struct {
	Event *StakePoolManagerUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the StakePoolManager contract.

func (*StakePoolManagerUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerUpdatedExcessETHDepositCoolDown

type StakePoolManagerUpdatedExcessETHDepositCoolDown struct {
	ExcessETHDepositCoolDown *big.Int
	Raw                      types.Log // Blockchain specific contextual infos
}

StakePoolManagerUpdatedExcessETHDepositCoolDown represents a UpdatedExcessETHDepositCoolDown event raised by the StakePoolManager contract.

type StakePoolManagerUpdatedExcessETHDepositCoolDownIterator

type StakePoolManagerUpdatedExcessETHDepositCoolDownIterator struct {
	Event *StakePoolManagerUpdatedExcessETHDepositCoolDown // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerUpdatedExcessETHDepositCoolDownIterator is returned from FilterUpdatedExcessETHDepositCoolDown and is used to iterate over the raw logs and unpacked data for UpdatedExcessETHDepositCoolDown events raised by the StakePoolManager contract.

func (*StakePoolManagerUpdatedExcessETHDepositCoolDownIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerUpdatedExcessETHDepositCoolDownIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerUpdatedExcessETHDepositCoolDownIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerUpdatedStaderConfig

type StakePoolManagerUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

StakePoolManagerUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the StakePoolManager contract.

type StakePoolManagerUpdatedStaderConfigIterator

type StakePoolManagerUpdatedStaderConfigIterator struct {
	Event *StakePoolManagerUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the StakePoolManager contract.

func (*StakePoolManagerUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakePoolManagerWithdrawVaultUserShareReceived

type StakePoolManagerWithdrawVaultUserShareReceived struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakePoolManagerWithdrawVaultUserShareReceived represents a WithdrawVaultUserShareReceived event raised by the StakePoolManager contract.

type StakePoolManagerWithdrawVaultUserShareReceivedIterator

type StakePoolManagerWithdrawVaultUserShareReceivedIterator struct {
	Event *StakePoolManagerWithdrawVaultUserShareReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakePoolManagerWithdrawVaultUserShareReceivedIterator is returned from FilterWithdrawVaultUserShareReceived and is used to iterate over the raw logs and unpacked data for WithdrawVaultUserShareReceived events raised by the StakePoolManager contract.

func (*StakePoolManagerWithdrawVaultUserShareReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakePoolManagerWithdrawVaultUserShareReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakePoolManagerWithdrawVaultUserShareReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserData added in v1.5.0

type UserData struct {
	TotalInterestSD      *big.Int
	TotalCollateralInEth *big.Int
	HealthFactor         *big.Int
	LockedEth            *big.Int
}

UserData is an auto generated low-level Go binding around an user-defined struct.

type Validator

type Validator struct {
	Status               uint8
	Pubkey               []byte
	PreDepositSignature  []byte
	DepositSignature     []byte
	WithdrawVaultAddress common.Address
	OperatorId           *big.Int
	DepositBlock         *big.Int
	WithdrawnBlock       *big.Int
}

Validator is an auto generated low-level Go binding around an user-defined struct.

type ValidatorWithdrawVault

type ValidatorWithdrawVault struct {
	ValidatorWithdrawVaultCaller     // Read-only binding to the contract
	ValidatorWithdrawVaultTransactor // Write-only binding to the contract
	ValidatorWithdrawVaultFilterer   // Log filterer for contract events
}

ValidatorWithdrawVault is an auto generated Go binding around an Ethereum contract.

func NewValidatorWithdrawVault

func NewValidatorWithdrawVault(address common.Address, backend bind.ContractBackend) (*ValidatorWithdrawVault, error)

NewValidatorWithdrawVault creates a new instance of ValidatorWithdrawVault, bound to a specific deployed contract.

type ValidatorWithdrawVaultCaller

type ValidatorWithdrawVaultCaller struct {
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewValidatorWithdrawVaultCaller

func NewValidatorWithdrawVaultCaller(address common.Address, caller bind.ContractCaller) (*ValidatorWithdrawVaultCaller, error)

NewValidatorWithdrawVaultCaller creates a new read-only instance of ValidatorWithdrawVault, bound to a specific deployed contract.

func (*ValidatorWithdrawVaultCaller) CalculateValidatorWithdrawalShare

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultCaller) CalculateValidatorWithdrawalShare(opts *bind.CallOpts) (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateValidatorWithdrawalShare is a free data retrieval call binding the contract method 0x99997b70.

Solidity: function calculateValidatorWithdrawalShare() view returns(uint256 _userShare, uint256 _operatorShare, uint256 _protocolShare)

type ValidatorWithdrawVaultCallerRaw

type ValidatorWithdrawVaultCallerRaw struct {
	Contract *ValidatorWithdrawVaultCaller // Generic read-only contract binding to access the raw methods on
}

ValidatorWithdrawVaultCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ValidatorWithdrawVaultCallerRaw) Call

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ValidatorWithdrawVaultCallerSession

type ValidatorWithdrawVaultCallerSession struct {
	Contract *ValidatorWithdrawVaultCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

ValidatorWithdrawVaultCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ValidatorWithdrawVaultCallerSession) CalculateValidatorWithdrawalShare

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultCallerSession) CalculateValidatorWithdrawalShare() (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateValidatorWithdrawalShare is a free data retrieval call binding the contract method 0x99997b70.

Solidity: function calculateValidatorWithdrawalShare() view returns(uint256 _userShare, uint256 _operatorShare, uint256 _protocolShare)

type ValidatorWithdrawVaultDistributeRewardFailed

type ValidatorWithdrawVaultDistributeRewardFailed struct {
	RewardAmount    *big.Int
	RewardThreshold *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ValidatorWithdrawVaultDistributeRewardFailed represents a DistributeRewardFailed event raised by the ValidatorWithdrawVault contract.

type ValidatorWithdrawVaultDistributeRewardFailedIterator

type ValidatorWithdrawVaultDistributeRewardFailedIterator struct {
	Event *ValidatorWithdrawVaultDistributeRewardFailed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultDistributeRewardFailedIterator is returned from FilterDistributeRewardFailed and is used to iterate over the raw logs and unpacked data for DistributeRewardFailed events raised by the ValidatorWithdrawVault contract.

func (*ValidatorWithdrawVaultDistributeRewardFailedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ValidatorWithdrawVaultDistributeRewardFailedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ValidatorWithdrawVaultDistributeRewardFailedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ValidatorWithdrawVaultDistributedRewards

type ValidatorWithdrawVaultDistributedRewards struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

ValidatorWithdrawVaultDistributedRewards represents a DistributedRewards event raised by the ValidatorWithdrawVault contract.

type ValidatorWithdrawVaultDistributedRewardsIterator

type ValidatorWithdrawVaultDistributedRewardsIterator struct {
	Event *ValidatorWithdrawVaultDistributedRewards // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultDistributedRewardsIterator is returned from FilterDistributedRewards and is used to iterate over the raw logs and unpacked data for DistributedRewards events raised by the ValidatorWithdrawVault contract.

func (*ValidatorWithdrawVaultDistributedRewardsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ValidatorWithdrawVaultDistributedRewardsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ValidatorWithdrawVaultDistributedRewardsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ValidatorWithdrawVaultETHReceived

type ValidatorWithdrawVaultETHReceived struct {
	Sender common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ValidatorWithdrawVaultETHReceived represents a ETHReceived event raised by the ValidatorWithdrawVault contract.

type ValidatorWithdrawVaultETHReceivedIterator

type ValidatorWithdrawVaultETHReceivedIterator struct {
	Event *ValidatorWithdrawVaultETHReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultETHReceivedIterator is returned from FilterETHReceived and is used to iterate over the raw logs and unpacked data for ETHReceived events raised by the ValidatorWithdrawVault contract.

func (*ValidatorWithdrawVaultETHReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ValidatorWithdrawVaultETHReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ValidatorWithdrawVaultETHReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ValidatorWithdrawVaultFilterer

type ValidatorWithdrawVaultFilterer struct {
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewValidatorWithdrawVaultFilterer

func NewValidatorWithdrawVaultFilterer(address common.Address, filterer bind.ContractFilterer) (*ValidatorWithdrawVaultFilterer, error)

NewValidatorWithdrawVaultFilterer creates a new log filterer instance of ValidatorWithdrawVault, bound to a specific deployed contract.

func (*ValidatorWithdrawVaultFilterer) FilterDistributeRewardFailed

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) FilterDistributeRewardFailed(opts *bind.FilterOpts) (*ValidatorWithdrawVaultDistributeRewardFailedIterator, error)

FilterDistributeRewardFailed is a free log retrieval operation binding the contract event 0x88248e03625d5954a12c62ce113d86a84d6166c264dcc1e3001139c8442a2767.

Solidity: event DistributeRewardFailed(uint256 rewardAmount, uint256 rewardThreshold)

func (*ValidatorWithdrawVaultFilterer) FilterDistributedRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) FilterDistributedRewards(opts *bind.FilterOpts) (*ValidatorWithdrawVaultDistributedRewardsIterator, error)

FilterDistributedRewards is a free log retrieval operation binding the contract event 0x95a31bc3041897ca26d2debdc69c41333fbf5d1cb92040b8d0d35e62c5e01433.

Solidity: event DistributedRewards(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) FilterETHReceived

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) FilterETHReceived(opts *bind.FilterOpts, sender []common.Address) (*ValidatorWithdrawVaultETHReceivedIterator, error)

FilterETHReceived is a free log retrieval operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*ValidatorWithdrawVaultFilterer) FilterSettledFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) FilterSettledFunds(opts *bind.FilterOpts) (*ValidatorWithdrawVaultSettledFundsIterator, error)

FilterSettledFunds is a free log retrieval operation binding the contract event 0xddbef61b53bcb1654a5ef3e9d8a4e087b0db8a7812f4e7949203ecd09256260e.

Solidity: event SettledFunds(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) FilterUpdatedStaderConfig

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*ValidatorWithdrawVaultUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address _staderConfig)

func (*ValidatorWithdrawVaultFilterer) ParseDistributeRewardFailed

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) ParseDistributeRewardFailed(log types.Log) (*ValidatorWithdrawVaultDistributeRewardFailed, error)

ParseDistributeRewardFailed is a log parse operation binding the contract event 0x88248e03625d5954a12c62ce113d86a84d6166c264dcc1e3001139c8442a2767.

Solidity: event DistributeRewardFailed(uint256 rewardAmount, uint256 rewardThreshold)

func (*ValidatorWithdrawVaultFilterer) ParseDistributedRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) ParseDistributedRewards(log types.Log) (*ValidatorWithdrawVaultDistributedRewards, error)

ParseDistributedRewards is a log parse operation binding the contract event 0x95a31bc3041897ca26d2debdc69c41333fbf5d1cb92040b8d0d35e62c5e01433.

Solidity: event DistributedRewards(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) ParseETHReceived

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) ParseETHReceived(log types.Log) (*ValidatorWithdrawVaultETHReceived, error)

ParseETHReceived is a log parse operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*ValidatorWithdrawVaultFilterer) ParseSettledFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) ParseSettledFunds(log types.Log) (*ValidatorWithdrawVaultSettledFunds, error)

ParseSettledFunds is a log parse operation binding the contract event 0xddbef61b53bcb1654a5ef3e9d8a4e087b0db8a7812f4e7949203ecd09256260e.

Solidity: event SettledFunds(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) ParseUpdatedStaderConfig

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) ParseUpdatedStaderConfig(log types.Log) (*ValidatorWithdrawVaultUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address _staderConfig)

func (*ValidatorWithdrawVaultFilterer) WatchDistributeRewardFailed

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) WatchDistributeRewardFailed(opts *bind.WatchOpts, sink chan<- *ValidatorWithdrawVaultDistributeRewardFailed) (event.Subscription, error)

WatchDistributeRewardFailed is a free log subscription operation binding the contract event 0x88248e03625d5954a12c62ce113d86a84d6166c264dcc1e3001139c8442a2767.

Solidity: event DistributeRewardFailed(uint256 rewardAmount, uint256 rewardThreshold)

func (*ValidatorWithdrawVaultFilterer) WatchDistributedRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) WatchDistributedRewards(opts *bind.WatchOpts, sink chan<- *ValidatorWithdrawVaultDistributedRewards) (event.Subscription, error)

WatchDistributedRewards is a free log subscription operation binding the contract event 0x95a31bc3041897ca26d2debdc69c41333fbf5d1cb92040b8d0d35e62c5e01433.

Solidity: event DistributedRewards(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) WatchETHReceived

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) WatchETHReceived(opts *bind.WatchOpts, sink chan<- *ValidatorWithdrawVaultETHReceived, sender []common.Address) (event.Subscription, error)

WatchETHReceived is a free log subscription operation binding the contract event 0xbfe611b001dfcd411432f7bf0d79b82b4b2ee81511edac123a3403c357fb972a.

Solidity: event ETHReceived(address indexed sender, uint256 amount)

func (*ValidatorWithdrawVaultFilterer) WatchSettledFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) WatchSettledFunds(opts *bind.WatchOpts, sink chan<- *ValidatorWithdrawVaultSettledFunds) (event.Subscription, error)

WatchSettledFunds is a free log subscription operation binding the contract event 0xddbef61b53bcb1654a5ef3e9d8a4e087b0db8a7812f4e7949203ecd09256260e.

Solidity: event SettledFunds(uint256 userShare, uint256 operatorShare, uint256 protocolShare)

func (*ValidatorWithdrawVaultFilterer) WatchUpdatedStaderConfig

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *ValidatorWithdrawVaultUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address _staderConfig)

type ValidatorWithdrawVaultRaw

type ValidatorWithdrawVaultRaw struct {
	Contract *ValidatorWithdrawVault // Generic contract binding to access the raw methods on
}

ValidatorWithdrawVaultRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ValidatorWithdrawVaultRaw) Call

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ValidatorWithdrawVaultRaw) Transact

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorWithdrawVaultRaw) Transfer

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorWithdrawVaultSession

type ValidatorWithdrawVaultSession struct {
	Contract     *ValidatorWithdrawVault // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ValidatorWithdrawVaultSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ValidatorWithdrawVaultSession) CalculateValidatorWithdrawalShare

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultSession) CalculateValidatorWithdrawalShare() (struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
}, error)

CalculateValidatorWithdrawalShare is a free data retrieval call binding the contract method 0x99997b70.

Solidity: function calculateValidatorWithdrawalShare() view returns(uint256 _userShare, uint256 _operatorShare, uint256 _protocolShare)

func (*ValidatorWithdrawVaultSession) DistributeRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultSession) DistributeRewards() (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x6f4a2cd0.

Solidity: function distributeRewards() returns()

func (*ValidatorWithdrawVaultSession) Receive

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*ValidatorWithdrawVaultSession) SettleFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultSession) SettleFunds() (*types.Transaction, error)

SettleFunds is a paid mutator transaction binding the contract method 0xbf8ac490.

Solidity: function settleFunds() returns()

type ValidatorWithdrawVaultSettledFunds

type ValidatorWithdrawVaultSettledFunds struct {
	UserShare     *big.Int
	OperatorShare *big.Int
	ProtocolShare *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

ValidatorWithdrawVaultSettledFunds represents a SettledFunds event raised by the ValidatorWithdrawVault contract.

type ValidatorWithdrawVaultSettledFundsIterator

type ValidatorWithdrawVaultSettledFundsIterator struct {
	Event *ValidatorWithdrawVaultSettledFunds // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultSettledFundsIterator is returned from FilterSettledFunds and is used to iterate over the raw logs and unpacked data for SettledFunds events raised by the ValidatorWithdrawVault contract.

func (*ValidatorWithdrawVaultSettledFundsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ValidatorWithdrawVaultSettledFundsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ValidatorWithdrawVaultSettledFundsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ValidatorWithdrawVaultTransactor

type ValidatorWithdrawVaultTransactor struct {
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewValidatorWithdrawVaultTransactor

func NewValidatorWithdrawVaultTransactor(address common.Address, transactor bind.ContractTransactor) (*ValidatorWithdrawVaultTransactor, error)

NewValidatorWithdrawVaultTransactor creates a new write-only instance of ValidatorWithdrawVault, bound to a specific deployed contract.

func (*ValidatorWithdrawVaultTransactor) DistributeRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactor) DistributeRewards(opts *bind.TransactOpts) (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x6f4a2cd0.

Solidity: function distributeRewards() returns()

func (*ValidatorWithdrawVaultTransactor) Receive

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*ValidatorWithdrawVaultTransactor) SettleFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactor) SettleFunds(opts *bind.TransactOpts) (*types.Transaction, error)

SettleFunds is a paid mutator transaction binding the contract method 0xbf8ac490.

Solidity: function settleFunds() returns()

type ValidatorWithdrawVaultTransactorRaw

type ValidatorWithdrawVaultTransactorRaw struct {
	Contract *ValidatorWithdrawVaultTransactor // Generic write-only contract binding to access the raw methods on
}

ValidatorWithdrawVaultTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ValidatorWithdrawVaultTransactorRaw) Transact

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorWithdrawVaultTransactorRaw) Transfer

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorWithdrawVaultTransactorSession

type ValidatorWithdrawVaultTransactorSession struct {
	Contract     *ValidatorWithdrawVaultTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

ValidatorWithdrawVaultTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ValidatorWithdrawVaultTransactorSession) DistributeRewards

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactorSession) DistributeRewards() (*types.Transaction, error)

DistributeRewards is a paid mutator transaction binding the contract method 0x6f4a2cd0.

Solidity: function distributeRewards() returns()

func (*ValidatorWithdrawVaultTransactorSession) Receive

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*ValidatorWithdrawVaultTransactorSession) SettleFunds

func (_ValidatorWithdrawVault *ValidatorWithdrawVaultTransactorSession) SettleFunds() (*types.Transaction, error)

SettleFunds is a paid mutator transaction binding the contract method 0xbf8ac490.

Solidity: function settleFunds() returns()

type ValidatorWithdrawVaultUpdatedStaderConfig

type ValidatorWithdrawVaultUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

ValidatorWithdrawVaultUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the ValidatorWithdrawVault contract.

type ValidatorWithdrawVaultUpdatedStaderConfigIterator

type ValidatorWithdrawVaultUpdatedStaderConfigIterator struct {
	Event *ValidatorWithdrawVaultUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ValidatorWithdrawVaultUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the ValidatorWithdrawVault contract.

func (*ValidatorWithdrawVaultUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ValidatorWithdrawVaultUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ValidatorWithdrawVaultUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactory

type VaultFactory struct {
	VaultFactoryCaller     // Read-only binding to the contract
	VaultFactoryTransactor // Write-only binding to the contract
	VaultFactoryFilterer   // Log filterer for contract events
}

VaultFactory is an auto generated Go binding around an Ethereum contract.

func NewVaultFactory

func NewVaultFactory(address common.Address, backend bind.ContractBackend) (*VaultFactory, error)

NewVaultFactory creates a new instance of VaultFactory, bound to a specific deployed contract.

type VaultFactoryCaller

type VaultFactoryCaller struct {
	// contains filtered or unexported fields
}

VaultFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVaultFactoryCaller

func NewVaultFactoryCaller(address common.Address, caller bind.ContractCaller) (*VaultFactoryCaller, error)

NewVaultFactoryCaller creates a new read-only instance of VaultFactory, bound to a specific deployed contract.

func (*VaultFactoryCaller) ComputeNodeELRewardVaultAddress

func (_VaultFactory *VaultFactoryCaller) ComputeNodeELRewardVaultAddress(opts *bind.CallOpts, _poolId uint8, _operatorId *big.Int) (common.Address, error)

ComputeNodeELRewardVaultAddress is a free data retrieval call binding the contract method 0xca934f60.

Solidity: function computeNodeELRewardVaultAddress(uint8 _poolId, uint256 _operatorId) view returns(address)

func (*VaultFactoryCaller) ComputeWithdrawVaultAddress

func (_VaultFactory *VaultFactoryCaller) ComputeWithdrawVaultAddress(opts *bind.CallOpts, _poolId uint8, _operatorId *big.Int, _validatorCount *big.Int) (common.Address, error)

ComputeWithdrawVaultAddress is a free data retrieval call binding the contract method 0x74903b02.

Solidity: function computeWithdrawVaultAddress(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount) view returns(address)

func (*VaultFactoryCaller) DEFAULTADMINROLE

func (_VaultFactory *VaultFactoryCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*VaultFactoryCaller) GetRoleAdmin

func (_VaultFactory *VaultFactoryCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*VaultFactoryCaller) GetValidatorWithdrawCredential

func (_VaultFactory *VaultFactoryCaller) GetValidatorWithdrawCredential(opts *bind.CallOpts, _withdrawVault common.Address) ([]byte, error)

GetValidatorWithdrawCredential is a free data retrieval call binding the contract method 0xae4e4e45.

Solidity: function getValidatorWithdrawCredential(address _withdrawVault) pure returns(bytes)

func (*VaultFactoryCaller) HasRole

func (_VaultFactory *VaultFactoryCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*VaultFactoryCaller) NODEREGISTRYCONTRACT

func (_VaultFactory *VaultFactoryCaller) NODEREGISTRYCONTRACT(opts *bind.CallOpts) ([32]byte, error)

NODEREGISTRYCONTRACT is a free data retrieval call binding the contract method 0xf8bc93a5.

Solidity: function NODE_REGISTRY_CONTRACT() view returns(bytes32)

func (*VaultFactoryCaller) NodeELRewardVaultImplementation

func (_VaultFactory *VaultFactoryCaller) NodeELRewardVaultImplementation(opts *bind.CallOpts) (common.Address, error)

NodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0x6a9f22ba.

Solidity: function nodeELRewardVaultImplementation() view returns(address)

func (*VaultFactoryCaller) StaderConfig

func (_VaultFactory *VaultFactoryCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultFactoryCaller) SupportsInterface

func (_VaultFactory *VaultFactoryCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*VaultFactoryCaller) ValidatorWithdrawalVaultImplementation

func (_VaultFactory *VaultFactoryCaller) ValidatorWithdrawalVaultImplementation(opts *bind.CallOpts) (common.Address, error)

ValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x436c55e6.

Solidity: function validatorWithdrawalVaultImplementation() view returns(address)

type VaultFactoryCallerRaw

type VaultFactoryCallerRaw struct {
	Contract *VaultFactoryCaller // Generic read-only contract binding to access the raw methods on
}

VaultFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VaultFactoryCallerRaw) Call

func (_VaultFactory *VaultFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VaultFactoryCallerSession

type VaultFactoryCallerSession struct {
	Contract *VaultFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

VaultFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VaultFactoryCallerSession) ComputeNodeELRewardVaultAddress

func (_VaultFactory *VaultFactoryCallerSession) ComputeNodeELRewardVaultAddress(_poolId uint8, _operatorId *big.Int) (common.Address, error)

ComputeNodeELRewardVaultAddress is a free data retrieval call binding the contract method 0xca934f60.

Solidity: function computeNodeELRewardVaultAddress(uint8 _poolId, uint256 _operatorId) view returns(address)

func (*VaultFactoryCallerSession) ComputeWithdrawVaultAddress

func (_VaultFactory *VaultFactoryCallerSession) ComputeWithdrawVaultAddress(_poolId uint8, _operatorId *big.Int, _validatorCount *big.Int) (common.Address, error)

ComputeWithdrawVaultAddress is a free data retrieval call binding the contract method 0x74903b02.

Solidity: function computeWithdrawVaultAddress(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount) view returns(address)

func (*VaultFactoryCallerSession) DEFAULTADMINROLE

func (_VaultFactory *VaultFactoryCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*VaultFactoryCallerSession) GetRoleAdmin

func (_VaultFactory *VaultFactoryCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*VaultFactoryCallerSession) GetValidatorWithdrawCredential

func (_VaultFactory *VaultFactoryCallerSession) GetValidatorWithdrawCredential(_withdrawVault common.Address) ([]byte, error)

GetValidatorWithdrawCredential is a free data retrieval call binding the contract method 0xae4e4e45.

Solidity: function getValidatorWithdrawCredential(address _withdrawVault) pure returns(bytes)

func (*VaultFactoryCallerSession) HasRole

func (_VaultFactory *VaultFactoryCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*VaultFactoryCallerSession) NODEREGISTRYCONTRACT

func (_VaultFactory *VaultFactoryCallerSession) NODEREGISTRYCONTRACT() ([32]byte, error)

NODEREGISTRYCONTRACT is a free data retrieval call binding the contract method 0xf8bc93a5.

Solidity: function NODE_REGISTRY_CONTRACT() view returns(bytes32)

func (*VaultFactoryCallerSession) NodeELRewardVaultImplementation

func (_VaultFactory *VaultFactoryCallerSession) NodeELRewardVaultImplementation() (common.Address, error)

NodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0x6a9f22ba.

Solidity: function nodeELRewardVaultImplementation() view returns(address)

func (*VaultFactoryCallerSession) StaderConfig

func (_VaultFactory *VaultFactoryCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultFactoryCallerSession) SupportsInterface

func (_VaultFactory *VaultFactoryCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*VaultFactoryCallerSession) ValidatorWithdrawalVaultImplementation

func (_VaultFactory *VaultFactoryCallerSession) ValidatorWithdrawalVaultImplementation() (common.Address, error)

ValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x436c55e6.

Solidity: function validatorWithdrawalVaultImplementation() view returns(address)

type VaultFactoryFilterer

type VaultFactoryFilterer struct {
	// contains filtered or unexported fields
}

VaultFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVaultFactoryFilterer

func NewVaultFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*VaultFactoryFilterer, error)

NewVaultFactoryFilterer creates a new log filterer instance of VaultFactory, bound to a specific deployed contract.

func (*VaultFactoryFilterer) FilterInitialized

func (_VaultFactory *VaultFactoryFilterer) FilterInitialized(opts *bind.FilterOpts) (*VaultFactoryInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*VaultFactoryFilterer) FilterNodeELRewardVaultCreated

func (_VaultFactory *VaultFactoryFilterer) FilterNodeELRewardVaultCreated(opts *bind.FilterOpts) (*VaultFactoryNodeELRewardVaultCreatedIterator, error)

FilterNodeELRewardVaultCreated is a free log retrieval operation binding the contract event 0x534e63617d48745c45efd754f53f9292453257107e03d0140db96fc8e3bf7ec9.

Solidity: event NodeELRewardVaultCreated(address nodeDistributor)

func (*VaultFactoryFilterer) FilterRoleAdminChanged

func (_VaultFactory *VaultFactoryFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*VaultFactoryRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*VaultFactoryFilterer) FilterRoleGranted

func (_VaultFactory *VaultFactoryFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*VaultFactoryRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) FilterRoleRevoked

func (_VaultFactory *VaultFactoryFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*VaultFactoryRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) FilterUpdatedStaderConfig

func (_VaultFactory *VaultFactoryFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*VaultFactoryUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*VaultFactoryFilterer) FilterWithdrawVaultCreated

func (_VaultFactory *VaultFactoryFilterer) FilterWithdrawVaultCreated(opts *bind.FilterOpts) (*VaultFactoryWithdrawVaultCreatedIterator, error)

FilterWithdrawVaultCreated is a free log retrieval operation binding the contract event 0x3961159e01aea37eec106905b883c13f18c7c19abfde04fef6835c94d2af51b9.

Solidity: event WithdrawVaultCreated(address withdrawVault)

func (*VaultFactoryFilterer) ParseInitialized

func (_VaultFactory *VaultFactoryFilterer) ParseInitialized(log types.Log) (*VaultFactoryInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*VaultFactoryFilterer) ParseNodeELRewardVaultCreated

func (_VaultFactory *VaultFactoryFilterer) ParseNodeELRewardVaultCreated(log types.Log) (*VaultFactoryNodeELRewardVaultCreated, error)

ParseNodeELRewardVaultCreated is a log parse operation binding the contract event 0x534e63617d48745c45efd754f53f9292453257107e03d0140db96fc8e3bf7ec9.

Solidity: event NodeELRewardVaultCreated(address nodeDistributor)

func (*VaultFactoryFilterer) ParseRoleAdminChanged

func (_VaultFactory *VaultFactoryFilterer) ParseRoleAdminChanged(log types.Log) (*VaultFactoryRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*VaultFactoryFilterer) ParseRoleGranted

func (_VaultFactory *VaultFactoryFilterer) ParseRoleGranted(log types.Log) (*VaultFactoryRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) ParseRoleRevoked

func (_VaultFactory *VaultFactoryFilterer) ParseRoleRevoked(log types.Log) (*VaultFactoryRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) ParseUpdatedStaderConfig

func (_VaultFactory *VaultFactoryFilterer) ParseUpdatedStaderConfig(log types.Log) (*VaultFactoryUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*VaultFactoryFilterer) ParseWithdrawVaultCreated

func (_VaultFactory *VaultFactoryFilterer) ParseWithdrawVaultCreated(log types.Log) (*VaultFactoryWithdrawVaultCreated, error)

ParseWithdrawVaultCreated is a log parse operation binding the contract event 0x3961159e01aea37eec106905b883c13f18c7c19abfde04fef6835c94d2af51b9.

Solidity: event WithdrawVaultCreated(address withdrawVault)

func (*VaultFactoryFilterer) WatchInitialized

func (_VaultFactory *VaultFactoryFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *VaultFactoryInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*VaultFactoryFilterer) WatchNodeELRewardVaultCreated

func (_VaultFactory *VaultFactoryFilterer) WatchNodeELRewardVaultCreated(opts *bind.WatchOpts, sink chan<- *VaultFactoryNodeELRewardVaultCreated) (event.Subscription, error)

WatchNodeELRewardVaultCreated is a free log subscription operation binding the contract event 0x534e63617d48745c45efd754f53f9292453257107e03d0140db96fc8e3bf7ec9.

Solidity: event NodeELRewardVaultCreated(address nodeDistributor)

func (*VaultFactoryFilterer) WatchRoleAdminChanged

func (_VaultFactory *VaultFactoryFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *VaultFactoryRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*VaultFactoryFilterer) WatchRoleGranted

func (_VaultFactory *VaultFactoryFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *VaultFactoryRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) WatchRoleRevoked

func (_VaultFactory *VaultFactoryFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *VaultFactoryRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*VaultFactoryFilterer) WatchUpdatedStaderConfig

func (_VaultFactory *VaultFactoryFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *VaultFactoryUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*VaultFactoryFilterer) WatchWithdrawVaultCreated

func (_VaultFactory *VaultFactoryFilterer) WatchWithdrawVaultCreated(opts *bind.WatchOpts, sink chan<- *VaultFactoryWithdrawVaultCreated) (event.Subscription, error)

WatchWithdrawVaultCreated is a free log subscription operation binding the contract event 0x3961159e01aea37eec106905b883c13f18c7c19abfde04fef6835c94d2af51b9.

Solidity: event WithdrawVaultCreated(address withdrawVault)

type VaultFactoryInitialized

type VaultFactoryInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

VaultFactoryInitialized represents a Initialized event raised by the VaultFactory contract.

type VaultFactoryInitializedIterator

type VaultFactoryInitializedIterator struct {
	Event *VaultFactoryInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the VaultFactory contract.

func (*VaultFactoryInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactoryNodeELRewardVaultCreated

type VaultFactoryNodeELRewardVaultCreated struct {
	NodeDistributor common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

VaultFactoryNodeELRewardVaultCreated represents a NodeELRewardVaultCreated event raised by the VaultFactory contract.

type VaultFactoryNodeELRewardVaultCreatedIterator

type VaultFactoryNodeELRewardVaultCreatedIterator struct {
	Event *VaultFactoryNodeELRewardVaultCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryNodeELRewardVaultCreatedIterator is returned from FilterNodeELRewardVaultCreated and is used to iterate over the raw logs and unpacked data for NodeELRewardVaultCreated events raised by the VaultFactory contract.

func (*VaultFactoryNodeELRewardVaultCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryNodeELRewardVaultCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryNodeELRewardVaultCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactoryRaw

type VaultFactoryRaw struct {
	Contract *VaultFactory // Generic contract binding to access the raw methods on
}

VaultFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VaultFactoryRaw) Call

func (_VaultFactory *VaultFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VaultFactoryRaw) Transact

func (_VaultFactory *VaultFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VaultFactoryRaw) Transfer

func (_VaultFactory *VaultFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VaultFactoryRoleAdminChanged

type VaultFactoryRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

VaultFactoryRoleAdminChanged represents a RoleAdminChanged event raised by the VaultFactory contract.

type VaultFactoryRoleAdminChangedIterator

type VaultFactoryRoleAdminChangedIterator struct {
	Event *VaultFactoryRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the VaultFactory contract.

func (*VaultFactoryRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactoryRoleGranted

type VaultFactoryRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

VaultFactoryRoleGranted represents a RoleGranted event raised by the VaultFactory contract.

type VaultFactoryRoleGrantedIterator

type VaultFactoryRoleGrantedIterator struct {
	Event *VaultFactoryRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the VaultFactory contract.

func (*VaultFactoryRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactoryRoleRevoked

type VaultFactoryRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

VaultFactoryRoleRevoked represents a RoleRevoked event raised by the VaultFactory contract.

type VaultFactoryRoleRevokedIterator

type VaultFactoryRoleRevokedIterator struct {
	Event *VaultFactoryRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the VaultFactory contract.

func (*VaultFactoryRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactorySession

type VaultFactorySession struct {
	Contract     *VaultFactory     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VaultFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VaultFactorySession) ComputeNodeELRewardVaultAddress

func (_VaultFactory *VaultFactorySession) ComputeNodeELRewardVaultAddress(_poolId uint8, _operatorId *big.Int) (common.Address, error)

ComputeNodeELRewardVaultAddress is a free data retrieval call binding the contract method 0xca934f60.

Solidity: function computeNodeELRewardVaultAddress(uint8 _poolId, uint256 _operatorId) view returns(address)

func (*VaultFactorySession) ComputeWithdrawVaultAddress

func (_VaultFactory *VaultFactorySession) ComputeWithdrawVaultAddress(_poolId uint8, _operatorId *big.Int, _validatorCount *big.Int) (common.Address, error)

ComputeWithdrawVaultAddress is a free data retrieval call binding the contract method 0x74903b02.

Solidity: function computeWithdrawVaultAddress(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount) view returns(address)

func (*VaultFactorySession) DEFAULTADMINROLE

func (_VaultFactory *VaultFactorySession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*VaultFactorySession) DeployNodeELRewardVault

func (_VaultFactory *VaultFactorySession) DeployNodeELRewardVault(_poolId uint8, _operatorId *big.Int) (*types.Transaction, error)

DeployNodeELRewardVault is a paid mutator transaction binding the contract method 0x6a0b6881.

Solidity: function deployNodeELRewardVault(uint8 _poolId, uint256 _operatorId) returns(address)

func (*VaultFactorySession) DeployWithdrawVault

func (_VaultFactory *VaultFactorySession) DeployWithdrawVault(_poolId uint8, _operatorId *big.Int, _validatorCount *big.Int, _validatorId *big.Int) (*types.Transaction, error)

DeployWithdrawVault is a paid mutator transaction binding the contract method 0x7f70ce0d.

Solidity: function deployWithdrawVault(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount, uint256 _validatorId) returns(address)

func (*VaultFactorySession) GetRoleAdmin

func (_VaultFactory *VaultFactorySession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*VaultFactorySession) GetValidatorWithdrawCredential

func (_VaultFactory *VaultFactorySession) GetValidatorWithdrawCredential(_withdrawVault common.Address) ([]byte, error)

GetValidatorWithdrawCredential is a free data retrieval call binding the contract method 0xae4e4e45.

Solidity: function getValidatorWithdrawCredential(address _withdrawVault) pure returns(bytes)

func (*VaultFactorySession) GrantRole

func (_VaultFactory *VaultFactorySession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*VaultFactorySession) HasRole

func (_VaultFactory *VaultFactorySession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*VaultFactorySession) Initialize

func (_VaultFactory *VaultFactorySession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*VaultFactorySession) NODEREGISTRYCONTRACT

func (_VaultFactory *VaultFactorySession) NODEREGISTRYCONTRACT() ([32]byte, error)

NODEREGISTRYCONTRACT is a free data retrieval call binding the contract method 0xf8bc93a5.

Solidity: function NODE_REGISTRY_CONTRACT() view returns(bytes32)

func (*VaultFactorySession) NodeELRewardVaultImplementation

func (_VaultFactory *VaultFactorySession) NodeELRewardVaultImplementation() (common.Address, error)

NodeELRewardVaultImplementation is a free data retrieval call binding the contract method 0x6a9f22ba.

Solidity: function nodeELRewardVaultImplementation() view returns(address)

func (*VaultFactorySession) RenounceRole

func (_VaultFactory *VaultFactorySession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*VaultFactorySession) RevokeRole

func (_VaultFactory *VaultFactorySession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*VaultFactorySession) StaderConfig

func (_VaultFactory *VaultFactorySession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultFactorySession) SupportsInterface

func (_VaultFactory *VaultFactorySession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*VaultFactorySession) UpdateStaderConfig

func (_VaultFactory *VaultFactorySession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*VaultFactorySession) ValidatorWithdrawalVaultImplementation

func (_VaultFactory *VaultFactorySession) ValidatorWithdrawalVaultImplementation() (common.Address, error)

ValidatorWithdrawalVaultImplementation is a free data retrieval call binding the contract method 0x436c55e6.

Solidity: function validatorWithdrawalVaultImplementation() view returns(address)

type VaultFactoryTransactor

type VaultFactoryTransactor struct {
	// contains filtered or unexported fields
}

VaultFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVaultFactoryTransactor

func NewVaultFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*VaultFactoryTransactor, error)

NewVaultFactoryTransactor creates a new write-only instance of VaultFactory, bound to a specific deployed contract.

func (*VaultFactoryTransactor) DeployNodeELRewardVault

func (_VaultFactory *VaultFactoryTransactor) DeployNodeELRewardVault(opts *bind.TransactOpts, _poolId uint8, _operatorId *big.Int) (*types.Transaction, error)

DeployNodeELRewardVault is a paid mutator transaction binding the contract method 0x6a0b6881.

Solidity: function deployNodeELRewardVault(uint8 _poolId, uint256 _operatorId) returns(address)

func (*VaultFactoryTransactor) DeployWithdrawVault

func (_VaultFactory *VaultFactoryTransactor) DeployWithdrawVault(opts *bind.TransactOpts, _poolId uint8, _operatorId *big.Int, _validatorCount *big.Int, _validatorId *big.Int) (*types.Transaction, error)

DeployWithdrawVault is a paid mutator transaction binding the contract method 0x7f70ce0d.

Solidity: function deployWithdrawVault(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount, uint256 _validatorId) returns(address)

func (*VaultFactoryTransactor) GrantRole

func (_VaultFactory *VaultFactoryTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactor) Initialize

func (_VaultFactory *VaultFactoryTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*VaultFactoryTransactor) RenounceRole

func (_VaultFactory *VaultFactoryTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactor) RevokeRole

func (_VaultFactory *VaultFactoryTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactor) UpdateStaderConfig

func (_VaultFactory *VaultFactoryTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type VaultFactoryTransactorRaw

type VaultFactoryTransactorRaw struct {
	Contract *VaultFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

VaultFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VaultFactoryTransactorRaw) Transact

func (_VaultFactory *VaultFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VaultFactoryTransactorRaw) Transfer

func (_VaultFactory *VaultFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VaultFactoryTransactorSession

type VaultFactoryTransactorSession struct {
	Contract     *VaultFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

VaultFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VaultFactoryTransactorSession) DeployNodeELRewardVault

func (_VaultFactory *VaultFactoryTransactorSession) DeployNodeELRewardVault(_poolId uint8, _operatorId *big.Int) (*types.Transaction, error)

DeployNodeELRewardVault is a paid mutator transaction binding the contract method 0x6a0b6881.

Solidity: function deployNodeELRewardVault(uint8 _poolId, uint256 _operatorId) returns(address)

func (*VaultFactoryTransactorSession) DeployWithdrawVault

func (_VaultFactory *VaultFactoryTransactorSession) DeployWithdrawVault(_poolId uint8, _operatorId *big.Int, _validatorCount *big.Int, _validatorId *big.Int) (*types.Transaction, error)

DeployWithdrawVault is a paid mutator transaction binding the contract method 0x7f70ce0d.

Solidity: function deployWithdrawVault(uint8 _poolId, uint256 _operatorId, uint256 _validatorCount, uint256 _validatorId) returns(address)

func (*VaultFactoryTransactorSession) GrantRole

func (_VaultFactory *VaultFactoryTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactorSession) Initialize

func (_VaultFactory *VaultFactoryTransactorSession) Initialize(_admin common.Address, _staderConfig common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _admin, address _staderConfig) returns()

func (*VaultFactoryTransactorSession) RenounceRole

func (_VaultFactory *VaultFactoryTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactorSession) RevokeRole

func (_VaultFactory *VaultFactoryTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*VaultFactoryTransactorSession) UpdateStaderConfig

func (_VaultFactory *VaultFactoryTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type VaultFactoryUpdatedStaderConfig

type VaultFactoryUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

VaultFactoryUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the VaultFactory contract.

type VaultFactoryUpdatedStaderConfigIterator

type VaultFactoryUpdatedStaderConfigIterator struct {
	Event *VaultFactoryUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the VaultFactory contract.

func (*VaultFactoryUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultFactoryWithdrawVaultCreated

type VaultFactoryWithdrawVaultCreated struct {
	WithdrawVault common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

VaultFactoryWithdrawVaultCreated represents a WithdrawVaultCreated event raised by the VaultFactory contract.

type VaultFactoryWithdrawVaultCreatedIterator

type VaultFactoryWithdrawVaultCreatedIterator struct {
	Event *VaultFactoryWithdrawVaultCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultFactoryWithdrawVaultCreatedIterator is returned from FilterWithdrawVaultCreated and is used to iterate over the raw logs and unpacked data for WithdrawVaultCreated events raised by the VaultFactory contract.

func (*VaultFactoryWithdrawVaultCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultFactoryWithdrawVaultCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultFactoryWithdrawVaultCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultProxy

type VaultProxy struct {
	VaultProxyCaller     // Read-only binding to the contract
	VaultProxyTransactor // Write-only binding to the contract
	VaultProxyFilterer   // Log filterer for contract events
}

VaultProxy is an auto generated Go binding around an Ethereum contract.

func NewVaultProxy

func NewVaultProxy(address common.Address, backend bind.ContractBackend) (*VaultProxy, error)

NewVaultProxy creates a new instance of VaultProxy, bound to a specific deployed contract.

type VaultProxyCaller

type VaultProxyCaller struct {
	// contains filtered or unexported fields
}

VaultProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVaultProxyCaller

func NewVaultProxyCaller(address common.Address, caller bind.ContractCaller) (*VaultProxyCaller, error)

NewVaultProxyCaller creates a new read-only instance of VaultProxy, bound to a specific deployed contract.

func (*VaultProxyCaller) Id

func (_VaultProxy *VaultProxyCaller) Id(opts *bind.CallOpts) (*big.Int, error)

Id is a free data retrieval call binding the contract method 0xaf640d0f.

Solidity: function id() view returns(uint256)

func (*VaultProxyCaller) IsValidatorWithdrawalVault

func (_VaultProxy *VaultProxyCaller) IsValidatorWithdrawalVault(opts *bind.CallOpts) (bool, error)

IsValidatorWithdrawalVault is a free data retrieval call binding the contract method 0x7cc0bb90.

Solidity: function isValidatorWithdrawalVault() view returns(bool)

func (*VaultProxyCaller) Owner

func (_VaultProxy *VaultProxyCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VaultProxyCaller) PoolId

func (_VaultProxy *VaultProxyCaller) PoolId(opts *bind.CallOpts) (uint8, error)

PoolId is a free data retrieval call binding the contract method 0x3e0dc34e.

Solidity: function poolId() view returns(uint8)

func (*VaultProxyCaller) StaderConfig

func (_VaultProxy *VaultProxyCaller) StaderConfig(opts *bind.CallOpts) (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultProxyCaller) VaultSettleStatus

func (_VaultProxy *VaultProxyCaller) VaultSettleStatus(opts *bind.CallOpts) (bool, error)

VaultSettleStatus is a free data retrieval call binding the contract method 0x7ef4947d.

Solidity: function vaultSettleStatus() view returns(bool)

type VaultProxyCallerRaw

type VaultProxyCallerRaw struct {
	Contract *VaultProxyCaller // Generic read-only contract binding to access the raw methods on
}

VaultProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VaultProxyCallerRaw) Call

func (_VaultProxy *VaultProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VaultProxyCallerSession

type VaultProxyCallerSession struct {
	Contract *VaultProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

VaultProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VaultProxyCallerSession) Id

func (_VaultProxy *VaultProxyCallerSession) Id() (*big.Int, error)

Id is a free data retrieval call binding the contract method 0xaf640d0f.

Solidity: function id() view returns(uint256)

func (*VaultProxyCallerSession) IsValidatorWithdrawalVault

func (_VaultProxy *VaultProxyCallerSession) IsValidatorWithdrawalVault() (bool, error)

IsValidatorWithdrawalVault is a free data retrieval call binding the contract method 0x7cc0bb90.

Solidity: function isValidatorWithdrawalVault() view returns(bool)

func (*VaultProxyCallerSession) Owner

func (_VaultProxy *VaultProxyCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VaultProxyCallerSession) PoolId

func (_VaultProxy *VaultProxyCallerSession) PoolId() (uint8, error)

PoolId is a free data retrieval call binding the contract method 0x3e0dc34e.

Solidity: function poolId() view returns(uint8)

func (*VaultProxyCallerSession) StaderConfig

func (_VaultProxy *VaultProxyCallerSession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultProxyCallerSession) VaultSettleStatus

func (_VaultProxy *VaultProxyCallerSession) VaultSettleStatus() (bool, error)

VaultSettleStatus is a free data retrieval call binding the contract method 0x7ef4947d.

Solidity: function vaultSettleStatus() view returns(bool)

type VaultProxyFilterer

type VaultProxyFilterer struct {
	// contains filtered or unexported fields
}

VaultProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVaultProxyFilterer

func NewVaultProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*VaultProxyFilterer, error)

NewVaultProxyFilterer creates a new log filterer instance of VaultProxy, bound to a specific deployed contract.

func (*VaultProxyFilterer) FilterUpdatedOwner

func (_VaultProxy *VaultProxyFilterer) FilterUpdatedOwner(opts *bind.FilterOpts) (*VaultProxyUpdatedOwnerIterator, error)

FilterUpdatedOwner is a free log retrieval operation binding the contract event 0x957090e72c0a1b3ebf83c682eb8c1f88c2a18cd0578b91a819efb28859f0f3a3.

Solidity: event UpdatedOwner(address owner)

func (*VaultProxyFilterer) FilterUpdatedStaderConfig

func (_VaultProxy *VaultProxyFilterer) FilterUpdatedStaderConfig(opts *bind.FilterOpts) (*VaultProxyUpdatedStaderConfigIterator, error)

FilterUpdatedStaderConfig is a free log retrieval operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*VaultProxyFilterer) ParseUpdatedOwner

func (_VaultProxy *VaultProxyFilterer) ParseUpdatedOwner(log types.Log) (*VaultProxyUpdatedOwner, error)

ParseUpdatedOwner is a log parse operation binding the contract event 0x957090e72c0a1b3ebf83c682eb8c1f88c2a18cd0578b91a819efb28859f0f3a3.

Solidity: event UpdatedOwner(address owner)

func (*VaultProxyFilterer) ParseUpdatedStaderConfig

func (_VaultProxy *VaultProxyFilterer) ParseUpdatedStaderConfig(log types.Log) (*VaultProxyUpdatedStaderConfig, error)

ParseUpdatedStaderConfig is a log parse operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

func (*VaultProxyFilterer) WatchUpdatedOwner

func (_VaultProxy *VaultProxyFilterer) WatchUpdatedOwner(opts *bind.WatchOpts, sink chan<- *VaultProxyUpdatedOwner) (event.Subscription, error)

WatchUpdatedOwner is a free log subscription operation binding the contract event 0x957090e72c0a1b3ebf83c682eb8c1f88c2a18cd0578b91a819efb28859f0f3a3.

Solidity: event UpdatedOwner(address owner)

func (*VaultProxyFilterer) WatchUpdatedStaderConfig

func (_VaultProxy *VaultProxyFilterer) WatchUpdatedStaderConfig(opts *bind.WatchOpts, sink chan<- *VaultProxyUpdatedStaderConfig) (event.Subscription, error)

WatchUpdatedStaderConfig is a free log subscription operation binding the contract event 0xdb2219043d7b197cb235f1af0cf6d782d77dee3de19e3f4fb6d39aae633b4485.

Solidity: event UpdatedStaderConfig(address staderConfig)

type VaultProxyRaw

type VaultProxyRaw struct {
	Contract *VaultProxy // Generic contract binding to access the raw methods on
}

VaultProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VaultProxyRaw) Call

func (_VaultProxy *VaultProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VaultProxyRaw) Transact

func (_VaultProxy *VaultProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VaultProxyRaw) Transfer

func (_VaultProxy *VaultProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VaultProxySession

type VaultProxySession struct {
	Contract     *VaultProxy       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VaultProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VaultProxySession) Fallback

func (_VaultProxy *VaultProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*VaultProxySession) Id

func (_VaultProxy *VaultProxySession) Id() (*big.Int, error)

Id is a free data retrieval call binding the contract method 0xaf640d0f.

Solidity: function id() view returns(uint256)

func (*VaultProxySession) Initialise

func (_VaultProxy *VaultProxySession) Initialise(_isValidatorWithdrawalVault bool, _poolId uint8, _id *big.Int, _staderConfig common.Address) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x120c59e4.

Solidity: function initialise(bool _isValidatorWithdrawalVault, uint8 _poolId, uint256 _id, address _staderConfig) returns()

func (*VaultProxySession) IsValidatorWithdrawalVault

func (_VaultProxy *VaultProxySession) IsValidatorWithdrawalVault() (bool, error)

IsValidatorWithdrawalVault is a free data retrieval call binding the contract method 0x7cc0bb90.

Solidity: function isValidatorWithdrawalVault() view returns(bool)

func (*VaultProxySession) Owner

func (_VaultProxy *VaultProxySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*VaultProxySession) PoolId

func (_VaultProxy *VaultProxySession) PoolId() (uint8, error)

PoolId is a free data retrieval call binding the contract method 0x3e0dc34e.

Solidity: function poolId() view returns(uint8)

func (*VaultProxySession) StaderConfig

func (_VaultProxy *VaultProxySession) StaderConfig() (common.Address, error)

StaderConfig is a free data retrieval call binding the contract method 0x490ffa35.

Solidity: function staderConfig() view returns(address)

func (*VaultProxySession) UpdateOwner

func (_VaultProxy *VaultProxySession) UpdateOwner(_owner common.Address) (*types.Transaction, error)

UpdateOwner is a paid mutator transaction binding the contract method 0x880cdc31.

Solidity: function updateOwner(address _owner) returns()

func (*VaultProxySession) UpdateStaderConfig

func (_VaultProxy *VaultProxySession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

func (*VaultProxySession) VaultSettleStatus

func (_VaultProxy *VaultProxySession) VaultSettleStatus() (bool, error)

VaultSettleStatus is a free data retrieval call binding the contract method 0x7ef4947d.

Solidity: function vaultSettleStatus() view returns(bool)

type VaultProxyTransactor

type VaultProxyTransactor struct {
	// contains filtered or unexported fields
}

VaultProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVaultProxyTransactor

func NewVaultProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*VaultProxyTransactor, error)

NewVaultProxyTransactor creates a new write-only instance of VaultProxy, bound to a specific deployed contract.

func (*VaultProxyTransactor) Fallback

func (_VaultProxy *VaultProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*VaultProxyTransactor) Initialise

func (_VaultProxy *VaultProxyTransactor) Initialise(opts *bind.TransactOpts, _isValidatorWithdrawalVault bool, _poolId uint8, _id *big.Int, _staderConfig common.Address) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x120c59e4.

Solidity: function initialise(bool _isValidatorWithdrawalVault, uint8 _poolId, uint256 _id, address _staderConfig) returns()

func (*VaultProxyTransactor) UpdateOwner

func (_VaultProxy *VaultProxyTransactor) UpdateOwner(opts *bind.TransactOpts, _owner common.Address) (*types.Transaction, error)

UpdateOwner is a paid mutator transaction binding the contract method 0x880cdc31.

Solidity: function updateOwner(address _owner) returns()

func (*VaultProxyTransactor) UpdateStaderConfig

func (_VaultProxy *VaultProxyTransactor) UpdateStaderConfig(opts *bind.TransactOpts, _staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type VaultProxyTransactorRaw

type VaultProxyTransactorRaw struct {
	Contract *VaultProxyTransactor // Generic write-only contract binding to access the raw methods on
}

VaultProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VaultProxyTransactorRaw) Transact

func (_VaultProxy *VaultProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VaultProxyTransactorRaw) Transfer

func (_VaultProxy *VaultProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VaultProxyTransactorSession

type VaultProxyTransactorSession struct {
	Contract     *VaultProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

VaultProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*VaultProxyTransactorSession) Fallback

func (_VaultProxy *VaultProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*VaultProxyTransactorSession) Initialise

func (_VaultProxy *VaultProxyTransactorSession) Initialise(_isValidatorWithdrawalVault bool, _poolId uint8, _id *big.Int, _staderConfig common.Address) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x120c59e4.

Solidity: function initialise(bool _isValidatorWithdrawalVault, uint8 _poolId, uint256 _id, address _staderConfig) returns()

func (*VaultProxyTransactorSession) UpdateOwner

func (_VaultProxy *VaultProxyTransactorSession) UpdateOwner(_owner common.Address) (*types.Transaction, error)

UpdateOwner is a paid mutator transaction binding the contract method 0x880cdc31.

Solidity: function updateOwner(address _owner) returns()

func (*VaultProxyTransactorSession) UpdateStaderConfig

func (_VaultProxy *VaultProxyTransactorSession) UpdateStaderConfig(_staderConfig common.Address) (*types.Transaction, error)

UpdateStaderConfig is a paid mutator transaction binding the contract method 0x9ee804cb.

Solidity: function updateStaderConfig(address _staderConfig) returns()

type VaultProxyUpdatedOwner

type VaultProxyUpdatedOwner struct {
	Owner common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

VaultProxyUpdatedOwner represents a UpdatedOwner event raised by the VaultProxy contract.

type VaultProxyUpdatedOwnerIterator

type VaultProxyUpdatedOwnerIterator struct {
	Event *VaultProxyUpdatedOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultProxyUpdatedOwnerIterator is returned from FilterUpdatedOwner and is used to iterate over the raw logs and unpacked data for UpdatedOwner events raised by the VaultProxy contract.

func (*VaultProxyUpdatedOwnerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultProxyUpdatedOwnerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultProxyUpdatedOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type VaultProxyUpdatedStaderConfig

type VaultProxyUpdatedStaderConfig struct {
	StaderConfig common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

VaultProxyUpdatedStaderConfig represents a UpdatedStaderConfig event raised by the VaultProxy contract.

type VaultProxyUpdatedStaderConfigIterator

type VaultProxyUpdatedStaderConfigIterator struct {
	Event *VaultProxyUpdatedStaderConfig // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

VaultProxyUpdatedStaderConfigIterator is returned from FilterUpdatedStaderConfig and is used to iterate over the raw logs and unpacked data for UpdatedStaderConfig events raised by the VaultProxy contract.

func (*VaultProxyUpdatedStaderConfigIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*VaultProxyUpdatedStaderConfigIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*VaultProxyUpdatedStaderConfigIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL