operator

package
v0.2.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 8, 2023 License: GPL-3.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var OperatorABI = OperatorMetaData.ABI

OperatorABI is the input ABI used to generate the binding from. Deprecated: Use OperatorMetaData.ABI instead.

View Source
var OperatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"ControllerAddrUsed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InsufficientMargin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidAddr\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidCommission\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidParameter\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRewardRatio\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoPermissionPhase\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorAlreadyTrusted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorExitFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorHasArrears\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorHasBlacklisted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorHasExited\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorNotBlacklisted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorNotFound\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OperatorNotTrusted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PermissionDenied\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PermissionlessPhaseStart\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_oldRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_rate\",\"type\":\"uint256\"}],\"name\":\"CommissionRateChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_oldDao\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_dao\",\"type\":\"address\"}],\"name\":\"DaoAddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_rewards\",\"type\":\"uint256\"}],\"name\":\"DaoClaimRewards\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_oldDaoVaultAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_daoVaultAddress\",\"type\":\"address\"}],\"name\":\"DaoVaultAddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_oldDefaultOperatorCommission\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_defaultOperatorCommission\",\"type\":\"uint256\"}],\"name\":\"DefaultOperatorCommissionRateChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_oldLargeStakingContractAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_largeStakingContractAddress\",\"type\":\"address\"}],\"name\":\"LargeStakingChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"LiquidStakingChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"NodeOperatorBlacklistRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"NodeOperatorBlacklistSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"}],\"name\":\"NodeOperatorControllerAddressSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"}],\"name\":\"NodeOperatorNameSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_ownerAddress\",\"type\":\"address\"}],\"name\":\"NodeOperatorOwnerAddressSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_vaultContractAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_rewardAddresses\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_ratios\",\"type\":\"uint256[]\"}],\"name\":\"NodeOperatorRegistered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_rewardAddresses\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_ratios\",\"type\":\"uint256[]\"}],\"name\":\"NodeOperatorRewardAddressSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"_trusted\",\"type\":\"bool\"}],\"name\":\"NodeOperatorTrustedRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"_trusted\",\"type\":\"bool\"}],\"name\":\"NodeOperatorTrustedSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"OperatorArrearsIncrease\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"OperatorArrearsReduce\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_rewards\",\"type\":\"uint256\"}],\"name\":\"OperatorClaimRewards\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_nowVault\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"OperatorQuit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_oldOperatorSlashContract\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_operatorSlashContractAddress\",\"type\":\"address\"}],\"name\":\"OperatorSlashContractSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_oldVaultContractAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_vaultContractAddress\",\"type\":\"address\"}],\"name\":\"OperatorVaultContractReset\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_withdrawAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"OperatorWithdraw\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_blockNumber\",\"type\":\"uint256\"}],\"name\":\"PermissionlessBlockNumberSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"PledgeDeposited\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_oldFee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"}],\"name\":\"RegistrationFeeChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"Slashed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"Transferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_vaultFactoryContract\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_vaultFactoryContractAddress\",\"type\":\"address\"}],\"name\":\"VaultFactorContractSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BASIC_PLEDGE\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"blacklistOperators\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"controllerAddress\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"dao\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"daoVaultAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"defaultOperatorCommission\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"_fullInfo\",\"type\":\"bool\"}],\"name\":\"getNodeOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_trusted\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_vaultContractAddress\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"getNodeOperatorRewardSetting\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"rewardAddresses\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"ratios\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"getNodeOperatorVaultContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"vaultContractAddress\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getNodeOperatorsCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"_operatorIds\",\"type\":\"uint256[]\"}],\"name\":\"getOperatorCommissionRate\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"getPledgeInfoOfOperator\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_dao\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_daoVaultAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_vaultFactoryContractAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_nVNFTContractAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_vaultFactoryContractAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_operatorSlashContractAddress\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"_resetVaultOperatorIds\",\"type\":\"uint256[]\"}],\"name\":\"initializeV2\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_largeStakingContractAddress\",\"type\":\"address\"}],\"name\":\"initializeV3\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"isBlacklistOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"isConformBasicPledge\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"isQuitOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"}],\"name\":\"isTrustedOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"}],\"name\":\"isTrustedOperatorOfControllerAddress\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"largeStakingContract\",\"outputs\":[{\"internalType\":\"contractILargeStaking\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"liquidStakingContract\",\"outputs\":[{\"internalType\":\"contractILiquidStaking\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"operatorPledgeVaultBalances\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"operatorSlashAmountOwed\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"operatorSlashContract\",\"outputs\":[{\"internalType\":\"contractIOperatorSlash\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"permissionlessBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"quitOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_rewardAddresses\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_ratios\",\"type\":\"uint256[]\"}],\"name\":\"registerOperator\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"registrationFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"removeBlacklistOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"removeTrustedOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"_operatorIds\",\"type\":\"uint256[]\"}],\"name\":\"resetOperatorVaultContract\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"setBlacklistOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"setNodeOperatorOwnerAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_dao\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_daoVaultAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_liquidStakingContractAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_operatorSlashContractAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_vaultFactoryContractAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_largeStakingContractAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_defaultOperatorCommission\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_registrationFee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_permissionlessBlockNumber\",\"type\":\"uint256\"}],\"name\":\"setNodeOperatorRegistrySetting\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_rate\",\"type\":\"uint256\"}],\"name\":\"setOperatorCommissionRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_controllerAddress\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_rewardAddresses\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_ratios\",\"type\":\"uint256[]\"}],\"name\":\"setOperatorSetting\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"setTrustedOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_slashType\",\"type\":\"uint256\"},{\"internalType\":\"uint256[]\",\"name\":\"_slashIds\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_operatorIds\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"}],\"name\":\"slash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"trustedControllerAddress\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"usedControllerAddress\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"vNFTContract\",\"outputs\":[{\"internalType\":\"contractIVNFT\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"vaultFactoryContract\",\"outputs\":[{\"internalType\":\"contractIELVaultFactory\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_operatorId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_withdrawAmount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"withdrawOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

OperatorMetaData contains all meta data concerning the Operator contract.

Functions

This section is empty.

Types

type Operator

type Operator struct {
	OperatorCaller     // Read-only binding to the contract
	OperatorTransactor // Write-only binding to the contract
	OperatorFilterer   // Log filterer for contract events
}

Operator is an auto generated Go binding around an Ethereum contract.

func NewOperator

func NewOperator(address common.Address, backend bind.ContractBackend) (*Operator, error)

NewOperator creates a new instance of Operator, bound to a specific deployed contract.

type OperatorAdminChanged

type OperatorAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OperatorAdminChanged represents a AdminChanged event raised by the Operator contract.

type OperatorAdminChangedIterator

type OperatorAdminChangedIterator struct {
	Event *OperatorAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the Operator contract.

func (*OperatorAdminChangedIterator) Close

func (it *OperatorAdminChangedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorAdminChangedIterator) Error

func (it *OperatorAdminChangedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorBeaconUpgraded

type OperatorBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

OperatorBeaconUpgraded represents a BeaconUpgraded event raised by the Operator contract.

type OperatorBeaconUpgradedIterator

type OperatorBeaconUpgradedIterator struct {
	Event *OperatorBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the Operator contract.

func (*OperatorBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorCaller

type OperatorCaller struct {
	// contains filtered or unexported fields
}

OperatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOperatorCaller

func NewOperatorCaller(address common.Address, caller bind.ContractCaller) (*OperatorCaller, error)

NewOperatorCaller creates a new read-only instance of Operator, bound to a specific deployed contract.

func (*OperatorCaller) BASICPLEDGE

func (_Operator *OperatorCaller) BASICPLEDGE(opts *bind.CallOpts) (*big.Int, error)

BASICPLEDGE is a free data retrieval call binding the contract method 0xcfb8012a.

Solidity: function BASIC_PLEDGE() view returns(uint256)

func (*OperatorCaller) BlacklistOperators

func (_Operator *OperatorCaller) BlacklistOperators(opts *bind.CallOpts, arg0 *big.Int) (bool, error)

BlacklistOperators is a free data retrieval call binding the contract method 0xc997f338.

Solidity: function blacklistOperators(uint256 ) view returns(bool)

func (*OperatorCaller) ControllerAddress

func (_Operator *OperatorCaller) ControllerAddress(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

ControllerAddress is a free data retrieval call binding the contract method 0x10586937.

Solidity: function controllerAddress(address ) view returns(uint256)

func (*OperatorCaller) Dao

func (_Operator *OperatorCaller) Dao(opts *bind.CallOpts) (common.Address, error)

Dao is a free data retrieval call binding the contract method 0x4162169f.

Solidity: function dao() view returns(address)

func (*OperatorCaller) DaoVaultAddress

func (_Operator *OperatorCaller) DaoVaultAddress(opts *bind.CallOpts) (common.Address, error)

DaoVaultAddress is a free data retrieval call binding the contract method 0x3d6a3844.

Solidity: function daoVaultAddress() view returns(address)

func (*OperatorCaller) DefaultOperatorCommission added in v0.1.0

func (_Operator *OperatorCaller) DefaultOperatorCommission(opts *bind.CallOpts) (*big.Int, error)

DefaultOperatorCommission is a free data retrieval call binding the contract method 0xf96b31dc.

Solidity: function defaultOperatorCommission() view returns(uint256)

func (*OperatorCaller) GetNodeOperator

func (_Operator *OperatorCaller) GetNodeOperator(opts *bind.CallOpts, _id *big.Int, _fullInfo bool) (struct {
	Trusted              bool
	Name                 string
	Owner                common.Address
	ControllerAddress    common.Address
	VaultContractAddress common.Address
}, error)

GetNodeOperator is a free data retrieval call binding the contract method 0x9a56983c.

Solidity: function getNodeOperator(uint256 _id, bool _fullInfo) view returns(bool _trusted, string _name, address _owner, address _controllerAddress, address _vaultContractAddress)

func (*OperatorCaller) GetNodeOperatorRewardSetting

func (_Operator *OperatorCaller) GetNodeOperatorRewardSetting(opts *bind.CallOpts, _operatorId *big.Int) (struct {
	RewardAddresses []common.Address
	Ratios          []*big.Int
}, error)

GetNodeOperatorRewardSetting is a free data retrieval call binding the contract method 0x0a61e6c4.

Solidity: function getNodeOperatorRewardSetting(uint256 _operatorId) view returns(address[] rewardAddresses, uint256[] ratios)

func (*OperatorCaller) GetNodeOperatorVaultContract

func (_Operator *OperatorCaller) GetNodeOperatorVaultContract(opts *bind.CallOpts, _id *big.Int) (common.Address, error)

GetNodeOperatorVaultContract is a free data retrieval call binding the contract method 0x8b9135fc.

Solidity: function getNodeOperatorVaultContract(uint256 _id) view returns(address vaultContractAddress)

func (*OperatorCaller) GetNodeOperatorsCount

func (_Operator *OperatorCaller) GetNodeOperatorsCount(opts *bind.CallOpts) (*big.Int, error)

GetNodeOperatorsCount is a free data retrieval call binding the contract method 0xa70c70e4.

Solidity: function getNodeOperatorsCount() view returns(uint256)

func (*OperatorCaller) GetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorCaller) GetOperatorCommissionRate(opts *bind.CallOpts, _operatorIds []*big.Int) ([]*big.Int, error)

GetOperatorCommissionRate is a free data retrieval call binding the contract method 0x50aee62f.

Solidity: function getOperatorCommissionRate(uint256[] _operatorIds) view returns(uint256[])

func (*OperatorCaller) GetPledgeInfoOfOperator

func (_Operator *OperatorCaller) GetPledgeInfoOfOperator(opts *bind.CallOpts, _operatorId *big.Int) (*big.Int, *big.Int, error)

GetPledgeInfoOfOperator is a free data retrieval call binding the contract method 0x2bcc1852.

Solidity: function getPledgeInfoOfOperator(uint256 _operatorId) view returns(uint256, uint256)

func (*OperatorCaller) IsBlacklistOperator

func (_Operator *OperatorCaller) IsBlacklistOperator(opts *bind.CallOpts, _operatorId *big.Int) (bool, error)

IsBlacklistOperator is a free data retrieval call binding the contract method 0x3b781aad.

Solidity: function isBlacklistOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCaller) IsConformBasicPledge

func (_Operator *OperatorCaller) IsConformBasicPledge(opts *bind.CallOpts, _operatorId *big.Int) (bool, error)

IsConformBasicPledge is a free data retrieval call binding the contract method 0x0ed1f0ef.

Solidity: function isConformBasicPledge(uint256 _operatorId) view returns(bool)

func (*OperatorCaller) IsQuitOperator

func (_Operator *OperatorCaller) IsQuitOperator(opts *bind.CallOpts, _operatorId *big.Int) (bool, error)

IsQuitOperator is a free data retrieval call binding the contract method 0x9611d4e2.

Solidity: function isQuitOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCaller) IsTrustedOperator

func (_Operator *OperatorCaller) IsTrustedOperator(opts *bind.CallOpts, _operatorId *big.Int) (bool, error)

IsTrustedOperator is a free data retrieval call binding the contract method 0xf2eeb337.

Solidity: function isTrustedOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCaller) IsTrustedOperatorOfControllerAddress

func (_Operator *OperatorCaller) IsTrustedOperatorOfControllerAddress(opts *bind.CallOpts, _controllerAddress common.Address) (*big.Int, error)

IsTrustedOperatorOfControllerAddress is a free data retrieval call binding the contract method 0x8f5c9ff0.

Solidity: function isTrustedOperatorOfControllerAddress(address _controllerAddress) view returns(uint256)

func (*OperatorCaller) LargeStakingContract added in v0.1.0

func (_Operator *OperatorCaller) LargeStakingContract(opts *bind.CallOpts) (common.Address, error)

LargeStakingContract is a free data retrieval call binding the contract method 0xf08ae442.

Solidity: function largeStakingContract() view returns(address)

func (*OperatorCaller) LiquidStakingContract

func (_Operator *OperatorCaller) LiquidStakingContract(opts *bind.CallOpts) (common.Address, error)

LiquidStakingContract is a free data retrieval call binding the contract method 0xbdcaa355.

Solidity: function liquidStakingContract() view returns(address)

func (*OperatorCaller) OperatorPledgeVaultBalances

func (_Operator *OperatorCaller) OperatorPledgeVaultBalances(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

OperatorPledgeVaultBalances is a free data retrieval call binding the contract method 0x92064988.

Solidity: function operatorPledgeVaultBalances(uint256 ) view returns(uint256)

func (*OperatorCaller) OperatorSlashAmountOwed

func (_Operator *OperatorCaller) OperatorSlashAmountOwed(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)

OperatorSlashAmountOwed is a free data retrieval call binding the contract method 0x6f88e169.

Solidity: function operatorSlashAmountOwed(uint256 ) view returns(uint256)

func (*OperatorCaller) OperatorSlashContract

func (_Operator *OperatorCaller) OperatorSlashContract(opts *bind.CallOpts) (common.Address, error)

OperatorSlashContract is a free data retrieval call binding the contract method 0x0c2559fd.

Solidity: function operatorSlashContract() view returns(address)

func (*OperatorCaller) Owner

func (_Operator *OperatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OperatorCaller) PermissionlessBlockNumber

func (_Operator *OperatorCaller) PermissionlessBlockNumber(opts *bind.CallOpts) (*big.Int, error)

PermissionlessBlockNumber is a free data retrieval call binding the contract method 0xced1f826.

Solidity: function permissionlessBlockNumber() view returns(uint256)

func (*OperatorCaller) ProxiableUUID

func (_Operator *OperatorCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*OperatorCaller) RegistrationFee

func (_Operator *OperatorCaller) RegistrationFee(opts *bind.CallOpts) (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() view returns(uint256)

func (*OperatorCaller) TrustedControllerAddress

func (_Operator *OperatorCaller) TrustedControllerAddress(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

TrustedControllerAddress is a free data retrieval call binding the contract method 0xd83e2ed3.

Solidity: function trustedControllerAddress(address ) view returns(uint256)

func (*OperatorCaller) UsedControllerAddress

func (_Operator *OperatorCaller) UsedControllerAddress(opts *bind.CallOpts, arg0 common.Address) (bool, error)

UsedControllerAddress is a free data retrieval call binding the contract method 0xa0cb5690.

Solidity: function usedControllerAddress(address ) view returns(bool)

func (*OperatorCaller) VNFTContract

func (_Operator *OperatorCaller) VNFTContract(opts *bind.CallOpts) (common.Address, error)

VNFTContract is a free data retrieval call binding the contract method 0xfc03411f.

Solidity: function vNFTContract() view returns(address)

func (*OperatorCaller) VaultFactoryContract

func (_Operator *OperatorCaller) VaultFactoryContract(opts *bind.CallOpts) (common.Address, error)

VaultFactoryContract is a free data retrieval call binding the contract method 0x6e2d47f6.

Solidity: function vaultFactoryContract() view returns(address)

type OperatorCallerRaw

type OperatorCallerRaw struct {
	Contract *OperatorCaller // Generic read-only contract binding to access the raw methods on
}

OperatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OperatorCallerRaw) Call

func (_Operator *OperatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OperatorCallerSession

type OperatorCallerSession struct {
	Contract *OperatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

OperatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OperatorCallerSession) BASICPLEDGE

func (_Operator *OperatorCallerSession) BASICPLEDGE() (*big.Int, error)

BASICPLEDGE is a free data retrieval call binding the contract method 0xcfb8012a.

Solidity: function BASIC_PLEDGE() view returns(uint256)

func (*OperatorCallerSession) BlacklistOperators

func (_Operator *OperatorCallerSession) BlacklistOperators(arg0 *big.Int) (bool, error)

BlacklistOperators is a free data retrieval call binding the contract method 0xc997f338.

Solidity: function blacklistOperators(uint256 ) view returns(bool)

func (*OperatorCallerSession) ControllerAddress

func (_Operator *OperatorCallerSession) ControllerAddress(arg0 common.Address) (*big.Int, error)

ControllerAddress is a free data retrieval call binding the contract method 0x10586937.

Solidity: function controllerAddress(address ) view returns(uint256)

func (*OperatorCallerSession) Dao

func (_Operator *OperatorCallerSession) Dao() (common.Address, error)

Dao is a free data retrieval call binding the contract method 0x4162169f.

Solidity: function dao() view returns(address)

func (*OperatorCallerSession) DaoVaultAddress

func (_Operator *OperatorCallerSession) DaoVaultAddress() (common.Address, error)

DaoVaultAddress is a free data retrieval call binding the contract method 0x3d6a3844.

Solidity: function daoVaultAddress() view returns(address)

func (*OperatorCallerSession) DefaultOperatorCommission added in v0.1.0

func (_Operator *OperatorCallerSession) DefaultOperatorCommission() (*big.Int, error)

DefaultOperatorCommission is a free data retrieval call binding the contract method 0xf96b31dc.

Solidity: function defaultOperatorCommission() view returns(uint256)

func (*OperatorCallerSession) GetNodeOperator

func (_Operator *OperatorCallerSession) GetNodeOperator(_id *big.Int, _fullInfo bool) (struct {
	Trusted              bool
	Name                 string
	Owner                common.Address
	ControllerAddress    common.Address
	VaultContractAddress common.Address
}, error)

GetNodeOperator is a free data retrieval call binding the contract method 0x9a56983c.

Solidity: function getNodeOperator(uint256 _id, bool _fullInfo) view returns(bool _trusted, string _name, address _owner, address _controllerAddress, address _vaultContractAddress)

func (*OperatorCallerSession) GetNodeOperatorRewardSetting

func (_Operator *OperatorCallerSession) GetNodeOperatorRewardSetting(_operatorId *big.Int) (struct {
	RewardAddresses []common.Address
	Ratios          []*big.Int
}, error)

GetNodeOperatorRewardSetting is a free data retrieval call binding the contract method 0x0a61e6c4.

Solidity: function getNodeOperatorRewardSetting(uint256 _operatorId) view returns(address[] rewardAddresses, uint256[] ratios)

func (*OperatorCallerSession) GetNodeOperatorVaultContract

func (_Operator *OperatorCallerSession) GetNodeOperatorVaultContract(_id *big.Int) (common.Address, error)

GetNodeOperatorVaultContract is a free data retrieval call binding the contract method 0x8b9135fc.

Solidity: function getNodeOperatorVaultContract(uint256 _id) view returns(address vaultContractAddress)

func (*OperatorCallerSession) GetNodeOperatorsCount

func (_Operator *OperatorCallerSession) GetNodeOperatorsCount() (*big.Int, error)

GetNodeOperatorsCount is a free data retrieval call binding the contract method 0xa70c70e4.

Solidity: function getNodeOperatorsCount() view returns(uint256)

func (*OperatorCallerSession) GetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorCallerSession) GetOperatorCommissionRate(_operatorIds []*big.Int) ([]*big.Int, error)

GetOperatorCommissionRate is a free data retrieval call binding the contract method 0x50aee62f.

Solidity: function getOperatorCommissionRate(uint256[] _operatorIds) view returns(uint256[])

func (*OperatorCallerSession) GetPledgeInfoOfOperator

func (_Operator *OperatorCallerSession) GetPledgeInfoOfOperator(_operatorId *big.Int) (*big.Int, *big.Int, error)

GetPledgeInfoOfOperator is a free data retrieval call binding the contract method 0x2bcc1852.

Solidity: function getPledgeInfoOfOperator(uint256 _operatorId) view returns(uint256, uint256)

func (*OperatorCallerSession) IsBlacklistOperator

func (_Operator *OperatorCallerSession) IsBlacklistOperator(_operatorId *big.Int) (bool, error)

IsBlacklistOperator is a free data retrieval call binding the contract method 0x3b781aad.

Solidity: function isBlacklistOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCallerSession) IsConformBasicPledge

func (_Operator *OperatorCallerSession) IsConformBasicPledge(_operatorId *big.Int) (bool, error)

IsConformBasicPledge is a free data retrieval call binding the contract method 0x0ed1f0ef.

Solidity: function isConformBasicPledge(uint256 _operatorId) view returns(bool)

func (*OperatorCallerSession) IsQuitOperator

func (_Operator *OperatorCallerSession) IsQuitOperator(_operatorId *big.Int) (bool, error)

IsQuitOperator is a free data retrieval call binding the contract method 0x9611d4e2.

Solidity: function isQuitOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCallerSession) IsTrustedOperator

func (_Operator *OperatorCallerSession) IsTrustedOperator(_operatorId *big.Int) (bool, error)

IsTrustedOperator is a free data retrieval call binding the contract method 0xf2eeb337.

Solidity: function isTrustedOperator(uint256 _operatorId) view returns(bool)

func (*OperatorCallerSession) IsTrustedOperatorOfControllerAddress

func (_Operator *OperatorCallerSession) IsTrustedOperatorOfControllerAddress(_controllerAddress common.Address) (*big.Int, error)

IsTrustedOperatorOfControllerAddress is a free data retrieval call binding the contract method 0x8f5c9ff0.

Solidity: function isTrustedOperatorOfControllerAddress(address _controllerAddress) view returns(uint256)

func (*OperatorCallerSession) LargeStakingContract added in v0.1.0

func (_Operator *OperatorCallerSession) LargeStakingContract() (common.Address, error)

LargeStakingContract is a free data retrieval call binding the contract method 0xf08ae442.

Solidity: function largeStakingContract() view returns(address)

func (*OperatorCallerSession) LiquidStakingContract

func (_Operator *OperatorCallerSession) LiquidStakingContract() (common.Address, error)

LiquidStakingContract is a free data retrieval call binding the contract method 0xbdcaa355.

Solidity: function liquidStakingContract() view returns(address)

func (*OperatorCallerSession) OperatorPledgeVaultBalances

func (_Operator *OperatorCallerSession) OperatorPledgeVaultBalances(arg0 *big.Int) (*big.Int, error)

OperatorPledgeVaultBalances is a free data retrieval call binding the contract method 0x92064988.

Solidity: function operatorPledgeVaultBalances(uint256 ) view returns(uint256)

func (*OperatorCallerSession) OperatorSlashAmountOwed

func (_Operator *OperatorCallerSession) OperatorSlashAmountOwed(arg0 *big.Int) (*big.Int, error)

OperatorSlashAmountOwed is a free data retrieval call binding the contract method 0x6f88e169.

Solidity: function operatorSlashAmountOwed(uint256 ) view returns(uint256)

func (*OperatorCallerSession) OperatorSlashContract

func (_Operator *OperatorCallerSession) OperatorSlashContract() (common.Address, error)

OperatorSlashContract is a free data retrieval call binding the contract method 0x0c2559fd.

Solidity: function operatorSlashContract() view returns(address)

func (*OperatorCallerSession) Owner

func (_Operator *OperatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OperatorCallerSession) PermissionlessBlockNumber

func (_Operator *OperatorCallerSession) PermissionlessBlockNumber() (*big.Int, error)

PermissionlessBlockNumber is a free data retrieval call binding the contract method 0xced1f826.

Solidity: function permissionlessBlockNumber() view returns(uint256)

func (*OperatorCallerSession) ProxiableUUID

func (_Operator *OperatorCallerSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*OperatorCallerSession) RegistrationFee

func (_Operator *OperatorCallerSession) RegistrationFee() (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() view returns(uint256)

func (*OperatorCallerSession) TrustedControllerAddress

func (_Operator *OperatorCallerSession) TrustedControllerAddress(arg0 common.Address) (*big.Int, error)

TrustedControllerAddress is a free data retrieval call binding the contract method 0xd83e2ed3.

Solidity: function trustedControllerAddress(address ) view returns(uint256)

func (*OperatorCallerSession) UsedControllerAddress

func (_Operator *OperatorCallerSession) UsedControllerAddress(arg0 common.Address) (bool, error)

UsedControllerAddress is a free data retrieval call binding the contract method 0xa0cb5690.

Solidity: function usedControllerAddress(address ) view returns(bool)

func (*OperatorCallerSession) VNFTContract

func (_Operator *OperatorCallerSession) VNFTContract() (common.Address, error)

VNFTContract is a free data retrieval call binding the contract method 0xfc03411f.

Solidity: function vNFTContract() view returns(address)

func (*OperatorCallerSession) VaultFactoryContract

func (_Operator *OperatorCallerSession) VaultFactoryContract() (common.Address, error)

VaultFactoryContract is a free data retrieval call binding the contract method 0x6e2d47f6.

Solidity: function vaultFactoryContract() view returns(address)

type OperatorCommissionRateChanged added in v0.1.0

type OperatorCommissionRateChanged struct {
	OldRate *big.Int
	Rate    *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

OperatorCommissionRateChanged represents a CommissionRateChanged event raised by the Operator contract.

type OperatorCommissionRateChangedIterator added in v0.1.0

type OperatorCommissionRateChangedIterator struct {
	Event *OperatorCommissionRateChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorCommissionRateChangedIterator is returned from FilterCommissionRateChanged and is used to iterate over the raw logs and unpacked data for CommissionRateChanged events raised by the Operator contract.

func (*OperatorCommissionRateChangedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorCommissionRateChangedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorCommissionRateChangedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorDaoAddressChanged

type OperatorDaoAddressChanged struct {
	OldDao common.Address
	Dao    common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

OperatorDaoAddressChanged represents a DaoAddressChanged event raised by the Operator contract.

type OperatorDaoAddressChangedIterator

type OperatorDaoAddressChangedIterator struct {
	Event *OperatorDaoAddressChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorDaoAddressChangedIterator is returned from FilterDaoAddressChanged and is used to iterate over the raw logs and unpacked data for DaoAddressChanged events raised by the Operator contract.

func (*OperatorDaoAddressChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorDaoAddressChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorDaoAddressChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorDaoClaimRewards

type OperatorDaoClaimRewards struct {
	OperatorId *big.Int
	Rewards    *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorDaoClaimRewards represents a DaoClaimRewards event raised by the Operator contract.

type OperatorDaoClaimRewardsIterator

type OperatorDaoClaimRewardsIterator struct {
	Event *OperatorDaoClaimRewards // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorDaoClaimRewardsIterator is returned from FilterDaoClaimRewards and is used to iterate over the raw logs and unpacked data for DaoClaimRewards events raised by the Operator contract.

func (*OperatorDaoClaimRewardsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorDaoClaimRewardsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorDaoClaimRewardsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorDaoVaultAddressChanged

type OperatorDaoVaultAddressChanged struct {
	OldDaoVaultAddress common.Address
	DaoVaultAddress    common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

OperatorDaoVaultAddressChanged represents a DaoVaultAddressChanged event raised by the Operator contract.

type OperatorDaoVaultAddressChangedIterator

type OperatorDaoVaultAddressChangedIterator struct {
	Event *OperatorDaoVaultAddressChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorDaoVaultAddressChangedIterator is returned from FilterDaoVaultAddressChanged and is used to iterate over the raw logs and unpacked data for DaoVaultAddressChanged events raised by the Operator contract.

func (*OperatorDaoVaultAddressChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorDaoVaultAddressChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorDaoVaultAddressChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorDefaultOperatorCommissionRateChanged added in v0.1.0

type OperatorDefaultOperatorCommissionRateChanged struct {
	OldDefaultOperatorCommission *big.Int
	DefaultOperatorCommission    *big.Int
	Raw                          types.Log // Blockchain specific contextual infos
}

OperatorDefaultOperatorCommissionRateChanged represents a DefaultOperatorCommissionRateChanged event raised by the Operator contract.

type OperatorDefaultOperatorCommissionRateChangedIterator added in v0.1.0

type OperatorDefaultOperatorCommissionRateChangedIterator struct {
	Event *OperatorDefaultOperatorCommissionRateChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorDefaultOperatorCommissionRateChangedIterator is returned from FilterDefaultOperatorCommissionRateChanged and is used to iterate over the raw logs and unpacked data for DefaultOperatorCommissionRateChanged events raised by the Operator contract.

func (*OperatorDefaultOperatorCommissionRateChangedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorDefaultOperatorCommissionRateChangedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorDefaultOperatorCommissionRateChangedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorFilterer

type OperatorFilterer struct {
	// contains filtered or unexported fields
}

OperatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOperatorFilterer

func NewOperatorFilterer(address common.Address, filterer bind.ContractFilterer) (*OperatorFilterer, error)

NewOperatorFilterer creates a new log filterer instance of Operator, bound to a specific deployed contract.

func (*OperatorFilterer) FilterAdminChanged

func (_Operator *OperatorFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*OperatorAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*OperatorFilterer) FilterBeaconUpgraded

func (_Operator *OperatorFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*OperatorBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*OperatorFilterer) FilterCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) FilterCommissionRateChanged(opts *bind.FilterOpts) (*OperatorCommissionRateChangedIterator, error)

FilterCommissionRateChanged is a free log retrieval operation binding the contract event 0x74b81a9e0217358c4b0755d3032738dc303e980dde2980905160b1d8e7b68ba6.

Solidity: event CommissionRateChanged(uint256 _oldRate, uint256 _rate)

func (*OperatorFilterer) FilterDaoAddressChanged

func (_Operator *OperatorFilterer) FilterDaoAddressChanged(opts *bind.FilterOpts) (*OperatorDaoAddressChangedIterator, error)

FilterDaoAddressChanged is a free log retrieval operation binding the contract event 0xd5b3b0e6e0098a82fa04cf04faff9109f98389a10c80f20eb7186b9274168946.

Solidity: event DaoAddressChanged(address _oldDao, address _dao)

func (*OperatorFilterer) FilterDaoClaimRewards

func (_Operator *OperatorFilterer) FilterDaoClaimRewards(opts *bind.FilterOpts) (*OperatorDaoClaimRewardsIterator, error)

FilterDaoClaimRewards is a free log retrieval operation binding the contract event 0xd015384993a63fbb67be31c3c4491e03f64fa52369a08927fe6d4cba14286f21.

Solidity: event DaoClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) FilterDaoVaultAddressChanged

func (_Operator *OperatorFilterer) FilterDaoVaultAddressChanged(opts *bind.FilterOpts) (*OperatorDaoVaultAddressChangedIterator, error)

FilterDaoVaultAddressChanged is a free log retrieval operation binding the contract event 0x74f93434acf49508438eb6f219ca22e7e1818b620ccb7acd411c8f520b27b642.

Solidity: event DaoVaultAddressChanged(address _oldDaoVaultAddress, address _daoVaultAddress)

func (*OperatorFilterer) FilterDefaultOperatorCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) FilterDefaultOperatorCommissionRateChanged(opts *bind.FilterOpts) (*OperatorDefaultOperatorCommissionRateChangedIterator, error)

FilterDefaultOperatorCommissionRateChanged is a free log retrieval operation binding the contract event 0x339c55e5a65dd0e07a470cc3c647937de03f5c538c59a7b55fe6951592ed5523.

Solidity: event DefaultOperatorCommissionRateChanged(uint256 _oldDefaultOperatorCommission, uint256 _defaultOperatorCommission)

func (*OperatorFilterer) FilterInitialized

func (_Operator *OperatorFilterer) FilterInitialized(opts *bind.FilterOpts) (*OperatorInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OperatorFilterer) FilterLargeStakingChanged added in v0.1.0

func (_Operator *OperatorFilterer) FilterLargeStakingChanged(opts *bind.FilterOpts) (*OperatorLargeStakingChangedIterator, error)

FilterLargeStakingChanged is a free log retrieval operation binding the contract event 0x796bfc23a386c56368910c17a5c85907974de0cbafabeaa08ac839b4ed8fe54c.

Solidity: event LargeStakingChanged(address _oldLargeStakingContractAddress, address _largeStakingContractAddress)

func (*OperatorFilterer) FilterLiquidStakingChanged

func (_Operator *OperatorFilterer) FilterLiquidStakingChanged(opts *bind.FilterOpts) (*OperatorLiquidStakingChangedIterator, error)

FilterLiquidStakingChanged is a free log retrieval operation binding the contract event 0x516e369f70685d2905d214a9e8567098c02a0e00f5a55bd30baca6b51d446cef.

Solidity: event LiquidStakingChanged(address _from, address _to)

func (*OperatorFilterer) FilterNodeOperatorBlacklistRemove

func (_Operator *OperatorFilterer) FilterNodeOperatorBlacklistRemove(opts *bind.FilterOpts) (*OperatorNodeOperatorBlacklistRemoveIterator, error)

FilterNodeOperatorBlacklistRemove is a free log retrieval operation binding the contract event 0xa101e301ec51792caf9bfff02addbb887e91ae6a8717851f42e187a03bfde386.

Solidity: event NodeOperatorBlacklistRemove(uint256 _id)

func (*OperatorFilterer) FilterNodeOperatorBlacklistSet

func (_Operator *OperatorFilterer) FilterNodeOperatorBlacklistSet(opts *bind.FilterOpts) (*OperatorNodeOperatorBlacklistSetIterator, error)

FilterNodeOperatorBlacklistSet is a free log retrieval operation binding the contract event 0x17d749abbae74182f40195483c16a42aa8a41e883b858307583c49e2d9294893.

Solidity: event NodeOperatorBlacklistSet(uint256 _id)

func (*OperatorFilterer) FilterNodeOperatorControllerAddressSet

func (_Operator *OperatorFilterer) FilterNodeOperatorControllerAddressSet(opts *bind.FilterOpts) (*OperatorNodeOperatorControllerAddressSetIterator, error)

FilterNodeOperatorControllerAddressSet is a free log retrieval operation binding the contract event 0xc8337b181d03c2f662d3f91ed8dfcbc968619bc49c385ffb3f7b410dc315d9d4.

Solidity: event NodeOperatorControllerAddressSet(uint256 _id, string _name, address _controllerAddress)

func (*OperatorFilterer) FilterNodeOperatorNameSet

func (_Operator *OperatorFilterer) FilterNodeOperatorNameSet(opts *bind.FilterOpts) (*OperatorNodeOperatorNameSetIterator, error)

FilterNodeOperatorNameSet is a free log retrieval operation binding the contract event 0xcb16868f4831cc58a28d413f658752a2958bd1f50e94ed6391716b936c48093b.

Solidity: event NodeOperatorNameSet(uint256 _id, string _name)

func (*OperatorFilterer) FilterNodeOperatorOwnerAddressSet

func (_Operator *OperatorFilterer) FilterNodeOperatorOwnerAddressSet(opts *bind.FilterOpts) (*OperatorNodeOperatorOwnerAddressSetIterator, error)

FilterNodeOperatorOwnerAddressSet is a free log retrieval operation binding the contract event 0x7d89e4f8f7e7ed69fd4dd609ed0267a5d082e1307760625946dddbf2a40883b7.

Solidity: event NodeOperatorOwnerAddressSet(uint256 _id, string _name, address _ownerAddress)

func (*OperatorFilterer) FilterNodeOperatorRegistered

func (_Operator *OperatorFilterer) FilterNodeOperatorRegistered(opts *bind.FilterOpts) (*OperatorNodeOperatorRegisteredIterator, error)

FilterNodeOperatorRegistered is a free log retrieval operation binding the contract event 0xe4cb1b0e99980eb8118feab9ff9c65775219ab1b75c30de0a11a76652c39edf1.

Solidity: event NodeOperatorRegistered(uint256 _id, string _name, address _controllerAddress, address _vaultContractAddress, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) FilterNodeOperatorRewardAddressSet

func (_Operator *OperatorFilterer) FilterNodeOperatorRewardAddressSet(opts *bind.FilterOpts) (*OperatorNodeOperatorRewardAddressSetIterator, error)

FilterNodeOperatorRewardAddressSet is a free log retrieval operation binding the contract event 0x53d07c39db33e0d8b3562e1211bc5a6f67b7581db206c7386641d1482e2422c1.

Solidity: event NodeOperatorRewardAddressSet(uint256 _id, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) FilterNodeOperatorTrustedRemove

func (_Operator *OperatorFilterer) FilterNodeOperatorTrustedRemove(opts *bind.FilterOpts) (*OperatorNodeOperatorTrustedRemoveIterator, error)

FilterNodeOperatorTrustedRemove is a free log retrieval operation binding the contract event 0x2caee3bf9bf3b301308a164799ad83038b72182327103fb2de9beb26742b91f0.

Solidity: event NodeOperatorTrustedRemove(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) FilterNodeOperatorTrustedSet

func (_Operator *OperatorFilterer) FilterNodeOperatorTrustedSet(opts *bind.FilterOpts) (*OperatorNodeOperatorTrustedSetIterator, error)

FilterNodeOperatorTrustedSet is a free log retrieval operation binding the contract event 0x74ae602dfb36b44b653b50a300faa8211da632bf6abc1a0c26f3f1e8c3e033fd.

Solidity: event NodeOperatorTrustedSet(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) FilterOperatorArrearsIncrease

func (_Operator *OperatorFilterer) FilterOperatorArrearsIncrease(opts *bind.FilterOpts) (*OperatorOperatorArrearsIncreaseIterator, error)

FilterOperatorArrearsIncrease is a free log retrieval operation binding the contract event 0x54a27b8571bb65717906f641f461a1dc2e874d7a374fad2a2cba1deeef69c1cb.

Solidity: event OperatorArrearsIncrease(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) FilterOperatorArrearsReduce

func (_Operator *OperatorFilterer) FilterOperatorArrearsReduce(opts *bind.FilterOpts) (*OperatorOperatorArrearsReduceIterator, error)

FilterOperatorArrearsReduce is a free log retrieval operation binding the contract event 0x8c2d8ca0a282777673a0646723ec03f18c4af36204576f0692af44e002eb5c7c.

Solidity: event OperatorArrearsReduce(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) FilterOperatorClaimRewards

func (_Operator *OperatorFilterer) FilterOperatorClaimRewards(opts *bind.FilterOpts) (*OperatorOperatorClaimRewardsIterator, error)

FilterOperatorClaimRewards is a free log retrieval operation binding the contract event 0x9af81b3bd245e1f5301f53c691f532ada01ad22ed150ecf59d65eebf084a635f.

Solidity: event OperatorClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) FilterOperatorQuit

func (_Operator *OperatorFilterer) FilterOperatorQuit(opts *bind.FilterOpts) (*OperatorOperatorQuitIterator, error)

FilterOperatorQuit is a free log retrieval operation binding the contract event 0x97e392587299cf79696405e61997d032d496edd9fad69d96968380eca40c7ce7.

Solidity: event OperatorQuit(uint256 _operatorId, uint256 _nowVault, address _to)

func (*OperatorFilterer) FilterOperatorSlashContractSet

func (_Operator *OperatorFilterer) FilterOperatorSlashContractSet(opts *bind.FilterOpts) (*OperatorOperatorSlashContractSetIterator, error)

FilterOperatorSlashContractSet is a free log retrieval operation binding the contract event 0x928cdf348ed0c0e57da3069ecf8f21acdf8b26364a2d1334ab766b8576fd34ba.

Solidity: event OperatorSlashContractSet(address _oldOperatorSlashContract, address _operatorSlashContractAddress)

func (*OperatorFilterer) FilterOperatorVaultContractReset

func (_Operator *OperatorFilterer) FilterOperatorVaultContractReset(opts *bind.FilterOpts) (*OperatorOperatorVaultContractResetIterator, error)

FilterOperatorVaultContractReset is a free log retrieval operation binding the contract event 0xa44583d9d2c472d8e6428a1e28940263792e3d7ba27051c39527f33d5404dba4.

Solidity: event OperatorVaultContractReset(address _oldVaultContractAddress, address _vaultContractAddress)

func (*OperatorFilterer) FilterOperatorWithdraw

func (_Operator *OperatorFilterer) FilterOperatorWithdraw(opts *bind.FilterOpts) (*OperatorOperatorWithdrawIterator, error)

FilterOperatorWithdraw is a free log retrieval operation binding the contract event 0xaf6e54ef16ab2ee7c0fc473a41807f7cb0745891c6392827fb33943e840b472f.

Solidity: event OperatorWithdraw(uint256 _operatorId, uint256 _withdrawAmount, address _to)

func (*OperatorFilterer) FilterOwnershipTransferred

func (_Operator *OperatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OperatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OperatorFilterer) FilterPermissionlessBlockNumberSet

func (_Operator *OperatorFilterer) FilterPermissionlessBlockNumberSet(opts *bind.FilterOpts) (*OperatorPermissionlessBlockNumberSetIterator, error)

FilterPermissionlessBlockNumberSet is a free log retrieval operation binding the contract event 0xdc6af8e7f8757e67cef03eaa0fe837c22d44cc18b722f618091e9d5277cb8e6a.

Solidity: event PermissionlessBlockNumberSet(uint256 _blockNumber)

func (*OperatorFilterer) FilterPledgeDeposited

func (_Operator *OperatorFilterer) FilterPledgeDeposited(opts *bind.FilterOpts) (*OperatorPledgeDepositedIterator, error)

FilterPledgeDeposited is a free log retrieval operation binding the contract event 0x9b875040cd8c5e621238661f515f833c53c72ab073a8455b8d207c30e9f46c9a.

Solidity: event PledgeDeposited(uint256 _amount, uint256 _operatorId)

func (*OperatorFilterer) FilterRegistrationFeeChanged

func (_Operator *OperatorFilterer) FilterRegistrationFeeChanged(opts *bind.FilterOpts) (*OperatorRegistrationFeeChangedIterator, error)

FilterRegistrationFeeChanged is a free log retrieval operation binding the contract event 0x72071ceb13e0088702b0aa4b4ca2419810b96f85b26a8d059a60d289c59ea7a9.

Solidity: event RegistrationFeeChanged(uint256 _oldFee, uint256 _fee)

func (*OperatorFilterer) FilterSlashed

func (_Operator *OperatorFilterer) FilterSlashed(opts *bind.FilterOpts) (*OperatorSlashedIterator, error)

FilterSlashed is a free log retrieval operation binding the contract event 0x4f5f38ee30b01a960b4dfdcd520a3ca59c1a664a32dcfe5418ca79b0de6b7236.

Solidity: event Slashed(uint256 _operatorId, uint256 _amount)

func (*OperatorFilterer) FilterTransferred

func (_Operator *OperatorFilterer) FilterTransferred(opts *bind.FilterOpts) (*OperatorTransferredIterator, error)

FilterTransferred is a free log retrieval operation binding the contract event 0xe6d858f14d755446648a6e0c8ab8b5a0f58ccc7920d4c910b0454e4dcd869af0.

Solidity: event Transferred(address _to, uint256 _amount)

func (*OperatorFilterer) FilterUpgraded

func (_Operator *OperatorFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*OperatorUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*OperatorFilterer) FilterVaultFactorContractSet

func (_Operator *OperatorFilterer) FilterVaultFactorContractSet(opts *bind.FilterOpts) (*OperatorVaultFactorContractSetIterator, error)

FilterVaultFactorContractSet is a free log retrieval operation binding the contract event 0x72766c8a01391f3f73d521b1de59f4a510ad8550ee3130a76a5729d445109f1b.

Solidity: event VaultFactorContractSet(address _vaultFactoryContract, address _vaultFactoryContractAddress)

func (*OperatorFilterer) FilterWithdraw

func (_Operator *OperatorFilterer) FilterWithdraw(opts *bind.FilterOpts) (*OperatorWithdrawIterator, error)

FilterWithdraw is a free log retrieval operation binding the contract event 0x71ef96c43343734b1d843bb85d52ef329f5e9143e4d35827771e3b0dd90c5f84.

Solidity: event Withdraw(uint256 _amount, uint256 _operatorId, address _to)

func (*OperatorFilterer) ParseAdminChanged

func (_Operator *OperatorFilterer) ParseAdminChanged(log types.Log) (*OperatorAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*OperatorFilterer) ParseBeaconUpgraded

func (_Operator *OperatorFilterer) ParseBeaconUpgraded(log types.Log) (*OperatorBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*OperatorFilterer) ParseCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) ParseCommissionRateChanged(log types.Log) (*OperatorCommissionRateChanged, error)

ParseCommissionRateChanged is a log parse operation binding the contract event 0x74b81a9e0217358c4b0755d3032738dc303e980dde2980905160b1d8e7b68ba6.

Solidity: event CommissionRateChanged(uint256 _oldRate, uint256 _rate)

func (*OperatorFilterer) ParseDaoAddressChanged

func (_Operator *OperatorFilterer) ParseDaoAddressChanged(log types.Log) (*OperatorDaoAddressChanged, error)

ParseDaoAddressChanged is a log parse operation binding the contract event 0xd5b3b0e6e0098a82fa04cf04faff9109f98389a10c80f20eb7186b9274168946.

Solidity: event DaoAddressChanged(address _oldDao, address _dao)

func (*OperatorFilterer) ParseDaoClaimRewards

func (_Operator *OperatorFilterer) ParseDaoClaimRewards(log types.Log) (*OperatorDaoClaimRewards, error)

ParseDaoClaimRewards is a log parse operation binding the contract event 0xd015384993a63fbb67be31c3c4491e03f64fa52369a08927fe6d4cba14286f21.

Solidity: event DaoClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) ParseDaoVaultAddressChanged

func (_Operator *OperatorFilterer) ParseDaoVaultAddressChanged(log types.Log) (*OperatorDaoVaultAddressChanged, error)

ParseDaoVaultAddressChanged is a log parse operation binding the contract event 0x74f93434acf49508438eb6f219ca22e7e1818b620ccb7acd411c8f520b27b642.

Solidity: event DaoVaultAddressChanged(address _oldDaoVaultAddress, address _daoVaultAddress)

func (*OperatorFilterer) ParseDefaultOperatorCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) ParseDefaultOperatorCommissionRateChanged(log types.Log) (*OperatorDefaultOperatorCommissionRateChanged, error)

ParseDefaultOperatorCommissionRateChanged is a log parse operation binding the contract event 0x339c55e5a65dd0e07a470cc3c647937de03f5c538c59a7b55fe6951592ed5523.

Solidity: event DefaultOperatorCommissionRateChanged(uint256 _oldDefaultOperatorCommission, uint256 _defaultOperatorCommission)

func (*OperatorFilterer) ParseInitialized

func (_Operator *OperatorFilterer) ParseInitialized(log types.Log) (*OperatorInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OperatorFilterer) ParseLargeStakingChanged added in v0.1.0

func (_Operator *OperatorFilterer) ParseLargeStakingChanged(log types.Log) (*OperatorLargeStakingChanged, error)

ParseLargeStakingChanged is a log parse operation binding the contract event 0x796bfc23a386c56368910c17a5c85907974de0cbafabeaa08ac839b4ed8fe54c.

Solidity: event LargeStakingChanged(address _oldLargeStakingContractAddress, address _largeStakingContractAddress)

func (*OperatorFilterer) ParseLiquidStakingChanged

func (_Operator *OperatorFilterer) ParseLiquidStakingChanged(log types.Log) (*OperatorLiquidStakingChanged, error)

ParseLiquidStakingChanged is a log parse operation binding the contract event 0x516e369f70685d2905d214a9e8567098c02a0e00f5a55bd30baca6b51d446cef.

Solidity: event LiquidStakingChanged(address _from, address _to)

func (*OperatorFilterer) ParseNodeOperatorBlacklistRemove

func (_Operator *OperatorFilterer) ParseNodeOperatorBlacklistRemove(log types.Log) (*OperatorNodeOperatorBlacklistRemove, error)

ParseNodeOperatorBlacklistRemove is a log parse operation binding the contract event 0xa101e301ec51792caf9bfff02addbb887e91ae6a8717851f42e187a03bfde386.

Solidity: event NodeOperatorBlacklistRemove(uint256 _id)

func (*OperatorFilterer) ParseNodeOperatorBlacklistSet

func (_Operator *OperatorFilterer) ParseNodeOperatorBlacklistSet(log types.Log) (*OperatorNodeOperatorBlacklistSet, error)

ParseNodeOperatorBlacklistSet is a log parse operation binding the contract event 0x17d749abbae74182f40195483c16a42aa8a41e883b858307583c49e2d9294893.

Solidity: event NodeOperatorBlacklistSet(uint256 _id)

func (*OperatorFilterer) ParseNodeOperatorControllerAddressSet

func (_Operator *OperatorFilterer) ParseNodeOperatorControllerAddressSet(log types.Log) (*OperatorNodeOperatorControllerAddressSet, error)

ParseNodeOperatorControllerAddressSet is a log parse operation binding the contract event 0xc8337b181d03c2f662d3f91ed8dfcbc968619bc49c385ffb3f7b410dc315d9d4.

Solidity: event NodeOperatorControllerAddressSet(uint256 _id, string _name, address _controllerAddress)

func (*OperatorFilterer) ParseNodeOperatorNameSet

func (_Operator *OperatorFilterer) ParseNodeOperatorNameSet(log types.Log) (*OperatorNodeOperatorNameSet, error)

ParseNodeOperatorNameSet is a log parse operation binding the contract event 0xcb16868f4831cc58a28d413f658752a2958bd1f50e94ed6391716b936c48093b.

Solidity: event NodeOperatorNameSet(uint256 _id, string _name)

func (*OperatorFilterer) ParseNodeOperatorOwnerAddressSet

func (_Operator *OperatorFilterer) ParseNodeOperatorOwnerAddressSet(log types.Log) (*OperatorNodeOperatorOwnerAddressSet, error)

ParseNodeOperatorOwnerAddressSet is a log parse operation binding the contract event 0x7d89e4f8f7e7ed69fd4dd609ed0267a5d082e1307760625946dddbf2a40883b7.

Solidity: event NodeOperatorOwnerAddressSet(uint256 _id, string _name, address _ownerAddress)

func (*OperatorFilterer) ParseNodeOperatorRegistered

func (_Operator *OperatorFilterer) ParseNodeOperatorRegistered(log types.Log) (*OperatorNodeOperatorRegistered, error)

ParseNodeOperatorRegistered is a log parse operation binding the contract event 0xe4cb1b0e99980eb8118feab9ff9c65775219ab1b75c30de0a11a76652c39edf1.

Solidity: event NodeOperatorRegistered(uint256 _id, string _name, address _controllerAddress, address _vaultContractAddress, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) ParseNodeOperatorRewardAddressSet

func (_Operator *OperatorFilterer) ParseNodeOperatorRewardAddressSet(log types.Log) (*OperatorNodeOperatorRewardAddressSet, error)

ParseNodeOperatorRewardAddressSet is a log parse operation binding the contract event 0x53d07c39db33e0d8b3562e1211bc5a6f67b7581db206c7386641d1482e2422c1.

Solidity: event NodeOperatorRewardAddressSet(uint256 _id, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) ParseNodeOperatorTrustedRemove

func (_Operator *OperatorFilterer) ParseNodeOperatorTrustedRemove(log types.Log) (*OperatorNodeOperatorTrustedRemove, error)

ParseNodeOperatorTrustedRemove is a log parse operation binding the contract event 0x2caee3bf9bf3b301308a164799ad83038b72182327103fb2de9beb26742b91f0.

Solidity: event NodeOperatorTrustedRemove(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) ParseNodeOperatorTrustedSet

func (_Operator *OperatorFilterer) ParseNodeOperatorTrustedSet(log types.Log) (*OperatorNodeOperatorTrustedSet, error)

ParseNodeOperatorTrustedSet is a log parse operation binding the contract event 0x74ae602dfb36b44b653b50a300faa8211da632bf6abc1a0c26f3f1e8c3e033fd.

Solidity: event NodeOperatorTrustedSet(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) ParseOperatorArrearsIncrease

func (_Operator *OperatorFilterer) ParseOperatorArrearsIncrease(log types.Log) (*OperatorOperatorArrearsIncrease, error)

ParseOperatorArrearsIncrease is a log parse operation binding the contract event 0x54a27b8571bb65717906f641f461a1dc2e874d7a374fad2a2cba1deeef69c1cb.

Solidity: event OperatorArrearsIncrease(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) ParseOperatorArrearsReduce

func (_Operator *OperatorFilterer) ParseOperatorArrearsReduce(log types.Log) (*OperatorOperatorArrearsReduce, error)

ParseOperatorArrearsReduce is a log parse operation binding the contract event 0x8c2d8ca0a282777673a0646723ec03f18c4af36204576f0692af44e002eb5c7c.

Solidity: event OperatorArrearsReduce(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) ParseOperatorClaimRewards

func (_Operator *OperatorFilterer) ParseOperatorClaimRewards(log types.Log) (*OperatorOperatorClaimRewards, error)

ParseOperatorClaimRewards is a log parse operation binding the contract event 0x9af81b3bd245e1f5301f53c691f532ada01ad22ed150ecf59d65eebf084a635f.

Solidity: event OperatorClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) ParseOperatorQuit

func (_Operator *OperatorFilterer) ParseOperatorQuit(log types.Log) (*OperatorOperatorQuit, error)

ParseOperatorQuit is a log parse operation binding the contract event 0x97e392587299cf79696405e61997d032d496edd9fad69d96968380eca40c7ce7.

Solidity: event OperatorQuit(uint256 _operatorId, uint256 _nowVault, address _to)

func (*OperatorFilterer) ParseOperatorSlashContractSet

func (_Operator *OperatorFilterer) ParseOperatorSlashContractSet(log types.Log) (*OperatorOperatorSlashContractSet, error)

ParseOperatorSlashContractSet is a log parse operation binding the contract event 0x928cdf348ed0c0e57da3069ecf8f21acdf8b26364a2d1334ab766b8576fd34ba.

Solidity: event OperatorSlashContractSet(address _oldOperatorSlashContract, address _operatorSlashContractAddress)

func (*OperatorFilterer) ParseOperatorVaultContractReset

func (_Operator *OperatorFilterer) ParseOperatorVaultContractReset(log types.Log) (*OperatorOperatorVaultContractReset, error)

ParseOperatorVaultContractReset is a log parse operation binding the contract event 0xa44583d9d2c472d8e6428a1e28940263792e3d7ba27051c39527f33d5404dba4.

Solidity: event OperatorVaultContractReset(address _oldVaultContractAddress, address _vaultContractAddress)

func (*OperatorFilterer) ParseOperatorWithdraw

func (_Operator *OperatorFilterer) ParseOperatorWithdraw(log types.Log) (*OperatorOperatorWithdraw, error)

ParseOperatorWithdraw is a log parse operation binding the contract event 0xaf6e54ef16ab2ee7c0fc473a41807f7cb0745891c6392827fb33943e840b472f.

Solidity: event OperatorWithdraw(uint256 _operatorId, uint256 _withdrawAmount, address _to)

func (*OperatorFilterer) ParseOwnershipTransferred

func (_Operator *OperatorFilterer) ParseOwnershipTransferred(log types.Log) (*OperatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OperatorFilterer) ParsePermissionlessBlockNumberSet

func (_Operator *OperatorFilterer) ParsePermissionlessBlockNumberSet(log types.Log) (*OperatorPermissionlessBlockNumberSet, error)

ParsePermissionlessBlockNumberSet is a log parse operation binding the contract event 0xdc6af8e7f8757e67cef03eaa0fe837c22d44cc18b722f618091e9d5277cb8e6a.

Solidity: event PermissionlessBlockNumberSet(uint256 _blockNumber)

func (*OperatorFilterer) ParsePledgeDeposited

func (_Operator *OperatorFilterer) ParsePledgeDeposited(log types.Log) (*OperatorPledgeDeposited, error)

ParsePledgeDeposited is a log parse operation binding the contract event 0x9b875040cd8c5e621238661f515f833c53c72ab073a8455b8d207c30e9f46c9a.

Solidity: event PledgeDeposited(uint256 _amount, uint256 _operatorId)

func (*OperatorFilterer) ParseRegistrationFeeChanged

func (_Operator *OperatorFilterer) ParseRegistrationFeeChanged(log types.Log) (*OperatorRegistrationFeeChanged, error)

ParseRegistrationFeeChanged is a log parse operation binding the contract event 0x72071ceb13e0088702b0aa4b4ca2419810b96f85b26a8d059a60d289c59ea7a9.

Solidity: event RegistrationFeeChanged(uint256 _oldFee, uint256 _fee)

func (*OperatorFilterer) ParseSlashed

func (_Operator *OperatorFilterer) ParseSlashed(log types.Log) (*OperatorSlashed, error)

ParseSlashed is a log parse operation binding the contract event 0x4f5f38ee30b01a960b4dfdcd520a3ca59c1a664a32dcfe5418ca79b0de6b7236.

Solidity: event Slashed(uint256 _operatorId, uint256 _amount)

func (*OperatorFilterer) ParseTransferred

func (_Operator *OperatorFilterer) ParseTransferred(log types.Log) (*OperatorTransferred, error)

ParseTransferred is a log parse operation binding the contract event 0xe6d858f14d755446648a6e0c8ab8b5a0f58ccc7920d4c910b0454e4dcd869af0.

Solidity: event Transferred(address _to, uint256 _amount)

func (*OperatorFilterer) ParseUpgraded

func (_Operator *OperatorFilterer) ParseUpgraded(log types.Log) (*OperatorUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*OperatorFilterer) ParseVaultFactorContractSet

func (_Operator *OperatorFilterer) ParseVaultFactorContractSet(log types.Log) (*OperatorVaultFactorContractSet, error)

ParseVaultFactorContractSet is a log parse operation binding the contract event 0x72766c8a01391f3f73d521b1de59f4a510ad8550ee3130a76a5729d445109f1b.

Solidity: event VaultFactorContractSet(address _vaultFactoryContract, address _vaultFactoryContractAddress)

func (*OperatorFilterer) ParseWithdraw

func (_Operator *OperatorFilterer) ParseWithdraw(log types.Log) (*OperatorWithdraw, error)

ParseWithdraw is a log parse operation binding the contract event 0x71ef96c43343734b1d843bb85d52ef329f5e9143e4d35827771e3b0dd90c5f84.

Solidity: event Withdraw(uint256 _amount, uint256 _operatorId, address _to)

func (*OperatorFilterer) WatchAdminChanged

func (_Operator *OperatorFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *OperatorAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*OperatorFilterer) WatchBeaconUpgraded

func (_Operator *OperatorFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *OperatorBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*OperatorFilterer) WatchCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) WatchCommissionRateChanged(opts *bind.WatchOpts, sink chan<- *OperatorCommissionRateChanged) (event.Subscription, error)

WatchCommissionRateChanged is a free log subscription operation binding the contract event 0x74b81a9e0217358c4b0755d3032738dc303e980dde2980905160b1d8e7b68ba6.

Solidity: event CommissionRateChanged(uint256 _oldRate, uint256 _rate)

func (*OperatorFilterer) WatchDaoAddressChanged

func (_Operator *OperatorFilterer) WatchDaoAddressChanged(opts *bind.WatchOpts, sink chan<- *OperatorDaoAddressChanged) (event.Subscription, error)

WatchDaoAddressChanged is a free log subscription operation binding the contract event 0xd5b3b0e6e0098a82fa04cf04faff9109f98389a10c80f20eb7186b9274168946.

Solidity: event DaoAddressChanged(address _oldDao, address _dao)

func (*OperatorFilterer) WatchDaoClaimRewards

func (_Operator *OperatorFilterer) WatchDaoClaimRewards(opts *bind.WatchOpts, sink chan<- *OperatorDaoClaimRewards) (event.Subscription, error)

WatchDaoClaimRewards is a free log subscription operation binding the contract event 0xd015384993a63fbb67be31c3c4491e03f64fa52369a08927fe6d4cba14286f21.

Solidity: event DaoClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) WatchDaoVaultAddressChanged

func (_Operator *OperatorFilterer) WatchDaoVaultAddressChanged(opts *bind.WatchOpts, sink chan<- *OperatorDaoVaultAddressChanged) (event.Subscription, error)

WatchDaoVaultAddressChanged is a free log subscription operation binding the contract event 0x74f93434acf49508438eb6f219ca22e7e1818b620ccb7acd411c8f520b27b642.

Solidity: event DaoVaultAddressChanged(address _oldDaoVaultAddress, address _daoVaultAddress)

func (*OperatorFilterer) WatchDefaultOperatorCommissionRateChanged added in v0.1.0

func (_Operator *OperatorFilterer) WatchDefaultOperatorCommissionRateChanged(opts *bind.WatchOpts, sink chan<- *OperatorDefaultOperatorCommissionRateChanged) (event.Subscription, error)

WatchDefaultOperatorCommissionRateChanged is a free log subscription operation binding the contract event 0x339c55e5a65dd0e07a470cc3c647937de03f5c538c59a7b55fe6951592ed5523.

Solidity: event DefaultOperatorCommissionRateChanged(uint256 _oldDefaultOperatorCommission, uint256 _defaultOperatorCommission)

func (*OperatorFilterer) WatchInitialized

func (_Operator *OperatorFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *OperatorInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OperatorFilterer) WatchLargeStakingChanged added in v0.1.0

func (_Operator *OperatorFilterer) WatchLargeStakingChanged(opts *bind.WatchOpts, sink chan<- *OperatorLargeStakingChanged) (event.Subscription, error)

WatchLargeStakingChanged is a free log subscription operation binding the contract event 0x796bfc23a386c56368910c17a5c85907974de0cbafabeaa08ac839b4ed8fe54c.

Solidity: event LargeStakingChanged(address _oldLargeStakingContractAddress, address _largeStakingContractAddress)

func (*OperatorFilterer) WatchLiquidStakingChanged

func (_Operator *OperatorFilterer) WatchLiquidStakingChanged(opts *bind.WatchOpts, sink chan<- *OperatorLiquidStakingChanged) (event.Subscription, error)

WatchLiquidStakingChanged is a free log subscription operation binding the contract event 0x516e369f70685d2905d214a9e8567098c02a0e00f5a55bd30baca6b51d446cef.

Solidity: event LiquidStakingChanged(address _from, address _to)

func (*OperatorFilterer) WatchNodeOperatorBlacklistRemove

func (_Operator *OperatorFilterer) WatchNodeOperatorBlacklistRemove(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorBlacklistRemove) (event.Subscription, error)

WatchNodeOperatorBlacklistRemove is a free log subscription operation binding the contract event 0xa101e301ec51792caf9bfff02addbb887e91ae6a8717851f42e187a03bfde386.

Solidity: event NodeOperatorBlacklistRemove(uint256 _id)

func (*OperatorFilterer) WatchNodeOperatorBlacklistSet

func (_Operator *OperatorFilterer) WatchNodeOperatorBlacklistSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorBlacklistSet) (event.Subscription, error)

WatchNodeOperatorBlacklistSet is a free log subscription operation binding the contract event 0x17d749abbae74182f40195483c16a42aa8a41e883b858307583c49e2d9294893.

Solidity: event NodeOperatorBlacklistSet(uint256 _id)

func (*OperatorFilterer) WatchNodeOperatorControllerAddressSet

func (_Operator *OperatorFilterer) WatchNodeOperatorControllerAddressSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorControllerAddressSet) (event.Subscription, error)

WatchNodeOperatorControllerAddressSet is a free log subscription operation binding the contract event 0xc8337b181d03c2f662d3f91ed8dfcbc968619bc49c385ffb3f7b410dc315d9d4.

Solidity: event NodeOperatorControllerAddressSet(uint256 _id, string _name, address _controllerAddress)

func (*OperatorFilterer) WatchNodeOperatorNameSet

func (_Operator *OperatorFilterer) WatchNodeOperatorNameSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorNameSet) (event.Subscription, error)

WatchNodeOperatorNameSet is a free log subscription operation binding the contract event 0xcb16868f4831cc58a28d413f658752a2958bd1f50e94ed6391716b936c48093b.

Solidity: event NodeOperatorNameSet(uint256 _id, string _name)

func (*OperatorFilterer) WatchNodeOperatorOwnerAddressSet

func (_Operator *OperatorFilterer) WatchNodeOperatorOwnerAddressSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorOwnerAddressSet) (event.Subscription, error)

WatchNodeOperatorOwnerAddressSet is a free log subscription operation binding the contract event 0x7d89e4f8f7e7ed69fd4dd609ed0267a5d082e1307760625946dddbf2a40883b7.

Solidity: event NodeOperatorOwnerAddressSet(uint256 _id, string _name, address _ownerAddress)

func (*OperatorFilterer) WatchNodeOperatorRegistered

func (_Operator *OperatorFilterer) WatchNodeOperatorRegistered(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorRegistered) (event.Subscription, error)

WatchNodeOperatorRegistered is a free log subscription operation binding the contract event 0xe4cb1b0e99980eb8118feab9ff9c65775219ab1b75c30de0a11a76652c39edf1.

Solidity: event NodeOperatorRegistered(uint256 _id, string _name, address _controllerAddress, address _vaultContractAddress, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) WatchNodeOperatorRewardAddressSet

func (_Operator *OperatorFilterer) WatchNodeOperatorRewardAddressSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorRewardAddressSet) (event.Subscription, error)

WatchNodeOperatorRewardAddressSet is a free log subscription operation binding the contract event 0x53d07c39db33e0d8b3562e1211bc5a6f67b7581db206c7386641d1482e2422c1.

Solidity: event NodeOperatorRewardAddressSet(uint256 _id, address[] _rewardAddresses, uint256[] _ratios)

func (*OperatorFilterer) WatchNodeOperatorTrustedRemove

func (_Operator *OperatorFilterer) WatchNodeOperatorTrustedRemove(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorTrustedRemove) (event.Subscription, error)

WatchNodeOperatorTrustedRemove is a free log subscription operation binding the contract event 0x2caee3bf9bf3b301308a164799ad83038b72182327103fb2de9beb26742b91f0.

Solidity: event NodeOperatorTrustedRemove(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) WatchNodeOperatorTrustedSet

func (_Operator *OperatorFilterer) WatchNodeOperatorTrustedSet(opts *bind.WatchOpts, sink chan<- *OperatorNodeOperatorTrustedSet) (event.Subscription, error)

WatchNodeOperatorTrustedSet is a free log subscription operation binding the contract event 0x74ae602dfb36b44b653b50a300faa8211da632bf6abc1a0c26f3f1e8c3e033fd.

Solidity: event NodeOperatorTrustedSet(uint256 _id, string _name, bool _trusted)

func (*OperatorFilterer) WatchOperatorArrearsIncrease

func (_Operator *OperatorFilterer) WatchOperatorArrearsIncrease(opts *bind.WatchOpts, sink chan<- *OperatorOperatorArrearsIncrease) (event.Subscription, error)

WatchOperatorArrearsIncrease is a free log subscription operation binding the contract event 0x54a27b8571bb65717906f641f461a1dc2e874d7a374fad2a2cba1deeef69c1cb.

Solidity: event OperatorArrearsIncrease(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) WatchOperatorArrearsReduce

func (_Operator *OperatorFilterer) WatchOperatorArrearsReduce(opts *bind.WatchOpts, sink chan<- *OperatorOperatorArrearsReduce) (event.Subscription, error)

WatchOperatorArrearsReduce is a free log subscription operation binding the contract event 0x8c2d8ca0a282777673a0646723ec03f18c4af36204576f0692af44e002eb5c7c.

Solidity: event OperatorArrearsReduce(uint256 _operatorId, uint256 value)

func (*OperatorFilterer) WatchOperatorClaimRewards

func (_Operator *OperatorFilterer) WatchOperatorClaimRewards(opts *bind.WatchOpts, sink chan<- *OperatorOperatorClaimRewards) (event.Subscription, error)

WatchOperatorClaimRewards is a free log subscription operation binding the contract event 0x9af81b3bd245e1f5301f53c691f532ada01ad22ed150ecf59d65eebf084a635f.

Solidity: event OperatorClaimRewards(uint256 _operatorId, uint256 _rewards)

func (*OperatorFilterer) WatchOperatorQuit

func (_Operator *OperatorFilterer) WatchOperatorQuit(opts *bind.WatchOpts, sink chan<- *OperatorOperatorQuit) (event.Subscription, error)

WatchOperatorQuit is a free log subscription operation binding the contract event 0x97e392587299cf79696405e61997d032d496edd9fad69d96968380eca40c7ce7.

Solidity: event OperatorQuit(uint256 _operatorId, uint256 _nowVault, address _to)

func (*OperatorFilterer) WatchOperatorSlashContractSet

func (_Operator *OperatorFilterer) WatchOperatorSlashContractSet(opts *bind.WatchOpts, sink chan<- *OperatorOperatorSlashContractSet) (event.Subscription, error)

WatchOperatorSlashContractSet is a free log subscription operation binding the contract event 0x928cdf348ed0c0e57da3069ecf8f21acdf8b26364a2d1334ab766b8576fd34ba.

Solidity: event OperatorSlashContractSet(address _oldOperatorSlashContract, address _operatorSlashContractAddress)

func (*OperatorFilterer) WatchOperatorVaultContractReset

func (_Operator *OperatorFilterer) WatchOperatorVaultContractReset(opts *bind.WatchOpts, sink chan<- *OperatorOperatorVaultContractReset) (event.Subscription, error)

WatchOperatorVaultContractReset is a free log subscription operation binding the contract event 0xa44583d9d2c472d8e6428a1e28940263792e3d7ba27051c39527f33d5404dba4.

Solidity: event OperatorVaultContractReset(address _oldVaultContractAddress, address _vaultContractAddress)

func (*OperatorFilterer) WatchOperatorWithdraw

func (_Operator *OperatorFilterer) WatchOperatorWithdraw(opts *bind.WatchOpts, sink chan<- *OperatorOperatorWithdraw) (event.Subscription, error)

WatchOperatorWithdraw is a free log subscription operation binding the contract event 0xaf6e54ef16ab2ee7c0fc473a41807f7cb0745891c6392827fb33943e840b472f.

Solidity: event OperatorWithdraw(uint256 _operatorId, uint256 _withdrawAmount, address _to)

func (*OperatorFilterer) WatchOwnershipTransferred

func (_Operator *OperatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OperatorOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OperatorFilterer) WatchPermissionlessBlockNumberSet

func (_Operator *OperatorFilterer) WatchPermissionlessBlockNumberSet(opts *bind.WatchOpts, sink chan<- *OperatorPermissionlessBlockNumberSet) (event.Subscription, error)

WatchPermissionlessBlockNumberSet is a free log subscription operation binding the contract event 0xdc6af8e7f8757e67cef03eaa0fe837c22d44cc18b722f618091e9d5277cb8e6a.

Solidity: event PermissionlessBlockNumberSet(uint256 _blockNumber)

func (*OperatorFilterer) WatchPledgeDeposited

func (_Operator *OperatorFilterer) WatchPledgeDeposited(opts *bind.WatchOpts, sink chan<- *OperatorPledgeDeposited) (event.Subscription, error)

WatchPledgeDeposited is a free log subscription operation binding the contract event 0x9b875040cd8c5e621238661f515f833c53c72ab073a8455b8d207c30e9f46c9a.

Solidity: event PledgeDeposited(uint256 _amount, uint256 _operatorId)

func (*OperatorFilterer) WatchRegistrationFeeChanged

func (_Operator *OperatorFilterer) WatchRegistrationFeeChanged(opts *bind.WatchOpts, sink chan<- *OperatorRegistrationFeeChanged) (event.Subscription, error)

WatchRegistrationFeeChanged is a free log subscription operation binding the contract event 0x72071ceb13e0088702b0aa4b4ca2419810b96f85b26a8d059a60d289c59ea7a9.

Solidity: event RegistrationFeeChanged(uint256 _oldFee, uint256 _fee)

func (*OperatorFilterer) WatchSlashed

func (_Operator *OperatorFilterer) WatchSlashed(opts *bind.WatchOpts, sink chan<- *OperatorSlashed) (event.Subscription, error)

WatchSlashed is a free log subscription operation binding the contract event 0x4f5f38ee30b01a960b4dfdcd520a3ca59c1a664a32dcfe5418ca79b0de6b7236.

Solidity: event Slashed(uint256 _operatorId, uint256 _amount)

func (*OperatorFilterer) WatchTransferred

func (_Operator *OperatorFilterer) WatchTransferred(opts *bind.WatchOpts, sink chan<- *OperatorTransferred) (event.Subscription, error)

WatchTransferred is a free log subscription operation binding the contract event 0xe6d858f14d755446648a6e0c8ab8b5a0f58ccc7920d4c910b0454e4dcd869af0.

Solidity: event Transferred(address _to, uint256 _amount)

func (*OperatorFilterer) WatchUpgraded

func (_Operator *OperatorFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *OperatorUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*OperatorFilterer) WatchVaultFactorContractSet

func (_Operator *OperatorFilterer) WatchVaultFactorContractSet(opts *bind.WatchOpts, sink chan<- *OperatorVaultFactorContractSet) (event.Subscription, error)

WatchVaultFactorContractSet is a free log subscription operation binding the contract event 0x72766c8a01391f3f73d521b1de59f4a510ad8550ee3130a76a5729d445109f1b.

Solidity: event VaultFactorContractSet(address _vaultFactoryContract, address _vaultFactoryContractAddress)

func (*OperatorFilterer) WatchWithdraw

func (_Operator *OperatorFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *OperatorWithdraw) (event.Subscription, error)

WatchWithdraw is a free log subscription operation binding the contract event 0x71ef96c43343734b1d843bb85d52ef329f5e9143e4d35827771e3b0dd90c5f84.

Solidity: event Withdraw(uint256 _amount, uint256 _operatorId, address _to)

type OperatorInitialized

type OperatorInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

OperatorInitialized represents a Initialized event raised by the Operator contract.

type OperatorInitializedIterator

type OperatorInitializedIterator struct {
	Event *OperatorInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Operator contract.

func (*OperatorInitializedIterator) Close

func (it *OperatorInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorInitializedIterator) Error

func (it *OperatorInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorInitializedIterator) Next

func (it *OperatorInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorLargeStakingChanged added in v0.1.0

type OperatorLargeStakingChanged struct {
	OldLargeStakingContractAddress common.Address
	LargeStakingContractAddress    common.Address
	Raw                            types.Log // Blockchain specific contextual infos
}

OperatorLargeStakingChanged represents a LargeStakingChanged event raised by the Operator contract.

type OperatorLargeStakingChangedIterator added in v0.1.0

type OperatorLargeStakingChangedIterator struct {
	Event *OperatorLargeStakingChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorLargeStakingChangedIterator is returned from FilterLargeStakingChanged and is used to iterate over the raw logs and unpacked data for LargeStakingChanged events raised by the Operator contract.

func (*OperatorLargeStakingChangedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorLargeStakingChangedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorLargeStakingChangedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorLiquidStakingChanged

type OperatorLiquidStakingChanged struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OperatorLiquidStakingChanged represents a LiquidStakingChanged event raised by the Operator contract.

type OperatorLiquidStakingChangedIterator

type OperatorLiquidStakingChangedIterator struct {
	Event *OperatorLiquidStakingChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorLiquidStakingChangedIterator is returned from FilterLiquidStakingChanged and is used to iterate over the raw logs and unpacked data for LiquidStakingChanged events raised by the Operator contract.

func (*OperatorLiquidStakingChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorLiquidStakingChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorLiquidStakingChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorBlacklistRemove

type OperatorNodeOperatorBlacklistRemove struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorBlacklistRemove represents a NodeOperatorBlacklistRemove event raised by the Operator contract.

type OperatorNodeOperatorBlacklistRemoveIterator

type OperatorNodeOperatorBlacklistRemoveIterator struct {
	Event *OperatorNodeOperatorBlacklistRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorBlacklistRemoveIterator is returned from FilterNodeOperatorBlacklistRemove and is used to iterate over the raw logs and unpacked data for NodeOperatorBlacklistRemove events raised by the Operator contract.

func (*OperatorNodeOperatorBlacklistRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorBlacklistRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorBlacklistRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorBlacklistSet

type OperatorNodeOperatorBlacklistSet struct {
	Id  *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorBlacklistSet represents a NodeOperatorBlacklistSet event raised by the Operator contract.

type OperatorNodeOperatorBlacklistSetIterator

type OperatorNodeOperatorBlacklistSetIterator struct {
	Event *OperatorNodeOperatorBlacklistSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorBlacklistSetIterator is returned from FilterNodeOperatorBlacklistSet and is used to iterate over the raw logs and unpacked data for NodeOperatorBlacklistSet events raised by the Operator contract.

func (*OperatorNodeOperatorBlacklistSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorBlacklistSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorBlacklistSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorControllerAddressSet

type OperatorNodeOperatorControllerAddressSet struct {
	Id                *big.Int
	Name              string
	ControllerAddress common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorControllerAddressSet represents a NodeOperatorControllerAddressSet event raised by the Operator contract.

type OperatorNodeOperatorControllerAddressSetIterator

type OperatorNodeOperatorControllerAddressSetIterator struct {
	Event *OperatorNodeOperatorControllerAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorControllerAddressSetIterator is returned from FilterNodeOperatorControllerAddressSet and is used to iterate over the raw logs and unpacked data for NodeOperatorControllerAddressSet events raised by the Operator contract.

func (*OperatorNodeOperatorControllerAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorControllerAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorControllerAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorNameSet

type OperatorNodeOperatorNameSet struct {
	Id   *big.Int
	Name string
	Raw  types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorNameSet represents a NodeOperatorNameSet event raised by the Operator contract.

type OperatorNodeOperatorNameSetIterator

type OperatorNodeOperatorNameSetIterator struct {
	Event *OperatorNodeOperatorNameSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorNameSetIterator is returned from FilterNodeOperatorNameSet and is used to iterate over the raw logs and unpacked data for NodeOperatorNameSet events raised by the Operator contract.

func (*OperatorNodeOperatorNameSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorNameSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorNameSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorOwnerAddressSet

type OperatorNodeOperatorOwnerAddressSet struct {
	Id           *big.Int
	Name         string
	OwnerAddress common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorOwnerAddressSet represents a NodeOperatorOwnerAddressSet event raised by the Operator contract.

type OperatorNodeOperatorOwnerAddressSetIterator

type OperatorNodeOperatorOwnerAddressSetIterator struct {
	Event *OperatorNodeOperatorOwnerAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorOwnerAddressSetIterator is returned from FilterNodeOperatorOwnerAddressSet and is used to iterate over the raw logs and unpacked data for NodeOperatorOwnerAddressSet events raised by the Operator contract.

func (*OperatorNodeOperatorOwnerAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorOwnerAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorOwnerAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorRegistered

type OperatorNodeOperatorRegistered struct {
	Id                   *big.Int
	Name                 string
	ControllerAddress    common.Address
	VaultContractAddress common.Address
	RewardAddresses      []common.Address
	Ratios               []*big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorRegistered represents a NodeOperatorRegistered event raised by the Operator contract.

type OperatorNodeOperatorRegisteredIterator

type OperatorNodeOperatorRegisteredIterator struct {
	Event *OperatorNodeOperatorRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorRegisteredIterator is returned from FilterNodeOperatorRegistered and is used to iterate over the raw logs and unpacked data for NodeOperatorRegistered events raised by the Operator contract.

func (*OperatorNodeOperatorRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorRewardAddressSet

type OperatorNodeOperatorRewardAddressSet struct {
	Id              *big.Int
	RewardAddresses []common.Address
	Ratios          []*big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorRewardAddressSet represents a NodeOperatorRewardAddressSet event raised by the Operator contract.

type OperatorNodeOperatorRewardAddressSetIterator

type OperatorNodeOperatorRewardAddressSetIterator struct {
	Event *OperatorNodeOperatorRewardAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorRewardAddressSetIterator is returned from FilterNodeOperatorRewardAddressSet and is used to iterate over the raw logs and unpacked data for NodeOperatorRewardAddressSet events raised by the Operator contract.

func (*OperatorNodeOperatorRewardAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorRewardAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorRewardAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorTrustedRemove

type OperatorNodeOperatorTrustedRemove struct {
	Id      *big.Int
	Name    string
	Trusted bool
	Raw     types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorTrustedRemove represents a NodeOperatorTrustedRemove event raised by the Operator contract.

type OperatorNodeOperatorTrustedRemoveIterator

type OperatorNodeOperatorTrustedRemoveIterator struct {
	Event *OperatorNodeOperatorTrustedRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorTrustedRemoveIterator is returned from FilterNodeOperatorTrustedRemove and is used to iterate over the raw logs and unpacked data for NodeOperatorTrustedRemove events raised by the Operator contract.

func (*OperatorNodeOperatorTrustedRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorTrustedRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorTrustedRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorNodeOperatorTrustedSet

type OperatorNodeOperatorTrustedSet struct {
	Id      *big.Int
	Name    string
	Trusted bool
	Raw     types.Log // Blockchain specific contextual infos
}

OperatorNodeOperatorTrustedSet represents a NodeOperatorTrustedSet event raised by the Operator contract.

type OperatorNodeOperatorTrustedSetIterator

type OperatorNodeOperatorTrustedSetIterator struct {
	Event *OperatorNodeOperatorTrustedSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorNodeOperatorTrustedSetIterator is returned from FilterNodeOperatorTrustedSet and is used to iterate over the raw logs and unpacked data for NodeOperatorTrustedSet events raised by the Operator contract.

func (*OperatorNodeOperatorTrustedSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorNodeOperatorTrustedSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorNodeOperatorTrustedSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorArrearsIncrease

type OperatorOperatorArrearsIncrease struct {
	OperatorId *big.Int
	Value      *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorOperatorArrearsIncrease represents a OperatorArrearsIncrease event raised by the Operator contract.

type OperatorOperatorArrearsIncreaseIterator

type OperatorOperatorArrearsIncreaseIterator struct {
	Event *OperatorOperatorArrearsIncrease // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorArrearsIncreaseIterator is returned from FilterOperatorArrearsIncrease and is used to iterate over the raw logs and unpacked data for OperatorArrearsIncrease events raised by the Operator contract.

func (*OperatorOperatorArrearsIncreaseIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorArrearsIncreaseIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorArrearsIncreaseIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorArrearsReduce

type OperatorOperatorArrearsReduce struct {
	OperatorId *big.Int
	Value      *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorOperatorArrearsReduce represents a OperatorArrearsReduce event raised by the Operator contract.

type OperatorOperatorArrearsReduceIterator

type OperatorOperatorArrearsReduceIterator struct {
	Event *OperatorOperatorArrearsReduce // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorArrearsReduceIterator is returned from FilterOperatorArrearsReduce and is used to iterate over the raw logs and unpacked data for OperatorArrearsReduce events raised by the Operator contract.

func (*OperatorOperatorArrearsReduceIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorArrearsReduceIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorArrearsReduceIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorClaimRewards

type OperatorOperatorClaimRewards struct {
	OperatorId *big.Int
	Rewards    *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorOperatorClaimRewards represents a OperatorClaimRewards event raised by the Operator contract.

type OperatorOperatorClaimRewardsIterator

type OperatorOperatorClaimRewardsIterator struct {
	Event *OperatorOperatorClaimRewards // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorClaimRewardsIterator is returned from FilterOperatorClaimRewards and is used to iterate over the raw logs and unpacked data for OperatorClaimRewards events raised by the Operator contract.

func (*OperatorOperatorClaimRewardsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorClaimRewardsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorClaimRewardsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorQuit

type OperatorOperatorQuit struct {
	OperatorId *big.Int
	NowVault   *big.Int
	To         common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorOperatorQuit represents a OperatorQuit event raised by the Operator contract.

type OperatorOperatorQuitIterator

type OperatorOperatorQuitIterator struct {
	Event *OperatorOperatorQuit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorQuitIterator is returned from FilterOperatorQuit and is used to iterate over the raw logs and unpacked data for OperatorQuit events raised by the Operator contract.

func (*OperatorOperatorQuitIterator) Close

func (it *OperatorOperatorQuitIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorQuitIterator) Error

func (it *OperatorOperatorQuitIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorQuitIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorSlashContractSet

type OperatorOperatorSlashContractSet struct {
	OldOperatorSlashContract     common.Address
	OperatorSlashContractAddress common.Address
	Raw                          types.Log // Blockchain specific contextual infos
}

OperatorOperatorSlashContractSet represents a OperatorSlashContractSet event raised by the Operator contract.

type OperatorOperatorSlashContractSetIterator

type OperatorOperatorSlashContractSetIterator struct {
	Event *OperatorOperatorSlashContractSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorSlashContractSetIterator is returned from FilterOperatorSlashContractSet and is used to iterate over the raw logs and unpacked data for OperatorSlashContractSet events raised by the Operator contract.

func (*OperatorOperatorSlashContractSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorSlashContractSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorSlashContractSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorVaultContractReset

type OperatorOperatorVaultContractReset struct {
	OldVaultContractAddress common.Address
	VaultContractAddress    common.Address
	Raw                     types.Log // Blockchain specific contextual infos
}

OperatorOperatorVaultContractReset represents a OperatorVaultContractReset event raised by the Operator contract.

type OperatorOperatorVaultContractResetIterator

type OperatorOperatorVaultContractResetIterator struct {
	Event *OperatorOperatorVaultContractReset // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorVaultContractResetIterator is returned from FilterOperatorVaultContractReset and is used to iterate over the raw logs and unpacked data for OperatorVaultContractReset events raised by the Operator contract.

func (*OperatorOperatorVaultContractResetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorVaultContractResetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorVaultContractResetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOperatorWithdraw

type OperatorOperatorWithdraw struct {
	OperatorId     *big.Int
	WithdrawAmount *big.Int
	To             common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

OperatorOperatorWithdraw represents a OperatorWithdraw event raised by the Operator contract.

type OperatorOperatorWithdrawIterator

type OperatorOperatorWithdrawIterator struct {
	Event *OperatorOperatorWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOperatorWithdrawIterator is returned from FilterOperatorWithdraw and is used to iterate over the raw logs and unpacked data for OperatorWithdraw events raised by the Operator contract.

func (*OperatorOperatorWithdrawIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOperatorWithdrawIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOperatorWithdrawIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorOwnershipTransferred

type OperatorOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OperatorOwnershipTransferred represents a OwnershipTransferred event raised by the Operator contract.

type OperatorOwnershipTransferredIterator

type OperatorOwnershipTransferredIterator struct {
	Event *OperatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Operator contract.

func (*OperatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorPermissionlessBlockNumberSet

type OperatorPermissionlessBlockNumberSet struct {
	BlockNumber *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

OperatorPermissionlessBlockNumberSet represents a PermissionlessBlockNumberSet event raised by the Operator contract.

type OperatorPermissionlessBlockNumberSetIterator

type OperatorPermissionlessBlockNumberSetIterator struct {
	Event *OperatorPermissionlessBlockNumberSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorPermissionlessBlockNumberSetIterator is returned from FilterPermissionlessBlockNumberSet and is used to iterate over the raw logs and unpacked data for PermissionlessBlockNumberSet events raised by the Operator contract.

func (*OperatorPermissionlessBlockNumberSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorPermissionlessBlockNumberSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorPermissionlessBlockNumberSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorPledgeDeposited

type OperatorPledgeDeposited struct {
	Amount     *big.Int
	OperatorId *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorPledgeDeposited represents a PledgeDeposited event raised by the Operator contract.

type OperatorPledgeDepositedIterator

type OperatorPledgeDepositedIterator struct {
	Event *OperatorPledgeDeposited // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorPledgeDepositedIterator is returned from FilterPledgeDeposited and is used to iterate over the raw logs and unpacked data for PledgeDeposited events raised by the Operator contract.

func (*OperatorPledgeDepositedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorPledgeDepositedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorPledgeDepositedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorRaw

type OperatorRaw struct {
	Contract *Operator // Generic contract binding to access the raw methods on
}

OperatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OperatorRaw) Call

func (_Operator *OperatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OperatorRaw) Transact

func (_Operator *OperatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OperatorRaw) Transfer

func (_Operator *OperatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OperatorRegistrationFeeChanged

type OperatorRegistrationFeeChanged struct {
	OldFee *big.Int
	Fee    *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

OperatorRegistrationFeeChanged represents a RegistrationFeeChanged event raised by the Operator contract.

type OperatorRegistrationFeeChangedIterator

type OperatorRegistrationFeeChangedIterator struct {
	Event *OperatorRegistrationFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorRegistrationFeeChangedIterator is returned from FilterRegistrationFeeChanged and is used to iterate over the raw logs and unpacked data for RegistrationFeeChanged events raised by the Operator contract.

func (*OperatorRegistrationFeeChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorRegistrationFeeChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorRegistrationFeeChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorSession

type OperatorSession struct {
	Contract     *Operator         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OperatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OperatorSession) BASICPLEDGE

func (_Operator *OperatorSession) BASICPLEDGE() (*big.Int, error)

BASICPLEDGE is a free data retrieval call binding the contract method 0xcfb8012a.

Solidity: function BASIC_PLEDGE() view returns(uint256)

func (*OperatorSession) BlacklistOperators

func (_Operator *OperatorSession) BlacklistOperators(arg0 *big.Int) (bool, error)

BlacklistOperators is a free data retrieval call binding the contract method 0xc997f338.

Solidity: function blacklistOperators(uint256 ) view returns(bool)

func (*OperatorSession) ControllerAddress

func (_Operator *OperatorSession) ControllerAddress(arg0 common.Address) (*big.Int, error)

ControllerAddress is a free data retrieval call binding the contract method 0x10586937.

Solidity: function controllerAddress(address ) view returns(uint256)

func (*OperatorSession) Dao

func (_Operator *OperatorSession) Dao() (common.Address, error)

Dao is a free data retrieval call binding the contract method 0x4162169f.

Solidity: function dao() view returns(address)

func (*OperatorSession) DaoVaultAddress

func (_Operator *OperatorSession) DaoVaultAddress() (common.Address, error)

DaoVaultAddress is a free data retrieval call binding the contract method 0x3d6a3844.

Solidity: function daoVaultAddress() view returns(address)

func (*OperatorSession) DefaultOperatorCommission added in v0.1.0

func (_Operator *OperatorSession) DefaultOperatorCommission() (*big.Int, error)

DefaultOperatorCommission is a free data retrieval call binding the contract method 0xf96b31dc.

Solidity: function defaultOperatorCommission() view returns(uint256)

func (*OperatorSession) Deposit

func (_Operator *OperatorSession) Deposit(_operatorId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _operatorId) payable returns()

func (*OperatorSession) GetNodeOperator

func (_Operator *OperatorSession) GetNodeOperator(_id *big.Int, _fullInfo bool) (struct {
	Trusted              bool
	Name                 string
	Owner                common.Address
	ControllerAddress    common.Address
	VaultContractAddress common.Address
}, error)

GetNodeOperator is a free data retrieval call binding the contract method 0x9a56983c.

Solidity: function getNodeOperator(uint256 _id, bool _fullInfo) view returns(bool _trusted, string _name, address _owner, address _controllerAddress, address _vaultContractAddress)

func (*OperatorSession) GetNodeOperatorRewardSetting

func (_Operator *OperatorSession) GetNodeOperatorRewardSetting(_operatorId *big.Int) (struct {
	RewardAddresses []common.Address
	Ratios          []*big.Int
}, error)

GetNodeOperatorRewardSetting is a free data retrieval call binding the contract method 0x0a61e6c4.

Solidity: function getNodeOperatorRewardSetting(uint256 _operatorId) view returns(address[] rewardAddresses, uint256[] ratios)

func (*OperatorSession) GetNodeOperatorVaultContract

func (_Operator *OperatorSession) GetNodeOperatorVaultContract(_id *big.Int) (common.Address, error)

GetNodeOperatorVaultContract is a free data retrieval call binding the contract method 0x8b9135fc.

Solidity: function getNodeOperatorVaultContract(uint256 _id) view returns(address vaultContractAddress)

func (*OperatorSession) GetNodeOperatorsCount

func (_Operator *OperatorSession) GetNodeOperatorsCount() (*big.Int, error)

GetNodeOperatorsCount is a free data retrieval call binding the contract method 0xa70c70e4.

Solidity: function getNodeOperatorsCount() view returns(uint256)

func (*OperatorSession) GetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorSession) GetOperatorCommissionRate(_operatorIds []*big.Int) ([]*big.Int, error)

GetOperatorCommissionRate is a free data retrieval call binding the contract method 0x50aee62f.

Solidity: function getOperatorCommissionRate(uint256[] _operatorIds) view returns(uint256[])

func (*OperatorSession) GetPledgeInfoOfOperator

func (_Operator *OperatorSession) GetPledgeInfoOfOperator(_operatorId *big.Int) (*big.Int, *big.Int, error)

GetPledgeInfoOfOperator is a free data retrieval call binding the contract method 0x2bcc1852.

Solidity: function getPledgeInfoOfOperator(uint256 _operatorId) view returns(uint256, uint256)

func (*OperatorSession) Initialize

func (_Operator *OperatorSession) Initialize(_dao common.Address, _daoVaultAddress common.Address, _vaultFactoryContractAddress common.Address, _nVNFTContractAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _dao, address _daoVaultAddress, address _vaultFactoryContractAddress, address _nVNFTContractAddress) returns()

func (*OperatorSession) InitializeV2 added in v0.1.0

func (_Operator *OperatorSession) InitializeV2(_vaultFactoryContractAddress common.Address, _operatorSlashContractAddress common.Address, _resetVaultOperatorIds []*big.Int) (*types.Transaction, error)

InitializeV2 is a paid mutator transaction binding the contract method 0xfb966e9f.

Solidity: function initializeV2(address _vaultFactoryContractAddress, address _operatorSlashContractAddress, uint256[] _resetVaultOperatorIds) returns()

func (*OperatorSession) InitializeV3 added in v0.1.0

func (_Operator *OperatorSession) InitializeV3(_largeStakingContractAddress common.Address) (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x3101cfcb.

Solidity: function initializeV3(address _largeStakingContractAddress) returns()

func (*OperatorSession) IsBlacklistOperator

func (_Operator *OperatorSession) IsBlacklistOperator(_operatorId *big.Int) (bool, error)

IsBlacklistOperator is a free data retrieval call binding the contract method 0x3b781aad.

Solidity: function isBlacklistOperator(uint256 _operatorId) view returns(bool)

func (*OperatorSession) IsConformBasicPledge

func (_Operator *OperatorSession) IsConformBasicPledge(_operatorId *big.Int) (bool, error)

IsConformBasicPledge is a free data retrieval call binding the contract method 0x0ed1f0ef.

Solidity: function isConformBasicPledge(uint256 _operatorId) view returns(bool)

func (*OperatorSession) IsQuitOperator

func (_Operator *OperatorSession) IsQuitOperator(_operatorId *big.Int) (bool, error)

IsQuitOperator is a free data retrieval call binding the contract method 0x9611d4e2.

Solidity: function isQuitOperator(uint256 _operatorId) view returns(bool)

func (*OperatorSession) IsTrustedOperator

func (_Operator *OperatorSession) IsTrustedOperator(_operatorId *big.Int) (bool, error)

IsTrustedOperator is a free data retrieval call binding the contract method 0xf2eeb337.

Solidity: function isTrustedOperator(uint256 _operatorId) view returns(bool)

func (*OperatorSession) IsTrustedOperatorOfControllerAddress

func (_Operator *OperatorSession) IsTrustedOperatorOfControllerAddress(_controllerAddress common.Address) (*big.Int, error)

IsTrustedOperatorOfControllerAddress is a free data retrieval call binding the contract method 0x8f5c9ff0.

Solidity: function isTrustedOperatorOfControllerAddress(address _controllerAddress) view returns(uint256)

func (*OperatorSession) LargeStakingContract added in v0.1.0

func (_Operator *OperatorSession) LargeStakingContract() (common.Address, error)

LargeStakingContract is a free data retrieval call binding the contract method 0xf08ae442.

Solidity: function largeStakingContract() view returns(address)

func (*OperatorSession) LiquidStakingContract

func (_Operator *OperatorSession) LiquidStakingContract() (common.Address, error)

LiquidStakingContract is a free data retrieval call binding the contract method 0xbdcaa355.

Solidity: function liquidStakingContract() view returns(address)

func (*OperatorSession) OperatorPledgeVaultBalances

func (_Operator *OperatorSession) OperatorPledgeVaultBalances(arg0 *big.Int) (*big.Int, error)

OperatorPledgeVaultBalances is a free data retrieval call binding the contract method 0x92064988.

Solidity: function operatorPledgeVaultBalances(uint256 ) view returns(uint256)

func (*OperatorSession) OperatorSlashAmountOwed

func (_Operator *OperatorSession) OperatorSlashAmountOwed(arg0 *big.Int) (*big.Int, error)

OperatorSlashAmountOwed is a free data retrieval call binding the contract method 0x6f88e169.

Solidity: function operatorSlashAmountOwed(uint256 ) view returns(uint256)

func (*OperatorSession) OperatorSlashContract

func (_Operator *OperatorSession) OperatorSlashContract() (common.Address, error)

OperatorSlashContract is a free data retrieval call binding the contract method 0x0c2559fd.

Solidity: function operatorSlashContract() view returns(address)

func (*OperatorSession) Owner

func (_Operator *OperatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OperatorSession) PermissionlessBlockNumber

func (_Operator *OperatorSession) PermissionlessBlockNumber() (*big.Int, error)

PermissionlessBlockNumber is a free data retrieval call binding the contract method 0xced1f826.

Solidity: function permissionlessBlockNumber() view returns(uint256)

func (*OperatorSession) ProxiableUUID

func (_Operator *OperatorSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*OperatorSession) QuitOperator

func (_Operator *OperatorSession) QuitOperator(_operatorId *big.Int, _to common.Address) (*types.Transaction, error)

QuitOperator is a paid mutator transaction binding the contract method 0x14ac7a70.

Solidity: function quitOperator(uint256 _operatorId, address _to) returns()

func (*OperatorSession) RegisterOperator

func (_Operator *OperatorSession) RegisterOperator(_name string, _controllerAddress common.Address, _owner common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x8633dcb0.

Solidity: function registerOperator(string _name, address _controllerAddress, address _owner, address[] _rewardAddresses, uint256[] _ratios) payable returns(uint256 id)

func (*OperatorSession) RegistrationFee

func (_Operator *OperatorSession) RegistrationFee() (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() view returns(uint256)

func (*OperatorSession) RemoveBlacklistOperator

func (_Operator *OperatorSession) RemoveBlacklistOperator(_id *big.Int) (*types.Transaction, error)

RemoveBlacklistOperator is a paid mutator transaction binding the contract method 0x6854c364.

Solidity: function removeBlacklistOperator(uint256 _id) returns()

func (*OperatorSession) RemoveTrustedOperator

func (_Operator *OperatorSession) RemoveTrustedOperator(_id *big.Int) (*types.Transaction, error)

RemoveTrustedOperator is a paid mutator transaction binding the contract method 0x964450a3.

Solidity: function removeTrustedOperator(uint256 _id) returns()

func (*OperatorSession) RenounceOwnership

func (_Operator *OperatorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OperatorSession) ResetOperatorVaultContract

func (_Operator *OperatorSession) ResetOperatorVaultContract(_operatorIds []*big.Int) (*types.Transaction, error)

ResetOperatorVaultContract is a paid mutator transaction binding the contract method 0xa1f3f228.

Solidity: function resetOperatorVaultContract(uint256[] _operatorIds) returns()

func (*OperatorSession) SetBlacklistOperator

func (_Operator *OperatorSession) SetBlacklistOperator(_id *big.Int) (*types.Transaction, error)

SetBlacklistOperator is a paid mutator transaction binding the contract method 0x467ac78e.

Solidity: function setBlacklistOperator(uint256 _id) returns()

func (*OperatorSession) SetNodeOperatorOwnerAddress

func (_Operator *OperatorSession) SetNodeOperatorOwnerAddress(_id *big.Int, _owner common.Address) (*types.Transaction, error)

SetNodeOperatorOwnerAddress is a paid mutator transaction binding the contract method 0x49790fff.

Solidity: function setNodeOperatorOwnerAddress(uint256 _id, address _owner) returns()

func (*OperatorSession) SetNodeOperatorRegistrySetting added in v0.1.0

func (_Operator *OperatorSession) SetNodeOperatorRegistrySetting(_dao common.Address, _daoVaultAddress common.Address, _liquidStakingContractAddress common.Address, _operatorSlashContractAddress common.Address, _vaultFactoryContractAddress common.Address, _largeStakingContractAddress common.Address, _defaultOperatorCommission *big.Int, _registrationFee *big.Int, _permissionlessBlockNumber *big.Int) (*types.Transaction, error)

SetNodeOperatorRegistrySetting is a paid mutator transaction binding the contract method 0x3ac58bba.

Solidity: function setNodeOperatorRegistrySetting(address _dao, address _daoVaultAddress, address _liquidStakingContractAddress, address _operatorSlashContractAddress, address _vaultFactoryContractAddress, address _largeStakingContractAddress, uint256 _defaultOperatorCommission, uint256 _registrationFee, uint256 _permissionlessBlockNumber) returns()

func (*OperatorSession) SetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorSession) SetOperatorCommissionRate(_operatorId *big.Int, _rate *big.Int) (*types.Transaction, error)

SetOperatorCommissionRate is a paid mutator transaction binding the contract method 0x3a6c1fe6.

Solidity: function setOperatorCommissionRate(uint256 _operatorId, uint256 _rate) returns()

func (*OperatorSession) SetOperatorSetting added in v0.1.0

func (_Operator *OperatorSession) SetOperatorSetting(_id *big.Int, _name string, _controllerAddress common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

SetOperatorSetting is a paid mutator transaction binding the contract method 0x6d2cf614.

Solidity: function setOperatorSetting(uint256 _id, string _name, address _controllerAddress, address[] _rewardAddresses, uint256[] _ratios) returns()

func (*OperatorSession) SetTrustedOperator

func (_Operator *OperatorSession) SetTrustedOperator(_id *big.Int) (*types.Transaction, error)

SetTrustedOperator is a paid mutator transaction binding the contract method 0x804472b3.

Solidity: function setTrustedOperator(uint256 _id) returns()

func (*OperatorSession) Slash

func (_Operator *OperatorSession) Slash(_slashType *big.Int, _slashIds []*big.Int, _operatorIds []*big.Int, _amounts []*big.Int) (*types.Transaction, error)

Slash is a paid mutator transaction binding the contract method 0xcccd3bb2.

Solidity: function slash(uint256 _slashType, uint256[] _slashIds, uint256[] _operatorIds, uint256[] _amounts) returns()

func (*OperatorSession) TransferOwnership

func (_Operator *OperatorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OperatorSession) TrustedControllerAddress

func (_Operator *OperatorSession) TrustedControllerAddress(arg0 common.Address) (*big.Int, error)

TrustedControllerAddress is a free data retrieval call binding the contract method 0xd83e2ed3.

Solidity: function trustedControllerAddress(address ) view returns(uint256)

func (*OperatorSession) UpgradeTo

func (_Operator *OperatorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*OperatorSession) UpgradeToAndCall

func (_Operator *OperatorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*OperatorSession) UsedControllerAddress

func (_Operator *OperatorSession) UsedControllerAddress(arg0 common.Address) (bool, error)

UsedControllerAddress is a free data retrieval call binding the contract method 0xa0cb5690.

Solidity: function usedControllerAddress(address ) view returns(bool)

func (*OperatorSession) VNFTContract

func (_Operator *OperatorSession) VNFTContract() (common.Address, error)

VNFTContract is a free data retrieval call binding the contract method 0xfc03411f.

Solidity: function vNFTContract() view returns(address)

func (*OperatorSession) VaultFactoryContract

func (_Operator *OperatorSession) VaultFactoryContract() (common.Address, error)

VaultFactoryContract is a free data retrieval call binding the contract method 0x6e2d47f6.

Solidity: function vaultFactoryContract() view returns(address)

func (*OperatorSession) WithdrawOperator

func (_Operator *OperatorSession) WithdrawOperator(_operatorId *big.Int, _withdrawAmount *big.Int, _to common.Address) (*types.Transaction, error)

WithdrawOperator is a paid mutator transaction binding the contract method 0xf6ba63f8.

Solidity: function withdrawOperator(uint256 _operatorId, uint256 _withdrawAmount, address _to) returns()

type OperatorSlashed

type OperatorSlashed struct {
	OperatorId *big.Int
	Amount     *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorSlashed represents a Slashed event raised by the Operator contract.

type OperatorSlashedIterator

type OperatorSlashedIterator struct {
	Event *OperatorSlashed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorSlashedIterator is returned from FilterSlashed and is used to iterate over the raw logs and unpacked data for Slashed events raised by the Operator contract.

func (*OperatorSlashedIterator) Close

func (it *OperatorSlashedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorSlashedIterator) Error

func (it *OperatorSlashedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorSlashedIterator) Next

func (it *OperatorSlashedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorTransactor

type OperatorTransactor struct {
	// contains filtered or unexported fields
}

OperatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOperatorTransactor

func NewOperatorTransactor(address common.Address, transactor bind.ContractTransactor) (*OperatorTransactor, error)

NewOperatorTransactor creates a new write-only instance of Operator, bound to a specific deployed contract.

func (*OperatorTransactor) Deposit

func (_Operator *OperatorTransactor) Deposit(opts *bind.TransactOpts, _operatorId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _operatorId) payable returns()

func (*OperatorTransactor) Initialize

func (_Operator *OperatorTransactor) Initialize(opts *bind.TransactOpts, _dao common.Address, _daoVaultAddress common.Address, _vaultFactoryContractAddress common.Address, _nVNFTContractAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _dao, address _daoVaultAddress, address _vaultFactoryContractAddress, address _nVNFTContractAddress) returns()

func (*OperatorTransactor) InitializeV2 added in v0.1.0

func (_Operator *OperatorTransactor) InitializeV2(opts *bind.TransactOpts, _vaultFactoryContractAddress common.Address, _operatorSlashContractAddress common.Address, _resetVaultOperatorIds []*big.Int) (*types.Transaction, error)

InitializeV2 is a paid mutator transaction binding the contract method 0xfb966e9f.

Solidity: function initializeV2(address _vaultFactoryContractAddress, address _operatorSlashContractAddress, uint256[] _resetVaultOperatorIds) returns()

func (*OperatorTransactor) InitializeV3 added in v0.1.0

func (_Operator *OperatorTransactor) InitializeV3(opts *bind.TransactOpts, _largeStakingContractAddress common.Address) (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x3101cfcb.

Solidity: function initializeV3(address _largeStakingContractAddress) returns()

func (*OperatorTransactor) QuitOperator

func (_Operator *OperatorTransactor) QuitOperator(opts *bind.TransactOpts, _operatorId *big.Int, _to common.Address) (*types.Transaction, error)

QuitOperator is a paid mutator transaction binding the contract method 0x14ac7a70.

Solidity: function quitOperator(uint256 _operatorId, address _to) returns()

func (*OperatorTransactor) RegisterOperator

func (_Operator *OperatorTransactor) RegisterOperator(opts *bind.TransactOpts, _name string, _controllerAddress common.Address, _owner common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x8633dcb0.

Solidity: function registerOperator(string _name, address _controllerAddress, address _owner, address[] _rewardAddresses, uint256[] _ratios) payable returns(uint256 id)

func (*OperatorTransactor) RemoveBlacklistOperator

func (_Operator *OperatorTransactor) RemoveBlacklistOperator(opts *bind.TransactOpts, _id *big.Int) (*types.Transaction, error)

RemoveBlacklistOperator is a paid mutator transaction binding the contract method 0x6854c364.

Solidity: function removeBlacklistOperator(uint256 _id) returns()

func (*OperatorTransactor) RemoveTrustedOperator

func (_Operator *OperatorTransactor) RemoveTrustedOperator(opts *bind.TransactOpts, _id *big.Int) (*types.Transaction, error)

RemoveTrustedOperator is a paid mutator transaction binding the contract method 0x964450a3.

Solidity: function removeTrustedOperator(uint256 _id) returns()

func (*OperatorTransactor) RenounceOwnership

func (_Operator *OperatorTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OperatorTransactor) ResetOperatorVaultContract

func (_Operator *OperatorTransactor) ResetOperatorVaultContract(opts *bind.TransactOpts, _operatorIds []*big.Int) (*types.Transaction, error)

ResetOperatorVaultContract is a paid mutator transaction binding the contract method 0xa1f3f228.

Solidity: function resetOperatorVaultContract(uint256[] _operatorIds) returns()

func (*OperatorTransactor) SetBlacklistOperator

func (_Operator *OperatorTransactor) SetBlacklistOperator(opts *bind.TransactOpts, _id *big.Int) (*types.Transaction, error)

SetBlacklistOperator is a paid mutator transaction binding the contract method 0x467ac78e.

Solidity: function setBlacklistOperator(uint256 _id) returns()

func (*OperatorTransactor) SetNodeOperatorOwnerAddress

func (_Operator *OperatorTransactor) SetNodeOperatorOwnerAddress(opts *bind.TransactOpts, _id *big.Int, _owner common.Address) (*types.Transaction, error)

SetNodeOperatorOwnerAddress is a paid mutator transaction binding the contract method 0x49790fff.

Solidity: function setNodeOperatorOwnerAddress(uint256 _id, address _owner) returns()

func (*OperatorTransactor) SetNodeOperatorRegistrySetting added in v0.1.0

func (_Operator *OperatorTransactor) SetNodeOperatorRegistrySetting(opts *bind.TransactOpts, _dao common.Address, _daoVaultAddress common.Address, _liquidStakingContractAddress common.Address, _operatorSlashContractAddress common.Address, _vaultFactoryContractAddress common.Address, _largeStakingContractAddress common.Address, _defaultOperatorCommission *big.Int, _registrationFee *big.Int, _permissionlessBlockNumber *big.Int) (*types.Transaction, error)

SetNodeOperatorRegistrySetting is a paid mutator transaction binding the contract method 0x3ac58bba.

Solidity: function setNodeOperatorRegistrySetting(address _dao, address _daoVaultAddress, address _liquidStakingContractAddress, address _operatorSlashContractAddress, address _vaultFactoryContractAddress, address _largeStakingContractAddress, uint256 _defaultOperatorCommission, uint256 _registrationFee, uint256 _permissionlessBlockNumber) returns()

func (*OperatorTransactor) SetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorTransactor) SetOperatorCommissionRate(opts *bind.TransactOpts, _operatorId *big.Int, _rate *big.Int) (*types.Transaction, error)

SetOperatorCommissionRate is a paid mutator transaction binding the contract method 0x3a6c1fe6.

Solidity: function setOperatorCommissionRate(uint256 _operatorId, uint256 _rate) returns()

func (*OperatorTransactor) SetOperatorSetting added in v0.1.0

func (_Operator *OperatorTransactor) SetOperatorSetting(opts *bind.TransactOpts, _id *big.Int, _name string, _controllerAddress common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

SetOperatorSetting is a paid mutator transaction binding the contract method 0x6d2cf614.

Solidity: function setOperatorSetting(uint256 _id, string _name, address _controllerAddress, address[] _rewardAddresses, uint256[] _ratios) returns()

func (*OperatorTransactor) SetTrustedOperator

func (_Operator *OperatorTransactor) SetTrustedOperator(opts *bind.TransactOpts, _id *big.Int) (*types.Transaction, error)

SetTrustedOperator is a paid mutator transaction binding the contract method 0x804472b3.

Solidity: function setTrustedOperator(uint256 _id) returns()

func (*OperatorTransactor) Slash

func (_Operator *OperatorTransactor) Slash(opts *bind.TransactOpts, _slashType *big.Int, _slashIds []*big.Int, _operatorIds []*big.Int, _amounts []*big.Int) (*types.Transaction, error)

Slash is a paid mutator transaction binding the contract method 0xcccd3bb2.

Solidity: function slash(uint256 _slashType, uint256[] _slashIds, uint256[] _operatorIds, uint256[] _amounts) returns()

func (*OperatorTransactor) TransferOwnership

func (_Operator *OperatorTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OperatorTransactor) UpgradeTo

func (_Operator *OperatorTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*OperatorTransactor) UpgradeToAndCall

func (_Operator *OperatorTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*OperatorTransactor) WithdrawOperator

func (_Operator *OperatorTransactor) WithdrawOperator(opts *bind.TransactOpts, _operatorId *big.Int, _withdrawAmount *big.Int, _to common.Address) (*types.Transaction, error)

WithdrawOperator is a paid mutator transaction binding the contract method 0xf6ba63f8.

Solidity: function withdrawOperator(uint256 _operatorId, uint256 _withdrawAmount, address _to) returns()

type OperatorTransactorRaw

type OperatorTransactorRaw struct {
	Contract *OperatorTransactor // Generic write-only contract binding to access the raw methods on
}

OperatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OperatorTransactorRaw) Transact

func (_Operator *OperatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OperatorTransactorRaw) Transfer

func (_Operator *OperatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OperatorTransactorSession

type OperatorTransactorSession struct {
	Contract     *OperatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

OperatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OperatorTransactorSession) Deposit

func (_Operator *OperatorTransactorSession) Deposit(_operatorId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _operatorId) payable returns()

func (*OperatorTransactorSession) Initialize

func (_Operator *OperatorTransactorSession) Initialize(_dao common.Address, _daoVaultAddress common.Address, _vaultFactoryContractAddress common.Address, _nVNFTContractAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _dao, address _daoVaultAddress, address _vaultFactoryContractAddress, address _nVNFTContractAddress) returns()

func (*OperatorTransactorSession) InitializeV2 added in v0.1.0

func (_Operator *OperatorTransactorSession) InitializeV2(_vaultFactoryContractAddress common.Address, _operatorSlashContractAddress common.Address, _resetVaultOperatorIds []*big.Int) (*types.Transaction, error)

InitializeV2 is a paid mutator transaction binding the contract method 0xfb966e9f.

Solidity: function initializeV2(address _vaultFactoryContractAddress, address _operatorSlashContractAddress, uint256[] _resetVaultOperatorIds) returns()

func (*OperatorTransactorSession) InitializeV3 added in v0.1.0

func (_Operator *OperatorTransactorSession) InitializeV3(_largeStakingContractAddress common.Address) (*types.Transaction, error)

InitializeV3 is a paid mutator transaction binding the contract method 0x3101cfcb.

Solidity: function initializeV3(address _largeStakingContractAddress) returns()

func (*OperatorTransactorSession) QuitOperator

func (_Operator *OperatorTransactorSession) QuitOperator(_operatorId *big.Int, _to common.Address) (*types.Transaction, error)

QuitOperator is a paid mutator transaction binding the contract method 0x14ac7a70.

Solidity: function quitOperator(uint256 _operatorId, address _to) returns()

func (*OperatorTransactorSession) RegisterOperator

func (_Operator *OperatorTransactorSession) RegisterOperator(_name string, _controllerAddress common.Address, _owner common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x8633dcb0.

Solidity: function registerOperator(string _name, address _controllerAddress, address _owner, address[] _rewardAddresses, uint256[] _ratios) payable returns(uint256 id)

func (*OperatorTransactorSession) RemoveBlacklistOperator

func (_Operator *OperatorTransactorSession) RemoveBlacklistOperator(_id *big.Int) (*types.Transaction, error)

RemoveBlacklistOperator is a paid mutator transaction binding the contract method 0x6854c364.

Solidity: function removeBlacklistOperator(uint256 _id) returns()

func (*OperatorTransactorSession) RemoveTrustedOperator

func (_Operator *OperatorTransactorSession) RemoveTrustedOperator(_id *big.Int) (*types.Transaction, error)

RemoveTrustedOperator is a paid mutator transaction binding the contract method 0x964450a3.

Solidity: function removeTrustedOperator(uint256 _id) returns()

func (*OperatorTransactorSession) RenounceOwnership

func (_Operator *OperatorTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OperatorTransactorSession) ResetOperatorVaultContract

func (_Operator *OperatorTransactorSession) ResetOperatorVaultContract(_operatorIds []*big.Int) (*types.Transaction, error)

ResetOperatorVaultContract is a paid mutator transaction binding the contract method 0xa1f3f228.

Solidity: function resetOperatorVaultContract(uint256[] _operatorIds) returns()

func (*OperatorTransactorSession) SetBlacklistOperator

func (_Operator *OperatorTransactorSession) SetBlacklistOperator(_id *big.Int) (*types.Transaction, error)

SetBlacklistOperator is a paid mutator transaction binding the contract method 0x467ac78e.

Solidity: function setBlacklistOperator(uint256 _id) returns()

func (*OperatorTransactorSession) SetNodeOperatorOwnerAddress

func (_Operator *OperatorTransactorSession) SetNodeOperatorOwnerAddress(_id *big.Int, _owner common.Address) (*types.Transaction, error)

SetNodeOperatorOwnerAddress is a paid mutator transaction binding the contract method 0x49790fff.

Solidity: function setNodeOperatorOwnerAddress(uint256 _id, address _owner) returns()

func (*OperatorTransactorSession) SetNodeOperatorRegistrySetting added in v0.1.0

func (_Operator *OperatorTransactorSession) SetNodeOperatorRegistrySetting(_dao common.Address, _daoVaultAddress common.Address, _liquidStakingContractAddress common.Address, _operatorSlashContractAddress common.Address, _vaultFactoryContractAddress common.Address, _largeStakingContractAddress common.Address, _defaultOperatorCommission *big.Int, _registrationFee *big.Int, _permissionlessBlockNumber *big.Int) (*types.Transaction, error)

SetNodeOperatorRegistrySetting is a paid mutator transaction binding the contract method 0x3ac58bba.

Solidity: function setNodeOperatorRegistrySetting(address _dao, address _daoVaultAddress, address _liquidStakingContractAddress, address _operatorSlashContractAddress, address _vaultFactoryContractAddress, address _largeStakingContractAddress, uint256 _defaultOperatorCommission, uint256 _registrationFee, uint256 _permissionlessBlockNumber) returns()

func (*OperatorTransactorSession) SetOperatorCommissionRate added in v0.1.0

func (_Operator *OperatorTransactorSession) SetOperatorCommissionRate(_operatorId *big.Int, _rate *big.Int) (*types.Transaction, error)

SetOperatorCommissionRate is a paid mutator transaction binding the contract method 0x3a6c1fe6.

Solidity: function setOperatorCommissionRate(uint256 _operatorId, uint256 _rate) returns()

func (*OperatorTransactorSession) SetOperatorSetting added in v0.1.0

func (_Operator *OperatorTransactorSession) SetOperatorSetting(_id *big.Int, _name string, _controllerAddress common.Address, _rewardAddresses []common.Address, _ratios []*big.Int) (*types.Transaction, error)

SetOperatorSetting is a paid mutator transaction binding the contract method 0x6d2cf614.

Solidity: function setOperatorSetting(uint256 _id, string _name, address _controllerAddress, address[] _rewardAddresses, uint256[] _ratios) returns()

func (*OperatorTransactorSession) SetTrustedOperator

func (_Operator *OperatorTransactorSession) SetTrustedOperator(_id *big.Int) (*types.Transaction, error)

SetTrustedOperator is a paid mutator transaction binding the contract method 0x804472b3.

Solidity: function setTrustedOperator(uint256 _id) returns()

func (*OperatorTransactorSession) Slash

func (_Operator *OperatorTransactorSession) Slash(_slashType *big.Int, _slashIds []*big.Int, _operatorIds []*big.Int, _amounts []*big.Int) (*types.Transaction, error)

Slash is a paid mutator transaction binding the contract method 0xcccd3bb2.

Solidity: function slash(uint256 _slashType, uint256[] _slashIds, uint256[] _operatorIds, uint256[] _amounts) returns()

func (*OperatorTransactorSession) TransferOwnership

func (_Operator *OperatorTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*OperatorTransactorSession) UpgradeTo

func (_Operator *OperatorTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*OperatorTransactorSession) UpgradeToAndCall

func (_Operator *OperatorTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*OperatorTransactorSession) WithdrawOperator

func (_Operator *OperatorTransactorSession) WithdrawOperator(_operatorId *big.Int, _withdrawAmount *big.Int, _to common.Address) (*types.Transaction, error)

WithdrawOperator is a paid mutator transaction binding the contract method 0xf6ba63f8.

Solidity: function withdrawOperator(uint256 _operatorId, uint256 _withdrawAmount, address _to) returns()

type OperatorTransferred

type OperatorTransferred struct {
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

OperatorTransferred represents a Transferred event raised by the Operator contract.

type OperatorTransferredIterator

type OperatorTransferredIterator struct {
	Event *OperatorTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorTransferredIterator is returned from FilterTransferred and is used to iterate over the raw logs and unpacked data for Transferred events raised by the Operator contract.

func (*OperatorTransferredIterator) Close

func (it *OperatorTransferredIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorTransferredIterator) Error

func (it *OperatorTransferredIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorTransferredIterator) Next

func (it *OperatorTransferredIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorUpgraded

type OperatorUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

OperatorUpgraded represents a Upgraded event raised by the Operator contract.

type OperatorUpgradedIterator

type OperatorUpgradedIterator struct {
	Event *OperatorUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the Operator contract.

func (*OperatorUpgradedIterator) Close

func (it *OperatorUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorUpgradedIterator) Error

func (it *OperatorUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorUpgradedIterator) Next

func (it *OperatorUpgradedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorVaultFactorContractSet

type OperatorVaultFactorContractSet struct {
	VaultFactoryContract        common.Address
	VaultFactoryContractAddress common.Address
	Raw                         types.Log // Blockchain specific contextual infos
}

OperatorVaultFactorContractSet represents a VaultFactorContractSet event raised by the Operator contract.

type OperatorVaultFactorContractSetIterator

type OperatorVaultFactorContractSetIterator struct {
	Event *OperatorVaultFactorContractSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorVaultFactorContractSetIterator is returned from FilterVaultFactorContractSet and is used to iterate over the raw logs and unpacked data for VaultFactorContractSet events raised by the Operator contract.

func (*OperatorVaultFactorContractSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorVaultFactorContractSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorVaultFactorContractSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OperatorWithdraw

type OperatorWithdraw struct {
	Amount     *big.Int
	OperatorId *big.Int
	To         common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

OperatorWithdraw represents a Withdraw event raised by the Operator contract.

type OperatorWithdrawIterator

type OperatorWithdrawIterator struct {
	Event *OperatorWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OperatorWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the Operator contract.

func (*OperatorWithdrawIterator) Close

func (it *OperatorWithdrawIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*OperatorWithdrawIterator) Error

func (it *OperatorWithdrawIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*OperatorWithdrawIterator) Next

func (it *OperatorWithdrawIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL