accesscontrolledoffchainaggregator

package
v0.0.0-...-fd3cab2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 19, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var AccessControlledOffchainAggregatorABI = AccessControlledOffchainAggregatorMetaData.ABI

AccessControlledOffchainAggregatorABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlledOffchainAggregatorMetaData.ABI instead.

View Source
var AccessControlledOffchainAggregatorBin = AccessControlledOffchainAggregatorMetaData.Bin

AccessControlledOffchainAggregatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AccessControlledOffchainAggregatorMetaData.Bin instead.

View Source
var AccessControlledOffchainAggregatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"},{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"int192\",\"name\":\"_minAnswer\",\"type\":\"int192\"},{\"internalType\":\"int192\",\"name\":\"_maxAnswer\",\"type\":\"int192\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"BillingAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"BillingSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousConfigBlockNumber\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"configCount\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"signers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"transmitters\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"threshold\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"encodedConfigVersion\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"encoded\",\"type\":\"bytes\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_oldLinkToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_newLinkToken\",\"type\":\"address\"}],\"name\":\"LinkTokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"aggregatorRoundId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"int192\",\"name\":\"answer\",\"type\":\"int192\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"int192[]\",\"name\":\"observations\",\"type\":\"int192[]\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"observers\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"rawReportContext\",\"type\":\"bytes32\"}],\"name\":\"NewTransmission\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"name\":\"OraclePaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"RequesterAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"requester\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"}],\"name\":\"RoundRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"previousValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousGasLimit\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"currentValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"currentGasLimit\",\"type\":\"uint32\"}],\"name\":\"ValidatorConfigSet\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"billingAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBilling\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLinkToken\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_calldata\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestConfigDetails\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"configCount\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"blockNumber\",\"type\":\"uint32\"},{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTransmissionDetails\",\"outputs\":[{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"},{\"internalType\":\"int192\",\"name\":\"latestAnswer\",\"type\":\"int192\"},{\"internalType\":\"uint64\",\"name\":\"latestTimestamp\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"linkAvailableForPayment\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"availableBalance\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_signerOrTransmitter\",\"type\":\"address\"}],\"name\":\"oracleObservationCount\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"owedPayment\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requestNewRound\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"\",\"type\":\"uint80\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requesterAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"setBilling\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"}],\"name\":\"setBillingAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_signers\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"uint8\",\"name\":\"_threshold\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"_encodedConfigVersion\",\"type\":\"uint64\"},{\"internalType\":\"bytes\",\"name\":\"_encoded\",\"type\":\"bytes\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_linkToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"}],\"name\":\"setLinkToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_payees\",\"type\":\"address[]\"}],\"name\":\"setPayees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"}],\"name\":\"setRequesterAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"_newValidator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_newGasLimit\",\"type\":\"uint32\"}],\"name\":\"setValidatorConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_report\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"_rs\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_ss\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32\",\"name\":\"_rawVs\",\"type\":\"bytes32\"}],\"name\":\"transmit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"transmitters\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorConfig\",\"outputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"validator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

AccessControlledOffchainAggregatorMetaData contains all meta data concerning the AccessControlledOffchainAggregator contract.

View Source
var AccessControllerInterfaceABI = AccessControllerInterfaceMetaData.ABI

AccessControllerInterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AccessControllerInterfaceMetaData.ABI instead.

View Source
var AccessControllerInterfaceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

AccessControllerInterfaceMetaData contains all meta data concerning the AccessControllerInterface contract.

View Source
var AggregatorInterfaceABI = AggregatorInterfaceMetaData.ABI

AggregatorInterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AggregatorInterfaceMetaData.ABI instead.

View Source
var AggregatorInterfaceMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

AggregatorInterfaceMetaData contains all meta data concerning the AggregatorInterface contract.

View Source
var AggregatorV2V3InterfaceABI = AggregatorV2V3InterfaceMetaData.ABI

AggregatorV2V3InterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AggregatorV2V3InterfaceMetaData.ABI instead.

View Source
var AggregatorV2V3InterfaceMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

AggregatorV2V3InterfaceMetaData contains all meta data concerning the AggregatorV2V3Interface contract.

View Source
var AggregatorV3InterfaceABI = AggregatorV3InterfaceMetaData.ABI

AggregatorV3InterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AggregatorV3InterfaceMetaData.ABI instead.

View Source
var AggregatorV3InterfaceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

AggregatorV3InterfaceMetaData contains all meta data concerning the AggregatorV3Interface contract.

View Source
var AggregatorValidatorInterfaceABI = AggregatorValidatorInterfaceMetaData.ABI

AggregatorValidatorInterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AggregatorValidatorInterfaceMetaData.ABI instead.

View Source
var AggregatorValidatorInterfaceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"previousRoundId\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"previousAnswer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"currentRoundId\",\"type\":\"uint256\"},{\"internalType\":\"int256\",\"name\":\"currentAnswer\",\"type\":\"int256\"}],\"name\":\"validate\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

AggregatorValidatorInterfaceMetaData contains all meta data concerning the AggregatorValidatorInterface contract.

View Source
var LinkTokenInterfaceABI = LinkTokenInterfaceMetaData.ABI

LinkTokenInterfaceABI is the input ABI used to generate the binding from. Deprecated: Use LinkTokenInterfaceMetaData.ABI instead.

View Source
var LinkTokenInterfaceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"remaining\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"decimalPlaces\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseApproval\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"increaseApproval\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"tokenSymbol\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"totalTokensIssued\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"transferAndCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

LinkTokenInterfaceMetaData contains all meta data concerning the LinkTokenInterface contract.

View Source
var OffchainAggregatorABI = OffchainAggregatorMetaData.ABI

OffchainAggregatorABI is the input ABI used to generate the binding from. Deprecated: Use OffchainAggregatorMetaData.ABI instead.

View Source
var OffchainAggregatorBillingABI = OffchainAggregatorBillingMetaData.ABI

OffchainAggregatorBillingABI is the input ABI used to generate the binding from. Deprecated: Use OffchainAggregatorBillingMetaData.ABI instead.

View Source
var OffchainAggregatorBillingBin = OffchainAggregatorBillingMetaData.Bin

OffchainAggregatorBillingBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OffchainAggregatorBillingMetaData.Bin instead.

View Source
var OffchainAggregatorBillingMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"},{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"BillingAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"BillingSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_oldLinkToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_newLinkToken\",\"type\":\"address\"}],\"name\":\"LinkTokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"name\":\"OraclePaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"billingAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBilling\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLinkToken\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"linkAvailableForPayment\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"availableBalance\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_signerOrTransmitter\",\"type\":\"address\"}],\"name\":\"oracleObservationCount\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"owedPayment\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"setBilling\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"}],\"name\":\"setBillingAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_linkToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"}],\"name\":\"setLinkToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_payees\",\"type\":\"address[]\"}],\"name\":\"setPayees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

OffchainAggregatorBillingMetaData contains all meta data concerning the OffchainAggregatorBilling contract.

View Source
var OffchainAggregatorBin = OffchainAggregatorMetaData.Bin

OffchainAggregatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OffchainAggregatorMetaData.Bin instead.

View Source
var OffchainAggregatorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"},{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_link\",\"type\":\"address\"},{\"internalType\":\"int192\",\"name\":\"_minAnswer\",\"type\":\"int192\"},{\"internalType\":\"int192\",\"name\":\"_maxAnswer\",\"type\":\"int192\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"},{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"_description\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"int256\",\"name\":\"current\",\"type\":\"int256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"}],\"name\":\"AnswerUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"BillingAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"BillingSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousConfigBlockNumber\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"configCount\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"signers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"transmitters\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"threshold\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"encodedConfigVersion\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"encoded\",\"type\":\"bytes\"}],\"name\":\"ConfigSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_oldLinkToken\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_newLinkToken\",\"type\":\"address\"}],\"name\":\"LinkTokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"roundId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"startedBy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"}],\"name\":\"NewRound\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"aggregatorRoundId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"int192\",\"name\":\"answer\",\"type\":\"int192\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"int192[]\",\"name\":\"observations\",\"type\":\"int192[]\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"observers\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"rawReportContext\",\"type\":\"bytes32\"}],\"name\":\"NewTransmission\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"payee\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"name\":\"OraclePaid\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposed\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"transmitter\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previous\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"PayeeshipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"old\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractAccessControllerInterface\",\"name\":\"current\",\"type\":\"address\"}],\"name\":\"RequesterAccessControllerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"requester\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"}],\"name\":\"RoundRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"previousValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"previousGasLimit\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"currentValidator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"currentGasLimit\",\"type\":\"uint32\"}],\"name\":\"ValidatorConfigSet\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"acceptPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"billingAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBilling\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"linkGweiPerTransmission\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLinkToken\",\"outputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"linkToken\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_roundId\",\"type\":\"uint256\"}],\"name\":\"getTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestAnswer\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestConfigDetails\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"configCount\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"blockNumber\",\"type\":\"uint32\"},{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRound\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTimestamp\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestTransmissionDetails\",\"outputs\":[{\"internalType\":\"bytes16\",\"name\":\"configDigest\",\"type\":\"bytes16\"},{\"internalType\":\"uint32\",\"name\":\"epoch\",\"type\":\"uint32\"},{\"internalType\":\"uint8\",\"name\":\"round\",\"type\":\"uint8\"},{\"internalType\":\"int192\",\"name\":\"latestAnswer\",\"type\":\"int192\"},{\"internalType\":\"uint64\",\"name\":\"latestTimestamp\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"linkAvailableForPayment\",\"outputs\":[{\"internalType\":\"int256\",\"name\":\"availableBalance\",\"type\":\"int256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minAnswer\",\"outputs\":[{\"internalType\":\"int192\",\"name\":\"\",\"type\":\"int192\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_signerOrTransmitter\",\"type\":\"address\"}],\"name\":\"oracleObservationCount\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"owedPayment\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requestNewRound\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"\",\"type\":\"uint80\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"requesterAccessController\",\"outputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_maximumGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_reasonableGasPrice\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_microLinkPerEth\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerObservation\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"_linkGweiPerTransmission\",\"type\":\"uint32\"}],\"name\":\"setBilling\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_billingAccessController\",\"type\":\"address\"}],\"name\":\"setBillingAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_signers\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"uint8\",\"name\":\"_threshold\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"_encodedConfigVersion\",\"type\":\"uint64\"},{\"internalType\":\"bytes\",\"name\":\"_encoded\",\"type\":\"bytes\"}],\"name\":\"setConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractLinkTokenInterface\",\"name\":\"_linkToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"}],\"name\":\"setLinkToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_transmitters\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_payees\",\"type\":\"address[]\"}],\"name\":\"setPayees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAccessControllerInterface\",\"name\":\"_requesterAccessController\",\"type\":\"address\"}],\"name\":\"setRequesterAccessController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"_newValidator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_newGasLimit\",\"type\":\"uint32\"}],\"name\":\"setValidatorConfig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_proposed\",\"type\":\"address\"}],\"name\":\"transferPayeeship\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_report\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"_rs\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_ss\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32\",\"name\":\"_rawVs\",\"type\":\"bytes32\"}],\"name\":\"transmit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"transmitters\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"validatorConfig\",\"outputs\":[{\"internalType\":\"contractAggregatorValidatorInterface\",\"name\":\"validator\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"gasLimit\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_transmitter\",\"type\":\"address\"}],\"name\":\"withdrawPayment\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

OffchainAggregatorMetaData contains all meta data concerning the OffchainAggregator contract.

View Source
var OwnedABI = OwnedMetaData.ABI

OwnedABI is the input ABI used to generate the binding from. Deprecated: Use OwnedMetaData.ABI instead.

View Source
var OwnedBin = OwnedMetaData.Bin

OwnedBin is the compiled bytecode used for deploying new contracts. Deprecated: Use OwnedMetaData.Bin instead.

View Source
var OwnedMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

OwnedMetaData contains all meta data concerning the Owned contract.

View Source
var SimpleReadAccessControllerABI = SimpleReadAccessControllerMetaData.ABI

SimpleReadAccessControllerABI is the input ABI used to generate the binding from. Deprecated: Use SimpleReadAccessControllerMetaData.ABI instead.

View Source
var SimpleReadAccessControllerBin = SimpleReadAccessControllerMetaData.Bin

SimpleReadAccessControllerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SimpleReadAccessControllerMetaData.Bin instead.

View Source
var SimpleReadAccessControllerMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_calldata\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "0x608060405234801561001057600080fd5b50600080546001600160a01b031916331790556001805460ff60a01b1916600160a01b1790556109c4806100456000396000f3fe608060405234801561001057600080fd5b50600436106100a35760003560e01c80638823da6c11610076578063a118f2491161005b578063a118f249146101fd578063dc7f012414610230578063f2fde38b14610238576100a3565b80638823da6c146101995780638da5cb5b146101cc576100a3565b80630a756983146100a85780636b14daf8146100b257806379ba5097146101895780638038e4a114610191575b600080fd5b6100b061026b565b005b610175600480360360408110156100c857600080fd5b73ffffffffffffffffffffffffffffffffffffffff823516919081019060408101602082013564010000000081111561010057600080fd5b82018360208201111561011257600080fd5b8035906020019184600183028401116401000000008311171561013457600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610368945050505050565b604080519115158252519081900360200190f35b6100b061039b565b6100b061049d565b6100b0600480360360208110156101af57600080fd5b503573ffffffffffffffffffffffffffffffffffffffff166105af565b6101d46106e7565b6040805173ffffffffffffffffffffffffffffffffffffffff9092168252519081900360200190f35b6100b06004803603602081101561021357600080fd5b503573ffffffffffffffffffffffffffffffffffffffff16610703565b610175610792565b6100b06004803603602081101561024e57600080fd5b503573ffffffffffffffffffffffffffffffffffffffff166107b3565b60005473ffffffffffffffffffffffffffffffffffffffff1633146102f157604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b60015474010000000000000000000000000000000000000000900460ff161561036657600180547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff1690556040517f3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f53963890600090a15b565b600061037483836108af565b80610394575073ffffffffffffffffffffffffffffffffffffffff831632145b9392505050565b60015473ffffffffffffffffffffffffffffffffffffffff16331461042157604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4d7573742062652070726f706f736564206f776e657200000000000000000000604482015290519081900360640190fd5b60008054337fffffffffffffffffffffffff00000000000000000000000000000000000000008083168217845560018054909116905560405173ffffffffffffffffffffffffffffffffffffffff90921692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a350565b60005473ffffffffffffffffffffffffffffffffffffffff16331461052357604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b60015474010000000000000000000000000000000000000000900460ff1661036657600180547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff16740100000000000000000000000000000000000000001790556040517faebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c348090600090a1565b60005473ffffffffffffffffffffffffffffffffffffffff16331461063557604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b73ffffffffffffffffffffffffffffffffffffffff811660009081526002602052604090205460ff16156106e45773ffffffffffffffffffffffffffffffffffffffff811660008181526002602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00169055815192835290517f3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d19281900390910190a15b50565b60005473ffffffffffffffffffffffffffffffffffffffff1681565b60005473ffffffffffffffffffffffffffffffffffffffff16331461078957604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b6106e481610904565b60015474010000000000000000000000000000000000000000900460ff1681565b60005473ffffffffffffffffffffffffffffffffffffffff16331461083957604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b600180547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff83811691821790925560008054604051929316917fed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae12789190a350565b73ffffffffffffffffffffffffffffffffffffffff821660009081526002602052604081205460ff168061039457505060015474010000000000000000000000000000000000000000900460ff161592915050565b73ffffffffffffffffffffffffffffffffffffffff811660009081526002602052604090205460ff166106e45773ffffffffffffffffffffffffffffffffffffffff811660008181526002602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00166001179055815192835290517f87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db49281900390910190a15056fea164736f6c6343000706000a",
}

SimpleReadAccessControllerMetaData contains all meta data concerning the SimpleReadAccessController contract.

View Source
var SimpleWriteAccessControllerABI = SimpleWriteAccessControllerMetaData.ABI

SimpleWriteAccessControllerABI is the input ABI used to generate the binding from. Deprecated: Use SimpleWriteAccessControllerMetaData.ABI instead.

View Source
var SimpleWriteAccessControllerBin = SimpleWriteAccessControllerMetaData.Bin

SimpleWriteAccessControllerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SimpleWriteAccessControllerMetaData.Bin instead.

View Source
var SimpleWriteAccessControllerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"AddedAccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessDisabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"CheckAccessEnabled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"}],\"name\":\"RemovedAccess\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"addAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"checkEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"disableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"enableAccessCheck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"hasAccess\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_user\",\"type\":\"address\"}],\"name\":\"removeAccess\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "0x608060405234801561001057600080fd5b50600080546001600160a01b031916331790556001805460ff60a01b1916600160a01b179055610992806100456000396000f3fe608060405234801561001057600080fd5b50600436106100a35760003560e01c80638823da6c11610076578063a118f2491161005b578063a118f249146101fd578063dc7f012414610230578063f2fde38b14610238576100a3565b80638823da6c146101995780638da5cb5b146101cc576100a3565b80630a756983146100a85780636b14daf8146100b257806379ba5097146101895780638038e4a114610191575b600080fd5b6100b061026b565b005b610175600480360360408110156100c857600080fd5b73ffffffffffffffffffffffffffffffffffffffff823516919081019060408101602082013564010000000081111561010057600080fd5b82018360208201111561011257600080fd5b8035906020019184600183028401116401000000008311171561013457600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610368945050505050565b604080519115158252519081900360200190f35b6100b06103be565b6100b06104c0565b6100b0600480360360208110156101af57600080fd5b503573ffffffffffffffffffffffffffffffffffffffff166105d2565b6101d461070a565b6040805173ffffffffffffffffffffffffffffffffffffffff9092168252519081900360200190f35b6100b06004803603602081101561021357600080fd5b503573ffffffffffffffffffffffffffffffffffffffff16610726565b6101756107b5565b6100b06004803603602081101561024e57600080fd5b503573ffffffffffffffffffffffffffffffffffffffff166107d6565b60005473ffffffffffffffffffffffffffffffffffffffff1633146102f157604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b60015474010000000000000000000000000000000000000000900460ff161561036657600180547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff1690556040517f3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f53963890600090a15b565b73ffffffffffffffffffffffffffffffffffffffff821660009081526002602052604081205460ff16806103b7575060015474010000000000000000000000000000000000000000900460ff16155b9392505050565b60015473ffffffffffffffffffffffffffffffffffffffff16331461044457604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4d7573742062652070726f706f736564206f776e657200000000000000000000604482015290519081900360640190fd5b60008054337fffffffffffffffffffffffff00000000000000000000000000000000000000008083168217845560018054909116905560405173ffffffffffffffffffffffffffffffffffffffff90921692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a350565b60005473ffffffffffffffffffffffffffffffffffffffff16331461054657604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b60015474010000000000000000000000000000000000000000900460ff1661036657600180547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff16740100000000000000000000000000000000000000001790556040517faebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c348090600090a1565b60005473ffffffffffffffffffffffffffffffffffffffff16331461065857604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b73ffffffffffffffffffffffffffffffffffffffff811660009081526002602052604090205460ff16156107075773ffffffffffffffffffffffffffffffffffffffff811660008181526002602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00169055815192835290517f3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d19281900390910190a15b50565b60005473ffffffffffffffffffffffffffffffffffffffff1681565b60005473ffffffffffffffffffffffffffffffffffffffff1633146107ac57604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b610707816108d2565b60015474010000000000000000000000000000000000000000900460ff1681565b60005473ffffffffffffffffffffffffffffffffffffffff16331461085c57604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601660248201527f4f6e6c792063616c6c61626c65206279206f776e657200000000000000000000604482015290519081900360640190fd5b600180547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff83811691821790925560008054604051929316917fed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae12789190a350565b73ffffffffffffffffffffffffffffffffffffffff811660009081526002602052604090205460ff166107075773ffffffffffffffffffffffffffffffffffffffff811660008181526002602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00166001179055815192835290517f87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db49281900390910190a15056fea164736f6c6343000706000a",
}

SimpleWriteAccessControllerMetaData contains all meta data concerning the SimpleWriteAccessController contract.

View Source
var TypeAndVersionInterfaceABI = TypeAndVersionInterfaceMetaData.ABI

TypeAndVersionInterfaceABI is the input ABI used to generate the binding from. Deprecated: Use TypeAndVersionInterfaceMetaData.ABI instead.

View Source
var TypeAndVersionInterfaceMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"typeAndVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"}]",
}

TypeAndVersionInterfaceMetaData contains all meta data concerning the TypeAndVersionInterface contract.

Functions

This section is empty.

Types

type AccessControlledOffchainAggregator

type AccessControlledOffchainAggregator struct {
	AccessControlledOffchainAggregatorCaller     // Read-only binding to the contract
	AccessControlledOffchainAggregatorTransactor // Write-only binding to the contract
	AccessControlledOffchainAggregatorFilterer   // Log filterer for contract events
}

AccessControlledOffchainAggregator is an auto generated Go binding around an Ethereum contract.

func DeployAccessControlledOffchainAggregator

func DeployAccessControlledOffchainAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32, _link common.Address, _minAnswer *big.Int, _maxAnswer *big.Int, _billingAccessController common.Address, _requesterAccessController common.Address, _decimals uint8, description string) (common.Address, *types.Transaction, *AccessControlledOffchainAggregator, error)

DeployAccessControlledOffchainAggregator deploys a new Ethereum contract, binding an instance of AccessControlledOffchainAggregator to it.

func NewAccessControlledOffchainAggregator

func NewAccessControlledOffchainAggregator(address common.Address, backend bind.ContractBackend) (*AccessControlledOffchainAggregator, error)

NewAccessControlledOffchainAggregator creates a new instance of AccessControlledOffchainAggregator, bound to a specific deployed contract.

type AccessControlledOffchainAggregatorAddedAccess

type AccessControlledOffchainAggregatorAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorAddedAccess represents a AddedAccess event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorAddedAccessIterator

type AccessControlledOffchainAggregatorAddedAccessIterator struct {
	Event *AccessControlledOffchainAggregatorAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorAddedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorAddedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorAddedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorAnswerUpdated

type AccessControlledOffchainAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorAnswerUpdated represents a AnswerUpdated event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorAnswerUpdatedIterator

type AccessControlledOffchainAggregatorAnswerUpdatedIterator struct {
	Event *AccessControlledOffchainAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorBillingAccessControllerSet

type AccessControlledOffchainAggregatorBillingAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorBillingAccessControllerSet represents a BillingAccessControllerSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorBillingAccessControllerSetIterator

type AccessControlledOffchainAggregatorBillingAccessControllerSetIterator struct {
	Event *AccessControlledOffchainAggregatorBillingAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorBillingAccessControllerSetIterator is returned from FilterBillingAccessControllerSet and is used to iterate over the raw logs and unpacked data for BillingAccessControllerSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorBillingAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorBillingAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorBillingAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorBillingSet

type AccessControlledOffchainAggregatorBillingSet struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
	Raw                     types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorBillingSet represents a BillingSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorBillingSetIterator

type AccessControlledOffchainAggregatorBillingSetIterator struct {
	Event *AccessControlledOffchainAggregatorBillingSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorBillingSetIterator is returned from FilterBillingSet and is used to iterate over the raw logs and unpacked data for BillingSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorBillingSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorBillingSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorBillingSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorCaller

type AccessControlledOffchainAggregatorCaller struct {
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlledOffchainAggregatorCaller

func NewAccessControlledOffchainAggregatorCaller(address common.Address, caller bind.ContractCaller) (*AccessControlledOffchainAggregatorCaller, error)

NewAccessControlledOffchainAggregatorCaller creates a new read-only instance of AccessControlledOffchainAggregator, bound to a specific deployed contract.

func (*AccessControlledOffchainAggregatorCaller) BillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) BillingAccessController(opts *bind.CallOpts) (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorCaller) CheckEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*AccessControlledOffchainAggregatorCaller) Decimals

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AccessControlledOffchainAggregatorCaller) Description

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AccessControlledOffchainAggregatorCaller) GetAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) GetAnswer(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*AccessControlledOffchainAggregatorCaller) GetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) GetBilling(opts *bind.CallOpts) (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorCaller) GetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) GetLinkToken(opts *bind.CallOpts) (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*AccessControlledOffchainAggregatorCaller) GetRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorCaller) GetTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) GetTimestamp(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*AccessControlledOffchainAggregatorCaller) HasAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) HasAccess(opts *bind.CallOpts, _user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*AccessControlledOffchainAggregatorCaller) LatestAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AccessControlledOffchainAggregatorCaller) LatestConfigDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestConfigDetails(opts *bind.CallOpts) (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*AccessControlledOffchainAggregatorCaller) LatestRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AccessControlledOffchainAggregatorCaller) LatestRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorCaller) LatestTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AccessControlledOffchainAggregatorCaller) LatestTransmissionDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LatestTransmissionDetails(opts *bind.CallOpts) (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*AccessControlledOffchainAggregatorCaller) LinkAvailableForPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) LinkAvailableForPayment(opts *bind.CallOpts) (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*AccessControlledOffchainAggregatorCaller) MaxAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) MaxAnswer(opts *bind.CallOpts) (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorCaller) MinAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) MinAnswer(opts *bind.CallOpts) (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorCaller) OracleObservationCount

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) OracleObservationCount(opts *bind.CallOpts, _signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*AccessControlledOffchainAggregatorCaller) OwedPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) OwedPayment(opts *bind.CallOpts, _transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*AccessControlledOffchainAggregatorCaller) Owner

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AccessControlledOffchainAggregatorCaller) RequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) RequesterAccessController(opts *bind.CallOpts) (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorCaller) Transmitters

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) Transmitters(opts *bind.CallOpts) ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*AccessControlledOffchainAggregatorCaller) TypeAndVersion

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*AccessControlledOffchainAggregatorCaller) ValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) ValidatorConfig(opts *bind.CallOpts) (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*AccessControlledOffchainAggregatorCaller) Version

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AccessControlledOffchainAggregatorCallerRaw

type AccessControlledOffchainAggregatorCallerRaw struct {
	Contract *AccessControlledOffchainAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

AccessControlledOffchainAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccessControlledOffchainAggregatorCallerRaw) Call

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccessControlledOffchainAggregatorCallerSession

type AccessControlledOffchainAggregatorCallerSession struct {
	Contract *AccessControlledOffchainAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                             // Call options to use throughout this session
}

AccessControlledOffchainAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccessControlledOffchainAggregatorCallerSession) BillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorCallerSession) CheckEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*AccessControlledOffchainAggregatorCallerSession) Decimals

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AccessControlledOffchainAggregatorCallerSession) Description

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AccessControlledOffchainAggregatorCallerSession) GetAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*AccessControlledOffchainAggregatorCallerSession) GetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorCallerSession) GetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*AccessControlledOffchainAggregatorCallerSession) GetRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorCallerSession) GetTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*AccessControlledOffchainAggregatorCallerSession) HasAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*AccessControlledOffchainAggregatorCallerSession) LatestAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AccessControlledOffchainAggregatorCallerSession) LatestConfigDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*AccessControlledOffchainAggregatorCallerSession) LatestRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AccessControlledOffchainAggregatorCallerSession) LatestRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorCallerSession) LatestTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AccessControlledOffchainAggregatorCallerSession) LatestTransmissionDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*AccessControlledOffchainAggregatorCallerSession) LinkAvailableForPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*AccessControlledOffchainAggregatorCallerSession) MaxAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorCallerSession) MinAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorCallerSession) OracleObservationCount

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*AccessControlledOffchainAggregatorCallerSession) OwedPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*AccessControlledOffchainAggregatorCallerSession) Owner

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AccessControlledOffchainAggregatorCallerSession) RequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorCallerSession) Transmitters

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*AccessControlledOffchainAggregatorCallerSession) TypeAndVersion

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*AccessControlledOffchainAggregatorCallerSession) ValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*AccessControlledOffchainAggregatorCallerSession) Version

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AccessControlledOffchainAggregatorCheckAccessDisabled

type AccessControlledOffchainAggregatorCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorCheckAccessDisabled represents a CheckAccessDisabled event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorCheckAccessDisabledIterator

type AccessControlledOffchainAggregatorCheckAccessDisabledIterator struct {
	Event *AccessControlledOffchainAggregatorCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorCheckAccessEnabled

type AccessControlledOffchainAggregatorCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorCheckAccessEnabled represents a CheckAccessEnabled event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorCheckAccessEnabledIterator

type AccessControlledOffchainAggregatorCheckAccessEnabledIterator struct {
	Event *AccessControlledOffchainAggregatorCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorConfigSet

type AccessControlledOffchainAggregatorConfigSet struct {
	PreviousConfigBlockNumber uint32
	ConfigCount               uint64
	Signers                   []common.Address
	Transmitters              []common.Address
	Threshold                 uint8
	EncodedConfigVersion      uint64
	Encoded                   []byte
	Raw                       types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorConfigSet represents a ConfigSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorConfigSetIterator

type AccessControlledOffchainAggregatorConfigSetIterator struct {
	Event *AccessControlledOffchainAggregatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorConfigSetIterator is returned from FilterConfigSet and is used to iterate over the raw logs and unpacked data for ConfigSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorFilterer

type AccessControlledOffchainAggregatorFilterer struct {
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlledOffchainAggregatorFilterer

func NewAccessControlledOffchainAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlledOffchainAggregatorFilterer, error)

NewAccessControlledOffchainAggregatorFilterer creates a new log filterer instance of AccessControlledOffchainAggregator, bound to a specific deployed contract.

func (*AccessControlledOffchainAggregatorFilterer) FilterAddedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) FilterAnswerUpdated

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*AccessControlledOffchainAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AccessControlledOffchainAggregatorFilterer) FilterBillingAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterBillingAccessControllerSet(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorBillingAccessControllerSetIterator, error)

FilterBillingAccessControllerSet is a free log retrieval operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) FilterBillingSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterBillingSet(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorBillingSetIterator, error)

FilterBillingSet is a free log retrieval operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorFilterer) FilterCheckAccessDisabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*AccessControlledOffchainAggregatorFilterer) FilterCheckAccessEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*AccessControlledOffchainAggregatorFilterer) FilterConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterConfigSet(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorConfigSetIterator, error)

FilterConfigSet is a free log retrieval operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*AccessControlledOffchainAggregatorFilterer) FilterLinkTokenSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterLinkTokenSet(opts *bind.FilterOpts, _oldLinkToken []common.Address, _newLinkToken []common.Address) (*AccessControlledOffchainAggregatorLinkTokenSetIterator, error)

FilterLinkTokenSet is a free log retrieval operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*AccessControlledOffchainAggregatorFilterer) FilterNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*AccessControlledOffchainAggregatorNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AccessControlledOffchainAggregatorFilterer) FilterNewTransmission

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterNewTransmission(opts *bind.FilterOpts, aggregatorRoundId []uint32) (*AccessControlledOffchainAggregatorNewTransmissionIterator, error)

FilterNewTransmission is a free log retrieval operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*AccessControlledOffchainAggregatorFilterer) FilterOraclePaid

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterOraclePaid(opts *bind.FilterOpts, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (*AccessControlledOffchainAggregatorOraclePaidIterator, error)

FilterOraclePaid is a free log retrieval operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*AccessControlledOffchainAggregatorFilterer) FilterOwnershipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) FilterOwnershipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AccessControlledOffchainAggregatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) FilterPayeeshipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, transmitter []common.Address, current []common.Address, proposed []common.Address) (*AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*AccessControlledOffchainAggregatorFilterer) FilterPayeeshipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, transmitter []common.Address, previous []common.Address, current []common.Address) (*AccessControlledOffchainAggregatorPayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*AccessControlledOffchainAggregatorFilterer) FilterRemovedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) FilterRequesterAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterRequesterAccessControllerSet(opts *bind.FilterOpts) (*AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator, error)

FilterRequesterAccessControllerSet is a free log retrieval operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) FilterRoundRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterRoundRequested(opts *bind.FilterOpts, requester []common.Address) (*AccessControlledOffchainAggregatorRoundRequestedIterator, error)

FilterRoundRequested is a free log retrieval operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*AccessControlledOffchainAggregatorFilterer) FilterValidatorConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) FilterValidatorConfigSet(opts *bind.FilterOpts, previousValidator []common.Address, currentValidator []common.Address) (*AccessControlledOffchainAggregatorValidatorConfigSetIterator, error)

FilterValidatorConfigSet is a free log retrieval operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*AccessControlledOffchainAggregatorFilterer) ParseAddedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseAddedAccess(log types.Log) (*AccessControlledOffchainAggregatorAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) ParseAnswerUpdated

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*AccessControlledOffchainAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AccessControlledOffchainAggregatorFilterer) ParseBillingAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseBillingAccessControllerSet(log types.Log) (*AccessControlledOffchainAggregatorBillingAccessControllerSet, error)

ParseBillingAccessControllerSet is a log parse operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) ParseBillingSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseBillingSet(log types.Log) (*AccessControlledOffchainAggregatorBillingSet, error)

ParseBillingSet is a log parse operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorFilterer) ParseCheckAccessDisabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseCheckAccessDisabled(log types.Log) (*AccessControlledOffchainAggregatorCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*AccessControlledOffchainAggregatorFilterer) ParseCheckAccessEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseCheckAccessEnabled(log types.Log) (*AccessControlledOffchainAggregatorCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*AccessControlledOffchainAggregatorFilterer) ParseConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseConfigSet(log types.Log) (*AccessControlledOffchainAggregatorConfigSet, error)

ParseConfigSet is a log parse operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*AccessControlledOffchainAggregatorFilterer) ParseLinkTokenSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseLinkTokenSet(log types.Log) (*AccessControlledOffchainAggregatorLinkTokenSet, error)

ParseLinkTokenSet is a log parse operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*AccessControlledOffchainAggregatorFilterer) ParseNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseNewRound(log types.Log) (*AccessControlledOffchainAggregatorNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AccessControlledOffchainAggregatorFilterer) ParseNewTransmission

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseNewTransmission(log types.Log) (*AccessControlledOffchainAggregatorNewTransmission, error)

ParseNewTransmission is a log parse operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*AccessControlledOffchainAggregatorFilterer) ParseOraclePaid

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseOraclePaid(log types.Log) (*AccessControlledOffchainAggregatorOraclePaid, error)

ParseOraclePaid is a log parse operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*AccessControlledOffchainAggregatorFilterer) ParseOwnershipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseOwnershipTransferRequested(log types.Log) (*AccessControlledOffchainAggregatorOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) ParseOwnershipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseOwnershipTransferred(log types.Log) (*AccessControlledOffchainAggregatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) ParsePayeeshipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParsePayeeshipTransferRequested(log types.Log) (*AccessControlledOffchainAggregatorPayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*AccessControlledOffchainAggregatorFilterer) ParsePayeeshipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParsePayeeshipTransferred(log types.Log) (*AccessControlledOffchainAggregatorPayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*AccessControlledOffchainAggregatorFilterer) ParseRemovedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseRemovedAccess(log types.Log) (*AccessControlledOffchainAggregatorRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) ParseRequesterAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseRequesterAccessControllerSet(log types.Log) (*AccessControlledOffchainAggregatorRequesterAccessControllerSet, error)

ParseRequesterAccessControllerSet is a log parse operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) ParseRoundRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseRoundRequested(log types.Log) (*AccessControlledOffchainAggregatorRoundRequested, error)

ParseRoundRequested is a log parse operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*AccessControlledOffchainAggregatorFilterer) ParseValidatorConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) ParseValidatorConfigSet(log types.Log) (*AccessControlledOffchainAggregatorValidatorConfigSet, error)

ParseValidatorConfigSet is a log parse operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*AccessControlledOffchainAggregatorFilterer) WatchAddedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) WatchAnswerUpdated

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AccessControlledOffchainAggregatorFilterer) WatchBillingAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchBillingAccessControllerSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorBillingAccessControllerSet) (event.Subscription, error)

WatchBillingAccessControllerSet is a free log subscription operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) WatchBillingSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchBillingSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorBillingSet) (event.Subscription, error)

WatchBillingSet is a free log subscription operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorFilterer) WatchCheckAccessDisabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*AccessControlledOffchainAggregatorFilterer) WatchCheckAccessEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*AccessControlledOffchainAggregatorFilterer) WatchConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorConfigSet) (event.Subscription, error)

WatchConfigSet is a free log subscription operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*AccessControlledOffchainAggregatorFilterer) WatchLinkTokenSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchLinkTokenSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorLinkTokenSet, _oldLinkToken []common.Address, _newLinkToken []common.Address) (event.Subscription, error)

WatchLinkTokenSet is a free log subscription operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*AccessControlledOffchainAggregatorFilterer) WatchNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AccessControlledOffchainAggregatorFilterer) WatchNewTransmission

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchNewTransmission(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorNewTransmission, aggregatorRoundId []uint32) (event.Subscription, error)

WatchNewTransmission is a free log subscription operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*AccessControlledOffchainAggregatorFilterer) WatchOraclePaid

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchOraclePaid(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorOraclePaid, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (event.Subscription, error)

WatchOraclePaid is a free log subscription operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*AccessControlledOffchainAggregatorFilterer) WatchOwnershipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) WatchOwnershipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*AccessControlledOffchainAggregatorFilterer) WatchPayeeshipTransferRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorPayeeshipTransferRequested, transmitter []common.Address, current []common.Address, proposed []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*AccessControlledOffchainAggregatorFilterer) WatchPayeeshipTransferred

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorPayeeshipTransferred, transmitter []common.Address, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*AccessControlledOffchainAggregatorFilterer) WatchRemovedAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*AccessControlledOffchainAggregatorFilterer) WatchRequesterAccessControllerSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchRequesterAccessControllerSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorRequesterAccessControllerSet) (event.Subscription, error)

WatchRequesterAccessControllerSet is a free log subscription operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*AccessControlledOffchainAggregatorFilterer) WatchRoundRequested

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchRoundRequested(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorRoundRequested, requester []common.Address) (event.Subscription, error)

WatchRoundRequested is a free log subscription operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*AccessControlledOffchainAggregatorFilterer) WatchValidatorConfigSet

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorFilterer) WatchValidatorConfigSet(opts *bind.WatchOpts, sink chan<- *AccessControlledOffchainAggregatorValidatorConfigSet, previousValidator []common.Address, currentValidator []common.Address) (event.Subscription, error)

WatchValidatorConfigSet is a free log subscription operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

type AccessControlledOffchainAggregatorLinkTokenSet

type AccessControlledOffchainAggregatorLinkTokenSet struct {
	OldLinkToken common.Address
	NewLinkToken common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorLinkTokenSet represents a LinkTokenSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorLinkTokenSetIterator

type AccessControlledOffchainAggregatorLinkTokenSetIterator struct {
	Event *AccessControlledOffchainAggregatorLinkTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorLinkTokenSetIterator is returned from FilterLinkTokenSet and is used to iterate over the raw logs and unpacked data for LinkTokenSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorLinkTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorLinkTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorLinkTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorNewRound

type AccessControlledOffchainAggregatorNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorNewRound represents a NewRound event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorNewRoundIterator

type AccessControlledOffchainAggregatorNewRoundIterator struct {
	Event *AccessControlledOffchainAggregatorNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorNewTransmission

type AccessControlledOffchainAggregatorNewTransmission struct {
	AggregatorRoundId uint32
	Answer            *big.Int
	Transmitter       common.Address
	Observations      []*big.Int
	Observers         []byte
	RawReportContext  [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorNewTransmission represents a NewTransmission event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorNewTransmissionIterator

type AccessControlledOffchainAggregatorNewTransmissionIterator struct {
	Event *AccessControlledOffchainAggregatorNewTransmission // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorNewTransmissionIterator is returned from FilterNewTransmission and is used to iterate over the raw logs and unpacked data for NewTransmission events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorNewTransmissionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorNewTransmissionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorNewTransmissionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorOraclePaid

type AccessControlledOffchainAggregatorOraclePaid struct {
	Transmitter common.Address
	Payee       common.Address
	Amount      *big.Int
	LinkToken   common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorOraclePaid represents a OraclePaid event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorOraclePaidIterator

type AccessControlledOffchainAggregatorOraclePaidIterator struct {
	Event *AccessControlledOffchainAggregatorOraclePaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorOraclePaidIterator is returned from FilterOraclePaid and is used to iterate over the raw logs and unpacked data for OraclePaid events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorOraclePaidIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorOraclePaidIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorOraclePaidIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorOwnershipTransferRequested

type AccessControlledOffchainAggregatorOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator

type AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator struct {
	Event *AccessControlledOffchainAggregatorOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorOwnershipTransferred

type AccessControlledOffchainAggregatorOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorOwnershipTransferred represents a OwnershipTransferred event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorOwnershipTransferredIterator

type AccessControlledOffchainAggregatorOwnershipTransferredIterator struct {
	Event *AccessControlledOffchainAggregatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorPayeeshipTransferRequested

type AccessControlledOffchainAggregatorPayeeshipTransferRequested struct {
	Transmitter common.Address
	Current     common.Address
	Proposed    common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorPayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator

type AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator struct {
	Event *AccessControlledOffchainAggregatorPayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorPayeeshipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorPayeeshipTransferred

type AccessControlledOffchainAggregatorPayeeshipTransferred struct {
	Transmitter common.Address
	Previous    common.Address
	Current     common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorPayeeshipTransferred represents a PayeeshipTransferred event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorPayeeshipTransferredIterator

type AccessControlledOffchainAggregatorPayeeshipTransferredIterator struct {
	Event *AccessControlledOffchainAggregatorPayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorPayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorPayeeshipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorPayeeshipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorPayeeshipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorRaw

type AccessControlledOffchainAggregatorRaw struct {
	Contract *AccessControlledOffchainAggregator // Generic contract binding to access the raw methods on
}

AccessControlledOffchainAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccessControlledOffchainAggregatorRaw) Call

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccessControlledOffchainAggregatorRaw) Transact

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlledOffchainAggregatorRaw) Transfer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlledOffchainAggregatorRemovedAccess

type AccessControlledOffchainAggregatorRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorRemovedAccess represents a RemovedAccess event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorRemovedAccessIterator

type AccessControlledOffchainAggregatorRemovedAccessIterator struct {
	Event *AccessControlledOffchainAggregatorRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorRemovedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorRemovedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorRemovedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorRequesterAccessControllerSet

type AccessControlledOffchainAggregatorRequesterAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorRequesterAccessControllerSet represents a RequesterAccessControllerSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator

type AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator struct {
	Event *AccessControlledOffchainAggregatorRequesterAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator is returned from FilterRequesterAccessControllerSet and is used to iterate over the raw logs and unpacked data for RequesterAccessControllerSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorRequesterAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorRoundRequested

type AccessControlledOffchainAggregatorRoundRequested struct {
	Requester    common.Address
	ConfigDigest [16]byte
	Epoch        uint32
	Round        uint8
	Raw          types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorRoundRequested represents a RoundRequested event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorRoundRequestedIterator

type AccessControlledOffchainAggregatorRoundRequestedIterator struct {
	Event *AccessControlledOffchainAggregatorRoundRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorRoundRequestedIterator is returned from FilterRoundRequested and is used to iterate over the raw logs and unpacked data for RoundRequested events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorRoundRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorRoundRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorRoundRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlledOffchainAggregatorSession

type AccessControlledOffchainAggregatorSession struct {
	Contract     *AccessControlledOffchainAggregator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                       // Call options to use throughout this session
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

AccessControlledOffchainAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccessControlledOffchainAggregatorSession) AcceptOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AccessControlledOffchainAggregatorSession) AcceptPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*AccessControlledOffchainAggregatorSession) AddAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorSession) BillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorSession) CheckEnabled

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*AccessControlledOffchainAggregatorSession) Decimals

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AccessControlledOffchainAggregatorSession) Description

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AccessControlledOffchainAggregatorSession) DisableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorSession) EnableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorSession) GetAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*AccessControlledOffchainAggregatorSession) GetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*AccessControlledOffchainAggregatorSession) GetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*AccessControlledOffchainAggregatorSession) GetRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorSession) GetTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*AccessControlledOffchainAggregatorSession) HasAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*AccessControlledOffchainAggregatorSession) LatestAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AccessControlledOffchainAggregatorSession) LatestConfigDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*AccessControlledOffchainAggregatorSession) LatestRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AccessControlledOffchainAggregatorSession) LatestRoundData

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AccessControlledOffchainAggregatorSession) LatestTimestamp

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AccessControlledOffchainAggregatorSession) LatestTransmissionDetails

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*AccessControlledOffchainAggregatorSession) LinkAvailableForPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*AccessControlledOffchainAggregatorSession) MaxAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorSession) MinAnswer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*AccessControlledOffchainAggregatorSession) OracleObservationCount

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*AccessControlledOffchainAggregatorSession) OwedPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*AccessControlledOffchainAggregatorSession) Owner

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AccessControlledOffchainAggregatorSession) RemoveAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorSession) RequestNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*AccessControlledOffchainAggregatorSession) RequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*AccessControlledOffchainAggregatorSession) SetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*AccessControlledOffchainAggregatorSession) SetBillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*AccessControlledOffchainAggregatorSession) SetConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*AccessControlledOffchainAggregatorSession) SetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*AccessControlledOffchainAggregatorSession) SetPayees

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*AccessControlledOffchainAggregatorSession) SetRequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*AccessControlledOffchainAggregatorSession) SetValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*AccessControlledOffchainAggregatorSession) TransferOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*AccessControlledOffchainAggregatorSession) TransferPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*AccessControlledOffchainAggregatorSession) Transmit

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*AccessControlledOffchainAggregatorSession) Transmitters

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*AccessControlledOffchainAggregatorSession) TypeAndVersion

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*AccessControlledOffchainAggregatorSession) ValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*AccessControlledOffchainAggregatorSession) Version

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*AccessControlledOffchainAggregatorSession) WithdrawFunds

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*AccessControlledOffchainAggregatorSession) WithdrawPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type AccessControlledOffchainAggregatorTransactor

type AccessControlledOffchainAggregatorTransactor struct {
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlledOffchainAggregatorTransactor

func NewAccessControlledOffchainAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlledOffchainAggregatorTransactor, error)

NewAccessControlledOffchainAggregatorTransactor creates a new write-only instance of AccessControlledOffchainAggregator, bound to a specific deployed contract.

func (*AccessControlledOffchainAggregatorTransactor) AcceptOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AccessControlledOffchainAggregatorTransactor) AcceptPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) AcceptPayeeship(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*AccessControlledOffchainAggregatorTransactor) AddAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorTransactor) DisableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorTransactor) EnableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorTransactor) RemoveAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorTransactor) RequestNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) RequestNewRound(opts *bind.TransactOpts) (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*AccessControlledOffchainAggregatorTransactor) SetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetBilling(opts *bind.TransactOpts, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetBillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetBillingAccessController(opts *bind.TransactOpts, _billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetConfig(opts *bind.TransactOpts, _signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetLinkToken(opts *bind.TransactOpts, _linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetPayees

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetPayees(opts *bind.TransactOpts, _transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetRequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetRequesterAccessController(opts *bind.TransactOpts, _requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*AccessControlledOffchainAggregatorTransactor) SetValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) SetValidatorConfig(opts *bind.TransactOpts, _newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*AccessControlledOffchainAggregatorTransactor) TransferOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*AccessControlledOffchainAggregatorTransactor) TransferPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) TransferPayeeship(opts *bind.TransactOpts, _transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*AccessControlledOffchainAggregatorTransactor) Transmit

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) Transmit(opts *bind.TransactOpts, _report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*AccessControlledOffchainAggregatorTransactor) WithdrawFunds

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) WithdrawFunds(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*AccessControlledOffchainAggregatorTransactor) WithdrawPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactor) WithdrawPayment(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type AccessControlledOffchainAggregatorTransactorRaw

type AccessControlledOffchainAggregatorTransactorRaw struct {
	Contract *AccessControlledOffchainAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

AccessControlledOffchainAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccessControlledOffchainAggregatorTransactorRaw) Transact

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlledOffchainAggregatorTransactorRaw) Transfer

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlledOffchainAggregatorTransactorSession

type AccessControlledOffchainAggregatorTransactorSession struct {
	Contract     *AccessControlledOffchainAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                             // Transaction auth options to use throughout this session
}

AccessControlledOffchainAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AccessControlledOffchainAggregatorTransactorSession) AcceptOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AccessControlledOffchainAggregatorTransactorSession) AcceptPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) AddAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) DisableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorTransactorSession) EnableAccessCheck

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*AccessControlledOffchainAggregatorTransactorSession) RemoveAccess

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) RequestNewRound

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*AccessControlledOffchainAggregatorTransactorSession) SetBilling

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetBillingAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetLinkToken

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetPayees

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetRequesterAccessController

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) SetValidatorConfig

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) TransferOwnership

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) TransferPayeeship

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) Transmit

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) WithdrawFunds

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*AccessControlledOffchainAggregatorTransactorSession) WithdrawPayment

func (_AccessControlledOffchainAggregator *AccessControlledOffchainAggregatorTransactorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type AccessControlledOffchainAggregatorValidatorConfigSet

type AccessControlledOffchainAggregatorValidatorConfigSet struct {
	PreviousValidator common.Address
	PreviousGasLimit  uint32
	CurrentValidator  common.Address
	CurrentGasLimit   uint32
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlledOffchainAggregatorValidatorConfigSet represents a ValidatorConfigSet event raised by the AccessControlledOffchainAggregator contract.

type AccessControlledOffchainAggregatorValidatorConfigSetIterator

type AccessControlledOffchainAggregatorValidatorConfigSetIterator struct {
	Event *AccessControlledOffchainAggregatorValidatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlledOffchainAggregatorValidatorConfigSetIterator is returned from FilterValidatorConfigSet and is used to iterate over the raw logs and unpacked data for ValidatorConfigSet events raised by the AccessControlledOffchainAggregator contract.

func (*AccessControlledOffchainAggregatorValidatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlledOffchainAggregatorValidatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlledOffchainAggregatorValidatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControllerInterface

type AccessControllerInterface struct {
	AccessControllerInterfaceCaller     // Read-only binding to the contract
	AccessControllerInterfaceTransactor // Write-only binding to the contract
	AccessControllerInterfaceFilterer   // Log filterer for contract events
}

AccessControllerInterface is an auto generated Go binding around an Ethereum contract.

func NewAccessControllerInterface

func NewAccessControllerInterface(address common.Address, backend bind.ContractBackend) (*AccessControllerInterface, error)

NewAccessControllerInterface creates a new instance of AccessControllerInterface, bound to a specific deployed contract.

type AccessControllerInterfaceCaller

type AccessControllerInterfaceCaller struct {
	// contains filtered or unexported fields
}

AccessControllerInterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControllerInterfaceCaller

func NewAccessControllerInterfaceCaller(address common.Address, caller bind.ContractCaller) (*AccessControllerInterfaceCaller, error)

NewAccessControllerInterfaceCaller creates a new read-only instance of AccessControllerInterface, bound to a specific deployed contract.

func (*AccessControllerInterfaceCaller) HasAccess

func (_AccessControllerInterface *AccessControllerInterfaceCaller) HasAccess(opts *bind.CallOpts, user common.Address, data []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address user, bytes data) view returns(bool)

type AccessControllerInterfaceCallerRaw

type AccessControllerInterfaceCallerRaw struct {
	Contract *AccessControllerInterfaceCaller // Generic read-only contract binding to access the raw methods on
}

AccessControllerInterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccessControllerInterfaceCallerRaw) Call

func (_AccessControllerInterface *AccessControllerInterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccessControllerInterfaceCallerSession

type AccessControllerInterfaceCallerSession struct {
	Contract *AccessControllerInterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                    // Call options to use throughout this session
}

AccessControllerInterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccessControllerInterfaceCallerSession) HasAccess

func (_AccessControllerInterface *AccessControllerInterfaceCallerSession) HasAccess(user common.Address, data []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address user, bytes data) view returns(bool)

type AccessControllerInterfaceFilterer

type AccessControllerInterfaceFilterer struct {
	// contains filtered or unexported fields
}

AccessControllerInterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControllerInterfaceFilterer

func NewAccessControllerInterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControllerInterfaceFilterer, error)

NewAccessControllerInterfaceFilterer creates a new log filterer instance of AccessControllerInterface, bound to a specific deployed contract.

type AccessControllerInterfaceRaw

type AccessControllerInterfaceRaw struct {
	Contract *AccessControllerInterface // Generic contract binding to access the raw methods on
}

AccessControllerInterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccessControllerInterfaceRaw) Call

func (_AccessControllerInterface *AccessControllerInterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccessControllerInterfaceRaw) Transact

func (_AccessControllerInterface *AccessControllerInterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControllerInterfaceRaw) Transfer

func (_AccessControllerInterface *AccessControllerInterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControllerInterfaceSession

type AccessControllerInterfaceSession struct {
	Contract     *AccessControllerInterface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts              // Call options to use throughout this session
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

AccessControllerInterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccessControllerInterfaceSession) HasAccess

func (_AccessControllerInterface *AccessControllerInterfaceSession) HasAccess(user common.Address, data []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address user, bytes data) view returns(bool)

type AccessControllerInterfaceTransactor

type AccessControllerInterfaceTransactor struct {
	// contains filtered or unexported fields
}

AccessControllerInterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControllerInterfaceTransactor

func NewAccessControllerInterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControllerInterfaceTransactor, error)

NewAccessControllerInterfaceTransactor creates a new write-only instance of AccessControllerInterface, bound to a specific deployed contract.

type AccessControllerInterfaceTransactorRaw

type AccessControllerInterfaceTransactorRaw struct {
	Contract *AccessControllerInterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

AccessControllerInterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccessControllerInterfaceTransactorRaw) Transact

func (_AccessControllerInterface *AccessControllerInterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControllerInterfaceTransactorRaw) Transfer

func (_AccessControllerInterface *AccessControllerInterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControllerInterfaceTransactorSession

type AccessControllerInterfaceTransactorSession struct {
	Contract     *AccessControllerInterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                    // Transaction auth options to use throughout this session
}

AccessControllerInterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AggregatorInterface

type AggregatorInterface struct {
	AggregatorInterfaceCaller     // Read-only binding to the contract
	AggregatorInterfaceTransactor // Write-only binding to the contract
	AggregatorInterfaceFilterer   // Log filterer for contract events
}

AggregatorInterface is an auto generated Go binding around an Ethereum contract.

func NewAggregatorInterface

func NewAggregatorInterface(address common.Address, backend bind.ContractBackend) (*AggregatorInterface, error)

NewAggregatorInterface creates a new instance of AggregatorInterface, bound to a specific deployed contract.

type AggregatorInterfaceAnswerUpdated

type AggregatorInterfaceAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AggregatorInterfaceAnswerUpdated represents a AnswerUpdated event raised by the AggregatorInterface contract.

type AggregatorInterfaceAnswerUpdatedIterator

type AggregatorInterfaceAnswerUpdatedIterator struct {
	Event *AggregatorInterfaceAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AggregatorInterfaceAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the AggregatorInterface contract.

func (*AggregatorInterfaceAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AggregatorInterfaceAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AggregatorInterfaceAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AggregatorInterfaceCaller

type AggregatorInterfaceCaller struct {
	// contains filtered or unexported fields
}

AggregatorInterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAggregatorInterfaceCaller

func NewAggregatorInterfaceCaller(address common.Address, caller bind.ContractCaller) (*AggregatorInterfaceCaller, error)

NewAggregatorInterfaceCaller creates a new read-only instance of AggregatorInterface, bound to a specific deployed contract.

func (*AggregatorInterfaceCaller) GetAnswer

func (_AggregatorInterface *AggregatorInterfaceCaller) GetAnswer(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorInterfaceCaller) GetTimestamp

func (_AggregatorInterface *AggregatorInterfaceCaller) GetTimestamp(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorInterfaceCaller) LatestAnswer

func (_AggregatorInterface *AggregatorInterfaceCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorInterfaceCaller) LatestRound

func (_AggregatorInterface *AggregatorInterfaceCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorInterfaceCaller) LatestTimestamp

func (_AggregatorInterface *AggregatorInterfaceCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type AggregatorInterfaceCallerRaw

type AggregatorInterfaceCallerRaw struct {
	Contract *AggregatorInterfaceCaller // Generic read-only contract binding to access the raw methods on
}

AggregatorInterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AggregatorInterfaceCallerRaw) Call

func (_AggregatorInterface *AggregatorInterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AggregatorInterfaceCallerSession

type AggregatorInterfaceCallerSession struct {
	Contract *AggregatorInterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

AggregatorInterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AggregatorInterfaceCallerSession) GetAnswer

func (_AggregatorInterface *AggregatorInterfaceCallerSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorInterfaceCallerSession) GetTimestamp

func (_AggregatorInterface *AggregatorInterfaceCallerSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorInterfaceCallerSession) LatestAnswer

func (_AggregatorInterface *AggregatorInterfaceCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorInterfaceCallerSession) LatestRound

func (_AggregatorInterface *AggregatorInterfaceCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorInterfaceCallerSession) LatestTimestamp

func (_AggregatorInterface *AggregatorInterfaceCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type AggregatorInterfaceFilterer

type AggregatorInterfaceFilterer struct {
	// contains filtered or unexported fields
}

AggregatorInterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAggregatorInterfaceFilterer

func NewAggregatorInterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AggregatorInterfaceFilterer, error)

NewAggregatorInterfaceFilterer creates a new log filterer instance of AggregatorInterface, bound to a specific deployed contract.

func (*AggregatorInterfaceFilterer) FilterAnswerUpdated

func (_AggregatorInterface *AggregatorInterfaceFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*AggregatorInterfaceAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorInterfaceFilterer) FilterNewRound

func (_AggregatorInterface *AggregatorInterfaceFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*AggregatorInterfaceNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AggregatorInterfaceFilterer) ParseAnswerUpdated

func (_AggregatorInterface *AggregatorInterfaceFilterer) ParseAnswerUpdated(log types.Log) (*AggregatorInterfaceAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorInterfaceFilterer) ParseNewRound

func (_AggregatorInterface *AggregatorInterfaceFilterer) ParseNewRound(log types.Log) (*AggregatorInterfaceNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AggregatorInterfaceFilterer) WatchAnswerUpdated

func (_AggregatorInterface *AggregatorInterfaceFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *AggregatorInterfaceAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorInterfaceFilterer) WatchNewRound

func (_AggregatorInterface *AggregatorInterfaceFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *AggregatorInterfaceNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

type AggregatorInterfaceNewRound

type AggregatorInterfaceNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AggregatorInterfaceNewRound represents a NewRound event raised by the AggregatorInterface contract.

type AggregatorInterfaceNewRoundIterator

type AggregatorInterfaceNewRoundIterator struct {
	Event *AggregatorInterfaceNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AggregatorInterfaceNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the AggregatorInterface contract.

func (*AggregatorInterfaceNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AggregatorInterfaceNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AggregatorInterfaceNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AggregatorInterfaceRaw

type AggregatorInterfaceRaw struct {
	Contract *AggregatorInterface // Generic contract binding to access the raw methods on
}

AggregatorInterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AggregatorInterfaceRaw) Call

func (_AggregatorInterface *AggregatorInterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AggregatorInterfaceRaw) Transact

func (_AggregatorInterface *AggregatorInterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorInterfaceRaw) Transfer

func (_AggregatorInterface *AggregatorInterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorInterfaceSession

type AggregatorInterfaceSession struct {
	Contract     *AggregatorInterface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

AggregatorInterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AggregatorInterfaceSession) GetAnswer

func (_AggregatorInterface *AggregatorInterfaceSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorInterfaceSession) GetTimestamp

func (_AggregatorInterface *AggregatorInterfaceSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorInterfaceSession) LatestAnswer

func (_AggregatorInterface *AggregatorInterfaceSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorInterfaceSession) LatestRound

func (_AggregatorInterface *AggregatorInterfaceSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorInterfaceSession) LatestTimestamp

func (_AggregatorInterface *AggregatorInterfaceSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

type AggregatorInterfaceTransactor

type AggregatorInterfaceTransactor struct {
	// contains filtered or unexported fields
}

AggregatorInterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAggregatorInterfaceTransactor

func NewAggregatorInterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AggregatorInterfaceTransactor, error)

NewAggregatorInterfaceTransactor creates a new write-only instance of AggregatorInterface, bound to a specific deployed contract.

type AggregatorInterfaceTransactorRaw

type AggregatorInterfaceTransactorRaw struct {
	Contract *AggregatorInterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

AggregatorInterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AggregatorInterfaceTransactorRaw) Transact

func (_AggregatorInterface *AggregatorInterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorInterfaceTransactorRaw) Transfer

func (_AggregatorInterface *AggregatorInterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorInterfaceTransactorSession

type AggregatorInterfaceTransactorSession struct {
	Contract     *AggregatorInterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

AggregatorInterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AggregatorV2V3Interface

type AggregatorV2V3Interface struct {
	AggregatorV2V3InterfaceCaller     // Read-only binding to the contract
	AggregatorV2V3InterfaceTransactor // Write-only binding to the contract
	AggregatorV2V3InterfaceFilterer   // Log filterer for contract events
}

AggregatorV2V3Interface is an auto generated Go binding around an Ethereum contract.

func NewAggregatorV2V3Interface

func NewAggregatorV2V3Interface(address common.Address, backend bind.ContractBackend) (*AggregatorV2V3Interface, error)

NewAggregatorV2V3Interface creates a new instance of AggregatorV2V3Interface, bound to a specific deployed contract.

type AggregatorV2V3InterfaceAnswerUpdated

type AggregatorV2V3InterfaceAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AggregatorV2V3InterfaceAnswerUpdated represents a AnswerUpdated event raised by the AggregatorV2V3Interface contract.

type AggregatorV2V3InterfaceAnswerUpdatedIterator

type AggregatorV2V3InterfaceAnswerUpdatedIterator struct {
	Event *AggregatorV2V3InterfaceAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AggregatorV2V3InterfaceAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the AggregatorV2V3Interface contract.

func (*AggregatorV2V3InterfaceAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AggregatorV2V3InterfaceAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AggregatorV2V3InterfaceAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AggregatorV2V3InterfaceCaller

type AggregatorV2V3InterfaceCaller struct {
	// contains filtered or unexported fields
}

AggregatorV2V3InterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAggregatorV2V3InterfaceCaller

func NewAggregatorV2V3InterfaceCaller(address common.Address, caller bind.ContractCaller) (*AggregatorV2V3InterfaceCaller, error)

NewAggregatorV2V3InterfaceCaller creates a new read-only instance of AggregatorV2V3Interface, bound to a specific deployed contract.

func (*AggregatorV2V3InterfaceCaller) Decimals

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV2V3InterfaceCaller) Description

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV2V3InterfaceCaller) GetAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) GetAnswer(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorV2V3InterfaceCaller) GetRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceCaller) GetTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) GetTimestamp(opts *bind.CallOpts, roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorV2V3InterfaceCaller) LatestAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorV2V3InterfaceCaller) LatestRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorV2V3InterfaceCaller) LatestRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceCaller) LatestTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AggregatorV2V3InterfaceCaller) Version

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV2V3InterfaceCallerRaw

type AggregatorV2V3InterfaceCallerRaw struct {
	Contract *AggregatorV2V3InterfaceCaller // Generic read-only contract binding to access the raw methods on
}

AggregatorV2V3InterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AggregatorV2V3InterfaceCallerRaw) Call

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AggregatorV2V3InterfaceCallerSession

type AggregatorV2V3InterfaceCallerSession struct {
	Contract *AggregatorV2V3InterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

AggregatorV2V3InterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AggregatorV2V3InterfaceCallerSession) Decimals

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV2V3InterfaceCallerSession) Description

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV2V3InterfaceCallerSession) GetAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorV2V3InterfaceCallerSession) GetRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceCallerSession) GetTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorV2V3InterfaceCallerSession) LatestAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorV2V3InterfaceCallerSession) LatestRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorV2V3InterfaceCallerSession) LatestRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceCallerSession) LatestTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AggregatorV2V3InterfaceCallerSession) Version

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV2V3InterfaceFilterer

type AggregatorV2V3InterfaceFilterer struct {
	// contains filtered or unexported fields
}

AggregatorV2V3InterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAggregatorV2V3InterfaceFilterer

func NewAggregatorV2V3InterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AggregatorV2V3InterfaceFilterer, error)

NewAggregatorV2V3InterfaceFilterer creates a new log filterer instance of AggregatorV2V3Interface, bound to a specific deployed contract.

func (*AggregatorV2V3InterfaceFilterer) FilterAnswerUpdated

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*AggregatorV2V3InterfaceAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorV2V3InterfaceFilterer) FilterNewRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*AggregatorV2V3InterfaceNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AggregatorV2V3InterfaceFilterer) ParseAnswerUpdated

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) ParseAnswerUpdated(log types.Log) (*AggregatorV2V3InterfaceAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorV2V3InterfaceFilterer) ParseNewRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) ParseNewRound(log types.Log) (*AggregatorV2V3InterfaceNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*AggregatorV2V3InterfaceFilterer) WatchAnswerUpdated

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *AggregatorV2V3InterfaceAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*AggregatorV2V3InterfaceFilterer) WatchNewRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *AggregatorV2V3InterfaceNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

type AggregatorV2V3InterfaceNewRound

type AggregatorV2V3InterfaceNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AggregatorV2V3InterfaceNewRound represents a NewRound event raised by the AggregatorV2V3Interface contract.

type AggregatorV2V3InterfaceNewRoundIterator

type AggregatorV2V3InterfaceNewRoundIterator struct {
	Event *AggregatorV2V3InterfaceNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AggregatorV2V3InterfaceNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the AggregatorV2V3Interface contract.

func (*AggregatorV2V3InterfaceNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AggregatorV2V3InterfaceNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AggregatorV2V3InterfaceNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AggregatorV2V3InterfaceRaw

type AggregatorV2V3InterfaceRaw struct {
	Contract *AggregatorV2V3Interface // Generic contract binding to access the raw methods on
}

AggregatorV2V3InterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AggregatorV2V3InterfaceRaw) Call

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AggregatorV2V3InterfaceRaw) Transact

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorV2V3InterfaceRaw) Transfer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorV2V3InterfaceSession

type AggregatorV2V3InterfaceSession struct {
	Contract     *AggregatorV2V3Interface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

AggregatorV2V3InterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AggregatorV2V3InterfaceSession) Decimals

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV2V3InterfaceSession) Description

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV2V3InterfaceSession) GetAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) GetAnswer(roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 roundId) view returns(int256)

func (*AggregatorV2V3InterfaceSession) GetRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceSession) GetTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) GetTimestamp(roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 roundId) view returns(uint256)

func (*AggregatorV2V3InterfaceSession) LatestAnswer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*AggregatorV2V3InterfaceSession) LatestRound

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*AggregatorV2V3InterfaceSession) LatestRoundData

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV2V3InterfaceSession) LatestTimestamp

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*AggregatorV2V3InterfaceSession) Version

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV2V3InterfaceTransactor

type AggregatorV2V3InterfaceTransactor struct {
	// contains filtered or unexported fields
}

AggregatorV2V3InterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAggregatorV2V3InterfaceTransactor

func NewAggregatorV2V3InterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AggregatorV2V3InterfaceTransactor, error)

NewAggregatorV2V3InterfaceTransactor creates a new write-only instance of AggregatorV2V3Interface, bound to a specific deployed contract.

type AggregatorV2V3InterfaceTransactorRaw

type AggregatorV2V3InterfaceTransactorRaw struct {
	Contract *AggregatorV2V3InterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

AggregatorV2V3InterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AggregatorV2V3InterfaceTransactorRaw) Transact

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorV2V3InterfaceTransactorRaw) Transfer

func (_AggregatorV2V3Interface *AggregatorV2V3InterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorV2V3InterfaceTransactorSession

type AggregatorV2V3InterfaceTransactorSession struct {
	Contract     *AggregatorV2V3InterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

AggregatorV2V3InterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AggregatorV3Interface

type AggregatorV3Interface struct {
	AggregatorV3InterfaceCaller     // Read-only binding to the contract
	AggregatorV3InterfaceTransactor // Write-only binding to the contract
	AggregatorV3InterfaceFilterer   // Log filterer for contract events
}

AggregatorV3Interface is an auto generated Go binding around an Ethereum contract.

func NewAggregatorV3Interface

func NewAggregatorV3Interface(address common.Address, backend bind.ContractBackend) (*AggregatorV3Interface, error)

NewAggregatorV3Interface creates a new instance of AggregatorV3Interface, bound to a specific deployed contract.

type AggregatorV3InterfaceCaller

type AggregatorV3InterfaceCaller struct {
	// contains filtered or unexported fields
}

AggregatorV3InterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAggregatorV3InterfaceCaller

func NewAggregatorV3InterfaceCaller(address common.Address, caller bind.ContractCaller) (*AggregatorV3InterfaceCaller, error)

NewAggregatorV3InterfaceCaller creates a new read-only instance of AggregatorV3Interface, bound to a specific deployed contract.

func (*AggregatorV3InterfaceCaller) Decimals

func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV3InterfaceCaller) Description

func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV3InterfaceCaller) GetRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceCaller) LatestRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceCaller) Version

func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV3InterfaceCallerRaw

type AggregatorV3InterfaceCallerRaw struct {
	Contract *AggregatorV3InterfaceCaller // Generic read-only contract binding to access the raw methods on
}

AggregatorV3InterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AggregatorV3InterfaceCallerRaw) Call

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AggregatorV3InterfaceCallerSession

type AggregatorV3InterfaceCallerSession struct {
	Contract *AggregatorV3InterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

AggregatorV3InterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AggregatorV3InterfaceCallerSession) Decimals

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV3InterfaceCallerSession) Description

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV3InterfaceCallerSession) GetRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceCallerSession) LatestRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceCallerSession) Version

func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV3InterfaceFilterer

type AggregatorV3InterfaceFilterer struct {
	// contains filtered or unexported fields
}

AggregatorV3InterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAggregatorV3InterfaceFilterer

func NewAggregatorV3InterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AggregatorV3InterfaceFilterer, error)

NewAggregatorV3InterfaceFilterer creates a new log filterer instance of AggregatorV3Interface, bound to a specific deployed contract.

type AggregatorV3InterfaceRaw

type AggregatorV3InterfaceRaw struct {
	Contract *AggregatorV3Interface // Generic contract binding to access the raw methods on
}

AggregatorV3InterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AggregatorV3InterfaceRaw) Call

func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AggregatorV3InterfaceRaw) Transact

func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorV3InterfaceRaw) Transfer

func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorV3InterfaceSession

type AggregatorV3InterfaceSession struct {
	Contract     *AggregatorV3Interface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

AggregatorV3InterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AggregatorV3InterfaceSession) Decimals

func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AggregatorV3InterfaceSession) Description

func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*AggregatorV3InterfaceSession) GetRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceSession) LatestRoundData

func (_AggregatorV3Interface *AggregatorV3InterfaceSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*AggregatorV3InterfaceSession) Version

func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type AggregatorV3InterfaceTransactor

type AggregatorV3InterfaceTransactor struct {
	// contains filtered or unexported fields
}

AggregatorV3InterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAggregatorV3InterfaceTransactor

func NewAggregatorV3InterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AggregatorV3InterfaceTransactor, error)

NewAggregatorV3InterfaceTransactor creates a new write-only instance of AggregatorV3Interface, bound to a specific deployed contract.

type AggregatorV3InterfaceTransactorRaw

type AggregatorV3InterfaceTransactorRaw struct {
	Contract *AggregatorV3InterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

AggregatorV3InterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AggregatorV3InterfaceTransactorRaw) Transact

func (_AggregatorV3Interface *AggregatorV3InterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorV3InterfaceTransactorRaw) Transfer

func (_AggregatorV3Interface *AggregatorV3InterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorV3InterfaceTransactorSession

type AggregatorV3InterfaceTransactorSession struct {
	Contract     *AggregatorV3InterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

AggregatorV3InterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AggregatorValidatorInterface

type AggregatorValidatorInterface struct {
	AggregatorValidatorInterfaceCaller     // Read-only binding to the contract
	AggregatorValidatorInterfaceTransactor // Write-only binding to the contract
	AggregatorValidatorInterfaceFilterer   // Log filterer for contract events
}

AggregatorValidatorInterface is an auto generated Go binding around an Ethereum contract.

func NewAggregatorValidatorInterface

func NewAggregatorValidatorInterface(address common.Address, backend bind.ContractBackend) (*AggregatorValidatorInterface, error)

NewAggregatorValidatorInterface creates a new instance of AggregatorValidatorInterface, bound to a specific deployed contract.

type AggregatorValidatorInterfaceCaller

type AggregatorValidatorInterfaceCaller struct {
	// contains filtered or unexported fields
}

AggregatorValidatorInterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAggregatorValidatorInterfaceCaller

func NewAggregatorValidatorInterfaceCaller(address common.Address, caller bind.ContractCaller) (*AggregatorValidatorInterfaceCaller, error)

NewAggregatorValidatorInterfaceCaller creates a new read-only instance of AggregatorValidatorInterface, bound to a specific deployed contract.

type AggregatorValidatorInterfaceCallerRaw

type AggregatorValidatorInterfaceCallerRaw struct {
	Contract *AggregatorValidatorInterfaceCaller // Generic read-only contract binding to access the raw methods on
}

AggregatorValidatorInterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AggregatorValidatorInterfaceCallerRaw) Call

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AggregatorValidatorInterfaceCallerSession

type AggregatorValidatorInterfaceCallerSession struct {
	Contract *AggregatorValidatorInterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

AggregatorValidatorInterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AggregatorValidatorInterfaceFilterer

type AggregatorValidatorInterfaceFilterer struct {
	// contains filtered or unexported fields
}

AggregatorValidatorInterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAggregatorValidatorInterfaceFilterer

func NewAggregatorValidatorInterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AggregatorValidatorInterfaceFilterer, error)

NewAggregatorValidatorInterfaceFilterer creates a new log filterer instance of AggregatorValidatorInterface, bound to a specific deployed contract.

type AggregatorValidatorInterfaceRaw

type AggregatorValidatorInterfaceRaw struct {
	Contract *AggregatorValidatorInterface // Generic contract binding to access the raw methods on
}

AggregatorValidatorInterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AggregatorValidatorInterfaceRaw) Call

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AggregatorValidatorInterfaceRaw) Transact

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorValidatorInterfaceRaw) Transfer

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorValidatorInterfaceSession

type AggregatorValidatorInterfaceSession struct {
	Contract     *AggregatorValidatorInterface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AggregatorValidatorInterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AggregatorValidatorInterfaceSession) Validate

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceSession) Validate(previousRoundId *big.Int, previousAnswer *big.Int, currentRoundId *big.Int, currentAnswer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 previousRoundId, int256 previousAnswer, uint256 currentRoundId, int256 currentAnswer) returns(bool)

type AggregatorValidatorInterfaceTransactor

type AggregatorValidatorInterfaceTransactor struct {
	// contains filtered or unexported fields
}

AggregatorValidatorInterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAggregatorValidatorInterfaceTransactor

func NewAggregatorValidatorInterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AggregatorValidatorInterfaceTransactor, error)

NewAggregatorValidatorInterfaceTransactor creates a new write-only instance of AggregatorValidatorInterface, bound to a specific deployed contract.

func (*AggregatorValidatorInterfaceTransactor) Validate

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceTransactor) Validate(opts *bind.TransactOpts, previousRoundId *big.Int, previousAnswer *big.Int, currentRoundId *big.Int, currentAnswer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 previousRoundId, int256 previousAnswer, uint256 currentRoundId, int256 currentAnswer) returns(bool)

type AggregatorValidatorInterfaceTransactorRaw

type AggregatorValidatorInterfaceTransactorRaw struct {
	Contract *AggregatorValidatorInterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

AggregatorValidatorInterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AggregatorValidatorInterfaceTransactorRaw) Transact

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AggregatorValidatorInterfaceTransactorRaw) Transfer

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AggregatorValidatorInterfaceTransactorSession

type AggregatorValidatorInterfaceTransactorSession struct {
	Contract     *AggregatorValidatorInterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

AggregatorValidatorInterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AggregatorValidatorInterfaceTransactorSession) Validate

func (_AggregatorValidatorInterface *AggregatorValidatorInterfaceTransactorSession) Validate(previousRoundId *big.Int, previousAnswer *big.Int, currentRoundId *big.Int, currentAnswer *big.Int) (*types.Transaction, error)

Validate is a paid mutator transaction binding the contract method 0xbeed9b51.

Solidity: function validate(uint256 previousRoundId, int256 previousAnswer, uint256 currentRoundId, int256 currentAnswer) returns(bool)

type LinkTokenInterface

type LinkTokenInterface struct {
	LinkTokenInterfaceCaller     // Read-only binding to the contract
	LinkTokenInterfaceTransactor // Write-only binding to the contract
	LinkTokenInterfaceFilterer   // Log filterer for contract events
}

LinkTokenInterface is an auto generated Go binding around an Ethereum contract.

func NewLinkTokenInterface

func NewLinkTokenInterface(address common.Address, backend bind.ContractBackend) (*LinkTokenInterface, error)

NewLinkTokenInterface creates a new instance of LinkTokenInterface, bound to a specific deployed contract.

type LinkTokenInterfaceCaller

type LinkTokenInterfaceCaller struct {
	// contains filtered or unexported fields
}

LinkTokenInterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLinkTokenInterfaceCaller

func NewLinkTokenInterfaceCaller(address common.Address, caller bind.ContractCaller) (*LinkTokenInterfaceCaller, error)

NewLinkTokenInterfaceCaller creates a new read-only instance of LinkTokenInterface, bound to a specific deployed contract.

func (*LinkTokenInterfaceCaller) Allowance

func (_LinkTokenInterface *LinkTokenInterfaceCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256 remaining)

func (*LinkTokenInterfaceCaller) BalanceOf

func (_LinkTokenInterface *LinkTokenInterfaceCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*LinkTokenInterfaceCaller) Decimals

func (_LinkTokenInterface *LinkTokenInterfaceCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8 decimalPlaces)

func (*LinkTokenInterfaceCaller) Name

func (_LinkTokenInterface *LinkTokenInterfaceCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string tokenName)

func (*LinkTokenInterfaceCaller) Symbol

func (_LinkTokenInterface *LinkTokenInterfaceCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string tokenSymbol)

func (*LinkTokenInterfaceCaller) TotalSupply

func (_LinkTokenInterface *LinkTokenInterfaceCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256 totalTokensIssued)

type LinkTokenInterfaceCallerRaw

type LinkTokenInterfaceCallerRaw struct {
	Contract *LinkTokenInterfaceCaller // Generic read-only contract binding to access the raw methods on
}

LinkTokenInterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LinkTokenInterfaceCallerRaw) Call

func (_LinkTokenInterface *LinkTokenInterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LinkTokenInterfaceCallerSession

type LinkTokenInterfaceCallerSession struct {
	Contract *LinkTokenInterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

LinkTokenInterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LinkTokenInterfaceCallerSession) Allowance

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256 remaining)

func (*LinkTokenInterfaceCallerSession) BalanceOf

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*LinkTokenInterfaceCallerSession) Decimals

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8 decimalPlaces)

func (*LinkTokenInterfaceCallerSession) Name

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string tokenName)

func (*LinkTokenInterfaceCallerSession) Symbol

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string tokenSymbol)

func (*LinkTokenInterfaceCallerSession) TotalSupply

func (_LinkTokenInterface *LinkTokenInterfaceCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256 totalTokensIssued)

type LinkTokenInterfaceFilterer

type LinkTokenInterfaceFilterer struct {
	// contains filtered or unexported fields
}

LinkTokenInterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLinkTokenInterfaceFilterer

func NewLinkTokenInterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*LinkTokenInterfaceFilterer, error)

NewLinkTokenInterfaceFilterer creates a new log filterer instance of LinkTokenInterface, bound to a specific deployed contract.

type LinkTokenInterfaceRaw

type LinkTokenInterfaceRaw struct {
	Contract *LinkTokenInterface // Generic contract binding to access the raw methods on
}

LinkTokenInterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LinkTokenInterfaceRaw) Call

func (_LinkTokenInterface *LinkTokenInterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LinkTokenInterfaceRaw) Transact

func (_LinkTokenInterface *LinkTokenInterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LinkTokenInterfaceRaw) Transfer

func (_LinkTokenInterface *LinkTokenInterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LinkTokenInterfaceSession

type LinkTokenInterfaceSession struct {
	Contract     *LinkTokenInterface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

LinkTokenInterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LinkTokenInterfaceSession) Allowance

func (_LinkTokenInterface *LinkTokenInterfaceSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256 remaining)

func (*LinkTokenInterfaceSession) Approve

func (_LinkTokenInterface *LinkTokenInterfaceSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool success)

func (*LinkTokenInterfaceSession) BalanceOf

func (_LinkTokenInterface *LinkTokenInterfaceSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*LinkTokenInterfaceSession) Decimals

func (_LinkTokenInterface *LinkTokenInterfaceSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8 decimalPlaces)

func (*LinkTokenInterfaceSession) DecreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceSession) DecreaseApproval(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address spender, uint256 addedValue) returns(bool success)

func (*LinkTokenInterfaceSession) IncreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceSession) IncreaseApproval(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address spender, uint256 subtractedValue) returns()

func (*LinkTokenInterfaceSession) Name

func (_LinkTokenInterface *LinkTokenInterfaceSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string tokenName)

func (*LinkTokenInterfaceSession) Symbol

func (_LinkTokenInterface *LinkTokenInterfaceSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string tokenSymbol)

func (*LinkTokenInterfaceSession) TotalSupply

func (_LinkTokenInterface *LinkTokenInterfaceSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256 totalTokensIssued)

func (*LinkTokenInterfaceSession) Transfer

func (_LinkTokenInterface *LinkTokenInterfaceSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool success)

func (*LinkTokenInterfaceSession) TransferAndCall

func (_LinkTokenInterface *LinkTokenInterfaceSession) TransferAndCall(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address to, uint256 value, bytes data) returns(bool success)

func (*LinkTokenInterfaceSession) TransferFrom

func (_LinkTokenInterface *LinkTokenInterfaceSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool success)

type LinkTokenInterfaceTransactor

type LinkTokenInterfaceTransactor struct {
	// contains filtered or unexported fields
}

LinkTokenInterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLinkTokenInterfaceTransactor

func NewLinkTokenInterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*LinkTokenInterfaceTransactor, error)

NewLinkTokenInterfaceTransactor creates a new write-only instance of LinkTokenInterface, bound to a specific deployed contract.

func (*LinkTokenInterfaceTransactor) Approve

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool success)

func (*LinkTokenInterfaceTransactor) DecreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) DecreaseApproval(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address spender, uint256 addedValue) returns(bool success)

func (*LinkTokenInterfaceTransactor) IncreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) IncreaseApproval(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address spender, uint256 subtractedValue) returns()

func (*LinkTokenInterfaceTransactor) Transfer

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool success)

func (*LinkTokenInterfaceTransactor) TransferAndCall

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) TransferAndCall(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address to, uint256 value, bytes data) returns(bool success)

func (*LinkTokenInterfaceTransactor) TransferFrom

func (_LinkTokenInterface *LinkTokenInterfaceTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool success)

type LinkTokenInterfaceTransactorRaw

type LinkTokenInterfaceTransactorRaw struct {
	Contract *LinkTokenInterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

LinkTokenInterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LinkTokenInterfaceTransactorRaw) Transact

func (_LinkTokenInterface *LinkTokenInterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LinkTokenInterfaceTransactorRaw) Transfer

func (_LinkTokenInterface *LinkTokenInterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LinkTokenInterfaceTransactorSession

type LinkTokenInterfaceTransactorSession struct {
	Contract     *LinkTokenInterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

LinkTokenInterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LinkTokenInterfaceTransactorSession) Approve

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool success)

func (*LinkTokenInterfaceTransactorSession) DecreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) DecreaseApproval(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address spender, uint256 addedValue) returns(bool success)

func (*LinkTokenInterfaceTransactorSession) IncreaseApproval

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) IncreaseApproval(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address spender, uint256 subtractedValue) returns()

func (*LinkTokenInterfaceTransactorSession) Transfer

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool success)

func (*LinkTokenInterfaceTransactorSession) TransferAndCall

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) TransferAndCall(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferAndCall is a paid mutator transaction binding the contract method 0x4000aea0.

Solidity: function transferAndCall(address to, uint256 value, bytes data) returns(bool success)

func (*LinkTokenInterfaceTransactorSession) TransferFrom

func (_LinkTokenInterface *LinkTokenInterfaceTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool success)

type OffchainAggregator

type OffchainAggregator struct {
	OffchainAggregatorCaller     // Read-only binding to the contract
	OffchainAggregatorTransactor // Write-only binding to the contract
	OffchainAggregatorFilterer   // Log filterer for contract events
}

OffchainAggregator is an auto generated Go binding around an Ethereum contract.

func DeployOffchainAggregator

func DeployOffchainAggregator(auth *bind.TransactOpts, backend bind.ContractBackend, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32, _link common.Address, _minAnswer *big.Int, _maxAnswer *big.Int, _billingAccessController common.Address, _requesterAccessController common.Address, _decimals uint8, _description string) (common.Address, *types.Transaction, *OffchainAggregator, error)

DeployOffchainAggregator deploys a new Ethereum contract, binding an instance of OffchainAggregator to it.

func NewOffchainAggregator

func NewOffchainAggregator(address common.Address, backend bind.ContractBackend) (*OffchainAggregator, error)

NewOffchainAggregator creates a new instance of OffchainAggregator, bound to a specific deployed contract.

type OffchainAggregatorAnswerUpdated

type OffchainAggregatorAnswerUpdated struct {
	Current   *big.Int
	RoundId   *big.Int
	UpdatedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorAnswerUpdated represents a AnswerUpdated event raised by the OffchainAggregator contract.

type OffchainAggregatorAnswerUpdatedIterator

type OffchainAggregatorAnswerUpdatedIterator struct {
	Event *OffchainAggregatorAnswerUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorAnswerUpdatedIterator is returned from FilterAnswerUpdated and is used to iterate over the raw logs and unpacked data for AnswerUpdated events raised by the OffchainAggregator contract.

func (*OffchainAggregatorAnswerUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorAnswerUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorAnswerUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBilling

type OffchainAggregatorBilling struct {
	OffchainAggregatorBillingCaller     // Read-only binding to the contract
	OffchainAggregatorBillingTransactor // Write-only binding to the contract
	OffchainAggregatorBillingFilterer   // Log filterer for contract events
}

OffchainAggregatorBilling is an auto generated Go binding around an Ethereum contract.

func DeployOffchainAggregatorBilling

func DeployOffchainAggregatorBilling(auth *bind.TransactOpts, backend bind.ContractBackend, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32, _link common.Address, _billingAccessController common.Address) (common.Address, *types.Transaction, *OffchainAggregatorBilling, error)

DeployOffchainAggregatorBilling deploys a new Ethereum contract, binding an instance of OffchainAggregatorBilling to it.

func NewOffchainAggregatorBilling

func NewOffchainAggregatorBilling(address common.Address, backend bind.ContractBackend) (*OffchainAggregatorBilling, error)

NewOffchainAggregatorBilling creates a new instance of OffchainAggregatorBilling, bound to a specific deployed contract.

type OffchainAggregatorBillingAccessControllerSet

type OffchainAggregatorBillingAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingAccessControllerSet represents a BillingAccessControllerSet event raised by the OffchainAggregator contract.

type OffchainAggregatorBillingAccessControllerSetIterator

type OffchainAggregatorBillingAccessControllerSetIterator struct {
	Event *OffchainAggregatorBillingAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingAccessControllerSetIterator is returned from FilterBillingAccessControllerSet and is used to iterate over the raw logs and unpacked data for BillingAccessControllerSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingBillingAccessControllerSet

type OffchainAggregatorBillingBillingAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingBillingAccessControllerSet represents a BillingAccessControllerSet event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingBillingAccessControllerSetIterator

type OffchainAggregatorBillingBillingAccessControllerSetIterator struct {
	Event *OffchainAggregatorBillingBillingAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingBillingAccessControllerSetIterator is returned from FilterBillingAccessControllerSet and is used to iterate over the raw logs and unpacked data for BillingAccessControllerSet events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingBillingAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingBillingAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingBillingAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingBillingSet

type OffchainAggregatorBillingBillingSet struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
	Raw                     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingBillingSet represents a BillingSet event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingBillingSetIterator

type OffchainAggregatorBillingBillingSetIterator struct {
	Event *OffchainAggregatorBillingBillingSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingBillingSetIterator is returned from FilterBillingSet and is used to iterate over the raw logs and unpacked data for BillingSet events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingBillingSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingBillingSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingBillingSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingCaller

type OffchainAggregatorBillingCaller struct {
	// contains filtered or unexported fields
}

OffchainAggregatorBillingCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOffchainAggregatorBillingCaller

func NewOffchainAggregatorBillingCaller(address common.Address, caller bind.ContractCaller) (*OffchainAggregatorBillingCaller, error)

NewOffchainAggregatorBillingCaller creates a new read-only instance of OffchainAggregatorBilling, bound to a specific deployed contract.

func (*OffchainAggregatorBillingCaller) BillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) BillingAccessController(opts *bind.CallOpts) (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorBillingCaller) GetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) GetBilling(opts *bind.CallOpts) (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingCaller) GetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) GetLinkToken(opts *bind.CallOpts) (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorBillingCaller) LinkAvailableForPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) LinkAvailableForPayment(opts *bind.CallOpts) (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorBillingCaller) OracleObservationCount

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) OracleObservationCount(opts *bind.CallOpts, _signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorBillingCaller) OwedPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) OwedPayment(opts *bind.CallOpts, _transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorBillingCaller) Owner

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OffchainAggregatorBillingCallerRaw

type OffchainAggregatorBillingCallerRaw struct {
	Contract *OffchainAggregatorBillingCaller // Generic read-only contract binding to access the raw methods on
}

OffchainAggregatorBillingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OffchainAggregatorBillingCallerRaw) Call

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OffchainAggregatorBillingCallerSession

type OffchainAggregatorBillingCallerSession struct {
	Contract *OffchainAggregatorBillingCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                    // Call options to use throughout this session
}

OffchainAggregatorBillingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OffchainAggregatorBillingCallerSession) BillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorBillingCallerSession) GetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingCallerSession) GetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorBillingCallerSession) LinkAvailableForPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorBillingCallerSession) OracleObservationCount

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorBillingCallerSession) OwedPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorBillingCallerSession) Owner

func (_OffchainAggregatorBilling *OffchainAggregatorBillingCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OffchainAggregatorBillingFilterer

type OffchainAggregatorBillingFilterer struct {
	// contains filtered or unexported fields
}

OffchainAggregatorBillingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOffchainAggregatorBillingFilterer

func NewOffchainAggregatorBillingFilterer(address common.Address, filterer bind.ContractFilterer) (*OffchainAggregatorBillingFilterer, error)

NewOffchainAggregatorBillingFilterer creates a new log filterer instance of OffchainAggregatorBilling, bound to a specific deployed contract.

func (*OffchainAggregatorBillingFilterer) FilterBillingAccessControllerSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterBillingAccessControllerSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingBillingAccessControllerSetIterator, error)

FilterBillingAccessControllerSet is a free log retrieval operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorBillingFilterer) FilterBillingSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterBillingSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingBillingSetIterator, error)

FilterBillingSet is a free log retrieval operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingFilterer) FilterLinkTokenSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterLinkTokenSet(opts *bind.FilterOpts, _oldLinkToken []common.Address, _newLinkToken []common.Address) (*OffchainAggregatorBillingLinkTokenSetIterator, error)

FilterLinkTokenSet is a free log retrieval operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorBillingFilterer) FilterOraclePaid

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterOraclePaid(opts *bind.FilterOpts, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (*OffchainAggregatorBillingOraclePaidIterator, error)

FilterOraclePaid is a free log retrieval operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorBillingFilterer) FilterOwnershipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorBillingOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) FilterOwnershipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorBillingOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) FilterPayeeshipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, transmitter []common.Address, current []common.Address, proposed []common.Address) (*OffchainAggregatorBillingPayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorBillingFilterer) FilterPayeeshipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, transmitter []common.Address, previous []common.Address, current []common.Address) (*OffchainAggregatorBillingPayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorBillingFilterer) ParseBillingAccessControllerSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseBillingAccessControllerSet(log types.Log) (*OffchainAggregatorBillingBillingAccessControllerSet, error)

ParseBillingAccessControllerSet is a log parse operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorBillingFilterer) ParseBillingSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseBillingSet(log types.Log) (*OffchainAggregatorBillingBillingSet, error)

ParseBillingSet is a log parse operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingFilterer) ParseLinkTokenSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseLinkTokenSet(log types.Log) (*OffchainAggregatorBillingLinkTokenSet, error)

ParseLinkTokenSet is a log parse operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorBillingFilterer) ParseOraclePaid

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseOraclePaid(log types.Log) (*OffchainAggregatorBillingOraclePaid, error)

ParseOraclePaid is a log parse operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorBillingFilterer) ParseOwnershipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseOwnershipTransferRequested(log types.Log) (*OffchainAggregatorBillingOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) ParseOwnershipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParseOwnershipTransferred(log types.Log) (*OffchainAggregatorBillingOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) ParsePayeeshipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParsePayeeshipTransferRequested(log types.Log) (*OffchainAggregatorBillingPayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorBillingFilterer) ParsePayeeshipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) ParsePayeeshipTransferred(log types.Log) (*OffchainAggregatorBillingPayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorBillingFilterer) WatchBillingAccessControllerSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchBillingAccessControllerSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingBillingAccessControllerSet) (event.Subscription, error)

WatchBillingAccessControllerSet is a free log subscription operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorBillingFilterer) WatchBillingSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchBillingSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingBillingSet) (event.Subscription, error)

WatchBillingSet is a free log subscription operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingFilterer) WatchLinkTokenSet

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchLinkTokenSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingLinkTokenSet, _oldLinkToken []common.Address, _newLinkToken []common.Address) (event.Subscription, error)

WatchLinkTokenSet is a free log subscription operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorBillingFilterer) WatchOraclePaid

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchOraclePaid(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingOraclePaid, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (event.Subscription, error)

WatchOraclePaid is a free log subscription operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorBillingFilterer) WatchOwnershipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) WatchOwnershipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorBillingFilterer) WatchPayeeshipTransferRequested

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingPayeeshipTransferRequested, transmitter []common.Address, current []common.Address, proposed []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorBillingFilterer) WatchPayeeshipTransferred

func (_OffchainAggregatorBilling *OffchainAggregatorBillingFilterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingPayeeshipTransferred, transmitter []common.Address, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

type OffchainAggregatorBillingLinkTokenSet

type OffchainAggregatorBillingLinkTokenSet struct {
	OldLinkToken common.Address
	NewLinkToken common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingLinkTokenSet represents a LinkTokenSet event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingLinkTokenSetIterator

type OffchainAggregatorBillingLinkTokenSetIterator struct {
	Event *OffchainAggregatorBillingLinkTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingLinkTokenSetIterator is returned from FilterLinkTokenSet and is used to iterate over the raw logs and unpacked data for LinkTokenSet events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingLinkTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingLinkTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingLinkTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingOraclePaid

type OffchainAggregatorBillingOraclePaid struct {
	Transmitter common.Address
	Payee       common.Address
	Amount      *big.Int
	LinkToken   common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingOraclePaid represents a OraclePaid event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingOraclePaidIterator

type OffchainAggregatorBillingOraclePaidIterator struct {
	Event *OffchainAggregatorBillingOraclePaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingOraclePaidIterator is returned from FilterOraclePaid and is used to iterate over the raw logs and unpacked data for OraclePaid events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingOraclePaidIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingOraclePaidIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingOraclePaidIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingOwnershipTransferRequested

type OffchainAggregatorBillingOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingOwnershipTransferRequestedIterator

type OffchainAggregatorBillingOwnershipTransferRequestedIterator struct {
	Event *OffchainAggregatorBillingOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingOwnershipTransferred

type OffchainAggregatorBillingOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingOwnershipTransferred represents a OwnershipTransferred event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingOwnershipTransferredIterator

type OffchainAggregatorBillingOwnershipTransferredIterator struct {
	Event *OffchainAggregatorBillingOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingPayeeshipTransferRequested

type OffchainAggregatorBillingPayeeshipTransferRequested struct {
	Transmitter common.Address
	Current     common.Address
	Proposed    common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingPayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingPayeeshipTransferRequestedIterator

type OffchainAggregatorBillingPayeeshipTransferRequestedIterator struct {
	Event *OffchainAggregatorBillingPayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingPayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingPayeeshipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingPayeeshipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingPayeeshipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingPayeeshipTransferred

type OffchainAggregatorBillingPayeeshipTransferred struct {
	Transmitter common.Address
	Previous    common.Address
	Current     common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingPayeeshipTransferred represents a PayeeshipTransferred event raised by the OffchainAggregatorBilling contract.

type OffchainAggregatorBillingPayeeshipTransferredIterator

type OffchainAggregatorBillingPayeeshipTransferredIterator struct {
	Event *OffchainAggregatorBillingPayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingPayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the OffchainAggregatorBilling contract.

func (*OffchainAggregatorBillingPayeeshipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingPayeeshipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingPayeeshipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingRaw

type OffchainAggregatorBillingRaw struct {
	Contract *OffchainAggregatorBilling // Generic contract binding to access the raw methods on
}

OffchainAggregatorBillingRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OffchainAggregatorBillingRaw) Call

func (_OffchainAggregatorBilling *OffchainAggregatorBillingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OffchainAggregatorBillingRaw) Transact

func (_OffchainAggregatorBilling *OffchainAggregatorBillingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorBillingRaw) Transfer

func (_OffchainAggregatorBilling *OffchainAggregatorBillingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorBillingSession

type OffchainAggregatorBillingSession struct {
	Contract     *OffchainAggregatorBilling // Generic contract binding to set the session for
	CallOpts     bind.CallOpts              // Call options to use throughout this session
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

OffchainAggregatorBillingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OffchainAggregatorBillingSession) AcceptOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorBillingSession) AcceptPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorBillingSession) BillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorBillingSession) GetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorBillingSession) GetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorBillingSession) LinkAvailableForPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorBillingSession) OracleObservationCount

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorBillingSession) OwedPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorBillingSession) Owner

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorBillingSession) SetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorBillingSession) SetBillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorBillingSession) SetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorBillingSession) SetPayees

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorBillingSession) TransferOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorBillingSession) TransferPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorBillingSession) WithdrawFunds

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorBillingSession) WithdrawPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorBillingSet

type OffchainAggregatorBillingSet struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
	Raw                     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorBillingSet represents a BillingSet event raised by the OffchainAggregator contract.

type OffchainAggregatorBillingSetIterator

type OffchainAggregatorBillingSetIterator struct {
	Event *OffchainAggregatorBillingSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorBillingSetIterator is returned from FilterBillingSet and is used to iterate over the raw logs and unpacked data for BillingSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorBillingSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorBillingSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorBillingSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorBillingTransactor

type OffchainAggregatorBillingTransactor struct {
	// contains filtered or unexported fields
}

OffchainAggregatorBillingTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOffchainAggregatorBillingTransactor

func NewOffchainAggregatorBillingTransactor(address common.Address, transactor bind.ContractTransactor) (*OffchainAggregatorBillingTransactor, error)

NewOffchainAggregatorBillingTransactor creates a new write-only instance of OffchainAggregatorBilling, bound to a specific deployed contract.

func (*OffchainAggregatorBillingTransactor) AcceptOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorBillingTransactor) AcceptPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) AcceptPayeeship(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorBillingTransactor) SetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) SetBilling(opts *bind.TransactOpts, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorBillingTransactor) SetBillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) SetBillingAccessController(opts *bind.TransactOpts, _billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorBillingTransactor) SetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) SetLinkToken(opts *bind.TransactOpts, _linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorBillingTransactor) SetPayees

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) SetPayees(opts *bind.TransactOpts, _transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorBillingTransactor) TransferOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorBillingTransactor) TransferPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) TransferPayeeship(opts *bind.TransactOpts, _transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorBillingTransactor) WithdrawFunds

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) WithdrawFunds(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorBillingTransactor) WithdrawPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactor) WithdrawPayment(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorBillingTransactorRaw

type OffchainAggregatorBillingTransactorRaw struct {
	Contract *OffchainAggregatorBillingTransactor // Generic write-only contract binding to access the raw methods on
}

OffchainAggregatorBillingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OffchainAggregatorBillingTransactorRaw) Transact

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorBillingTransactorRaw) Transfer

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorBillingTransactorSession

type OffchainAggregatorBillingTransactorSession struct {
	Contract     *OffchainAggregatorBillingTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                    // Transaction auth options to use throughout this session
}

OffchainAggregatorBillingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OffchainAggregatorBillingTransactorSession) AcceptOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorBillingTransactorSession) AcceptPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorBillingTransactorSession) SetBilling

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorBillingTransactorSession) SetBillingAccessController

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorBillingTransactorSession) SetLinkToken

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorBillingTransactorSession) SetPayees

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorBillingTransactorSession) TransferOwnership

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorBillingTransactorSession) TransferPayeeship

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorBillingTransactorSession) WithdrawFunds

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorBillingTransactorSession) WithdrawPayment

func (_OffchainAggregatorBilling *OffchainAggregatorBillingTransactorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorCaller

type OffchainAggregatorCaller struct {
	// contains filtered or unexported fields
}

OffchainAggregatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOffchainAggregatorCaller

func NewOffchainAggregatorCaller(address common.Address, caller bind.ContractCaller) (*OffchainAggregatorCaller, error)

NewOffchainAggregatorCaller creates a new read-only instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorCaller) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorCaller) BillingAccessController(opts *bind.CallOpts) (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorCaller) Decimals

func (_OffchainAggregator *OffchainAggregatorCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorCaller) Description

func (_OffchainAggregator *OffchainAggregatorCaller) Description(opts *bind.CallOpts) (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorCaller) GetAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) GetAnswer(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorCaller) GetBilling

func (_OffchainAggregator *OffchainAggregatorCaller) GetBilling(opts *bind.CallOpts) (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorCaller) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorCaller) GetLinkToken(opts *bind.CallOpts) (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorCaller) GetRoundData

func (_OffchainAggregator *OffchainAggregatorCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCaller) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorCaller) GetTimestamp(opts *bind.CallOpts, _roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorCaller) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) LatestAnswer(opts *bind.CallOpts) (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorCaller) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorCaller) LatestConfigDetails(opts *bind.CallOpts) (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorCaller) LatestRound

func (_OffchainAggregator *OffchainAggregatorCaller) LatestRound(opts *bind.CallOpts) (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorCaller) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorCaller) LatestRoundData(opts *bind.CallOpts) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCaller) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorCaller) LatestTimestamp(opts *bind.CallOpts) (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorCaller) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorCaller) LatestTransmissionDetails(opts *bind.CallOpts) (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorCaller) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorCaller) LinkAvailableForPayment(opts *bind.CallOpts) (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorCaller) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) MaxAnswer(opts *bind.CallOpts) (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorCaller) MinAnswer

func (_OffchainAggregator *OffchainAggregatorCaller) MinAnswer(opts *bind.CallOpts) (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorCaller) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorCaller) OracleObservationCount(opts *bind.CallOpts, _signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorCaller) OwedPayment

func (_OffchainAggregator *OffchainAggregatorCaller) OwedPayment(opts *bind.CallOpts, _transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorCaller) Owner

func (_OffchainAggregator *OffchainAggregatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorCaller) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorCaller) RequesterAccessController(opts *bind.CallOpts) (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorCaller) Transmitters

func (_OffchainAggregator *OffchainAggregatorCaller) Transmitters(opts *bind.CallOpts) ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorCaller) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorCaller) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorCaller) ValidatorConfig(opts *bind.CallOpts) (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorCaller) Version

func (_OffchainAggregator *OffchainAggregatorCaller) Version(opts *bind.CallOpts) (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type OffchainAggregatorCallerRaw

type OffchainAggregatorCallerRaw struct {
	Contract *OffchainAggregatorCaller // Generic read-only contract binding to access the raw methods on
}

OffchainAggregatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OffchainAggregatorCallerRaw) Call

func (_OffchainAggregator *OffchainAggregatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OffchainAggregatorCallerSession

type OffchainAggregatorCallerSession struct {
	Contract *OffchainAggregatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

OffchainAggregatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OffchainAggregatorCallerSession) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorCallerSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorCallerSession) Decimals

func (_OffchainAggregator *OffchainAggregatorCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorCallerSession) Description

func (_OffchainAggregator *OffchainAggregatorCallerSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorCallerSession) GetAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorCallerSession) GetBilling

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorCallerSession) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorCallerSession) GetRoundData

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCallerSession) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorCallerSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorCallerSession) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorCallerSession) LatestRound

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorCallerSession) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorCallerSession) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorCallerSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorCallerSession) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorCallerSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorCallerSession) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorCallerSession) MinAnswer

func (_OffchainAggregator *OffchainAggregatorCallerSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorCallerSession) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorCallerSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorCallerSession) OwedPayment

func (_OffchainAggregator *OffchainAggregatorCallerSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorCallerSession) Owner

func (_OffchainAggregator *OffchainAggregatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorCallerSession) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorCallerSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorCallerSession) Transmitters

func (_OffchainAggregator *OffchainAggregatorCallerSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorCallerSession) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorCallerSession) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorCallerSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorCallerSession) Version

func (_OffchainAggregator *OffchainAggregatorCallerSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

type OffchainAggregatorConfigSet

type OffchainAggregatorConfigSet struct {
	PreviousConfigBlockNumber uint32
	ConfigCount               uint64
	Signers                   []common.Address
	Transmitters              []common.Address
	Threshold                 uint8
	EncodedConfigVersion      uint64
	Encoded                   []byte
	Raw                       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorConfigSet represents a ConfigSet event raised by the OffchainAggregator contract.

type OffchainAggregatorConfigSetIterator

type OffchainAggregatorConfigSetIterator struct {
	Event *OffchainAggregatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorConfigSetIterator is returned from FilterConfigSet and is used to iterate over the raw logs and unpacked data for ConfigSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorFilterer

type OffchainAggregatorFilterer struct {
	// contains filtered or unexported fields
}

OffchainAggregatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOffchainAggregatorFilterer

func NewOffchainAggregatorFilterer(address common.Address, filterer bind.ContractFilterer) (*OffchainAggregatorFilterer, error)

NewOffchainAggregatorFilterer creates a new log filterer instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorFilterer) FilterAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterAnswerUpdated(opts *bind.FilterOpts, current []*big.Int, roundId []*big.Int) (*OffchainAggregatorAnswerUpdatedIterator, error)

FilterAnswerUpdated is a free log retrieval operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) FilterBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterBillingAccessControllerSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingAccessControllerSetIterator, error)

FilterBillingAccessControllerSet is a free log retrieval operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) FilterBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterBillingSet(opts *bind.FilterOpts) (*OffchainAggregatorBillingSetIterator, error)

FilterBillingSet is a free log retrieval operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) FilterConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterConfigSet(opts *bind.FilterOpts) (*OffchainAggregatorConfigSetIterator, error)

FilterConfigSet is a free log retrieval operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) FilterLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterLinkTokenSet(opts *bind.FilterOpts, _oldLinkToken []common.Address, _newLinkToken []common.Address) (*OffchainAggregatorLinkTokenSetIterator, error)

FilterLinkTokenSet is a free log retrieval operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) FilterNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterNewRound(opts *bind.FilterOpts, roundId []*big.Int, startedBy []common.Address) (*OffchainAggregatorNewRoundIterator, error)

FilterNewRound is a free log retrieval operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) FilterNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterNewTransmission(opts *bind.FilterOpts, aggregatorRoundId []uint32) (*OffchainAggregatorNewTransmissionIterator, error)

FilterNewTransmission is a free log retrieval operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) FilterOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOraclePaid(opts *bind.FilterOpts, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (*OffchainAggregatorOraclePaidIterator, error)

FilterOraclePaid is a free log retrieval operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) FilterOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) FilterOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OffchainAggregatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) FilterPayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterPayeeshipTransferRequested(opts *bind.FilterOpts, transmitter []common.Address, current []common.Address, proposed []common.Address) (*OffchainAggregatorPayeeshipTransferRequestedIterator, error)

FilterPayeeshipTransferRequested is a free log retrieval operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) FilterPayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterPayeeshipTransferred(opts *bind.FilterOpts, transmitter []common.Address, previous []common.Address, current []common.Address) (*OffchainAggregatorPayeeshipTransferredIterator, error)

FilterPayeeshipTransferred is a free log retrieval operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) FilterRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterRequesterAccessControllerSet(opts *bind.FilterOpts) (*OffchainAggregatorRequesterAccessControllerSetIterator, error)

FilterRequesterAccessControllerSet is a free log retrieval operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) FilterRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterRoundRequested(opts *bind.FilterOpts, requester []common.Address) (*OffchainAggregatorRoundRequestedIterator, error)

FilterRoundRequested is a free log retrieval operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) FilterValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) FilterValidatorConfigSet(opts *bind.FilterOpts, previousValidator []common.Address, currentValidator []common.Address) (*OffchainAggregatorValidatorConfigSetIterator, error)

FilterValidatorConfigSet is a free log retrieval operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*OffchainAggregatorFilterer) ParseAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseAnswerUpdated(log types.Log) (*OffchainAggregatorAnswerUpdated, error)

ParseAnswerUpdated is a log parse operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) ParseBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseBillingAccessControllerSet(log types.Log) (*OffchainAggregatorBillingAccessControllerSet, error)

ParseBillingAccessControllerSet is a log parse operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) ParseBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseBillingSet(log types.Log) (*OffchainAggregatorBillingSet, error)

ParseBillingSet is a log parse operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) ParseConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseConfigSet(log types.Log) (*OffchainAggregatorConfigSet, error)

ParseConfigSet is a log parse operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) ParseLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseLinkTokenSet(log types.Log) (*OffchainAggregatorLinkTokenSet, error)

ParseLinkTokenSet is a log parse operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) ParseNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseNewRound(log types.Log) (*OffchainAggregatorNewRound, error)

ParseNewRound is a log parse operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) ParseNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseNewTransmission(log types.Log) (*OffchainAggregatorNewTransmission, error)

ParseNewTransmission is a log parse operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) ParseOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOraclePaid(log types.Log) (*OffchainAggregatorOraclePaid, error)

ParseOraclePaid is a log parse operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) ParseOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOwnershipTransferRequested(log types.Log) (*OffchainAggregatorOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) ParseOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseOwnershipTransferred(log types.Log) (*OffchainAggregatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) ParsePayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParsePayeeshipTransferRequested(log types.Log) (*OffchainAggregatorPayeeshipTransferRequested, error)

ParsePayeeshipTransferRequested is a log parse operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) ParsePayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) ParsePayeeshipTransferred(log types.Log) (*OffchainAggregatorPayeeshipTransferred, error)

ParsePayeeshipTransferred is a log parse operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) ParseRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseRequesterAccessControllerSet(log types.Log) (*OffchainAggregatorRequesterAccessControllerSet, error)

ParseRequesterAccessControllerSet is a log parse operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) ParseRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseRoundRequested(log types.Log) (*OffchainAggregatorRoundRequested, error)

ParseRoundRequested is a log parse operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) ParseValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) ParseValidatorConfigSet(log types.Log) (*OffchainAggregatorValidatorConfigSet, error)

ParseValidatorConfigSet is a log parse operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

func (*OffchainAggregatorFilterer) WatchAnswerUpdated

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchAnswerUpdated(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorAnswerUpdated, current []*big.Int, roundId []*big.Int) (event.Subscription, error)

WatchAnswerUpdated is a free log subscription operation binding the contract event 0x0559884fd3a460db3073b7fc896cc77986f16e378210ded43186175bf646fc5f.

Solidity: event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt)

func (*OffchainAggregatorFilterer) WatchBillingAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchBillingAccessControllerSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingAccessControllerSet) (event.Subscription, error)

WatchBillingAccessControllerSet is a free log subscription operation binding the contract event 0x793cb73064f3c8cde7e187ae515511e6e56d1ee89bf08b82fa60fb70f8d48912.

Solidity: event BillingAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) WatchBillingSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchBillingSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorBillingSet) (event.Subscription, error)

WatchBillingSet is a free log subscription operation binding the contract event 0xd0d9486a2c673e2a4b57fc82e4c8a556b3e2b82dd5db07e2c04a920ca0f469b6.

Solidity: event BillingSet(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorFilterer) WatchConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchConfigSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorConfigSet) (event.Subscription, error)

WatchConfigSet is a free log subscription operation binding the contract event 0x25d719d88a4512dd76c7442b910a83360845505894eb444ef299409e180f8fb9.

Solidity: event ConfigSet(uint32 previousConfigBlockNumber, uint64 configCount, address[] signers, address[] transmitters, uint8 threshold, uint64 encodedConfigVersion, bytes encoded)

func (*OffchainAggregatorFilterer) WatchLinkTokenSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchLinkTokenSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorLinkTokenSet, _oldLinkToken []common.Address, _newLinkToken []common.Address) (event.Subscription, error)

WatchLinkTokenSet is a free log subscription operation binding the contract event 0x4966a50c93f855342ccf6c5c0d358b85b91335b2acedc7da0932f691f351711a.

Solidity: event LinkTokenSet(address indexed _oldLinkToken, address indexed _newLinkToken)

func (*OffchainAggregatorFilterer) WatchNewRound

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchNewRound(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorNewRound, roundId []*big.Int, startedBy []common.Address) (event.Subscription, error)

WatchNewRound is a free log subscription operation binding the contract event 0x0109fc6f55cf40689f02fbaad7af7fe7bbac8a3d2186600afc7d3e10cac60271.

Solidity: event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt)

func (*OffchainAggregatorFilterer) WatchNewTransmission

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchNewTransmission(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorNewTransmission, aggregatorRoundId []uint32) (event.Subscription, error)

WatchNewTransmission is a free log subscription operation binding the contract event 0xf6a97944f31ea060dfde0566e4167c1a1082551e64b60ecb14d599a9d023d451.

Solidity: event NewTransmission(uint32 indexed aggregatorRoundId, int192 answer, address transmitter, int192[] observations, bytes observers, bytes32 rawReportContext)

func (*OffchainAggregatorFilterer) WatchOraclePaid

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOraclePaid(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOraclePaid, transmitter []common.Address, payee []common.Address, linkToken []common.Address) (event.Subscription, error)

WatchOraclePaid is a free log subscription operation binding the contract event 0xd0b1dac935d85bd54cf0a33b0d41d39f8cf53a968465fc7ea2377526b8ac712c.

Solidity: event OraclePaid(address indexed transmitter, address indexed payee, uint256 amount, address indexed linkToken)

func (*OffchainAggregatorFilterer) WatchOwnershipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) WatchOwnershipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OffchainAggregatorFilterer) WatchPayeeshipTransferRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchPayeeshipTransferRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorPayeeshipTransferRequested, transmitter []common.Address, current []common.Address, proposed []common.Address) (event.Subscription, error)

WatchPayeeshipTransferRequested is a free log subscription operation binding the contract event 0x84f7c7c80bb8ed2279b4aab5f61cd05e6374073d38f46d7f32de8c30e9e38367.

Solidity: event PayeeshipTransferRequested(address indexed transmitter, address indexed current, address indexed proposed)

func (*OffchainAggregatorFilterer) WatchPayeeshipTransferred

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchPayeeshipTransferred(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorPayeeshipTransferred, transmitter []common.Address, previous []common.Address, current []common.Address) (event.Subscription, error)

WatchPayeeshipTransferred is a free log subscription operation binding the contract event 0x78af32efdcad432315431e9b03d27e6cd98fb79c405fdc5af7c1714d9c0f75b3.

Solidity: event PayeeshipTransferred(address indexed transmitter, address indexed previous, address indexed current)

func (*OffchainAggregatorFilterer) WatchRequesterAccessControllerSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchRequesterAccessControllerSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorRequesterAccessControllerSet) (event.Subscription, error)

WatchRequesterAccessControllerSet is a free log subscription operation binding the contract event 0x27b89aede8b560578baaa25ee5ce3852c5eecad1e114b941bbd89e1eb4bae634.

Solidity: event RequesterAccessControllerSet(address old, address current)

func (*OffchainAggregatorFilterer) WatchRoundRequested

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchRoundRequested(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorRoundRequested, requester []common.Address) (event.Subscription, error)

WatchRoundRequested is a free log subscription operation binding the contract event 0x3ea16a923ff4b1df6526e854c9e3a995c43385d70e73359e10623c74f0b52037.

Solidity: event RoundRequested(address indexed requester, bytes16 configDigest, uint32 epoch, uint8 round)

func (*OffchainAggregatorFilterer) WatchValidatorConfigSet

func (_OffchainAggregator *OffchainAggregatorFilterer) WatchValidatorConfigSet(opts *bind.WatchOpts, sink chan<- *OffchainAggregatorValidatorConfigSet, previousValidator []common.Address, currentValidator []common.Address) (event.Subscription, error)

WatchValidatorConfigSet is a free log subscription operation binding the contract event 0xb04e3a37abe9c0fcdfebdeae019a8e2b12ddf53f5d55ffb0caccc1bedaca1541.

Solidity: event ValidatorConfigSet(address indexed previousValidator, uint32 previousGasLimit, address indexed currentValidator, uint32 currentGasLimit)

type OffchainAggregatorLinkTokenSet

type OffchainAggregatorLinkTokenSet struct {
	OldLinkToken common.Address
	NewLinkToken common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

OffchainAggregatorLinkTokenSet represents a LinkTokenSet event raised by the OffchainAggregator contract.

type OffchainAggregatorLinkTokenSetIterator

type OffchainAggregatorLinkTokenSetIterator struct {
	Event *OffchainAggregatorLinkTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorLinkTokenSetIterator is returned from FilterLinkTokenSet and is used to iterate over the raw logs and unpacked data for LinkTokenSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorLinkTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorLinkTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorLinkTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorNewRound

type OffchainAggregatorNewRound struct {
	RoundId   *big.Int
	StartedBy common.Address
	StartedAt *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

OffchainAggregatorNewRound represents a NewRound event raised by the OffchainAggregator contract.

type OffchainAggregatorNewRoundIterator

type OffchainAggregatorNewRoundIterator struct {
	Event *OffchainAggregatorNewRound // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorNewRoundIterator is returned from FilterNewRound and is used to iterate over the raw logs and unpacked data for NewRound events raised by the OffchainAggregator contract.

func (*OffchainAggregatorNewRoundIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorNewRoundIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorNewRoundIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorNewTransmission

type OffchainAggregatorNewTransmission struct {
	AggregatorRoundId uint32
	Answer            *big.Int
	Transmitter       common.Address
	Observations      []*big.Int
	Observers         []byte
	RawReportContext  [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

OffchainAggregatorNewTransmission represents a NewTransmission event raised by the OffchainAggregator contract.

type OffchainAggregatorNewTransmissionIterator

type OffchainAggregatorNewTransmissionIterator struct {
	Event *OffchainAggregatorNewTransmission // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorNewTransmissionIterator is returned from FilterNewTransmission and is used to iterate over the raw logs and unpacked data for NewTransmission events raised by the OffchainAggregator contract.

func (*OffchainAggregatorNewTransmissionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorNewTransmissionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorNewTransmissionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOraclePaid

type OffchainAggregatorOraclePaid struct {
	Transmitter common.Address
	Payee       common.Address
	Amount      *big.Int
	LinkToken   common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOraclePaid represents a OraclePaid event raised by the OffchainAggregator contract.

type OffchainAggregatorOraclePaidIterator

type OffchainAggregatorOraclePaidIterator struct {
	Event *OffchainAggregatorOraclePaid // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOraclePaidIterator is returned from FilterOraclePaid and is used to iterate over the raw logs and unpacked data for OraclePaid events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOraclePaidIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOraclePaidIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOraclePaidIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOwnershipTransferRequested

type OffchainAggregatorOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorOwnershipTransferRequestedIterator

type OffchainAggregatorOwnershipTransferRequestedIterator struct {
	Event *OffchainAggregatorOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorOwnershipTransferred

type OffchainAggregatorOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OffchainAggregatorOwnershipTransferred represents a OwnershipTransferred event raised by the OffchainAggregator contract.

type OffchainAggregatorOwnershipTransferredIterator

type OffchainAggregatorOwnershipTransferredIterator struct {
	Event *OffchainAggregatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OffchainAggregator contract.

func (*OffchainAggregatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorPayeeshipTransferRequested

type OffchainAggregatorPayeeshipTransferRequested struct {
	Transmitter common.Address
	Current     common.Address
	Proposed    common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorPayeeshipTransferRequested represents a PayeeshipTransferRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorPayeeshipTransferRequestedIterator

type OffchainAggregatorPayeeshipTransferRequestedIterator struct {
	Event *OffchainAggregatorPayeeshipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorPayeeshipTransferRequestedIterator is returned from FilterPayeeshipTransferRequested and is used to iterate over the raw logs and unpacked data for PayeeshipTransferRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorPayeeshipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorPayeeshipTransferred

type OffchainAggregatorPayeeshipTransferred struct {
	Transmitter common.Address
	Previous    common.Address
	Current     common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

OffchainAggregatorPayeeshipTransferred represents a PayeeshipTransferred event raised by the OffchainAggregator contract.

type OffchainAggregatorPayeeshipTransferredIterator

type OffchainAggregatorPayeeshipTransferredIterator struct {
	Event *OffchainAggregatorPayeeshipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorPayeeshipTransferredIterator is returned from FilterPayeeshipTransferred and is used to iterate over the raw logs and unpacked data for PayeeshipTransferred events raised by the OffchainAggregator contract.

func (*OffchainAggregatorPayeeshipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorPayeeshipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorPayeeshipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorRaw

type OffchainAggregatorRaw struct {
	Contract *OffchainAggregator // Generic contract binding to access the raw methods on
}

OffchainAggregatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OffchainAggregatorRaw) Call

func (_OffchainAggregator *OffchainAggregatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OffchainAggregatorRaw) Transact

func (_OffchainAggregator *OffchainAggregatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorRaw) Transfer

func (_OffchainAggregator *OffchainAggregatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorRequesterAccessControllerSet

type OffchainAggregatorRequesterAccessControllerSet struct {
	Old     common.Address
	Current common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

OffchainAggregatorRequesterAccessControllerSet represents a RequesterAccessControllerSet event raised by the OffchainAggregator contract.

type OffchainAggregatorRequesterAccessControllerSetIterator

type OffchainAggregatorRequesterAccessControllerSetIterator struct {
	Event *OffchainAggregatorRequesterAccessControllerSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorRequesterAccessControllerSetIterator is returned from FilterRequesterAccessControllerSet and is used to iterate over the raw logs and unpacked data for RequesterAccessControllerSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorRequesterAccessControllerSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorRoundRequested

type OffchainAggregatorRoundRequested struct {
	Requester    common.Address
	ConfigDigest [16]byte
	Epoch        uint32
	Round        uint8
	Raw          types.Log // Blockchain specific contextual infos
}

OffchainAggregatorRoundRequested represents a RoundRequested event raised by the OffchainAggregator contract.

type OffchainAggregatorRoundRequestedIterator

type OffchainAggregatorRoundRequestedIterator struct {
	Event *OffchainAggregatorRoundRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorRoundRequestedIterator is returned from FilterRoundRequested and is used to iterate over the raw logs and unpacked data for RoundRequested events raised by the OffchainAggregator contract.

func (*OffchainAggregatorRoundRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorRoundRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorRoundRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OffchainAggregatorSession

type OffchainAggregatorSession struct {
	Contract     *OffchainAggregator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

OffchainAggregatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OffchainAggregatorSession) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorSession) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorSession) BillingAccessController

func (_OffchainAggregator *OffchainAggregatorSession) BillingAccessController() (common.Address, error)

BillingAccessController is a free data retrieval call binding the contract method 0x996e8298.

Solidity: function billingAccessController() view returns(address)

func (*OffchainAggregatorSession) Decimals

func (_OffchainAggregator *OffchainAggregatorSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*OffchainAggregatorSession) Description

func (_OffchainAggregator *OffchainAggregatorSession) Description() (string, error)

Description is a free data retrieval call binding the contract method 0x7284e416.

Solidity: function description() view returns(string)

func (*OffchainAggregatorSession) GetAnswer

func (_OffchainAggregator *OffchainAggregatorSession) GetAnswer(_roundId *big.Int) (*big.Int, error)

GetAnswer is a free data retrieval call binding the contract method 0xb5ab58dc.

Solidity: function getAnswer(uint256 _roundId) view returns(int256)

func (*OffchainAggregatorSession) GetBilling

func (_OffchainAggregator *OffchainAggregatorSession) GetBilling() (struct {
	MaximumGasPrice         uint32
	ReasonableGasPrice      uint32
	MicroLinkPerEth         uint32
	LinkGweiPerObservation  uint32
	LinkGweiPerTransmission uint32
}, error)

GetBilling is a free data retrieval call binding the contract method 0x29937268.

Solidity: function getBilling() view returns(uint32 maximumGasPrice, uint32 reasonableGasPrice, uint32 microLinkPerEth, uint32 linkGweiPerObservation, uint32 linkGweiPerTransmission)

func (*OffchainAggregatorSession) GetLinkToken

func (_OffchainAggregator *OffchainAggregatorSession) GetLinkToken() (common.Address, error)

GetLinkToken is a free data retrieval call binding the contract method 0xe76d5168.

Solidity: function getLinkToken() view returns(address linkToken)

func (*OffchainAggregatorSession) GetRoundData

func (_OffchainAggregator *OffchainAggregatorSession) GetRoundData(_roundId *big.Int) (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.

Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorSession) GetTimestamp

func (_OffchainAggregator *OffchainAggregatorSession) GetTimestamp(_roundId *big.Int) (*big.Int, error)

GetTimestamp is a free data retrieval call binding the contract method 0xb633620c.

Solidity: function getTimestamp(uint256 _roundId) view returns(uint256)

func (*OffchainAggregatorSession) LatestAnswer

func (_OffchainAggregator *OffchainAggregatorSession) LatestAnswer() (*big.Int, error)

LatestAnswer is a free data retrieval call binding the contract method 0x50d25bcd.

Solidity: function latestAnswer() view returns(int256)

func (*OffchainAggregatorSession) LatestConfigDetails

func (_OffchainAggregator *OffchainAggregatorSession) LatestConfigDetails() (struct {
	ConfigCount  uint32
	BlockNumber  uint32
	ConfigDigest [16]byte
}, error)

LatestConfigDetails is a free data retrieval call binding the contract method 0x81ff7048.

Solidity: function latestConfigDetails() view returns(uint32 configCount, uint32 blockNumber, bytes16 configDigest)

func (*OffchainAggregatorSession) LatestRound

func (_OffchainAggregator *OffchainAggregatorSession) LatestRound() (*big.Int, error)

LatestRound is a free data retrieval call binding the contract method 0x668a0f02.

Solidity: function latestRound() view returns(uint256)

func (*OffchainAggregatorSession) LatestRoundData

func (_OffchainAggregator *OffchainAggregatorSession) LatestRoundData() (struct {
	RoundId         *big.Int
	Answer          *big.Int
	StartedAt       *big.Int
	UpdatedAt       *big.Int
	AnsweredInRound *big.Int
}, error)

LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.

Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)

func (*OffchainAggregatorSession) LatestTimestamp

func (_OffchainAggregator *OffchainAggregatorSession) LatestTimestamp() (*big.Int, error)

LatestTimestamp is a free data retrieval call binding the contract method 0x8205bf6a.

Solidity: function latestTimestamp() view returns(uint256)

func (*OffchainAggregatorSession) LatestTransmissionDetails

func (_OffchainAggregator *OffchainAggregatorSession) LatestTransmissionDetails() (struct {
	ConfigDigest    [16]byte
	Epoch           uint32
	Round           uint8
	LatestAnswer    *big.Int
	LatestTimestamp uint64
}, error)

LatestTransmissionDetails is a free data retrieval call binding the contract method 0xe5fe4577.

Solidity: function latestTransmissionDetails() view returns(bytes16 configDigest, uint32 epoch, uint8 round, int192 latestAnswer, uint64 latestTimestamp)

func (*OffchainAggregatorSession) LinkAvailableForPayment

func (_OffchainAggregator *OffchainAggregatorSession) LinkAvailableForPayment() (*big.Int, error)

LinkAvailableForPayment is a free data retrieval call binding the contract method 0xd09dc339.

Solidity: function linkAvailableForPayment() view returns(int256 availableBalance)

func (*OffchainAggregatorSession) MaxAnswer

func (_OffchainAggregator *OffchainAggregatorSession) MaxAnswer() (*big.Int, error)

MaxAnswer is a free data retrieval call binding the contract method 0x70da2f67.

Solidity: function maxAnswer() view returns(int192)

func (*OffchainAggregatorSession) MinAnswer

func (_OffchainAggregator *OffchainAggregatorSession) MinAnswer() (*big.Int, error)

MinAnswer is a free data retrieval call binding the contract method 0x22adbc78.

Solidity: function minAnswer() view returns(int192)

func (*OffchainAggregatorSession) OracleObservationCount

func (_OffchainAggregator *OffchainAggregatorSession) OracleObservationCount(_signerOrTransmitter common.Address) (uint16, error)

OracleObservationCount is a free data retrieval call binding the contract method 0xe4902f82.

Solidity: function oracleObservationCount(address _signerOrTransmitter) view returns(uint16)

func (*OffchainAggregatorSession) OwedPayment

func (_OffchainAggregator *OffchainAggregatorSession) OwedPayment(_transmitter common.Address) (*big.Int, error)

OwedPayment is a free data retrieval call binding the contract method 0x0eafb25b.

Solidity: function owedPayment(address _transmitter) view returns(uint256)

func (*OffchainAggregatorSession) Owner

func (_OffchainAggregator *OffchainAggregatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OffchainAggregatorSession) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorSession) RequesterAccessController

func (_OffchainAggregator *OffchainAggregatorSession) RequesterAccessController() (common.Address, error)

RequesterAccessController is a free data retrieval call binding the contract method 0x70efdf2d.

Solidity: function requesterAccessController() view returns(address)

func (*OffchainAggregatorSession) SetBilling

func (_OffchainAggregator *OffchainAggregatorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorSession) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorSession) SetConfig

func (_OffchainAggregator *OffchainAggregatorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorSession) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorSession) SetPayees

func (_OffchainAggregator *OffchainAggregatorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorSession) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorSession) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorSession) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorSession) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorSession) Transmit

func (_OffchainAggregator *OffchainAggregatorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorSession) Transmitters

func (_OffchainAggregator *OffchainAggregatorSession) Transmitters() ([]common.Address, error)

Transmitters is a free data retrieval call binding the contract method 0x81411834.

Solidity: function transmitters() view returns(address[])

func (*OffchainAggregatorSession) TypeAndVersion

func (_OffchainAggregator *OffchainAggregatorSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

func (*OffchainAggregatorSession) ValidatorConfig

func (_OffchainAggregator *OffchainAggregatorSession) ValidatorConfig() (struct {
	Validator common.Address
	GasLimit  uint32
}, error)

ValidatorConfig is a free data retrieval call binding the contract method 0x8e0566de.

Solidity: function validatorConfig() view returns(address validator, uint32 gasLimit)

func (*OffchainAggregatorSession) Version

func (_OffchainAggregator *OffchainAggregatorSession) Version() (*big.Int, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint256)

func (*OffchainAggregatorSession) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorSession) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorTransactor

type OffchainAggregatorTransactor struct {
	// contains filtered or unexported fields
}

OffchainAggregatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOffchainAggregatorTransactor

func NewOffchainAggregatorTransactor(address common.Address, transactor bind.ContractTransactor) (*OffchainAggregatorTransactor, error)

NewOffchainAggregatorTransactor creates a new write-only instance of OffchainAggregator, bound to a specific deployed contract.

func (*OffchainAggregatorTransactor) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorTransactor) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactor) AcceptPayeeship(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorTransactor) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorTransactor) RequestNewRound(opts *bind.TransactOpts) (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorTransactor) SetBilling

func (_OffchainAggregator *OffchainAggregatorTransactor) SetBilling(opts *bind.TransactOpts, _maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorTransactor) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorTransactor) SetBillingAccessController(opts *bind.TransactOpts, _billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorTransactor) SetConfig

func (_OffchainAggregator *OffchainAggregatorTransactor) SetConfig(opts *bind.TransactOpts, _signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorTransactor) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorTransactor) SetLinkToken(opts *bind.TransactOpts, _linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorTransactor) SetPayees

func (_OffchainAggregator *OffchainAggregatorTransactor) SetPayees(opts *bind.TransactOpts, _transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorTransactor) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorTransactor) SetRequesterAccessController(opts *bind.TransactOpts, _requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorTransactor) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorTransactor) SetValidatorConfig(opts *bind.TransactOpts, _newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorTransactor) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorTransactor) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactor) TransferPayeeship(opts *bind.TransactOpts, _transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorTransactor) Transmit

func (_OffchainAggregator *OffchainAggregatorTransactor) Transmit(opts *bind.TransactOpts, _report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorTransactor) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorTransactor) WithdrawFunds(opts *bind.TransactOpts, _recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorTransactor) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorTransactor) WithdrawPayment(opts *bind.TransactOpts, _transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorTransactorRaw

type OffchainAggregatorTransactorRaw struct {
	Contract *OffchainAggregatorTransactor // Generic write-only contract binding to access the raw methods on
}

OffchainAggregatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OffchainAggregatorTransactorRaw) Transact

func (_OffchainAggregator *OffchainAggregatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OffchainAggregatorTransactorRaw) Transfer

func (_OffchainAggregator *OffchainAggregatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OffchainAggregatorTransactorSession

type OffchainAggregatorTransactorSession struct {
	Contract     *OffchainAggregatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

OffchainAggregatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OffchainAggregatorTransactorSession) AcceptOwnership

func (_OffchainAggregator *OffchainAggregatorTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OffchainAggregatorTransactorSession) AcceptPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactorSession) AcceptPayeeship(_transmitter common.Address) (*types.Transaction, error)

AcceptPayeeship is a paid mutator transaction binding the contract method 0xb121e147.

Solidity: function acceptPayeeship(address _transmitter) returns()

func (*OffchainAggregatorTransactorSession) RequestNewRound

func (_OffchainAggregator *OffchainAggregatorTransactorSession) RequestNewRound() (*types.Transaction, error)

RequestNewRound is a paid mutator transaction binding the contract method 0x98e5b12a.

Solidity: function requestNewRound() returns(uint80)

func (*OffchainAggregatorTransactorSession) SetBilling

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetBilling(_maximumGasPrice uint32, _reasonableGasPrice uint32, _microLinkPerEth uint32, _linkGweiPerObservation uint32, _linkGweiPerTransmission uint32) (*types.Transaction, error)

SetBilling is a paid mutator transaction binding the contract method 0xbd824706.

Solidity: function setBilling(uint32 _maximumGasPrice, uint32 _reasonableGasPrice, uint32 _microLinkPerEth, uint32 _linkGweiPerObservation, uint32 _linkGweiPerTransmission) returns()

func (*OffchainAggregatorTransactorSession) SetBillingAccessController

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetBillingAccessController(_billingAccessController common.Address) (*types.Transaction, error)

SetBillingAccessController is a paid mutator transaction binding the contract method 0xfbffd2c1.

Solidity: function setBillingAccessController(address _billingAccessController) returns()

func (*OffchainAggregatorTransactorSession) SetConfig

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetConfig(_signers []common.Address, _transmitters []common.Address, _threshold uint8, _encodedConfigVersion uint64, _encoded []byte) (*types.Transaction, error)

SetConfig is a paid mutator transaction binding the contract method 0x585aa7de.

Solidity: function setConfig(address[] _signers, address[] _transmitters, uint8 _threshold, uint64 _encodedConfigVersion, bytes _encoded) returns()

func (*OffchainAggregatorTransactorSession) SetLinkToken

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetLinkToken(_linkToken common.Address, _recipient common.Address) (*types.Transaction, error)

SetLinkToken is a paid mutator transaction binding the contract method 0x4fb17470.

Solidity: function setLinkToken(address _linkToken, address _recipient) returns()

func (*OffchainAggregatorTransactorSession) SetPayees

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetPayees(_transmitters []common.Address, _payees []common.Address) (*types.Transaction, error)

SetPayees is a paid mutator transaction binding the contract method 0x9c849b30.

Solidity: function setPayees(address[] _transmitters, address[] _payees) returns()

func (*OffchainAggregatorTransactorSession) SetRequesterAccessController

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetRequesterAccessController(_requesterAccessController common.Address) (*types.Transaction, error)

SetRequesterAccessController is a paid mutator transaction binding the contract method 0x9e3ceeab.

Solidity: function setRequesterAccessController(address _requesterAccessController) returns()

func (*OffchainAggregatorTransactorSession) SetValidatorConfig

func (_OffchainAggregator *OffchainAggregatorTransactorSession) SetValidatorConfig(_newValidator common.Address, _newGasLimit uint32) (*types.Transaction, error)

SetValidatorConfig is a paid mutator transaction binding the contract method 0xeb457163.

Solidity: function setValidatorConfig(address _newValidator, uint32 _newGasLimit) returns()

func (*OffchainAggregatorTransactorSession) TransferOwnership

func (_OffchainAggregator *OffchainAggregatorTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

func (*OffchainAggregatorTransactorSession) TransferPayeeship

func (_OffchainAggregator *OffchainAggregatorTransactorSession) TransferPayeeship(_transmitter common.Address, _proposed common.Address) (*types.Transaction, error)

TransferPayeeship is a paid mutator transaction binding the contract method 0xeb5dcd6c.

Solidity: function transferPayeeship(address _transmitter, address _proposed) returns()

func (*OffchainAggregatorTransactorSession) Transmit

func (_OffchainAggregator *OffchainAggregatorTransactorSession) Transmit(_report []byte, _rs [][32]byte, _ss [][32]byte, _rawVs [32]byte) (*types.Transaction, error)

Transmit is a paid mutator transaction binding the contract method 0xc9807539.

Solidity: function transmit(bytes _report, bytes32[] _rs, bytes32[] _ss, bytes32 _rawVs) returns()

func (*OffchainAggregatorTransactorSession) WithdrawFunds

func (_OffchainAggregator *OffchainAggregatorTransactorSession) WithdrawFunds(_recipient common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawFunds is a paid mutator transaction binding the contract method 0xc1075329.

Solidity: function withdrawFunds(address _recipient, uint256 _amount) returns()

func (*OffchainAggregatorTransactorSession) WithdrawPayment

func (_OffchainAggregator *OffchainAggregatorTransactorSession) WithdrawPayment(_transmitter common.Address) (*types.Transaction, error)

WithdrawPayment is a paid mutator transaction binding the contract method 0x8ac28d5a.

Solidity: function withdrawPayment(address _transmitter) returns()

type OffchainAggregatorValidatorConfigSet

type OffchainAggregatorValidatorConfigSet struct {
	PreviousValidator common.Address
	PreviousGasLimit  uint32
	CurrentValidator  common.Address
	CurrentGasLimit   uint32
	Raw               types.Log // Blockchain specific contextual infos
}

OffchainAggregatorValidatorConfigSet represents a ValidatorConfigSet event raised by the OffchainAggregator contract.

type OffchainAggregatorValidatorConfigSetIterator

type OffchainAggregatorValidatorConfigSetIterator struct {
	Event *OffchainAggregatorValidatorConfigSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OffchainAggregatorValidatorConfigSetIterator is returned from FilterValidatorConfigSet and is used to iterate over the raw logs and unpacked data for ValidatorConfigSet events raised by the OffchainAggregator contract.

func (*OffchainAggregatorValidatorConfigSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OffchainAggregatorValidatorConfigSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OffchainAggregatorValidatorConfigSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Owned

type Owned struct {
	OwnedCaller     // Read-only binding to the contract
	OwnedTransactor // Write-only binding to the contract
	OwnedFilterer   // Log filterer for contract events
}

Owned is an auto generated Go binding around an Ethereum contract.

func DeployOwned

func DeployOwned(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Owned, error)

DeployOwned deploys a new Ethereum contract, binding an instance of Owned to it.

func NewOwned

func NewOwned(address common.Address, backend bind.ContractBackend) (*Owned, error)

NewOwned creates a new instance of Owned, bound to a specific deployed contract.

type OwnedCaller

type OwnedCaller struct {
	// contains filtered or unexported fields
}

OwnedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnedCaller

func NewOwnedCaller(address common.Address, caller bind.ContractCaller) (*OwnedCaller, error)

NewOwnedCaller creates a new read-only instance of Owned, bound to a specific deployed contract.

func (*OwnedCaller) Owner

func (_Owned *OwnedCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnedCallerRaw

type OwnedCallerRaw struct {
	Contract *OwnedCaller // Generic read-only contract binding to access the raw methods on
}

OwnedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnedCallerRaw) Call

func (_Owned *OwnedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnedCallerSession

type OwnedCallerSession struct {
	Contract *OwnedCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

OwnedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnedCallerSession) Owner

func (_Owned *OwnedCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnedFilterer

type OwnedFilterer struct {
	// contains filtered or unexported fields
}

OwnedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnedFilterer

func NewOwnedFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnedFilterer, error)

NewOwnedFilterer creates a new log filterer instance of Owned, bound to a specific deployed contract.

func (*OwnedFilterer) FilterOwnershipTransferRequested

func (_Owned *OwnedFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OwnedOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OwnedFilterer) FilterOwnershipTransferred

func (_Owned *OwnedFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OwnedOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OwnedFilterer) ParseOwnershipTransferRequested

func (_Owned *OwnedFilterer) ParseOwnershipTransferRequested(log types.Log) (*OwnedOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OwnedFilterer) ParseOwnershipTransferred

func (_Owned *OwnedFilterer) ParseOwnershipTransferred(log types.Log) (*OwnedOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*OwnedFilterer) WatchOwnershipTransferRequested

func (_Owned *OwnedFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *OwnedOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*OwnedFilterer) WatchOwnershipTransferred

func (_Owned *OwnedFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnedOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

type OwnedOwnershipTransferRequested

type OwnedOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OwnedOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the Owned contract.

type OwnedOwnershipTransferRequestedIterator

type OwnedOwnershipTransferRequestedIterator struct {
	Event *OwnedOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnedOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the Owned contract.

func (*OwnedOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnedOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnedOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnedOwnershipTransferred

type OwnedOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

OwnedOwnershipTransferred represents a OwnershipTransferred event raised by the Owned contract.

type OwnedOwnershipTransferredIterator

type OwnedOwnershipTransferredIterator struct {
	Event *OwnedOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnedOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Owned contract.

func (*OwnedOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnedOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnedOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnedRaw

type OwnedRaw struct {
	Contract *Owned // Generic contract binding to access the raw methods on
}

OwnedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnedRaw) Call

func (_Owned *OwnedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnedRaw) Transact

func (_Owned *OwnedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnedRaw) Transfer

func (_Owned *OwnedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnedSession

type OwnedSession struct {
	Contract     *Owned            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnedSession) AcceptOwnership

func (_Owned *OwnedSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OwnedSession) Owner

func (_Owned *OwnedSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnedSession) TransferOwnership

func (_Owned *OwnedSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type OwnedTransactor

type OwnedTransactor struct {
	// contains filtered or unexported fields
}

OwnedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnedTransactor

func NewOwnedTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnedTransactor, error)

NewOwnedTransactor creates a new write-only instance of Owned, bound to a specific deployed contract.

func (*OwnedTransactor) AcceptOwnership

func (_Owned *OwnedTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OwnedTransactor) TransferOwnership

func (_Owned *OwnedTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type OwnedTransactorRaw

type OwnedTransactorRaw struct {
	Contract *OwnedTransactor // Generic write-only contract binding to access the raw methods on
}

OwnedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnedTransactorRaw) Transact

func (_Owned *OwnedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnedTransactorRaw) Transfer

func (_Owned *OwnedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnedTransactorSession

type OwnedTransactorSession struct {
	Contract     *OwnedTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnedTransactorSession) AcceptOwnership

func (_Owned *OwnedTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*OwnedTransactorSession) TransferOwnership

func (_Owned *OwnedTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleReadAccessController

type SimpleReadAccessController struct {
	SimpleReadAccessControllerCaller     // Read-only binding to the contract
	SimpleReadAccessControllerTransactor // Write-only binding to the contract
	SimpleReadAccessControllerFilterer   // Log filterer for contract events
}

SimpleReadAccessController is an auto generated Go binding around an Ethereum contract.

func DeploySimpleReadAccessController

func DeploySimpleReadAccessController(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SimpleReadAccessController, error)

DeploySimpleReadAccessController deploys a new Ethereum contract, binding an instance of SimpleReadAccessController to it.

func NewSimpleReadAccessController

func NewSimpleReadAccessController(address common.Address, backend bind.ContractBackend) (*SimpleReadAccessController, error)

NewSimpleReadAccessController creates a new instance of SimpleReadAccessController, bound to a specific deployed contract.

type SimpleReadAccessControllerAddedAccess

type SimpleReadAccessControllerAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerAddedAccess represents a AddedAccess event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerAddedAccessIterator

type SimpleReadAccessControllerAddedAccessIterator struct {
	Event *SimpleReadAccessControllerAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerAddedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerAddedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerAddedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerCaller

type SimpleReadAccessControllerCaller struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSimpleReadAccessControllerCaller

func NewSimpleReadAccessControllerCaller(address common.Address, caller bind.ContractCaller) (*SimpleReadAccessControllerCaller, error)

NewSimpleReadAccessControllerCaller creates a new read-only instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerCaller) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerCaller) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) HasAccess(opts *bind.CallOpts, _user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerCaller) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleReadAccessControllerCallerRaw

type SimpleReadAccessControllerCallerRaw struct {
	Contract *SimpleReadAccessControllerCaller // Generic read-only contract binding to access the raw methods on
}

SimpleReadAccessControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerCallerRaw) Call

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SimpleReadAccessControllerCallerSession

type SimpleReadAccessControllerCallerSession struct {
	Contract *SimpleReadAccessControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                     // Call options to use throughout this session
}

SimpleReadAccessControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SimpleReadAccessControllerCallerSession) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerCallerSession) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerCallerSession) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleReadAccessControllerCheckAccessDisabled

type SimpleReadAccessControllerCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerCheckAccessDisabled represents a CheckAccessDisabled event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerCheckAccessDisabledIterator

type SimpleReadAccessControllerCheckAccessDisabledIterator struct {
	Event *SimpleReadAccessControllerCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerCheckAccessEnabled

type SimpleReadAccessControllerCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerCheckAccessEnabled represents a CheckAccessEnabled event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerCheckAccessEnabledIterator

type SimpleReadAccessControllerCheckAccessEnabledIterator struct {
	Event *SimpleReadAccessControllerCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerFilterer

type SimpleReadAccessControllerFilterer struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSimpleReadAccessControllerFilterer

func NewSimpleReadAccessControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*SimpleReadAccessControllerFilterer, error)

NewSimpleReadAccessControllerFilterer creates a new log filterer instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerFilterer) FilterAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*SimpleReadAccessControllerAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) FilterCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*SimpleReadAccessControllerCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) FilterCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*SimpleReadAccessControllerCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) FilterOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleReadAccessControllerOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) FilterOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleReadAccessControllerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) FilterRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*SimpleReadAccessControllerRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleReadAccessControllerFilterer) ParseAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseAddedAccess(log types.Log) (*SimpleReadAccessControllerAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) ParseCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseCheckAccessDisabled(log types.Log) (*SimpleReadAccessControllerCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) ParseCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseCheckAccessEnabled(log types.Log) (*SimpleReadAccessControllerCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) ParseOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseOwnershipTransferRequested(log types.Log) (*SimpleReadAccessControllerOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) ParseOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseOwnershipTransferred(log types.Log) (*SimpleReadAccessControllerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) ParseRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) ParseRemovedAccess(log types.Log) (*SimpleReadAccessControllerRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleReadAccessControllerFilterer) WatchAddedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleReadAccessControllerFilterer) WatchCheckAccessDisabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleReadAccessControllerFilterer) WatchCheckAccessEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleReadAccessControllerFilterer) WatchOwnershipTransferRequested

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) WatchOwnershipTransferred

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleReadAccessControllerFilterer) WatchRemovedAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *SimpleReadAccessControllerRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

type SimpleReadAccessControllerOwnershipTransferRequested

type SimpleReadAccessControllerOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerOwnershipTransferRequestedIterator

type SimpleReadAccessControllerOwnershipTransferRequestedIterator struct {
	Event *SimpleReadAccessControllerOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerOwnershipTransferred

type SimpleReadAccessControllerOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerOwnershipTransferred represents a OwnershipTransferred event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerOwnershipTransferredIterator

type SimpleReadAccessControllerOwnershipTransferredIterator struct {
	Event *SimpleReadAccessControllerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerRaw

type SimpleReadAccessControllerRaw struct {
	Contract *SimpleReadAccessController // Generic contract binding to access the raw methods on
}

SimpleReadAccessControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerRaw) Call

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SimpleReadAccessControllerRaw) Transact

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleReadAccessControllerRaw) Transfer

func (_SimpleReadAccessController *SimpleReadAccessControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleReadAccessControllerRemovedAccess

type SimpleReadAccessControllerRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleReadAccessControllerRemovedAccess represents a RemovedAccess event raised by the SimpleReadAccessController contract.

type SimpleReadAccessControllerRemovedAccessIterator

type SimpleReadAccessControllerRemovedAccessIterator struct {
	Event *SimpleReadAccessControllerRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleReadAccessControllerRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the SimpleReadAccessController contract.

func (*SimpleReadAccessControllerRemovedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleReadAccessControllerRemovedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleReadAccessControllerRemovedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleReadAccessControllerSession

type SimpleReadAccessControllerSession struct {
	Contract     *SimpleReadAccessController // Generic contract binding to set the session for
	CallOpts     bind.CallOpts               // Call options to use throughout this session
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

SimpleReadAccessControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SimpleReadAccessControllerSession) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerSession) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerSession) CheckEnabled

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleReadAccessControllerSession) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerSession) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerSession) HasAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) HasAccess(_user common.Address, _calldata []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes _calldata) view returns(bool)

func (*SimpleReadAccessControllerSession) Owner

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SimpleReadAccessControllerSession) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerSession) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleReadAccessControllerTransactor

type SimpleReadAccessControllerTransactor struct {
	// contains filtered or unexported fields
}

SimpleReadAccessControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSimpleReadAccessControllerTransactor

func NewSimpleReadAccessControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*SimpleReadAccessControllerTransactor, error)

NewSimpleReadAccessControllerTransactor creates a new write-only instance of SimpleReadAccessController, bound to a specific deployed contract.

func (*SimpleReadAccessControllerTransactor) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerTransactor) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactor) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactor) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactor) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactor) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleReadAccessControllerTransactorRaw

type SimpleReadAccessControllerTransactorRaw struct {
	Contract *SimpleReadAccessControllerTransactor // Generic write-only contract binding to access the raw methods on
}

SimpleReadAccessControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SimpleReadAccessControllerTransactorRaw) Transact

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleReadAccessControllerTransactorRaw) Transfer

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleReadAccessControllerTransactorSession

type SimpleReadAccessControllerTransactorSession struct {
	Contract     *SimpleReadAccessControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

SimpleReadAccessControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SimpleReadAccessControllerTransactorSession) AcceptOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleReadAccessControllerTransactorSession) AddAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactorSession) DisableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactorSession) EnableAccessCheck

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleReadAccessControllerTransactorSession) RemoveAccess

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleReadAccessControllerTransactorSession) TransferOwnership

func (_SimpleReadAccessController *SimpleReadAccessControllerTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessController

type SimpleWriteAccessController struct {
	SimpleWriteAccessControllerCaller     // Read-only binding to the contract
	SimpleWriteAccessControllerTransactor // Write-only binding to the contract
	SimpleWriteAccessControllerFilterer   // Log filterer for contract events
}

SimpleWriteAccessController is an auto generated Go binding around an Ethereum contract.

func DeploySimpleWriteAccessController

func DeploySimpleWriteAccessController(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SimpleWriteAccessController, error)

DeploySimpleWriteAccessController deploys a new Ethereum contract, binding an instance of SimpleWriteAccessController to it.

func NewSimpleWriteAccessController

func NewSimpleWriteAccessController(address common.Address, backend bind.ContractBackend) (*SimpleWriteAccessController, error)

NewSimpleWriteAccessController creates a new instance of SimpleWriteAccessController, bound to a specific deployed contract.

type SimpleWriteAccessControllerAddedAccess

type SimpleWriteAccessControllerAddedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerAddedAccess represents a AddedAccess event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerAddedAccessIterator

type SimpleWriteAccessControllerAddedAccessIterator struct {
	Event *SimpleWriteAccessControllerAddedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerAddedAccessIterator is returned from FilterAddedAccess and is used to iterate over the raw logs and unpacked data for AddedAccess events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerAddedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerAddedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerAddedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerCaller

type SimpleWriteAccessControllerCaller struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSimpleWriteAccessControllerCaller

func NewSimpleWriteAccessControllerCaller(address common.Address, caller bind.ContractCaller) (*SimpleWriteAccessControllerCaller, error)

NewSimpleWriteAccessControllerCaller creates a new read-only instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerCaller) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) CheckEnabled(opts *bind.CallOpts) (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerCaller) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) HasAccess(opts *bind.CallOpts, _user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerCaller) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleWriteAccessControllerCallerRaw

type SimpleWriteAccessControllerCallerRaw struct {
	Contract *SimpleWriteAccessControllerCaller // Generic read-only contract binding to access the raw methods on
}

SimpleWriteAccessControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerCallerRaw) Call

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SimpleWriteAccessControllerCallerSession

type SimpleWriteAccessControllerCallerSession struct {
	Contract *SimpleWriteAccessControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                      // Call options to use throughout this session
}

SimpleWriteAccessControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SimpleWriteAccessControllerCallerSession) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerCallerSession) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) HasAccess(_user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerCallerSession) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SimpleWriteAccessControllerCheckAccessDisabled

type SimpleWriteAccessControllerCheckAccessDisabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerCheckAccessDisabled represents a CheckAccessDisabled event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerCheckAccessDisabledIterator

type SimpleWriteAccessControllerCheckAccessDisabledIterator struct {
	Event *SimpleWriteAccessControllerCheckAccessDisabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCheckAccessDisabledIterator is returned from FilterCheckAccessDisabled and is used to iterate over the raw logs and unpacked data for CheckAccessDisabled events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerCheckAccessDisabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerCheckAccessEnabled

type SimpleWriteAccessControllerCheckAccessEnabled struct {
	Raw types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerCheckAccessEnabled represents a CheckAccessEnabled event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerCheckAccessEnabledIterator

type SimpleWriteAccessControllerCheckAccessEnabledIterator struct {
	Event *SimpleWriteAccessControllerCheckAccessEnabled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerCheckAccessEnabledIterator is returned from FilterCheckAccessEnabled and is used to iterate over the raw logs and unpacked data for CheckAccessEnabled events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerCheckAccessEnabledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerFilterer

type SimpleWriteAccessControllerFilterer struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSimpleWriteAccessControllerFilterer

func NewSimpleWriteAccessControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*SimpleWriteAccessControllerFilterer, error)

NewSimpleWriteAccessControllerFilterer creates a new log filterer instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerFilterer) FilterAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterAddedAccess(opts *bind.FilterOpts) (*SimpleWriteAccessControllerAddedAccessIterator, error)

FilterAddedAccess is a free log retrieval operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) FilterCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterCheckAccessDisabled(opts *bind.FilterOpts) (*SimpleWriteAccessControllerCheckAccessDisabledIterator, error)

FilterCheckAccessDisabled is a free log retrieval operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) FilterCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterCheckAccessEnabled(opts *bind.FilterOpts) (*SimpleWriteAccessControllerCheckAccessEnabledIterator, error)

FilterCheckAccessEnabled is a free log retrieval operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) FilterOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterOwnershipTransferRequested(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator, error)

FilterOwnershipTransferRequested is a free log retrieval operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) FilterOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SimpleWriteAccessControllerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) FilterRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) FilterRemovedAccess(opts *bind.FilterOpts) (*SimpleWriteAccessControllerRemovedAccessIterator, error)

FilterRemovedAccess is a free log retrieval operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) ParseAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseAddedAccess(log types.Log) (*SimpleWriteAccessControllerAddedAccess, error)

ParseAddedAccess is a log parse operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) ParseCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseCheckAccessDisabled(log types.Log) (*SimpleWriteAccessControllerCheckAccessDisabled, error)

ParseCheckAccessDisabled is a log parse operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) ParseCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseCheckAccessEnabled(log types.Log) (*SimpleWriteAccessControllerCheckAccessEnabled, error)

ParseCheckAccessEnabled is a log parse operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) ParseOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseOwnershipTransferRequested(log types.Log) (*SimpleWriteAccessControllerOwnershipTransferRequested, error)

ParseOwnershipTransferRequested is a log parse operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) ParseOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseOwnershipTransferred(log types.Log) (*SimpleWriteAccessControllerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) ParseRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) ParseRemovedAccess(log types.Log) (*SimpleWriteAccessControllerRemovedAccess, error)

ParseRemovedAccess is a log parse operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) WatchAddedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchAddedAccess(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerAddedAccess) (event.Subscription, error)

WatchAddedAccess is a free log subscription operation binding the contract event 0x87286ad1f399c8e82bf0c4ef4fcdc570ea2e1e92176e5c848b6413545b885db4.

Solidity: event AddedAccess(address user)

func (*SimpleWriteAccessControllerFilterer) WatchCheckAccessDisabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchCheckAccessDisabled(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerCheckAccessDisabled) (event.Subscription, error)

WatchCheckAccessDisabled is a free log subscription operation binding the contract event 0x3be8a977a014527b50ae38adda80b56911c267328965c98ddc385d248f539638.

Solidity: event CheckAccessDisabled()

func (*SimpleWriteAccessControllerFilterer) WatchCheckAccessEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchCheckAccessEnabled(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerCheckAccessEnabled) (event.Subscription, error)

WatchCheckAccessEnabled is a free log subscription operation binding the contract event 0xaebf329500988c6488a0074e5a0a9ff304561fc5c6fc877aeb1d59c8282c3480.

Solidity: event CheckAccessEnabled()

func (*SimpleWriteAccessControllerFilterer) WatchOwnershipTransferRequested

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchOwnershipTransferRequested(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerOwnershipTransferRequested, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferRequested is a free log subscription operation binding the contract event 0xed8889f560326eb138920d842192f0eb3dd22b4f139c87a2c57538e05bae1278.

Solidity: event OwnershipTransferRequested(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) WatchOwnershipTransferred

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerOwnershipTransferred, from []common.Address, to []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed from, address indexed to)

func (*SimpleWriteAccessControllerFilterer) WatchRemovedAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerFilterer) WatchRemovedAccess(opts *bind.WatchOpts, sink chan<- *SimpleWriteAccessControllerRemovedAccess) (event.Subscription, error)

WatchRemovedAccess is a free log subscription operation binding the contract event 0x3d68a6fce901d20453d1a7aa06bf3950302a735948037deb182a8db66df2a0d1.

Solidity: event RemovedAccess(address user)

type SimpleWriteAccessControllerOwnershipTransferRequested

type SimpleWriteAccessControllerOwnershipTransferRequested struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerOwnershipTransferRequested represents a OwnershipTransferRequested event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerOwnershipTransferRequestedIterator

type SimpleWriteAccessControllerOwnershipTransferRequestedIterator struct {
	Event *SimpleWriteAccessControllerOwnershipTransferRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerOwnershipTransferRequestedIterator is returned from FilterOwnershipTransferRequested and is used to iterate over the raw logs and unpacked data for OwnershipTransferRequested events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerOwnershipTransferRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerOwnershipTransferred

type SimpleWriteAccessControllerOwnershipTransferred struct {
	From common.Address
	To   common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerOwnershipTransferred represents a OwnershipTransferred event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerOwnershipTransferredIterator

type SimpleWriteAccessControllerOwnershipTransferredIterator struct {
	Event *SimpleWriteAccessControllerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerRaw

type SimpleWriteAccessControllerRaw struct {
	Contract *SimpleWriteAccessController // Generic contract binding to access the raw methods on
}

SimpleWriteAccessControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerRaw) Call

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SimpleWriteAccessControllerRaw) Transact

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleWriteAccessControllerRaw) Transfer

func (_SimpleWriteAccessController *SimpleWriteAccessControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleWriteAccessControllerRemovedAccess

type SimpleWriteAccessControllerRemovedAccess struct {
	User common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SimpleWriteAccessControllerRemovedAccess represents a RemovedAccess event raised by the SimpleWriteAccessController contract.

type SimpleWriteAccessControllerRemovedAccessIterator

type SimpleWriteAccessControllerRemovedAccessIterator struct {
	Event *SimpleWriteAccessControllerRemovedAccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerRemovedAccessIterator is returned from FilterRemovedAccess and is used to iterate over the raw logs and unpacked data for RemovedAccess events raised by the SimpleWriteAccessController contract.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SimpleWriteAccessControllerRemovedAccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SimpleWriteAccessControllerSession

type SimpleWriteAccessControllerSession struct {
	Contract     *SimpleWriteAccessController // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                // Call options to use throughout this session
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

SimpleWriteAccessControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SimpleWriteAccessControllerSession) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerSession) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerSession) CheckEnabled

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) CheckEnabled() (bool, error)

CheckEnabled is a free data retrieval call binding the contract method 0xdc7f0124.

Solidity: function checkEnabled() view returns(bool)

func (*SimpleWriteAccessControllerSession) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerSession) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerSession) HasAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) HasAccess(_user common.Address, arg1 []byte) (bool, error)

HasAccess is a free data retrieval call binding the contract method 0x6b14daf8.

Solidity: function hasAccess(address _user, bytes ) view returns(bool)

func (*SimpleWriteAccessControllerSession) Owner

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SimpleWriteAccessControllerSession) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerSession) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessControllerTransactor

type SimpleWriteAccessControllerTransactor struct {
	// contains filtered or unexported fields
}

SimpleWriteAccessControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSimpleWriteAccessControllerTransactor

func NewSimpleWriteAccessControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*SimpleWriteAccessControllerTransactor, error)

NewSimpleWriteAccessControllerTransactor creates a new write-only instance of SimpleWriteAccessController, bound to a specific deployed contract.

func (*SimpleWriteAccessControllerTransactor) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerTransactor) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) AddAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactor) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) DisableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactor) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) EnableAccessCheck(opts *bind.TransactOpts) (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactor) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) RemoveAccess(opts *bind.TransactOpts, _user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactor) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactor) TransferOwnership(opts *bind.TransactOpts, _to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type SimpleWriteAccessControllerTransactorRaw

type SimpleWriteAccessControllerTransactorRaw struct {
	Contract *SimpleWriteAccessControllerTransactor // Generic write-only contract binding to access the raw methods on
}

SimpleWriteAccessControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SimpleWriteAccessControllerTransactorRaw) Transact

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SimpleWriteAccessControllerTransactorRaw) Transfer

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SimpleWriteAccessControllerTransactorSession

type SimpleWriteAccessControllerTransactorSession struct {
	Contract     *SimpleWriteAccessControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

SimpleWriteAccessControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SimpleWriteAccessControllerTransactorSession) AcceptOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*SimpleWriteAccessControllerTransactorSession) AddAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) AddAccess(_user common.Address) (*types.Transaction, error)

AddAccess is a paid mutator transaction binding the contract method 0xa118f249.

Solidity: function addAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactorSession) DisableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) DisableAccessCheck() (*types.Transaction, error)

DisableAccessCheck is a paid mutator transaction binding the contract method 0x0a756983.

Solidity: function disableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactorSession) EnableAccessCheck

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) EnableAccessCheck() (*types.Transaction, error)

EnableAccessCheck is a paid mutator transaction binding the contract method 0x8038e4a1.

Solidity: function enableAccessCheck() returns()

func (*SimpleWriteAccessControllerTransactorSession) RemoveAccess

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) RemoveAccess(_user common.Address) (*types.Transaction, error)

RemoveAccess is a paid mutator transaction binding the contract method 0x8823da6c.

Solidity: function removeAccess(address _user) returns()

func (*SimpleWriteAccessControllerTransactorSession) TransferOwnership

func (_SimpleWriteAccessController *SimpleWriteAccessControllerTransactorSession) TransferOwnership(_to common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address _to) returns()

type TypeAndVersionInterface

type TypeAndVersionInterface struct {
	TypeAndVersionInterfaceCaller     // Read-only binding to the contract
	TypeAndVersionInterfaceTransactor // Write-only binding to the contract
	TypeAndVersionInterfaceFilterer   // Log filterer for contract events
}

TypeAndVersionInterface is an auto generated Go binding around an Ethereum contract.

func NewTypeAndVersionInterface

func NewTypeAndVersionInterface(address common.Address, backend bind.ContractBackend) (*TypeAndVersionInterface, error)

NewTypeAndVersionInterface creates a new instance of TypeAndVersionInterface, bound to a specific deployed contract.

type TypeAndVersionInterfaceCaller

type TypeAndVersionInterfaceCaller struct {
	// contains filtered or unexported fields
}

TypeAndVersionInterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTypeAndVersionInterfaceCaller

func NewTypeAndVersionInterfaceCaller(address common.Address, caller bind.ContractCaller) (*TypeAndVersionInterfaceCaller, error)

NewTypeAndVersionInterfaceCaller creates a new read-only instance of TypeAndVersionInterface, bound to a specific deployed contract.

func (*TypeAndVersionInterfaceCaller) TypeAndVersion

func (_TypeAndVersionInterface *TypeAndVersionInterfaceCaller) TypeAndVersion(opts *bind.CallOpts) (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

type TypeAndVersionInterfaceCallerRaw

type TypeAndVersionInterfaceCallerRaw struct {
	Contract *TypeAndVersionInterfaceCaller // Generic read-only contract binding to access the raw methods on
}

TypeAndVersionInterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TypeAndVersionInterfaceCallerRaw) Call

func (_TypeAndVersionInterface *TypeAndVersionInterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TypeAndVersionInterfaceCallerSession

type TypeAndVersionInterfaceCallerSession struct {
	Contract *TypeAndVersionInterfaceCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

TypeAndVersionInterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TypeAndVersionInterfaceCallerSession) TypeAndVersion

func (_TypeAndVersionInterface *TypeAndVersionInterfaceCallerSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

type TypeAndVersionInterfaceFilterer

type TypeAndVersionInterfaceFilterer struct {
	// contains filtered or unexported fields
}

TypeAndVersionInterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTypeAndVersionInterfaceFilterer

func NewTypeAndVersionInterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*TypeAndVersionInterfaceFilterer, error)

NewTypeAndVersionInterfaceFilterer creates a new log filterer instance of TypeAndVersionInterface, bound to a specific deployed contract.

type TypeAndVersionInterfaceRaw

type TypeAndVersionInterfaceRaw struct {
	Contract *TypeAndVersionInterface // Generic contract binding to access the raw methods on
}

TypeAndVersionInterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TypeAndVersionInterfaceRaw) Call

func (_TypeAndVersionInterface *TypeAndVersionInterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TypeAndVersionInterfaceRaw) Transact

func (_TypeAndVersionInterface *TypeAndVersionInterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TypeAndVersionInterfaceRaw) Transfer

func (_TypeAndVersionInterface *TypeAndVersionInterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TypeAndVersionInterfaceSession

type TypeAndVersionInterfaceSession struct {
	Contract     *TypeAndVersionInterface // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

TypeAndVersionInterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TypeAndVersionInterfaceSession) TypeAndVersion

func (_TypeAndVersionInterface *TypeAndVersionInterfaceSession) TypeAndVersion() (string, error)

TypeAndVersion is a free data retrieval call binding the contract method 0x181f5a77.

Solidity: function typeAndVersion() pure returns(string)

type TypeAndVersionInterfaceTransactor

type TypeAndVersionInterfaceTransactor struct {
	// contains filtered or unexported fields
}

TypeAndVersionInterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTypeAndVersionInterfaceTransactor

func NewTypeAndVersionInterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*TypeAndVersionInterfaceTransactor, error)

NewTypeAndVersionInterfaceTransactor creates a new write-only instance of TypeAndVersionInterface, bound to a specific deployed contract.

type TypeAndVersionInterfaceTransactorRaw

type TypeAndVersionInterfaceTransactorRaw struct {
	Contract *TypeAndVersionInterfaceTransactor // Generic write-only contract binding to access the raw methods on
}

TypeAndVersionInterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TypeAndVersionInterfaceTransactorRaw) Transact

func (_TypeAndVersionInterface *TypeAndVersionInterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TypeAndVersionInterfaceTransactorRaw) Transfer

func (_TypeAndVersionInterface *TypeAndVersionInterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TypeAndVersionInterfaceTransactorSession

type TypeAndVersionInterfaceTransactorSession struct {
	Contract     *TypeAndVersionInterfaceTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

TypeAndVersionInterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL