user_deposit

package
v0.0.0-...-1845101 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 21, 2024 License: GPL-3.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var UserDepositABI = UserDepositMetaData.ABI

UserDepositABI is the input ABI used to generate the binding from. Deprecated: Use UserDepositMetaData.ABI instead.

View Source
var UserDepositMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AddressNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyDealedEpoch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyDealedHeight\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyInitialized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyNotifiedCycle\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AlreadyVoted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountNotZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountUnmatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BalanceNotEnough\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BlockNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ClaimableAmountZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ClaimableDepositZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ClaimableRewardZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ClaimableWithdrawIndexOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CommissionRateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CycleNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DepositAmountGTMaxAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DepositAmountLTMinAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EmptyEntrustedVoters\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EthAmountZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedToCall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidMerkleProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidThreshold\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"LengthNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"LsdTokenAmountZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"LsdTokenCanOnlyUseOnce\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeAlreadyRemoved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NodeNotClaimable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotAuthorizedLsdToken\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotClaimable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotPubkeyOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotTrustNode\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ProposalExecFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyNumberOverLimit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PubkeyStatusUnmatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RateChangeOverLimit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SoloNodeDepositAmountZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SoloNodeDepositDisabled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SubmitBalancesDisabled\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"min\",\"type\":\"uint256\"}],\"name\":\"TooLow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustNodeDepositDisabled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UserDepositDisabled\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"VotersDuplicate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"VotersNotEnough\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"VotersNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WithdrawIndexEmpty\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"time\",\"type\":\"uint256\"}],\"name\":\"DepositReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"time\",\"type\":\"uint256\"}],\"name\":\"DepositRecycled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"time\",\"type\":\"uint256\"}],\"name\":\"ExcessWithdrawn\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_lsdTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_nodeDepositAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_networkWithdrawAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_networkProposalAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_networkBalancesAddress\",\"type\":\"address\"}],\"name\":\"init\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lsdTokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minDeposit\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkBalancesAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkProposalAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkWithdrawAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nodeDepositAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"recycleNetworkWithdrawDeposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"reinit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_value\",\"type\":\"bool\"}],\"name\":\"setDepositEnabled\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"setMinimumDeposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"withdrawExcessBalance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

UserDepositMetaData contains all meta data concerning the UserDeposit contract.

Functions

This section is empty.

Types

type UserDeposit

type UserDeposit struct {
	UserDepositCaller     // Read-only binding to the contract
	UserDepositTransactor // Write-only binding to the contract
	UserDepositFilterer   // Log filterer for contract events
}

UserDeposit is an auto generated Go binding around an Ethereum contract.

func NewUserDeposit

func NewUserDeposit(address common.Address, backend bind.ContractBackend) (*UserDeposit, error)

NewUserDeposit creates a new instance of UserDeposit, bound to a specific deployed contract.

type UserDepositAdminChanged

type UserDepositAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

UserDepositAdminChanged represents a AdminChanged event raised by the UserDeposit contract.

type UserDepositAdminChangedIterator

type UserDepositAdminChangedIterator struct {
	Event *UserDepositAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the UserDeposit contract.

func (*UserDepositAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositBeaconUpgraded

type UserDepositBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

UserDepositBeaconUpgraded represents a BeaconUpgraded event raised by the UserDeposit contract.

type UserDepositBeaconUpgradedIterator

type UserDepositBeaconUpgradedIterator struct {
	Event *UserDepositBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the UserDeposit contract.

func (*UserDepositBeaconUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositBeaconUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositCaller

type UserDepositCaller struct {
	// contains filtered or unexported fields
}

UserDepositCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUserDepositCaller

func NewUserDepositCaller(address common.Address, caller bind.ContractCaller) (*UserDepositCaller, error)

NewUserDepositCaller creates a new read-only instance of UserDeposit, bound to a specific deployed contract.

func (*UserDepositCaller) DepositEnabled

func (_UserDeposit *UserDepositCaller) DepositEnabled(opts *bind.CallOpts) (bool, error)

DepositEnabled is a free data retrieval call binding the contract method 0x2eebe78e.

Solidity: function depositEnabled() view returns(bool)

func (*UserDepositCaller) GetBalance

func (_UserDeposit *UserDepositCaller) GetBalance(opts *bind.CallOpts) (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0x12065fe0.

Solidity: function getBalance() view returns(uint256)

func (*UserDepositCaller) GetRate

func (_UserDeposit *UserDepositCaller) GetRate(opts *bind.CallOpts) (*big.Int, error)

GetRate is a free data retrieval call binding the contract method 0x679aefce.

Solidity: function getRate() view returns(uint256)

func (*UserDepositCaller) LsdTokenAddress

func (_UserDeposit *UserDepositCaller) LsdTokenAddress(opts *bind.CallOpts) (common.Address, error)

LsdTokenAddress is a free data retrieval call binding the contract method 0x87505b9d.

Solidity: function lsdTokenAddress() view returns(address)

func (*UserDepositCaller) MinDeposit

func (_UserDeposit *UserDepositCaller) MinDeposit(opts *bind.CallOpts) (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*UserDepositCaller) NetworkBalancesAddress

func (_UserDeposit *UserDepositCaller) NetworkBalancesAddress(opts *bind.CallOpts) (common.Address, error)

NetworkBalancesAddress is a free data retrieval call binding the contract method 0x38fcf092.

Solidity: function networkBalancesAddress() view returns(address)

func (*UserDepositCaller) NetworkProposalAddress

func (_UserDeposit *UserDepositCaller) NetworkProposalAddress(opts *bind.CallOpts) (common.Address, error)

NetworkProposalAddress is a free data retrieval call binding the contract method 0xb4701c09.

Solidity: function networkProposalAddress() view returns(address)

func (*UserDepositCaller) NetworkWithdrawAddress

func (_UserDeposit *UserDepositCaller) NetworkWithdrawAddress(opts *bind.CallOpts) (common.Address, error)

NetworkWithdrawAddress is a free data retrieval call binding the contract method 0x1587ef1b.

Solidity: function networkWithdrawAddress() view returns(address)

func (*UserDepositCaller) NodeDepositAddress

func (_UserDeposit *UserDepositCaller) NodeDepositAddress(opts *bind.CallOpts) (common.Address, error)

NodeDepositAddress is a free data retrieval call binding the contract method 0xc39d2723.

Solidity: function nodeDepositAddress() view returns(address)

func (*UserDepositCaller) ProxiableUUID

func (_UserDeposit *UserDepositCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*UserDepositCaller) Version

func (_UserDeposit *UserDepositCaller) Version(opts *bind.CallOpts) (uint8, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint8)

type UserDepositCallerRaw

type UserDepositCallerRaw struct {
	Contract *UserDepositCaller // Generic read-only contract binding to access the raw methods on
}

UserDepositCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UserDepositCallerRaw) Call

func (_UserDeposit *UserDepositCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UserDepositCallerSession

type UserDepositCallerSession struct {
	Contract *UserDepositCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

UserDepositCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*UserDepositCallerSession) DepositEnabled

func (_UserDeposit *UserDepositCallerSession) DepositEnabled() (bool, error)

DepositEnabled is a free data retrieval call binding the contract method 0x2eebe78e.

Solidity: function depositEnabled() view returns(bool)

func (*UserDepositCallerSession) GetBalance

func (_UserDeposit *UserDepositCallerSession) GetBalance() (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0x12065fe0.

Solidity: function getBalance() view returns(uint256)

func (*UserDepositCallerSession) GetRate

func (_UserDeposit *UserDepositCallerSession) GetRate() (*big.Int, error)

GetRate is a free data retrieval call binding the contract method 0x679aefce.

Solidity: function getRate() view returns(uint256)

func (*UserDepositCallerSession) LsdTokenAddress

func (_UserDeposit *UserDepositCallerSession) LsdTokenAddress() (common.Address, error)

LsdTokenAddress is a free data retrieval call binding the contract method 0x87505b9d.

Solidity: function lsdTokenAddress() view returns(address)

func (*UserDepositCallerSession) MinDeposit

func (_UserDeposit *UserDepositCallerSession) MinDeposit() (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*UserDepositCallerSession) NetworkBalancesAddress

func (_UserDeposit *UserDepositCallerSession) NetworkBalancesAddress() (common.Address, error)

NetworkBalancesAddress is a free data retrieval call binding the contract method 0x38fcf092.

Solidity: function networkBalancesAddress() view returns(address)

func (*UserDepositCallerSession) NetworkProposalAddress

func (_UserDeposit *UserDepositCallerSession) NetworkProposalAddress() (common.Address, error)

NetworkProposalAddress is a free data retrieval call binding the contract method 0xb4701c09.

Solidity: function networkProposalAddress() view returns(address)

func (*UserDepositCallerSession) NetworkWithdrawAddress

func (_UserDeposit *UserDepositCallerSession) NetworkWithdrawAddress() (common.Address, error)

NetworkWithdrawAddress is a free data retrieval call binding the contract method 0x1587ef1b.

Solidity: function networkWithdrawAddress() view returns(address)

func (*UserDepositCallerSession) NodeDepositAddress

func (_UserDeposit *UserDepositCallerSession) NodeDepositAddress() (common.Address, error)

NodeDepositAddress is a free data retrieval call binding the contract method 0xc39d2723.

Solidity: function nodeDepositAddress() view returns(address)

func (*UserDepositCallerSession) ProxiableUUID

func (_UserDeposit *UserDepositCallerSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*UserDepositCallerSession) Version

func (_UserDeposit *UserDepositCallerSession) Version() (uint8, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint8)

type UserDepositDepositReceived

type UserDepositDepositReceived struct {
	From   common.Address
	Amount *big.Int
	Time   *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

UserDepositDepositReceived represents a DepositReceived event raised by the UserDeposit contract.

type UserDepositDepositReceivedIterator

type UserDepositDepositReceivedIterator struct {
	Event *UserDepositDepositReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositDepositReceivedIterator is returned from FilterDepositReceived and is used to iterate over the raw logs and unpacked data for DepositReceived events raised by the UserDeposit contract.

func (*UserDepositDepositReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositDepositReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositDepositReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositDepositRecycled

type UserDepositDepositRecycled struct {
	From   common.Address
	Amount *big.Int
	Time   *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

UserDepositDepositRecycled represents a DepositRecycled event raised by the UserDeposit contract.

type UserDepositDepositRecycledIterator

type UserDepositDepositRecycledIterator struct {
	Event *UserDepositDepositRecycled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositDepositRecycledIterator is returned from FilterDepositRecycled and is used to iterate over the raw logs and unpacked data for DepositRecycled events raised by the UserDeposit contract.

func (*UserDepositDepositRecycledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositDepositRecycledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositDepositRecycledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositExcessWithdrawn

type UserDepositExcessWithdrawn struct {
	To     common.Address
	Amount *big.Int
	Time   *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

UserDepositExcessWithdrawn represents a ExcessWithdrawn event raised by the UserDeposit contract.

type UserDepositExcessWithdrawnIterator

type UserDepositExcessWithdrawnIterator struct {
	Event *UserDepositExcessWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositExcessWithdrawnIterator is returned from FilterExcessWithdrawn and is used to iterate over the raw logs and unpacked data for ExcessWithdrawn events raised by the UserDeposit contract.

func (*UserDepositExcessWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositExcessWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositExcessWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositFilterer

type UserDepositFilterer struct {
	// contains filtered or unexported fields
}

UserDepositFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUserDepositFilterer

func NewUserDepositFilterer(address common.Address, filterer bind.ContractFilterer) (*UserDepositFilterer, error)

NewUserDepositFilterer creates a new log filterer instance of UserDeposit, bound to a specific deployed contract.

func (*UserDepositFilterer) FilterAdminChanged

func (_UserDeposit *UserDepositFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*UserDepositAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UserDepositFilterer) FilterBeaconUpgraded

func (_UserDeposit *UserDepositFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*UserDepositBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UserDepositFilterer) FilterDepositReceived

func (_UserDeposit *UserDepositFilterer) FilterDepositReceived(opts *bind.FilterOpts, from []common.Address) (*UserDepositDepositReceivedIterator, error)

FilterDepositReceived is a free log retrieval operation binding the contract event 0x7aa1a8eb998c779420645fc14513bf058edb347d95c2fc2e6845bdc22f888631.

Solidity: event DepositReceived(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) FilterDepositRecycled

func (_UserDeposit *UserDepositFilterer) FilterDepositRecycled(opts *bind.FilterOpts, from []common.Address) (*UserDepositDepositRecycledIterator, error)

FilterDepositRecycled is a free log retrieval operation binding the contract event 0x3a6614e80d02b57255cbb1f8305fbeca53d7e05a4b779d406279196608512925.

Solidity: event DepositRecycled(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) FilterExcessWithdrawn

func (_UserDeposit *UserDepositFilterer) FilterExcessWithdrawn(opts *bind.FilterOpts, to []common.Address) (*UserDepositExcessWithdrawnIterator, error)

FilterExcessWithdrawn is a free log retrieval operation binding the contract event 0x992f462cfb62e164bd03bf07baf2cffce83fbd9370cae10635842b2020012120.

Solidity: event ExcessWithdrawn(address indexed to, uint256 amount, uint256 time)

func (*UserDepositFilterer) FilterInitialized

func (_UserDeposit *UserDepositFilterer) FilterInitialized(opts *bind.FilterOpts) (*UserDepositInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UserDepositFilterer) FilterUpgraded

func (_UserDeposit *UserDepositFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*UserDepositUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UserDepositFilterer) ParseAdminChanged

func (_UserDeposit *UserDepositFilterer) ParseAdminChanged(log types.Log) (*UserDepositAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UserDepositFilterer) ParseBeaconUpgraded

func (_UserDeposit *UserDepositFilterer) ParseBeaconUpgraded(log types.Log) (*UserDepositBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UserDepositFilterer) ParseDepositReceived

func (_UserDeposit *UserDepositFilterer) ParseDepositReceived(log types.Log) (*UserDepositDepositReceived, error)

ParseDepositReceived is a log parse operation binding the contract event 0x7aa1a8eb998c779420645fc14513bf058edb347d95c2fc2e6845bdc22f888631.

Solidity: event DepositReceived(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) ParseDepositRecycled

func (_UserDeposit *UserDepositFilterer) ParseDepositRecycled(log types.Log) (*UserDepositDepositRecycled, error)

ParseDepositRecycled is a log parse operation binding the contract event 0x3a6614e80d02b57255cbb1f8305fbeca53d7e05a4b779d406279196608512925.

Solidity: event DepositRecycled(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) ParseExcessWithdrawn

func (_UserDeposit *UserDepositFilterer) ParseExcessWithdrawn(log types.Log) (*UserDepositExcessWithdrawn, error)

ParseExcessWithdrawn is a log parse operation binding the contract event 0x992f462cfb62e164bd03bf07baf2cffce83fbd9370cae10635842b2020012120.

Solidity: event ExcessWithdrawn(address indexed to, uint256 amount, uint256 time)

func (*UserDepositFilterer) ParseInitialized

func (_UserDeposit *UserDepositFilterer) ParseInitialized(log types.Log) (*UserDepositInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UserDepositFilterer) ParseUpgraded

func (_UserDeposit *UserDepositFilterer) ParseUpgraded(log types.Log) (*UserDepositUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UserDepositFilterer) WatchAdminChanged

func (_UserDeposit *UserDepositFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *UserDepositAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*UserDepositFilterer) WatchBeaconUpgraded

func (_UserDeposit *UserDepositFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *UserDepositBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*UserDepositFilterer) WatchDepositReceived

func (_UserDeposit *UserDepositFilterer) WatchDepositReceived(opts *bind.WatchOpts, sink chan<- *UserDepositDepositReceived, from []common.Address) (event.Subscription, error)

WatchDepositReceived is a free log subscription operation binding the contract event 0x7aa1a8eb998c779420645fc14513bf058edb347d95c2fc2e6845bdc22f888631.

Solidity: event DepositReceived(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) WatchDepositRecycled

func (_UserDeposit *UserDepositFilterer) WatchDepositRecycled(opts *bind.WatchOpts, sink chan<- *UserDepositDepositRecycled, from []common.Address) (event.Subscription, error)

WatchDepositRecycled is a free log subscription operation binding the contract event 0x3a6614e80d02b57255cbb1f8305fbeca53d7e05a4b779d406279196608512925.

Solidity: event DepositRecycled(address indexed from, uint256 amount, uint256 time)

func (*UserDepositFilterer) WatchExcessWithdrawn

func (_UserDeposit *UserDepositFilterer) WatchExcessWithdrawn(opts *bind.WatchOpts, sink chan<- *UserDepositExcessWithdrawn, to []common.Address) (event.Subscription, error)

WatchExcessWithdrawn is a free log subscription operation binding the contract event 0x992f462cfb62e164bd03bf07baf2cffce83fbd9370cae10635842b2020012120.

Solidity: event ExcessWithdrawn(address indexed to, uint256 amount, uint256 time)

func (*UserDepositFilterer) WatchInitialized

func (_UserDeposit *UserDepositFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *UserDepositInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*UserDepositFilterer) WatchUpgraded

func (_UserDeposit *UserDepositFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *UserDepositUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type UserDepositInitialized

type UserDepositInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

UserDepositInitialized represents a Initialized event raised by the UserDeposit contract.

type UserDepositInitializedIterator

type UserDepositInitializedIterator struct {
	Event *UserDepositInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the UserDeposit contract.

func (*UserDepositInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UserDepositRaw

type UserDepositRaw struct {
	Contract *UserDeposit // Generic contract binding to access the raw methods on
}

UserDepositRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UserDepositRaw) Call

func (_UserDeposit *UserDepositRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UserDepositRaw) Transact

func (_UserDeposit *UserDepositRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UserDepositRaw) Transfer

func (_UserDeposit *UserDepositRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UserDepositSession

type UserDepositSession struct {
	Contract     *UserDeposit      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

UserDepositSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UserDepositSession) Deposit

func (_UserDeposit *UserDepositSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*UserDepositSession) DepositEnabled

func (_UserDeposit *UserDepositSession) DepositEnabled() (bool, error)

DepositEnabled is a free data retrieval call binding the contract method 0x2eebe78e.

Solidity: function depositEnabled() view returns(bool)

func (*UserDepositSession) GetBalance

func (_UserDeposit *UserDepositSession) GetBalance() (*big.Int, error)

GetBalance is a free data retrieval call binding the contract method 0x12065fe0.

Solidity: function getBalance() view returns(uint256)

func (*UserDepositSession) GetRate

func (_UserDeposit *UserDepositSession) GetRate() (*big.Int, error)

GetRate is a free data retrieval call binding the contract method 0x679aefce.

Solidity: function getRate() view returns(uint256)

func (*UserDepositSession) Init

func (_UserDeposit *UserDepositSession) Init(_lsdTokenAddress common.Address, _nodeDepositAddress common.Address, _networkWithdrawAddress common.Address, _networkProposalAddress common.Address, _networkBalancesAddress common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x359ef75b.

Solidity: function init(address _lsdTokenAddress, address _nodeDepositAddress, address _networkWithdrawAddress, address _networkProposalAddress, address _networkBalancesAddress) returns()

func (*UserDepositSession) LsdTokenAddress

func (_UserDeposit *UserDepositSession) LsdTokenAddress() (common.Address, error)

LsdTokenAddress is a free data retrieval call binding the contract method 0x87505b9d.

Solidity: function lsdTokenAddress() view returns(address)

func (*UserDepositSession) MinDeposit

func (_UserDeposit *UserDepositSession) MinDeposit() (*big.Int, error)

MinDeposit is a free data retrieval call binding the contract method 0x41b3d185.

Solidity: function minDeposit() view returns(uint256)

func (*UserDepositSession) NetworkBalancesAddress

func (_UserDeposit *UserDepositSession) NetworkBalancesAddress() (common.Address, error)

NetworkBalancesAddress is a free data retrieval call binding the contract method 0x38fcf092.

Solidity: function networkBalancesAddress() view returns(address)

func (*UserDepositSession) NetworkProposalAddress

func (_UserDeposit *UserDepositSession) NetworkProposalAddress() (common.Address, error)

NetworkProposalAddress is a free data retrieval call binding the contract method 0xb4701c09.

Solidity: function networkProposalAddress() view returns(address)

func (*UserDepositSession) NetworkWithdrawAddress

func (_UserDeposit *UserDepositSession) NetworkWithdrawAddress() (common.Address, error)

NetworkWithdrawAddress is a free data retrieval call binding the contract method 0x1587ef1b.

Solidity: function networkWithdrawAddress() view returns(address)

func (*UserDepositSession) NodeDepositAddress

func (_UserDeposit *UserDepositSession) NodeDepositAddress() (common.Address, error)

NodeDepositAddress is a free data retrieval call binding the contract method 0xc39d2723.

Solidity: function nodeDepositAddress() view returns(address)

func (*UserDepositSession) ProxiableUUID

func (_UserDeposit *UserDepositSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*UserDepositSession) RecycleNetworkWithdrawDeposit

func (_UserDeposit *UserDepositSession) RecycleNetworkWithdrawDeposit() (*types.Transaction, error)

RecycleNetworkWithdrawDeposit is a paid mutator transaction binding the contract method 0x3d0062f8.

Solidity: function recycleNetworkWithdrawDeposit() payable returns()

func (*UserDepositSession) Reinit

func (_UserDeposit *UserDepositSession) Reinit() (*types.Transaction, error)

Reinit is a paid mutator transaction binding the contract method 0xc482ceaf.

Solidity: function reinit() returns()

func (*UserDepositSession) SetDepositEnabled

func (_UserDeposit *UserDepositSession) SetDepositEnabled(_value bool) (*types.Transaction, error)

SetDepositEnabled is a paid mutator transaction binding the contract method 0x5b17d04b.

Solidity: function setDepositEnabled(bool _value) returns()

func (*UserDepositSession) SetMinimumDeposit

func (_UserDeposit *UserDepositSession) SetMinimumDeposit(_value *big.Int) (*types.Transaction, error)

SetMinimumDeposit is a paid mutator transaction binding the contract method 0xe78ec42e.

Solidity: function setMinimumDeposit(uint256 _value) returns()

func (*UserDepositSession) UpgradeTo

func (_UserDeposit *UserDepositSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*UserDepositSession) UpgradeToAndCall

func (_UserDeposit *UserDepositSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*UserDepositSession) Version

func (_UserDeposit *UserDepositSession) Version() (uint8, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(uint8)

func (*UserDepositSession) WithdrawExcessBalance

func (_UserDeposit *UserDepositSession) WithdrawExcessBalance(_amount *big.Int) (*types.Transaction, error)

WithdrawExcessBalance is a paid mutator transaction binding the contract method 0x63a5db9e.

Solidity: function withdrawExcessBalance(uint256 _amount) returns()

type UserDepositTransactor

type UserDepositTransactor struct {
	// contains filtered or unexported fields
}

UserDepositTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUserDepositTransactor

func NewUserDepositTransactor(address common.Address, transactor bind.ContractTransactor) (*UserDepositTransactor, error)

NewUserDepositTransactor creates a new write-only instance of UserDeposit, bound to a specific deployed contract.

func (*UserDepositTransactor) Deposit

func (_UserDeposit *UserDepositTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*UserDepositTransactor) Init

func (_UserDeposit *UserDepositTransactor) Init(opts *bind.TransactOpts, _lsdTokenAddress common.Address, _nodeDepositAddress common.Address, _networkWithdrawAddress common.Address, _networkProposalAddress common.Address, _networkBalancesAddress common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x359ef75b.

Solidity: function init(address _lsdTokenAddress, address _nodeDepositAddress, address _networkWithdrawAddress, address _networkProposalAddress, address _networkBalancesAddress) returns()

func (*UserDepositTransactor) RecycleNetworkWithdrawDeposit

func (_UserDeposit *UserDepositTransactor) RecycleNetworkWithdrawDeposit(opts *bind.TransactOpts) (*types.Transaction, error)

RecycleNetworkWithdrawDeposit is a paid mutator transaction binding the contract method 0x3d0062f8.

Solidity: function recycleNetworkWithdrawDeposit() payable returns()

func (*UserDepositTransactor) Reinit

func (_UserDeposit *UserDepositTransactor) Reinit(opts *bind.TransactOpts) (*types.Transaction, error)

Reinit is a paid mutator transaction binding the contract method 0xc482ceaf.

Solidity: function reinit() returns()

func (*UserDepositTransactor) SetDepositEnabled

func (_UserDeposit *UserDepositTransactor) SetDepositEnabled(opts *bind.TransactOpts, _value bool) (*types.Transaction, error)

SetDepositEnabled is a paid mutator transaction binding the contract method 0x5b17d04b.

Solidity: function setDepositEnabled(bool _value) returns()

func (*UserDepositTransactor) SetMinimumDeposit

func (_UserDeposit *UserDepositTransactor) SetMinimumDeposit(opts *bind.TransactOpts, _value *big.Int) (*types.Transaction, error)

SetMinimumDeposit is a paid mutator transaction binding the contract method 0xe78ec42e.

Solidity: function setMinimumDeposit(uint256 _value) returns()

func (*UserDepositTransactor) UpgradeTo

func (_UserDeposit *UserDepositTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*UserDepositTransactor) UpgradeToAndCall

func (_UserDeposit *UserDepositTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*UserDepositTransactor) WithdrawExcessBalance

func (_UserDeposit *UserDepositTransactor) WithdrawExcessBalance(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

WithdrawExcessBalance is a paid mutator transaction binding the contract method 0x63a5db9e.

Solidity: function withdrawExcessBalance(uint256 _amount) returns()

type UserDepositTransactorRaw

type UserDepositTransactorRaw struct {
	Contract *UserDepositTransactor // Generic write-only contract binding to access the raw methods on
}

UserDepositTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UserDepositTransactorRaw) Transact

func (_UserDeposit *UserDepositTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UserDepositTransactorRaw) Transfer

func (_UserDeposit *UserDepositTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UserDepositTransactorSession

type UserDepositTransactorSession struct {
	Contract     *UserDepositTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

UserDepositTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UserDepositTransactorSession) Deposit

func (_UserDeposit *UserDepositTransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*UserDepositTransactorSession) Init

func (_UserDeposit *UserDepositTransactorSession) Init(_lsdTokenAddress common.Address, _nodeDepositAddress common.Address, _networkWithdrawAddress common.Address, _networkProposalAddress common.Address, _networkBalancesAddress common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x359ef75b.

Solidity: function init(address _lsdTokenAddress, address _nodeDepositAddress, address _networkWithdrawAddress, address _networkProposalAddress, address _networkBalancesAddress) returns()

func (*UserDepositTransactorSession) RecycleNetworkWithdrawDeposit

func (_UserDeposit *UserDepositTransactorSession) RecycleNetworkWithdrawDeposit() (*types.Transaction, error)

RecycleNetworkWithdrawDeposit is a paid mutator transaction binding the contract method 0x3d0062f8.

Solidity: function recycleNetworkWithdrawDeposit() payable returns()

func (*UserDepositTransactorSession) Reinit

func (_UserDeposit *UserDepositTransactorSession) Reinit() (*types.Transaction, error)

Reinit is a paid mutator transaction binding the contract method 0xc482ceaf.

Solidity: function reinit() returns()

func (*UserDepositTransactorSession) SetDepositEnabled

func (_UserDeposit *UserDepositTransactorSession) SetDepositEnabled(_value bool) (*types.Transaction, error)

SetDepositEnabled is a paid mutator transaction binding the contract method 0x5b17d04b.

Solidity: function setDepositEnabled(bool _value) returns()

func (*UserDepositTransactorSession) SetMinimumDeposit

func (_UserDeposit *UserDepositTransactorSession) SetMinimumDeposit(_value *big.Int) (*types.Transaction, error)

SetMinimumDeposit is a paid mutator transaction binding the contract method 0xe78ec42e.

Solidity: function setMinimumDeposit(uint256 _value) returns()

func (*UserDepositTransactorSession) UpgradeTo

func (_UserDeposit *UserDepositTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*UserDepositTransactorSession) UpgradeToAndCall

func (_UserDeposit *UserDepositTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

func (*UserDepositTransactorSession) WithdrawExcessBalance

func (_UserDeposit *UserDepositTransactorSession) WithdrawExcessBalance(_amount *big.Int) (*types.Transaction, error)

WithdrawExcessBalance is a paid mutator transaction binding the contract method 0x63a5db9e.

Solidity: function withdrawExcessBalance(uint256 _amount) returns()

type UserDepositUpgraded

type UserDepositUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

UserDepositUpgraded represents a Upgraded event raised by the UserDeposit contract.

type UserDepositUpgradedIterator

type UserDepositUpgradedIterator struct {
	Event *UserDepositUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UserDepositUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the UserDeposit contract.

func (*UserDepositUpgradedIterator) Close

func (it *UserDepositUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*UserDepositUpgradedIterator) Error

func (it *UserDepositUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*UserDepositUpgradedIterator) Next

func (it *UserDepositUpgradedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL