dAppControl

package
v1.0.3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 25, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var DAppControlABI = DAppControlMetaData.ABI

DAppControlABI is the input ABI used to generate the binding from. Deprecated: Use DAppControlMetaData.ABI instead.

View Source
var DAppControlMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_atlas\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BothUserAndDAppNoncesCannotBeSequenced\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidControl\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustBeDelegatecalled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoDelegatecall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotImplemented\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAtlas\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyGovernance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WrongDepth\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WrongPhase\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousGovernance\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newGovernance\",\"type\":\"address\"}],\"name\":\"GovernanceTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousGovernance\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newGovernance\",\"type\":\"address\"}],\"name\":\"GovernanceTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"ATLAS_VERIFICATION\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"CALL_CONFIG\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"CONTROL\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"EXPECTED_GAS_USAGE_EX_SOLVER\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_USER_CONDITIONS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"USER_CONDITION_GAS_LIMIT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptGovernance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"bidAmount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"allocateValueCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"atlas\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"dapp\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sessionKey\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structUserOperation\",\"name\":\"userOp\",\"type\":\"tuple\"}],\"name\":\"getBidFormat\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"solver\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"userOpHash\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"bidAmount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structSolverOperation\",\"name\":\"solverOp\",\"type\":\"tuple\"}],\"name\":\"getBidValue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCallConfig\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"userNoncesSequenced\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"dappNoncesSequenced\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"requirePreOps\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"trackPreOpsReturnData\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"trackUserReturnData\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"delegateUser\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"preSolver\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"postSolver\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"requirePostOps\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"zeroSolvers\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"reuseUserOp\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"userAuctioneer\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"solverAuctioneer\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"unknownAuctioneer\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"verifyCallChainHash\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"forwardReturnData\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"requireFulfillment\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"trustedOpHash\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"invertBidValue\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"exPostBids\",\"type\":\"bool\"}],\"internalType\":\"structCallConfig\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"dapp\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sessionKey\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structUserOperation\",\"name\":\"userOp\",\"type\":\"tuple\"}],\"name\":\"getDAppConfig\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"callConfig\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"solverGasLimit\",\"type\":\"uint32\"}],\"internalType\":\"structDAppConfig\",\"name\":\"dConfig\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDAppSignatory\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSolverGasLimit\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"governance\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingGovernance\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"solved\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"postOpsCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"solver\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"userOpHash\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"bidAmount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structSolverOperation\",\"name\":\"solverOp\",\"type\":\"tuple\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"name\":\"postSolverCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"dapp\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sessionKey\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structUserOperation\",\"name\":\"userOp\",\"type\":\"tuple\"}],\"name\":\"preOpsCall\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"solver\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"control\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"userOpHash\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"bidToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"bidAmount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structSolverOperation\",\"name\":\"solverOp\",\"type\":\"tuple\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"name\":\"preSolverCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requireSequencedDAppNonces\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isSequenced\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requireSequencedUserNonces\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isSequenced\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"salt\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"source\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenUserBuys\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountUserBuys\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"tokenUserSells\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountUserSells\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"auctionBaseCurrency\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"solverMustReimburseGas\",\"type\":\"bool\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"antecedent\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"context\",\"type\":\"bytes\"}],\"internalType\":\"structCondition[]\",\"name\":\"conditions\",\"type\":\"tuple[]\"}],\"internalType\":\"structSwapIntent\",\"name\":\"swapIntent\",\"type\":\"tuple\"}],\"name\":\"swap\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"tokenUserBuys\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountUserBuys\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"tokenUserSells\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountUserSells\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"auctionBaseCurrency\",\"type\":\"address\"}],\"internalType\":\"structSwapData\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newGovernance\",\"type\":\"address\"}],\"name\":\"transferGovernance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"userDelegated\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"delegated\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

DAppControlMetaData contains all meta data concerning the DAppControl contract.

Functions

This section is empty.

Types

type CallConfig

type CallConfig struct {
	UserNoncesSequenced   bool
	DappNoncesSequenced   bool
	RequirePreOps         bool
	TrackPreOpsReturnData bool
	TrackUserReturnData   bool
	DelegateUser          bool
	PreSolver             bool
	PostSolver            bool
	RequirePostOps        bool
	ZeroSolvers           bool
	ReuseUserOp           bool
	UserAuctioneer        bool
	SolverAuctioneer      bool
	UnknownAuctioneer     bool
	VerifyCallChainHash   bool
	ForwardReturnData     bool
	RequireFulfillment    bool
	TrustedOpHash         bool
	InvertBidValue        bool
	ExPostBids            bool
}

CallConfig is an auto generated low-level Go binding around an user-defined struct.

type Condition

type Condition struct {
	Antecedent common.Address
	Context    []byte
}

Condition is an auto generated low-level Go binding around an user-defined struct.

type DAppConfig

type DAppConfig struct {
	To             common.Address
	CallConfig     uint32
	BidToken       common.Address
	SolverGasLimit uint32
}

DAppConfig is an auto generated low-level Go binding around an user-defined struct.

type DAppControl

type DAppControl struct {
	DAppControlCaller     // Read-only binding to the contract
	DAppControlTransactor // Write-only binding to the contract
	DAppControlFilterer   // Log filterer for contract events
}

DAppControl is an auto generated Go binding around an Ethereum contract.

func NewDAppControl

func NewDAppControl(address common.Address, backend bind.ContractBackend) (*DAppControl, error)

NewDAppControl creates a new instance of DAppControl, bound to a specific deployed contract.

type DAppControlCaller

type DAppControlCaller struct {
	// contains filtered or unexported fields
}

DAppControlCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDAppControlCaller

func NewDAppControlCaller(address common.Address, caller bind.ContractCaller) (*DAppControlCaller, error)

NewDAppControlCaller creates a new read-only instance of DAppControl, bound to a specific deployed contract.

func (*DAppControlCaller) ATLASVERIFICATION

func (_DAppControl *DAppControlCaller) ATLASVERIFICATION(opts *bind.CallOpts) (common.Address, error)

ATLASVERIFICATION is a free data retrieval call binding the contract method 0xbf230cfb.

Solidity: function ATLAS_VERIFICATION() view returns(address)

func (*DAppControlCaller) Atlas

func (_DAppControl *DAppControlCaller) Atlas(opts *bind.CallOpts) (common.Address, error)

Atlas is a free data retrieval call binding the contract method 0x127f1b7d.

Solidity: function atlas() view returns(address)

func (*DAppControlCaller) CALLCONFIG

func (_DAppControl *DAppControlCaller) CALLCONFIG(opts *bind.CallOpts) (uint32, error)

CALLCONFIG is a free data retrieval call binding the contract method 0x8d212978.

Solidity: function CALL_CONFIG() view returns(uint32)

func (*DAppControlCaller) CONTROL

func (_DAppControl *DAppControlCaller) CONTROL(opts *bind.CallOpts) (common.Address, error)

CONTROL is a free data retrieval call binding the contract method 0x4953ecc7.

Solidity: function CONTROL() view returns(address)

func (*DAppControlCaller) EXPECTEDGASUSAGEEXSOLVER

func (_DAppControl *DAppControlCaller) EXPECTEDGASUSAGEEXSOLVER(opts *bind.CallOpts) (*big.Int, error)

EXPECTEDGASUSAGEEXSOLVER is a free data retrieval call binding the contract method 0x7775c3e1.

Solidity: function EXPECTED_GAS_USAGE_EX_SOLVER() view returns(uint256)

func (*DAppControlCaller) GetBidFormat

func (_DAppControl *DAppControlCaller) GetBidFormat(opts *bind.CallOpts, userOp UserOperation) (common.Address, error)

GetBidFormat is a free data retrieval call binding the contract method 0xc8d418f8.

Solidity: function getBidFormat((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) pure returns(address bidToken)

func (*DAppControlCaller) GetBidValue

func (_DAppControl *DAppControlCaller) GetBidValue(opts *bind.CallOpts, solverOp SolverOperation) (*big.Int, error)

GetBidValue is a free data retrieval call binding the contract method 0x6d25fc9a.

Solidity: function getBidValue((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp) pure returns(uint256)

func (*DAppControlCaller) GetCallConfig

func (_DAppControl *DAppControlCaller) GetCallConfig(opts *bind.CallOpts) (CallConfig, error)

GetCallConfig is a free data retrieval call binding the contract method 0x6e1ccfc4.

Solidity: function getCallConfig() view returns((bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool))

func (*DAppControlCaller) GetDAppConfig

func (_DAppControl *DAppControlCaller) GetDAppConfig(opts *bind.CallOpts, userOp UserOperation) (DAppConfig, error)

GetDAppConfig is a free data retrieval call binding the contract method 0x845ccda0.

Solidity: function getDAppConfig((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) view returns((address,uint32,address,uint32) dConfig)

func (*DAppControlCaller) GetDAppSignatory

func (_DAppControl *DAppControlCaller) GetDAppSignatory(opts *bind.CallOpts) (common.Address, error)

GetDAppSignatory is a free data retrieval call binding the contract method 0xee418488.

Solidity: function getDAppSignatory() view returns(address)

func (*DAppControlCaller) GetSolverGasLimit

func (_DAppControl *DAppControlCaller) GetSolverGasLimit(opts *bind.CallOpts) (uint32, error)

GetSolverGasLimit is a free data retrieval call binding the contract method 0x99218be5.

Solidity: function getSolverGasLimit() view returns(uint32)

func (*DAppControlCaller) Governance

func (_DAppControl *DAppControlCaller) Governance(opts *bind.CallOpts) (common.Address, error)

Governance is a free data retrieval call binding the contract method 0x5aa6e675.

Solidity: function governance() view returns(address)

func (*DAppControlCaller) MAXUSERCONDITIONS

func (_DAppControl *DAppControlCaller) MAXUSERCONDITIONS(opts *bind.CallOpts) (*big.Int, error)

MAXUSERCONDITIONS is a free data retrieval call binding the contract method 0x1bcda8c5.

Solidity: function MAX_USER_CONDITIONS() view returns(uint256)

func (*DAppControlCaller) PendingGovernance

func (_DAppControl *DAppControlCaller) PendingGovernance(opts *bind.CallOpts) (common.Address, error)

PendingGovernance is a free data retrieval call binding the contract method 0xf39c38a0.

Solidity: function pendingGovernance() view returns(address)

func (*DAppControlCaller) RequireSequencedDAppNonces

func (_DAppControl *DAppControlCaller) RequireSequencedDAppNonces(opts *bind.CallOpts) (bool, error)

RequireSequencedDAppNonces is a free data retrieval call binding the contract method 0x34fd82ad.

Solidity: function requireSequencedDAppNonces() view returns(bool isSequenced)

func (*DAppControlCaller) RequireSequencedUserNonces

func (_DAppControl *DAppControlCaller) RequireSequencedUserNonces(opts *bind.CallOpts) (bool, error)

RequireSequencedUserNonces is a free data retrieval call binding the contract method 0x62f01f69.

Solidity: function requireSequencedUserNonces() view returns(bool isSequenced)

func (*DAppControlCaller) Salt

func (_DAppControl *DAppControlCaller) Salt(opts *bind.CallOpts) ([32]byte, error)

Salt is a free data retrieval call binding the contract method 0xbfa0b133.

Solidity: function salt() view returns(bytes32)

func (*DAppControlCaller) Source

func (_DAppControl *DAppControlCaller) Source(opts *bind.CallOpts) (common.Address, error)

Source is a free data retrieval call binding the contract method 0x67e828bf.

Solidity: function source() view returns(address)

func (*DAppControlCaller) USERCONDITIONGASLIMIT

func (_DAppControl *DAppControlCaller) USERCONDITIONGASLIMIT(opts *bind.CallOpts) (*big.Int, error)

USERCONDITIONGASLIMIT is a free data retrieval call binding the contract method 0x13f32cf5.

Solidity: function USER_CONDITION_GAS_LIMIT() view returns(uint256)

func (*DAppControlCaller) UserDelegated

func (_DAppControl *DAppControlCaller) UserDelegated(opts *bind.CallOpts) (bool, error)

UserDelegated is a free data retrieval call binding the contract method 0x1e151167.

Solidity: function userDelegated() view returns(bool delegated)

type DAppControlCallerRaw

type DAppControlCallerRaw struct {
	Contract *DAppControlCaller // Generic read-only contract binding to access the raw methods on
}

DAppControlCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DAppControlCallerRaw) Call

func (_DAppControl *DAppControlCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DAppControlCallerSession

type DAppControlCallerSession struct {
	Contract *DAppControlCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

DAppControlCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DAppControlCallerSession) ATLASVERIFICATION

func (_DAppControl *DAppControlCallerSession) ATLASVERIFICATION() (common.Address, error)

ATLASVERIFICATION is a free data retrieval call binding the contract method 0xbf230cfb.

Solidity: function ATLAS_VERIFICATION() view returns(address)

func (*DAppControlCallerSession) Atlas

func (_DAppControl *DAppControlCallerSession) Atlas() (common.Address, error)

Atlas is a free data retrieval call binding the contract method 0x127f1b7d.

Solidity: function atlas() view returns(address)

func (*DAppControlCallerSession) CALLCONFIG

func (_DAppControl *DAppControlCallerSession) CALLCONFIG() (uint32, error)

CALLCONFIG is a free data retrieval call binding the contract method 0x8d212978.

Solidity: function CALL_CONFIG() view returns(uint32)

func (*DAppControlCallerSession) CONTROL

func (_DAppControl *DAppControlCallerSession) CONTROL() (common.Address, error)

CONTROL is a free data retrieval call binding the contract method 0x4953ecc7.

Solidity: function CONTROL() view returns(address)

func (*DAppControlCallerSession) EXPECTEDGASUSAGEEXSOLVER

func (_DAppControl *DAppControlCallerSession) EXPECTEDGASUSAGEEXSOLVER() (*big.Int, error)

EXPECTEDGASUSAGEEXSOLVER is a free data retrieval call binding the contract method 0x7775c3e1.

Solidity: function EXPECTED_GAS_USAGE_EX_SOLVER() view returns(uint256)

func (*DAppControlCallerSession) GetBidFormat

func (_DAppControl *DAppControlCallerSession) GetBidFormat(userOp UserOperation) (common.Address, error)

GetBidFormat is a free data retrieval call binding the contract method 0xc8d418f8.

Solidity: function getBidFormat((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) pure returns(address bidToken)

func (*DAppControlCallerSession) GetBidValue

func (_DAppControl *DAppControlCallerSession) GetBidValue(solverOp SolverOperation) (*big.Int, error)

GetBidValue is a free data retrieval call binding the contract method 0x6d25fc9a.

Solidity: function getBidValue((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp) pure returns(uint256)

func (*DAppControlCallerSession) GetCallConfig

func (_DAppControl *DAppControlCallerSession) GetCallConfig() (CallConfig, error)

GetCallConfig is a free data retrieval call binding the contract method 0x6e1ccfc4.

Solidity: function getCallConfig() view returns((bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool))

func (*DAppControlCallerSession) GetDAppConfig

func (_DAppControl *DAppControlCallerSession) GetDAppConfig(userOp UserOperation) (DAppConfig, error)

GetDAppConfig is a free data retrieval call binding the contract method 0x845ccda0.

Solidity: function getDAppConfig((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) view returns((address,uint32,address,uint32) dConfig)

func (*DAppControlCallerSession) GetDAppSignatory

func (_DAppControl *DAppControlCallerSession) GetDAppSignatory() (common.Address, error)

GetDAppSignatory is a free data retrieval call binding the contract method 0xee418488.

Solidity: function getDAppSignatory() view returns(address)

func (*DAppControlCallerSession) GetSolverGasLimit

func (_DAppControl *DAppControlCallerSession) GetSolverGasLimit() (uint32, error)

GetSolverGasLimit is a free data retrieval call binding the contract method 0x99218be5.

Solidity: function getSolverGasLimit() view returns(uint32)

func (*DAppControlCallerSession) Governance

func (_DAppControl *DAppControlCallerSession) Governance() (common.Address, error)

Governance is a free data retrieval call binding the contract method 0x5aa6e675.

Solidity: function governance() view returns(address)

func (*DAppControlCallerSession) MAXUSERCONDITIONS

func (_DAppControl *DAppControlCallerSession) MAXUSERCONDITIONS() (*big.Int, error)

MAXUSERCONDITIONS is a free data retrieval call binding the contract method 0x1bcda8c5.

Solidity: function MAX_USER_CONDITIONS() view returns(uint256)

func (*DAppControlCallerSession) PendingGovernance

func (_DAppControl *DAppControlCallerSession) PendingGovernance() (common.Address, error)

PendingGovernance is a free data retrieval call binding the contract method 0xf39c38a0.

Solidity: function pendingGovernance() view returns(address)

func (*DAppControlCallerSession) RequireSequencedDAppNonces

func (_DAppControl *DAppControlCallerSession) RequireSequencedDAppNonces() (bool, error)

RequireSequencedDAppNonces is a free data retrieval call binding the contract method 0x34fd82ad.

Solidity: function requireSequencedDAppNonces() view returns(bool isSequenced)

func (*DAppControlCallerSession) RequireSequencedUserNonces

func (_DAppControl *DAppControlCallerSession) RequireSequencedUserNonces() (bool, error)

RequireSequencedUserNonces is a free data retrieval call binding the contract method 0x62f01f69.

Solidity: function requireSequencedUserNonces() view returns(bool isSequenced)

func (*DAppControlCallerSession) Salt

func (_DAppControl *DAppControlCallerSession) Salt() ([32]byte, error)

Salt is a free data retrieval call binding the contract method 0xbfa0b133.

Solidity: function salt() view returns(bytes32)

func (*DAppControlCallerSession) Source

func (_DAppControl *DAppControlCallerSession) Source() (common.Address, error)

Source is a free data retrieval call binding the contract method 0x67e828bf.

Solidity: function source() view returns(address)

func (*DAppControlCallerSession) USERCONDITIONGASLIMIT

func (_DAppControl *DAppControlCallerSession) USERCONDITIONGASLIMIT() (*big.Int, error)

USERCONDITIONGASLIMIT is a free data retrieval call binding the contract method 0x13f32cf5.

Solidity: function USER_CONDITION_GAS_LIMIT() view returns(uint256)

func (*DAppControlCallerSession) UserDelegated

func (_DAppControl *DAppControlCallerSession) UserDelegated() (bool, error)

UserDelegated is a free data retrieval call binding the contract method 0x1e151167.

Solidity: function userDelegated() view returns(bool delegated)

type DAppControlFilterer

type DAppControlFilterer struct {
	// contains filtered or unexported fields
}

DAppControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDAppControlFilterer

func NewDAppControlFilterer(address common.Address, filterer bind.ContractFilterer) (*DAppControlFilterer, error)

NewDAppControlFilterer creates a new log filterer instance of DAppControl, bound to a specific deployed contract.

func (*DAppControlFilterer) FilterGovernanceTransferStarted

func (_DAppControl *DAppControlFilterer) FilterGovernanceTransferStarted(opts *bind.FilterOpts, previousGovernance []common.Address, newGovernance []common.Address) (*DAppControlGovernanceTransferStartedIterator, error)

FilterGovernanceTransferStarted is a free log retrieval operation binding the contract event 0x1c4bb4e3cab7b72da7eb9f0ae62554dda85dc7fb907c946ad2776095b95ac1ad.

Solidity: event GovernanceTransferStarted(address indexed previousGovernance, address indexed newGovernance)

func (*DAppControlFilterer) FilterGovernanceTransferred

func (_DAppControl *DAppControlFilterer) FilterGovernanceTransferred(opts *bind.FilterOpts, previousGovernance []common.Address, newGovernance []common.Address) (*DAppControlGovernanceTransferredIterator, error)

FilterGovernanceTransferred is a free log retrieval operation binding the contract event 0x5f56bee8cffbe9a78652a74a60705edede02af10b0bbb888ca44b79a0d42ce80.

Solidity: event GovernanceTransferred(address indexed previousGovernance, address indexed newGovernance)

func (*DAppControlFilterer) ParseGovernanceTransferStarted

func (_DAppControl *DAppControlFilterer) ParseGovernanceTransferStarted(log types.Log) (*DAppControlGovernanceTransferStarted, error)

ParseGovernanceTransferStarted is a log parse operation binding the contract event 0x1c4bb4e3cab7b72da7eb9f0ae62554dda85dc7fb907c946ad2776095b95ac1ad.

Solidity: event GovernanceTransferStarted(address indexed previousGovernance, address indexed newGovernance)

func (*DAppControlFilterer) ParseGovernanceTransferred

func (_DAppControl *DAppControlFilterer) ParseGovernanceTransferred(log types.Log) (*DAppControlGovernanceTransferred, error)

ParseGovernanceTransferred is a log parse operation binding the contract event 0x5f56bee8cffbe9a78652a74a60705edede02af10b0bbb888ca44b79a0d42ce80.

Solidity: event GovernanceTransferred(address indexed previousGovernance, address indexed newGovernance)

func (*DAppControlFilterer) WatchGovernanceTransferStarted

func (_DAppControl *DAppControlFilterer) WatchGovernanceTransferStarted(opts *bind.WatchOpts, sink chan<- *DAppControlGovernanceTransferStarted, previousGovernance []common.Address, newGovernance []common.Address) (event.Subscription, error)

WatchGovernanceTransferStarted is a free log subscription operation binding the contract event 0x1c4bb4e3cab7b72da7eb9f0ae62554dda85dc7fb907c946ad2776095b95ac1ad.

Solidity: event GovernanceTransferStarted(address indexed previousGovernance, address indexed newGovernance)

func (*DAppControlFilterer) WatchGovernanceTransferred

func (_DAppControl *DAppControlFilterer) WatchGovernanceTransferred(opts *bind.WatchOpts, sink chan<- *DAppControlGovernanceTransferred, previousGovernance []common.Address, newGovernance []common.Address) (event.Subscription, error)

WatchGovernanceTransferred is a free log subscription operation binding the contract event 0x5f56bee8cffbe9a78652a74a60705edede02af10b0bbb888ca44b79a0d42ce80.

Solidity: event GovernanceTransferred(address indexed previousGovernance, address indexed newGovernance)

type DAppControlGovernanceTransferStarted

type DAppControlGovernanceTransferStarted struct {
	PreviousGovernance common.Address
	NewGovernance      common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

DAppControlGovernanceTransferStarted represents a GovernanceTransferStarted event raised by the DAppControl contract.

type DAppControlGovernanceTransferStartedIterator

type DAppControlGovernanceTransferStartedIterator struct {
	Event *DAppControlGovernanceTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DAppControlGovernanceTransferStartedIterator is returned from FilterGovernanceTransferStarted and is used to iterate over the raw logs and unpacked data for GovernanceTransferStarted events raised by the DAppControl contract.

func (*DAppControlGovernanceTransferStartedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DAppControlGovernanceTransferStartedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DAppControlGovernanceTransferStartedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DAppControlGovernanceTransferred

type DAppControlGovernanceTransferred struct {
	PreviousGovernance common.Address
	NewGovernance      common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

DAppControlGovernanceTransferred represents a GovernanceTransferred event raised by the DAppControl contract.

type DAppControlGovernanceTransferredIterator

type DAppControlGovernanceTransferredIterator struct {
	Event *DAppControlGovernanceTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DAppControlGovernanceTransferredIterator is returned from FilterGovernanceTransferred and is used to iterate over the raw logs and unpacked data for GovernanceTransferred events raised by the DAppControl contract.

func (*DAppControlGovernanceTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DAppControlGovernanceTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DAppControlGovernanceTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DAppControlRaw

type DAppControlRaw struct {
	Contract *DAppControl // Generic contract binding to access the raw methods on
}

DAppControlRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DAppControlRaw) Call

func (_DAppControl *DAppControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DAppControlRaw) Transact

func (_DAppControl *DAppControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DAppControlRaw) Transfer

func (_DAppControl *DAppControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DAppControlSession

type DAppControlSession struct {
	Contract     *DAppControl      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

DAppControlSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DAppControlSession) ATLASVERIFICATION

func (_DAppControl *DAppControlSession) ATLASVERIFICATION() (common.Address, error)

ATLASVERIFICATION is a free data retrieval call binding the contract method 0xbf230cfb.

Solidity: function ATLAS_VERIFICATION() view returns(address)

func (*DAppControlSession) AcceptGovernance

func (_DAppControl *DAppControlSession) AcceptGovernance() (*types.Transaction, error)

AcceptGovernance is a paid mutator transaction binding the contract method 0x238efcbc.

Solidity: function acceptGovernance() returns()

func (*DAppControlSession) AllocateValueCall

func (_DAppControl *DAppControlSession) AllocateValueCall(bidToken common.Address, bidAmount *big.Int, data []byte) (*types.Transaction, error)

AllocateValueCall is a paid mutator transaction binding the contract method 0x2f5e0d16.

Solidity: function allocateValueCall(address bidToken, uint256 bidAmount, bytes data) returns()

func (*DAppControlSession) Atlas

func (_DAppControl *DAppControlSession) Atlas() (common.Address, error)

Atlas is a free data retrieval call binding the contract method 0x127f1b7d.

Solidity: function atlas() view returns(address)

func (*DAppControlSession) CALLCONFIG

func (_DAppControl *DAppControlSession) CALLCONFIG() (uint32, error)

CALLCONFIG is a free data retrieval call binding the contract method 0x8d212978.

Solidity: function CALL_CONFIG() view returns(uint32)

func (*DAppControlSession) CONTROL

func (_DAppControl *DAppControlSession) CONTROL() (common.Address, error)

CONTROL is a free data retrieval call binding the contract method 0x4953ecc7.

Solidity: function CONTROL() view returns(address)

func (*DAppControlSession) EXPECTEDGASUSAGEEXSOLVER

func (_DAppControl *DAppControlSession) EXPECTEDGASUSAGEEXSOLVER() (*big.Int, error)

EXPECTEDGASUSAGEEXSOLVER is a free data retrieval call binding the contract method 0x7775c3e1.

Solidity: function EXPECTED_GAS_USAGE_EX_SOLVER() view returns(uint256)

func (*DAppControlSession) GetBidFormat

func (_DAppControl *DAppControlSession) GetBidFormat(userOp UserOperation) (common.Address, error)

GetBidFormat is a free data retrieval call binding the contract method 0xc8d418f8.

Solidity: function getBidFormat((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) pure returns(address bidToken)

func (*DAppControlSession) GetBidValue

func (_DAppControl *DAppControlSession) GetBidValue(solverOp SolverOperation) (*big.Int, error)

GetBidValue is a free data retrieval call binding the contract method 0x6d25fc9a.

Solidity: function getBidValue((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp) pure returns(uint256)

func (*DAppControlSession) GetCallConfig

func (_DAppControl *DAppControlSession) GetCallConfig() (CallConfig, error)

GetCallConfig is a free data retrieval call binding the contract method 0x6e1ccfc4.

Solidity: function getCallConfig() view returns((bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool,bool))

func (*DAppControlSession) GetDAppConfig

func (_DAppControl *DAppControlSession) GetDAppConfig(userOp UserOperation) (DAppConfig, error)

GetDAppConfig is a free data retrieval call binding the contract method 0x845ccda0.

Solidity: function getDAppConfig((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) view returns((address,uint32,address,uint32) dConfig)

func (*DAppControlSession) GetDAppSignatory

func (_DAppControl *DAppControlSession) GetDAppSignatory() (common.Address, error)

GetDAppSignatory is a free data retrieval call binding the contract method 0xee418488.

Solidity: function getDAppSignatory() view returns(address)

func (*DAppControlSession) GetSolverGasLimit

func (_DAppControl *DAppControlSession) GetSolverGasLimit() (uint32, error)

GetSolverGasLimit is a free data retrieval call binding the contract method 0x99218be5.

Solidity: function getSolverGasLimit() view returns(uint32)

func (*DAppControlSession) Governance

func (_DAppControl *DAppControlSession) Governance() (common.Address, error)

Governance is a free data retrieval call binding the contract method 0x5aa6e675.

Solidity: function governance() view returns(address)

func (*DAppControlSession) MAXUSERCONDITIONS

func (_DAppControl *DAppControlSession) MAXUSERCONDITIONS() (*big.Int, error)

MAXUSERCONDITIONS is a free data retrieval call binding the contract method 0x1bcda8c5.

Solidity: function MAX_USER_CONDITIONS() view returns(uint256)

func (*DAppControlSession) PendingGovernance

func (_DAppControl *DAppControlSession) PendingGovernance() (common.Address, error)

PendingGovernance is a free data retrieval call binding the contract method 0xf39c38a0.

Solidity: function pendingGovernance() view returns(address)

func (*DAppControlSession) PostOpsCall

func (_DAppControl *DAppControlSession) PostOpsCall(solved bool, data []byte) (*types.Transaction, error)

PostOpsCall is a paid mutator transaction binding the contract method 0x836a611b.

Solidity: function postOpsCall(bool solved, bytes data) payable returns(bool)

func (*DAppControlSession) PostSolverCall

func (_DAppControl *DAppControlSession) PostSolverCall(solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PostSolverCall is a paid mutator transaction binding the contract method 0x6d4d6b2e.

Solidity: function postSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlSession) PreOpsCall

func (_DAppControl *DAppControlSession) PreOpsCall(userOp UserOperation) (*types.Transaction, error)

PreOpsCall is a paid mutator transaction binding the contract method 0x0c046445.

Solidity: function preOpsCall((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) payable returns(bytes)

func (*DAppControlSession) PreSolverCall

func (_DAppControl *DAppControlSession) PreSolverCall(solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PreSolverCall is a paid mutator transaction binding the contract method 0x283ee1cf.

Solidity: function preSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlSession) RequireSequencedDAppNonces

func (_DAppControl *DAppControlSession) RequireSequencedDAppNonces() (bool, error)

RequireSequencedDAppNonces is a free data retrieval call binding the contract method 0x34fd82ad.

Solidity: function requireSequencedDAppNonces() view returns(bool isSequenced)

func (*DAppControlSession) RequireSequencedUserNonces

func (_DAppControl *DAppControlSession) RequireSequencedUserNonces() (bool, error)

RequireSequencedUserNonces is a free data retrieval call binding the contract method 0x62f01f69.

Solidity: function requireSequencedUserNonces() view returns(bool isSequenced)

func (*DAppControlSession) Salt

func (_DAppControl *DAppControlSession) Salt() ([32]byte, error)

Salt is a free data retrieval call binding the contract method 0xbfa0b133.

Solidity: function salt() view returns(bytes32)

func (*DAppControlSession) Source

func (_DAppControl *DAppControlSession) Source() (common.Address, error)

Source is a free data retrieval call binding the contract method 0x67e828bf.

Solidity: function source() view returns(address)

func (*DAppControlSession) Swap

func (_DAppControl *DAppControlSession) Swap(swapIntent SwapIntent) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x83a6992a.

Solidity: function swap((address,uint256,address,uint256,address,bool,(address,bytes)[]) swapIntent) payable returns((address,uint256,address,uint256,address))

func (*DAppControlSession) TransferGovernance

func (_DAppControl *DAppControlSession) TransferGovernance(newGovernance common.Address) (*types.Transaction, error)

TransferGovernance is a paid mutator transaction binding the contract method 0xd38bfff4.

Solidity: function transferGovernance(address newGovernance) returns()

func (*DAppControlSession) USERCONDITIONGASLIMIT

func (_DAppControl *DAppControlSession) USERCONDITIONGASLIMIT() (*big.Int, error)

USERCONDITIONGASLIMIT is a free data retrieval call binding the contract method 0x13f32cf5.

Solidity: function USER_CONDITION_GAS_LIMIT() view returns(uint256)

func (*DAppControlSession) UserDelegated

func (_DAppControl *DAppControlSession) UserDelegated() (bool, error)

UserDelegated is a free data retrieval call binding the contract method 0x1e151167.

Solidity: function userDelegated() view returns(bool delegated)

type DAppControlTransactor

type DAppControlTransactor struct {
	// contains filtered or unexported fields
}

DAppControlTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDAppControlTransactor

func NewDAppControlTransactor(address common.Address, transactor bind.ContractTransactor) (*DAppControlTransactor, error)

NewDAppControlTransactor creates a new write-only instance of DAppControl, bound to a specific deployed contract.

func (*DAppControlTransactor) AcceptGovernance

func (_DAppControl *DAppControlTransactor) AcceptGovernance(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptGovernance is a paid mutator transaction binding the contract method 0x238efcbc.

Solidity: function acceptGovernance() returns()

func (*DAppControlTransactor) AllocateValueCall

func (_DAppControl *DAppControlTransactor) AllocateValueCall(opts *bind.TransactOpts, bidToken common.Address, bidAmount *big.Int, data []byte) (*types.Transaction, error)

AllocateValueCall is a paid mutator transaction binding the contract method 0x2f5e0d16.

Solidity: function allocateValueCall(address bidToken, uint256 bidAmount, bytes data) returns()

func (*DAppControlTransactor) PostOpsCall

func (_DAppControl *DAppControlTransactor) PostOpsCall(opts *bind.TransactOpts, solved bool, data []byte) (*types.Transaction, error)

PostOpsCall is a paid mutator transaction binding the contract method 0x836a611b.

Solidity: function postOpsCall(bool solved, bytes data) payable returns(bool)

func (*DAppControlTransactor) PostSolverCall

func (_DAppControl *DAppControlTransactor) PostSolverCall(opts *bind.TransactOpts, solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PostSolverCall is a paid mutator transaction binding the contract method 0x6d4d6b2e.

Solidity: function postSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlTransactor) PreOpsCall

func (_DAppControl *DAppControlTransactor) PreOpsCall(opts *bind.TransactOpts, userOp UserOperation) (*types.Transaction, error)

PreOpsCall is a paid mutator transaction binding the contract method 0x0c046445.

Solidity: function preOpsCall((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) payable returns(bytes)

func (*DAppControlTransactor) PreSolverCall

func (_DAppControl *DAppControlTransactor) PreSolverCall(opts *bind.TransactOpts, solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PreSolverCall is a paid mutator transaction binding the contract method 0x283ee1cf.

Solidity: function preSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlTransactor) Swap

func (_DAppControl *DAppControlTransactor) Swap(opts *bind.TransactOpts, swapIntent SwapIntent) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x83a6992a.

Solidity: function swap((address,uint256,address,uint256,address,bool,(address,bytes)[]) swapIntent) payable returns((address,uint256,address,uint256,address))

func (*DAppControlTransactor) TransferGovernance

func (_DAppControl *DAppControlTransactor) TransferGovernance(opts *bind.TransactOpts, newGovernance common.Address) (*types.Transaction, error)

TransferGovernance is a paid mutator transaction binding the contract method 0xd38bfff4.

Solidity: function transferGovernance(address newGovernance) returns()

type DAppControlTransactorRaw

type DAppControlTransactorRaw struct {
	Contract *DAppControlTransactor // Generic write-only contract binding to access the raw methods on
}

DAppControlTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DAppControlTransactorRaw) Transact

func (_DAppControl *DAppControlTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DAppControlTransactorRaw) Transfer

func (_DAppControl *DAppControlTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DAppControlTransactorSession

type DAppControlTransactorSession struct {
	Contract     *DAppControlTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

DAppControlTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DAppControlTransactorSession) AcceptGovernance

func (_DAppControl *DAppControlTransactorSession) AcceptGovernance() (*types.Transaction, error)

AcceptGovernance is a paid mutator transaction binding the contract method 0x238efcbc.

Solidity: function acceptGovernance() returns()

func (*DAppControlTransactorSession) AllocateValueCall

func (_DAppControl *DAppControlTransactorSession) AllocateValueCall(bidToken common.Address, bidAmount *big.Int, data []byte) (*types.Transaction, error)

AllocateValueCall is a paid mutator transaction binding the contract method 0x2f5e0d16.

Solidity: function allocateValueCall(address bidToken, uint256 bidAmount, bytes data) returns()

func (*DAppControlTransactorSession) PostOpsCall

func (_DAppControl *DAppControlTransactorSession) PostOpsCall(solved bool, data []byte) (*types.Transaction, error)

PostOpsCall is a paid mutator transaction binding the contract method 0x836a611b.

Solidity: function postOpsCall(bool solved, bytes data) payable returns(bool)

func (*DAppControlTransactorSession) PostSolverCall

func (_DAppControl *DAppControlTransactorSession) PostSolverCall(solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PostSolverCall is a paid mutator transaction binding the contract method 0x6d4d6b2e.

Solidity: function postSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlTransactorSession) PreOpsCall

func (_DAppControl *DAppControlTransactorSession) PreOpsCall(userOp UserOperation) (*types.Transaction, error)

PreOpsCall is a paid mutator transaction binding the contract method 0x0c046445.

Solidity: function preOpsCall((address,address,uint256,uint256,uint256,uint256,uint256,address,address,address,bytes,bytes) userOp) payable returns(bytes)

func (*DAppControlTransactorSession) PreSolverCall

func (_DAppControl *DAppControlTransactorSession) PreSolverCall(solverOp SolverOperation, returnData []byte) (*types.Transaction, error)

PreSolverCall is a paid mutator transaction binding the contract method 0x283ee1cf.

Solidity: function preSolverCall((address,address,uint256,uint256,uint256,uint256,address,address,bytes32,address,uint256,bytes,bytes) solverOp, bytes returnData) payable returns(bool)

func (*DAppControlTransactorSession) Swap

func (_DAppControl *DAppControlTransactorSession) Swap(swapIntent SwapIntent) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x83a6992a.

Solidity: function swap((address,uint256,address,uint256,address,bool,(address,bytes)[]) swapIntent) payable returns((address,uint256,address,uint256,address))

func (*DAppControlTransactorSession) TransferGovernance

func (_DAppControl *DAppControlTransactorSession) TransferGovernance(newGovernance common.Address) (*types.Transaction, error)

TransferGovernance is a paid mutator transaction binding the contract method 0xd38bfff4.

Solidity: function transferGovernance(address newGovernance) returns()

type SolverOperation

type SolverOperation struct {
	From         common.Address
	To           common.Address
	Value        *big.Int
	Gas          *big.Int
	MaxFeePerGas *big.Int
	Deadline     *big.Int
	Solver       common.Address
	Control      common.Address
	UserOpHash   [32]byte
	BidToken     common.Address
	BidAmount    *big.Int
	Data         []byte
	Signature    []byte
}

SolverOperation is an auto generated low-level Go binding around an user-defined struct.

type SwapData

type SwapData struct {
	TokenUserBuys       common.Address
	AmountUserBuys      *big.Int
	TokenUserSells      common.Address
	AmountUserSells     *big.Int
	AuctionBaseCurrency common.Address
}

SwapData is an auto generated low-level Go binding around an user-defined struct.

type SwapIntent

type SwapIntent struct {
	TokenUserBuys          common.Address
	AmountUserBuys         *big.Int
	TokenUserSells         common.Address
	AmountUserSells        *big.Int
	AuctionBaseCurrency    common.Address
	SolverMustReimburseGas bool
	Conditions             []Condition
}

SwapIntent is an auto generated low-level Go binding around an user-defined struct.

type UserOperation

type UserOperation struct {
	From         common.Address
	To           common.Address
	Value        *big.Int
	Gas          *big.Int
	MaxFeePerGas *big.Int
	Nonce        *big.Int
	Deadline     *big.Int
	Dapp         common.Address
	Control      common.Address
	SessionKey   common.Address
	Data         []byte
	Signature    []byte
}

UserOperation is an auto generated low-level Go binding around an user-defined struct.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL