staking

package
v0.0.0-...-e6d60d5 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 26, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var DelegationManagerABI = DelegationManagerMetaData.ABI

DelegationManagerABI is the input ABI used to generate the binding from. Deprecated: Use DelegationManagerMetaData.ABI instead.

View Source
var DelegationManagerBin = DelegationManagerMetaData.Bin

DelegationManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use DelegationManagerMetaData.Bin instead.

View Source
var DelegationManagerMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"DELEGATION_APPROVAL_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"DOMAIN_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"MAX_STAKER_OPT_OUT_WINDOW_BLOCKS\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"MAX_WITHDRAWAL_DELAY_BLOCKS\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"STAKER_DELEGATION_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateCurrentStakerDelegationDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateDelegationApprovalDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateStakerDelegationDigestHash\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_stakerNonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"calculateWithdrawalRoot\",\"inputs\":[{\"name\":\"withdrawal\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"completeQueuedWithdrawal\",\"inputs\":[{\"name\":\"withdrawal\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"middlewareTimesIndex\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"receiveAsWeth\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"completeQueuedWithdrawals\",\"inputs\":[{\"name\":\"withdrawals\",\"type\":\"tuple[]\",\"internalType\":\"structIDelegationManager.Withdrawal[]\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"middlewareTimesIndexes\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"receiveAsWeth\",\"type\":\"bool[]\",\"internalType\":\"bool[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"cumulativeWithdrawalsQueued\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"decreaseDelegatedShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegateTo\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"approverSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegateToBySignature\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSignatureAndExpiry\",\"type\":\"tuple\",\"internalType\":\"structISignatureUtils.SignatureWithExpiry\",\"components\":[{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"approverSalt\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"delegatedTo\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"delegationApprover\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"delegationApproverSaltIsSpent\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"domainSeparator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"earningsReceiver\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getDelegatableShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorShares\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getWithdrawalDelay\",\"inputs\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"increaseDelegatedShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"initialOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_minWithdrawalDelayBlocks\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"_withdrawalDelayBlocks\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"_strategyManager\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"},{\"name\":\"_slasher\",\"type\":\"address\",\"internalType\":\"contractISlashManager\"},{\"name\":\"_pauser\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isDelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"isOperator\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"migrateQueuedWithdrawals\",\"inputs\":[{\"name\":\"withdrawalsToMigrate\",\"type\":\"tuple[]\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal[]\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"minWithdrawalDelayBlocks\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"modifyOperatorDetails\",\"inputs\":[{\"name\":\"newOperatorDetails\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"operatorType\",\"type\":\"uint8\",\"internalType\":\"enumIDelegationManager.OperatorType\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"operatorDetails\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"operatorType\",\"type\":\"uint8\",\"internalType\":\"enumIDelegationManager.OperatorType\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"operatorShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauser\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pendingWithdrawals\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"queueWithdrawals\",\"inputs\":[{\"name\":\"queuedWithdrawalParams\",\"type\":\"tuple[]\",\"internalType\":\"structIDelegationManager.QueuedWithdrawalParams[]\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"registerAsOperator\",\"inputs\":[{\"name\":\"registeringOperatorDetails\",\"type\":\"tuple\",\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"operatorType\",\"type\":\"uint8\",\"internalType\":\"enumIDelegationManager.OperatorType\"}]},{\"name\":\"nodeUrl\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"newMinWithdrawalDelayBlocks\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStrategyWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"withdrawalDelayBlocks\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"slasher\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractISlashManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerNonce\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerOptOutWindowBlocks\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyOperatorShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyWithdrawalDelayBlocks\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"undelegate\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"withdrawalRoots\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateOperatorNodeUrl\",\"inputs\":[{\"name\":\"nodeUrl\",\"type\":\"string\",\"internalType\":\"string\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinWithdrawalDelayBlocksSet\",\"inputs\":[{\"name\":\"previousValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"newValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorDetailsModified\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOperatorDetails\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"operatorType\",\"type\":\"uint8\",\"internalType\":\"enumIDelegationManager.OperatorType\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorNodeUrlUpdated\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"metadataURI\",\"type\":\"string\",\"indexed\":false,\"internalType\":\"string\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorRegistered\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operatorDetails\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.OperatorDetails\",\"components\":[{\"name\":\"earningsReceiver\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegationApprover\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"stakerOptOutWindowBlocks\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"operatorType\",\"type\":\"uint8\",\"internalType\":\"enumIDelegationManager.OperatorType\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorSharesDecreased\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OperatorSharesIncreased\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerDelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerForceUndelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StakerUndelegated\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyWithdrawalDelayBlocksSet\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"previousValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"newValue\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalCompleted\",\"inputs\":[{\"name\":\"withdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalMigrated\",\"inputs\":[{\"name\":\"oldWithdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"newWithdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"WithdrawalQueued\",\"inputs\":[{\"name\":\"withdrawalRoot\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"withdrawal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIDelegationManager.Withdrawal\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"delegatedTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"startBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignature\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignatureLength\",\"inputs\":[{\"name\":\"length\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignatureS\",\"inputs\":[{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"InvalidInitialization\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotInitializing\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"OwnableInvalidOwner\",\"inputs\":[{\"name\":\"owner\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"OwnableUnauthorizedAccount\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ReentrancyGuardReentrantCall\",\"inputs\":[]}]",
	Bin: "0x60a08060405234620000ca577ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a009081549060ff8260401c16620000bb57506001600160401b036002600160401b03198282160162000075575b46608052604051614e3d9081620000d08239608051816137f00152f35b6001600160401b031990911681179091556040519081527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d290602090a138808062000058565b63f92ee8a960e01b8152600490fd5b600080fdfe6080604052600436101561001257600080fd5b60003560e01c80630449ca3914612e1d57806304a4f97914612de25780630b9f487a14612da65780630dd8dd0214612ae057806311674578146124ed578063132d49671461248b5780631522bf021461243357806316928365146123ed5780631bbce091146123a65780631c8392d7146122a957806320606b701461226e57806328a573ae1461220c57806329c77d4f146121d257806330d0377b1461212357806339b70e38146120fa5780633cdeb5e0146120bc5780633e28391d1461207e57806343377382146120435780634fc40b6114612025578063597b36da14611ff05780635ce4c76114611e215780635cfe8d2c146119df5780635f966f14146119a4578063635bbd101461198057806365da1264146119455780636d70f7ae146118fd5780636f8c9884146114bd578063715018a614611453578063778e55f3146114025780637f548071146112d35780638da5cb5b1461129d57806390041347146111f25780639fd0506d146111c9578063a17884841461118f578063b134427114611166578063b7f06ebe14611135578063bb45fef2146110e8578063c448feb8146110ca578063c488375a14611090578063c5e480db14610fb4578063c94b511114610f81578063ca661c0414610f63578063cf80873e14610ee4578063da8be86414610a42578063e2b2390a146109da578063e92ae726146102f9578063eea9064b146102b3578063f2fde38b1461025f5763f698da251461023757600080fd5b3461025a57600036600319011261025a5760206102526137ed565b604051908152f35b600080fd5b3461025a57602036600319011261025a57610278612ed7565b61028061448c565b6001600160a01b0381161561029a57610298906147c9565b005b604051631e4fbdf760e01b815260006004820152602490fd5b3461025a57606036600319011261025a576102cc612ed7565b602435906001600160401b03821161025a576102ef6102989236906004016131fc565b6044359133613fd8565b3461025a57608036600319011261025a576001600160401b0360043581811161025a5761032a903690600401612ea7565b90610333612eed565b9260443581811161025a5761034c903690600401612ea7565b9160643590811161025a57610365903690600401612ea7565b9061036e61490b565b603554604051634994adeb60e01b815290602090829060049082906001600160a01b03165afa908115610605576000916109a0575b50156109405791926000959195935b8285106103df5760017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055005b60de19863603018560051b870135121561025a576103fe8583836132c3565b5061040a8588866132c3565b3596871515880361025a5761042f61042a368860051b8a01358a01613155565b6135b9565b9788600052600860205260ff60406000205416156108db5761045b60808860051b8a01358a0101613cfe565b61046e60075463ffffffff439316614696565b1161085c576001600160a01b03610490600589901b8a01358a016040016132e9565b1633036107ea576000898152600860205260409020805460ff19169055156106405760005b6104cc600588901b890135890160a0810190613401565b905081101561061157610548888261052161051c61050d8c6104f860808260051b880135880101613cfe565b9560059190911b8101350160a0810190613401565b6001600160a01b0394916132c3565b6132e9565b16600052600b602052610541439163ffffffff6040600020549116614696565b111561494d565b61056c61051c8261056660058b901b8c01358c0160a0810190613401565b906132c3565b906105888161056660058b901b8c01358c0160c0810190613401565b6033546001600160a01b0316929035833b1561025a576040516370822b7f60e11b81523360048201526001600160a01b0392831660248201526044810191909152908c166064820152916000908390608490829084905af1918215610605576001926105f6575b50016104b5565b6105ff90613001565b8b6105ef565b6040513d6000823e3d90fd5b50929694600080516020614de883398151915260206001939694975b604051908152a1019390929591956103b2565b94959392919033600052600460205260018060a01b03604060002054169560005b61067860058a901b880135880160a0810190613401565b90508110156107c6576106b6898261052161051c61050d6106a360808e8760051b8101350101613cfe565b9460051b8d01358d0160a0810190613401565b6033546001600160a01b0316906106e161051c8261056660058e901b8c01358c0160a0810190613401565b916106fd8261056660058e901b8c01358c0160c0810190613401565b3592813b1561025a5760848e60008094604051978895869463c4623ea160e01b865233600487015260018060a01b0316602486015260018060a01b0316604485015260648401525af1918215610605576001926107b7575b50808a898b610768575b50505001610661565b6107af926107a691610566906107939061051c9084908490600589901b8101350160a0810190613401565b9360051b8d01358d0160c0810190613401565b3590338c6146a3565b808a8961075f565b6107c090613001565b8c610755565b5093929760019296506020600080516020614de8833981519152919892969861062d565b60405162461bcd60e51b81526020600482015260506024820152600080516020614da883398151915260448201527f645769746864726177616c3a206f6e6c7920776974686472617765722063616e60648201526f1031b7b6b83632ba329030b1ba34b7b760811b608482015260a490fd5b60405162461bcd60e51b815260206004820152605f6024820152600080516020614da883398151915260448201527f645769746864726177616c3a206d696e5769746864726177616c44656c61794260648201527f6c6f636b7320706572696f6420686173206e6f74207965742070617373656400608482015260a490fd5b60405162461bcd60e51b81526020600482015260436024820152600080516020614da883398151915260448201527f645769746864726177616c3a20616374696f6e206973206e6f7420696e20717560648201526265756560e81b608482015260a490fd5b60405162461bcd60e51b815260206004820152603260248201527f44656c65676174696f6e4d616e616765723a636f6d706c65746551756575656460448201527115da5d1a191c985dd85b1cc81c185d5cd95960721b6064820152608490fd5b90506020813d6020116109d2575b816109bb6020938361302f565b8101031261025a576109cc906133a0565b886103a3565b3d91506109ae565b3461025a57606036600319011261025a576109f3612ed7565b6109fb612eed565b90610a04612f03565b9160018060a01b0380921660005260026020528160406000209116600052602052604060002091166000526020526020604060002054604051908152f35b3461025a5760208060031936011261025a57610a5c612ed7565b60355460405163c77cf18d60e01b81526001600160a01b039184908290600490829086165afa90811561060557600091610eaf575b5015610e5e576001600160a01b038083166000908152600460205260409020541615610de7576001600160a01b0380831660009081526003602052604090205416610d7c57808216918215610d115782600052600484528160406000205416908333149182159283610d08575b8015610ced575b15610c8257610b1382613677565b959093610c56575b81817ffee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676600080a36000908152600487526040902080546001600160a01b0319169055825180610bb557505050505050604051908101908082106001600160401b03831117610b9f57610b9b91604052600081525b60405191829182612f2d565b0390f35b634e487b7160e01b600052604160045260246000fd5b610bc290969495966133ad565b9560005b8451811015610c4657600190610c35604051610be181612fcb565b839081815289368183013760405191610bf983612fcb565b82528936818401378a610c0c858b613443565b5116610c1782613436565b52610c228487613443565b51610c2c83613436565b52878781613822565b610c3f828b613443565b5201610bc6565b50505050505050610b9b90610b8f565b81817ff0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a600080a3610b1b565b60405162461bcd60e51b815260048101879052603d60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a20636160448201527f6c6c65722063616e6e6f7420756e64656c6567617465207374616b65720000006064820152608490fd5b50806000526003865283600160406000200154163314610b05565b50803314610afe565b60405162461bcd60e51b815260048101859052603c60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a20636160448201527f6e6e6f7420756e64656c6567617465207a65726f2061646472657373000000006064820152608490fd5b60405162461bcd60e51b815260048101849052603d60248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a206f7060448201527f657261746f72732063616e6e6f7420626520756e64656c6567617465640000006064820152608490fd5b60a4836040519062461bcd60e51b82526004820152604460248201527f44656c65676174696f6e4d616e616765722e756e64656c65676174653a20737460448201527f616b6572206d7573742062652064656c65676174656420746f20756e64656c656064820152636761746560e01b6084820152fd5b60405162461bcd60e51b815260048101849052602360248201527f44656c65676174696f6e4d616e616765723a756e64656c6567617465207061756044820152621cd95960ea1b6064820152608490fd5b90508381813d8311610edd575b610ec6818361302f565b8101031261025a57610ed7906133a0565b84610a91565b503d610ebc565b3461025a5760208060031936011261025a57610f06610f01612ed7565b613677565b6040929192519283916040830160408452825180915260206060850193019460005b828110610f43578580610b9b87878382036020850152613282565b86516001600160a01b031685529581019587955093810193600101610f28565b3461025a57600036600319011261025a57602060405162034bc08152f35b3461025a57608036600319011261025a576020610252610f9f612ed7565b610fa7612f03565b60643591602435906135fb565b3461025a57602036600319011261025a57610fcd612ed7565b60006060604051610fdd81613014565b828152826020820152826040820152015260018060a01b038091166000526003602052604060002060016040519161101483613014565b83815416835201546020820192808216845263ffffffff60ff6040850193828160a01c16855260c01c16926060850192600785101561107a5760809661107895855281604051975116875251166020860152511660408401525160608301906132b6565bf35b634e487b7160e01b600052602160045260246000fd5b3461025a57602036600319011261025a576001600160a01b036110b1612ed7565b16600052600b6020526020604060002054604051908152f35b3461025a57600036600319011261025a576020600754604051908152f35b3461025a57604036600319011261025a576001600160a01b03611109612ed7565b1660005260066020526040600020602435600052602052602060ff604060002054166040519015158152f35b3461025a57602036600319011261025a576004356000526008602052602060ff604060002054166040519015158152f35b3461025a57600036600319011261025a576034546040516001600160a01b039091168152602090f35b3461025a57602036600319011261025a576001600160a01b036111b0612ed7565b1660005260096020526020604060002054604051908152f35b3461025a57600036600319011261025a576035546040516001600160a01b039091168152602090f35b3461025a57604036600319011261025a5761120b612ed7565b6024356001600160401b03811161025a5761122a9036906004016130ce565b9061123582516133ad565b6001600160a01b039182169260005b8151811015611287576001908560005260208281526040600020908661126a8487613443565b5116600052526040600020546112808286613443565b5201611244565b60405160208082528190610b9b90820186613282565b3461025a57600036600319011261025a57600080516020614d88833981519152546040516001600160a01b039091168152602090f35b3461025a5760a036600319011261025a576112ec612ed7565b6112f4612eed565b6001600160401b03919060443583811161025a576113169036906004016131fc565b9260643590811161025a5761132f9036906004016131fc565b9060208401938451421161138d5761029894611384916001808060a01b0387169283600052600560205261136c604060002054915187838b6135fb565b936000526005602052016040600020555190856149ea565b60843592613fd8565b60405162461bcd60e51b815260206004820152604160248201527f44656c65676174696f6e4d616e616765722e64656c6567617465546f4279536960448201527f676e61747572653a207374616b6572207369676e6174757265206578706972656064820152601960fa1b608482015260a490fd5b3461025a57604036600319011261025a5761141b612ed7565b611423612eed565b9060018060a01b038091166000526001602052604060002091166000526020526020604060002054604051908152f35b3461025a57600036600319011261025a5761146c61448c565b600080516020614d8883398151915280546001600160a01b031981169091556000906001600160a01b03167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a3005b3461025a5760031960803682011261025a576001600160401b036004351161025a5760e0906004353603011261025a576114f5612eed565b606435801515810361025a5761150961490b565b603554604051634994adeb60e01b815290602090829060049082906001600160a01b03165afa908115610605576000916118c3575b50156118645761155661042a36600435600401613155565b9081600052600860205260ff60406000205416156108db5761158e61157f608460043501613cfe565b63ffffffff6007549116614696565b431061085c576001600160a01b036115aa6004356044016132e9565b1633036107ea576000828152600860205260409020805460ff191690551561170c5760005b6115e360a460043501600435600401613401565b90508110156116c9576116186115fd608460043501613cfe565b8261052161051c61050d60a460043501600435600401613401565b61163361051c8261056660a460043501600435600401613401565b9061164c8161056660c460043501600435600401613401565b6033546001600160a01b0316929035833b1561025a576040516370822b7f60e11b81523360048201526001600160a01b03928316602482015260448101919091529085166064820152916000908390608490829084905af1918215610605576001926116ba575b50016115cf565b6116c390613001565b846116b3565b50600080516020614de883398151915291506020905b604051908152a160017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055005b336000908152600460205260408120546001600160a01b0316905b61173b60a460043501600435600401613401565b9050811015611849576117556115fd608460043501613cfe565b6033546001600160a01b03169061177b61051c826105666004803560a481019101613401565b6117938261056660c460043501600435600401613401565b35833b1561025a5760405163c4623ea160e01b81523360048201526001600160a01b03888116602483015290921660448301526064820152916000908390608490829084905af19182156106055760019261183a575b50826117f6575b01611727565b61183561181461051c8361056660a460043501600435600401613401565b61182c8361056660c460043501600435600401613401565b359033866146a3565b6117f0565b61184390613001565b856117e9565b5050600080516020614de883398151915291506020906116df565b60405162461bcd60e51b815260206004820152603160248201527f44656c65676174696f6e4d616e616765723a636f6d706c65746551756575656460448201527015da5d1a191c985dd85b081c185d5cd959607a1b6064820152608490fd5b90506020813d6020116118f5575b816118de6020938361302f565b8101031261025a576118ef906133a0565b8361153e565b3d91506118d1565b3461025a57602036600319011261025a57602061193b61191b612ed7565b6001600160a01b0390811660009081526003602052604090205416151590565b6040519015158152f35b3461025a57602036600319011261025a5760206001600160a01b0380611969612ed7565b166000526004825260406000205416604051908152f35b3461025a57602036600319011261025a5761199961448c565b61029860043561481f565b3461025a57602036600319011261025a5760206001600160a01b03806119c8612ed7565b166000526003825260406000205416604051908152f35b3461025a57602036600319011261025a576004356001600160401b0380821161025a573660238301121561025a57816004013591611a1c83613061565b92611a2a604051948561302f565b8084526024602085019160051b8301019136831161025a5760248101915b838310611d28578560005b815181101561029857611a668183613443565b519060018060a01b03603354169160408051809463cd293f6f60e01b82526020600483015281600081611abf611aa9885160e060248501526101048401906134da565b6020890151838203602319016044850152613517565b878701516001600160a01b0390811660648401526060890151805182166084850152602001516001600160601b031660a4840152608089015163ffffffff1660c484015260a08901511660e483015203925af192831561060557600090600094611ce7575b50611b35575b506001915001611a53565b6040818101516001600160a01b031660008181526009602052919091208054919290611b60836135d6565b905560018060a01b0360a0820151169160018060a01b03606083015151169063ffffffff60808401511691602084519401519460405196611ba088612fe6565b8752602087015260408601526060850152608084015260a083015260c0820152611bc9816135b9565b92836000526008908160205260ff60406000205416611c6e57847f9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9611c5a7fdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca01263095604095600199600052602052856000208960ff1982541617905585519182918583528760208401528783019061354b565b0390a182519182526020820152a183611b2a565b60405162461bcd60e51b815260206004820152604560248201527f44656c65676174696f6e4d616e616765722e6d6967726174655175657565645760448201527f69746864726177616c733a207769746864726177616c20616c72656164792065606482015264786973747360d81b608482015260a490fd5b9350506040833d604011611d20575b81611d036040938361302f565b8101031261025a576020611d16846133a0565b9301519285611b24565b3d9150611cf6565b823585811161025a5782018036039160e060231984011261025a576040519260c0840184811089821117610b9f57604052602483013588811161025a57611d7590602436918601016130ce565b845260448301359088821161025a57611d966040926024369187010161313a565b6020860152611da760648501612f19565b85830152608319011261025a5760405192611dc184612fcb565b611dcd60848401612f19565b845260a4830135936001600160601b038516850361025a5760e46020959482879687611e119501526060850152611e0660c48201613050565b608085015201612f19565b60a0820152815201920191611a48565b3461025a5760e036600319011261025a57611e3a612ed7565b6001600160401b0360443581811161025a57611e5a903690600401612ea7565b60649391933583811161025a57611e75903690600401612ea7565b6001600160a01b039360843585811694939192919085900361025a5760a4359386851680950361025a5760c43596871680970361025a577ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a0098895460ff8160401c161599811680159081611fe8575b6001149081611fde575b159081611fd5575b50611fc35767ffffffffffffffff1981166001178b55611f3b95611f2b918b611fa4575b50611f23614729565b6000556147c9565b611f3660243561481f565b6144c5565b6001600160601b0360a01b918260335416176033558160345416176034556035541617603555611f6757005b68ff00000000000000001981541690557fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2602060405160018152a1005b68ffffffffffffffffff191668010000000000000001178c558c611f1a565b60405163f92ee8a960e01b8152600490fd5b9050158c611ef6565b303b159150611eee565b8b9150611ee4565b3461025a57602036600319011261025a576004356001600160401b03811161025a5761025261042a6020923690600401613155565b3461025a57600036600319011261025a5760206040516213c6808152f35b3461025a57600036600319011261025a5760206040517f39111bc4a4d688e1f685123d7497d4615370152a8ee4a0593e647bd06ad8bb0b8152f35b3461025a57602036600319011261025a57602061193b61209c612ed7565b6001600160a01b0390811660009081526004602052604090205416151590565b3461025a57602036600319011261025a5760206001600160a01b03806120e0612ed7565b166000526003825260016040600020015416604051908152f35b3461025a57600036600319011261025a576033546040516001600160a01b039091168152602090f35b3461025a57608036600319011261025a57336000908152600360205260409020546001600160a01b03161561215b5761029833613d0f565b60405162461bcd60e51b815260206004820152604360248201527f44656c65676174696f6e4d616e616765722e6d6f646966794f70657261746f7260448201527f44657461696c733a2063616c6c6572206d75737420626520616e206f706572616064820152623a37b960e91b608482015260a490fd5b3461025a57602036600319011261025a576001600160a01b036121f3612ed7565b1660005260056020526020604060002054604051908152f35b3461025a5761221a36612f96565b9060018060a01b03926122328460335416331461347f565b6001600160a01b038082166000908152600460205260409020541661225357005b836102989482166000526004602052604060002054166146a3565b3461025a57600036600319011261025a5760206040517f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a8668152f35b3461025a57602036600319011261025a576004356001600160401b03811161025a576122d9903690600401612f69565b336000908152600360205260409020546001600160a01b03161561232f5761232a7f826d13513a58153c5878cd93af2008d3f8dfc32049e748b380b1b385645e280b91604051918291339583613457565b0390a2005b60405162461bcd60e51b815260206004820152604360248201527f44656c65676174696f6e4d616e616765722e7570646174654f70657261746f7260448201527f4e6f646555726c3a2063616c6c6572206d75737420626520616e206f706572616064820152623a37b960e91b608482015260a490fd5b3461025a57606036600319011261025a5760206102526123c4612ed7565b6123cc612eed565b6001600160a01b0382166000908152600585526040902054604435926135fb565b3461025a57602036600319011261025a576001600160a01b0361240e612ed7565b166000526003602052602063ffffffff60016040600020015460a01c16604051908152f35b3461025a57604036600319011261025a576001600160401b0360043581811161025a57612464903690600401612ea7565b9060243592831161025a57612480610298933690600401612ea7565b929091611f3661448c565b3461025a5761249936612f96565b9060018060a01b03926124b18460335416331461347f565b6001600160a01b03808216600090815260046020526040902054166124d257005b836102989482166000526004602052604060002054166143d7565b3461025a57366003190160a0811261025a5760801361025a57608480356001600160401b03811161025a57612526903690600401612f69565b919091336000526020916003835260018060a01b03908160406000205416612a695761255133613d0f565b60405161255d81612fcb565b606081528481019160008352600486856035541660405192838092634daaffaf60e11b82525afa90811561060557600091612a34575b50156129e657336000908152600460205260409020546001600160a01b031661297357336000908152600360205260409020546001600160a01b0316156128fe573360005260038652600192846001604060002001541691821515806128f4575b806128ec575b612749575b5050505033600052600484526040600020336001600160601b0360a01b82541617905533337fc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304600080a38061265333613677565b906000925b61270e575b505050506040519260043582811680910361025a57845260243591821680920361025a5783015260443563ffffffff811680910361025a57604083015260643590600782101561025a57826126da61232a9360607f826d13513a58153c5878cd93af2008d3f8dfc32049e748b380b1b385645e280b9601906132b6565b7f56911302237efb62a9bd04b0083a3bcf08e50246e09837cdae47ce169ff6d6c960803392a2604051918291339583613457565b805183101561274457838361273d87612728849786613443565b51166127348387613443565b519033336146a3565b0192612658565b61265d565b8151421161289c578260005260068852604060002060008052885260ff6040600020541661284c5750906128439291816000526006885260406000206000805288526040600020600160ff198254161790555160405190888201927f6d1fdcc5430bb8f0c2b78c3d153f848b370260144c36d3b8b064f06b5a04568e84523360408401523360608401526080830152600060a083015260c082015260c081526127f181612fe6565b5190206128296128376128026137ed565b926040519283918b83019586909160429261190160f01b8352600283015260228201520190565b03601f19810183528261302f565b519020905190336149ea565b858080806125ff565b60405162461bcd60e51b81526004810189905260376024820152600080516020614dc88339815191526044820152761c9bdd995c94d85b1d08185b1c9958591e481cdc195b9d604a1b6064820152fd5b60405162461bcd60e51b81526004810189905260376024820152600080516020614dc88339815191526044820152761c9bdd995c881cda59db985d1d5c9948195e1c1a5c9959604a1b6064820152fd5b5060006125fa565b50823314156125f4565b8562696e6b60e81b60a4926040519262461bcd60e51b84526004840152604360248401527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a206f706560448401527f7261746f72206973206e6f74207265676973746572656420696e20446170704c6064840152820152fd5b85601960fa1b60a4926040519262461bcd60e51b84526004840152604160248401527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a2073746160448401527f6b657220697320616c7265616479206163746976656c792064656c65676174656064840152820152fd5b60405162461bcd60e51b815260048101879052602360248201527f44656c65676174696f6e4d616e616765723a697344656c6567617465207061756044820152621cd95960ea1b6064820152fd5b90508681813d8311612a62575b612a4b818361302f565b8101031261025a57612a5c906133a0565b88612593565b503d612a41565b83641d195c995960da1b60a4926040519262461bcd60e51b84526004840152604560248401527f44656c65676174696f6e4d616e616765722e726567697374657241734f70657260448401527f61746f723a206f70657261746f722068617320616c72656164792072656769736064840152820152fd5b3461025a5760208060031936011261025a576004356001600160401b03811161025a57612b11903690600401612ea7565b603554604051634994adeb60e01b81526001600160a01b03929185908290600490829087165afa90811561060557600091612d71575b5015612d1a57612b56816133ad565b92336000526004855282604060002054169160005b818110612b805760405180610b9b8882612f2d565b612b94612b8e8284866133df565b80613401565b9050612bad612ba48385876133df565b89810190613401565b91905003612caf573385612bcd6040612bc78587896133df565b016132e9565b1603612c445780612c338885612c2b86612c23612c19612bf56040612bc760019b86896133df565b95612c1089612c08612b8e82888b6133df565b9690986133df565b90810190613401565b9490923691613078565b9236916130ec565b918833613822565b612c3d8289613443565b5201612b6b565b60405162461bcd60e51b815260048101889052603c60248201527f44656c65676174696f6e4d616e616765722e717565756557697468647261776160448201527f6c3a2077697468647261776572206d757374206265207374616b6572000000006064820152608490fd5b60405162461bcd60e51b815260048101889052603860248201527f44656c65676174696f6e4d616e616765722e717565756557697468647261776160448201527f6c3a20696e707574206c656e677468206d69736d6174636800000000000000006064820152608490fd5b60405162461bcd60e51b815260048101859052602960248201527f44656c65676174696f6e4d616e616765723a71756575655769746864726177616044820152681b1cc81c185d5cd95960ba1b6064820152608490fd5b90508481813d8311612d9f575b612d88818361302f565b8101031261025a57612d99906133a0565b85612b47565b503d612d7e565b3461025a5760a036600319011261025a576020610252612dc4612ed7565b612dcc612eed565b90612dd5612f03565b60843592606435926132fd565b3461025a57600036600319011261025a5760206040517f6d1fdcc5430bb8f0c2b78c3d153f848b370260144c36d3b8b064f06b5a04568e8152f35b3461025a5760208060031936011261025a576004356001600160401b03811161025a57612e4e903690600401612ea7565b90916007549260005b838110612e6957602085604051908152f35b6001600160a01b03612e7f61051c8387866132c3565b16600052600b8352604060002054858111612e9e575b50600101612e57565b94506001612e95565b9181601f8401121561025a578235916001600160401b03831161025a576020808501948460051b01011161025a57565b600435906001600160a01b038216820361025a57565b602435906001600160a01b038216820361025a57565b604435906001600160a01b038216820361025a57565b35906001600160a01b038216820361025a57565b602090602060408183019282815285518094520193019160005b828110612f55575050505090565b835185529381019392810192600101612f47565b9181601f8401121561025a578235916001600160401b03831161025a576020838186019501011161025a57565b606090600319011261025a576001600160a01b0390600435828116810361025a5791602435908116810361025a579060443590565b604081019081106001600160401b03821117610b9f57604052565b60e081019081106001600160401b03821117610b9f57604052565b6001600160401b038111610b9f57604052565b608081019081106001600160401b03821117610b9f57604052565b90601f801991011681019081106001600160401b03821117610b9f57604052565b359063ffffffff8216820361025a57565b6001600160401b038111610b9f5760051b60200190565b929161308382613061565b91613091604051938461302f565b829481845260208094019160051b810192831161025a57905b8282106130b75750505050565b8380916130c384612f19565b8152019101906130aa565b9080601f8301121561025a578160206130e993359101613078565b90565b92916130f782613061565b91613105604051938461302f565b829481845260208094019160051b810192831161025a57905b82821061312b5750505050565b8135815290830190830161311e565b9080601f8301121561025a578160206130e9933591016130ec565b919060e08382031261025a576040519061316e82612fe6565b819361317981612f19565b835261318760208201612f19565b602084015261319860408201612f19565b6040840152606081013560608401526131b360808201613050565b60808401526001600160401b039160a082013583811161025a57816131d99184016130ce565b60a085015260c082013592831161025a5760c0926131f7920161313a565b910152565b91909160408184031261025a576040519061321682612fcb565b81938135916001600160401b039283811161025a5781019180601f8401121561025a5782356020948111610b9f576040519161325b601f8301601f191687018461302f565b81835285828601011161025a57848160009282809701838601378301015284520135910152565b90815180825260208080930193019160005b8281106132a2575050505090565b835185529381019392810192600101613294565b90600782101561107a5752565b91908110156132d35760051b0190565b634e487b7160e01b600052603260045260246000fd5b356001600160a01b038116810361025a5790565b939192906040519360208501957f6d1fdcc5430bb8f0c2b78c3d153f848b370260144c36d3b8b064f06b5a04568e875260018060a01b039283809216604088015216606086015216608084015260a083015260c082015260c0815261336181612fe6565b51902061282961339a6133726137ed565b92604051928391602083019586909160429261190160f01b8352600283015260228201520190565b51902090565b5190811515820361025a57565b906133b782613061565b6133c4604051918261302f565b82815280926133d5601f1991613061565b0190602036910137565b91908110156132d35760051b81013590605e198136030182121561025a570190565b903590601e198136030182121561025a57018035906001600160401b03821161025a57602001918160051b3603831361025a57565b8051156132d35760200190565b80518210156132d35760209160051b010190565b90918060409360208452816020850152848401376000828201840152601f01601f1916010190565b1561348657565b60405162461bcd60e51b815260206004820152602660248201527f44656c65676174696f6e4d616e616765723a206f6e6c7953747261746567794d60448201526530b730b3b2b960d11b6064820152608490fd5b90815180825260208080930193019160005b8281106134fa575050505090565b83516001600160a01b0316855293810193928101926001016134ec565b90815180825260208080930193019160005b828110613537575050505090565b835185529381019392810192600101613529565b6130e99160018060a01b0380835116825280602084015116602083015260408301511660408201526060820151606082015263ffffffff608083015116608082015260c06135a860a084015160e060a085015260e08401906134da565b9201519060c0818403910152613517565b60405161339a81612829602082019460208652604083019061354b565b60001981146135e55760010190565b634e487b7160e01b600052601160045260246000fd5b9192906040519260208401947f39111bc4a4d688e1f685123d7497d4615370152a8ee4a0593e647bd06ad8bb0b865260018060a01b038092166040860152166060840152608083015260a082015260a0815260c081018181106001600160401b03821117610b9f5760405251902061282961339a6133726137ed565b6033546040516394f649dd60e01b81526001600160a01b0392831660048201529192919060009081908390602490829088165afa9384156137e057819282956136c2575b5050509190565b91945091503d8085833e6136d6818361302f565b81016040828203126137dc5781516001600160401b03908181116137b85783019282601f850112156137b85783519360209461371181613061565b9661371f604051988961302f565b818852868089019260051b840101928684116137d8578701915b8383106137bc5750505050838101519182116137b8570181601f820112156137b45780519061376782613061565b96613775604051988961302f565b828852848089019360051b8301019384116137b157508301905b8282106137a257505050503880806136bb565b8151815290830190830161378f565b80fd5b8580fd5b8680fd5b825182811681036137d4578152918701918701613739565b8b80fd5b8a80fd5b8480fd5b50604051903d90823e3d90fd5b467f00000000000000000000000000000000000000000000000000000000000000000361381a5760005490565b6130e9614729565b9394939291906001600160a01b03841615613c7a57825115613bf9576000945b8351861015613b2857603380546001600160a01b039081169060009060209061386b8b8a613443565b51169260446040518094819363f0249f1960e01b83528d60018060a01b03166004840152602497888401525af190811561060557600091613af6575b506138b2898b613443565b5111156138c1575b5050613842565b9196916001600160a01b038416613ac7575b6001600160a01b03878116908616148015613a40575b1561397d5750546001600160a01b0390811691906139078287613443565b5116613913828a613443565b51833b1561025a57604051638c80d4e560e01b81526001600160a01b0389811660048301529290921660248301526044820152916000908390606490829084905af19182156106055760019261396e575b50019438806138ba565b61397790613001565b38613964565b60e4907f73742062652073616d652061646472657373206173207374616b6572206966206040519162461bcd60e51b835260206004840152608480918401527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448401527f6e6451756575655769746864726177616c3a2077697468647261776572206d7560648401528201527f746869726450617274795472616e7366657273466f7262696464656e2061726560a482015263081cd95d60e21b60c4820152fd5b5081546001600160a01b0390811690602090613a5c868a613443565b51168360405180948193639b4da03d60e01b835260048301525afa90811561060557600091613a8d575b50156138e9565b906020823d602011613abf575b81613aa76020938361302f565b810103126137b15750613ab9906133a0565b38613a86565b3d9150613a9a565b613af16001600160a01b03613adc8589613443565b5116613ae8858c613443565b519089876143d7565b6138d3565b906020823d602011613b20575b81613b106020938361302f565b810103126137b1575051386138a7565b3d9150613b03565b95919450917f9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9939260018060a01b03841660005260096020526040958660002091825492613b75846135d6565b9055875195613b8387612fe6565b6001600160a01b0390811687529081166020870152168685015260608401524363ffffffff16608084015260a083015260c0820152613bc1816135b9565b9283600052600860205280600020600160ff19825416179055613bf3815192839286845280602085015283019061354b565b0390a190565b60405162461bcd60e51b815260206004820152604d60248201527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448201527f6e6451756575655769746864726177616c3a207374726174656769657320636160648201526c6e6e6f7420626520656d70747960981b608482015260a490fd5b60405162461bcd60e51b815260206004820152605060248201527f44656c65676174696f6e4d616e616765722e5f72656d6f76655368617265734160448201527f6e6451756575655769746864726177616c3a207374616b65722063616e6e6f7460648201526f206265207a65726f206164647265737360801b608482015260a490fd5b3563ffffffff8116810361025a5790565b6001600160a01b039190600435838116919082900361025a578115613f50576044359063ffffffff948583169182840361025a576213c6808311613eaa5781166000968188526003602052600160408920015460a01c168310613e235786526003602052600160408720856001600160601b0360a01b825416178155016024359182168092036137b857805493606435946007861015613e1f576001600160c81b031916831760a09190911b63ffffffff60a01b161760c085901b60ff60c01b1617905560408051948552602085019190915283015291925090613df79060608301906132b6565b7f8608ba5d3843c5892d0e0e7f8b3dbe140644275248c7acc0e70c6ab00524252760803392a2565b8880fd5b60405162461bcd60e51b815260206004820152605360248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a207374616b65724f70744f757457696e646f77426c6f636b732060648201527218d85b9b9bdd08189948191958dc99585cd959606a1b608482015260a490fd5b60405162461bcd60e51b815260206004820152606c60248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a207374616b65724f70744f757457696e646f77426c6f636b732060648201527f63616e6e6f74206265203e204d41585f5354414b45525f4f50545f4f55545f5760848201526b494e444f575f424c4f434b5360a01b60a482015260c490fd5b60405162461bcd60e51b815260206004820152605460248201527f44656c65676174696f6e4d616e616765722e5f7365744f70657261746f72446560448201527f7461696c733a2063616e6e6f742073657420606561726e696e677352656365696064820152737665726020746f207a65726f206164647265737360601b608482015260a490fd5b60355460408051634daaffaf60e11b81529496956001600160a01b039590949392600492602092909183908290869082908c165afa9081156143bf5760009161438a575b501561433d576001600160a01b03808516600090815260046020526040902054166142cc576001600160a01b0380861660009081526003602052604090205416156142595786851692836000526003835260019688600184600020015416908115158061424f575b80614245575b614131575b5050878798999a508516928360005252600020826001600160601b0360a01b8254161790557fc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304600080a36140e281613677565b91906000945b6140f6575b50505050505050565b805185101561412c57858561412589614110849986613443565b511661411c8388613443565b519086896146a3565b01946140e8565b6140ed565b848c01805142116141f45782600052600686528460002082600052865260ff8560002054166141a357828a9b9c9d926141919261419a95600052600689528760002082600052895287600020600160ff1982541617905551918b8b6132fd565b905190876149ea565b8998973861408f565b845162461bcd60e51b815280850187905260376024820152600080516020614dc88339815191526044820152761c9bdd995c94d85b1d08185b1c9958591e481cdc195b9d604a1b6064820152608490fd5b845162461bcd60e51b815280850187905260376024820152600080516020614dc88339815191526044820152761c9bdd995c881cda59db985d1d5c9948195e1c1a5c9959604a1b6064820152608490fd5b508533141561408a565b5081331415614084565b5162461bcd60e51b815291820152604360248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a206f706560448201527f7261746f72206973206e6f74207265676973746572656420696e20446170704c606482015262696e6b60e81b608482015260a49150fd5b5162461bcd60e51b815291820152604160248201527f44656c65676174696f6e4d616e616765722e5f64656c65676174653a2073746160448201527f6b657220697320616c7265616479206163746976656c792064656c65676174656064820152601960fa1b608482015260a49150fd5b5162461bcd60e51b815291820152602360248201527f44656c65676174696f6e4d616e616765723a697344656c6567617465207061756044820152621cd95960ea1b606482015260849150fd5b90508281813d83116143b8575b6143a1818361302f565b8101031261025a576143b2906133a0565b3861401c565b503d614397565b82513d6000823e3d90fd5b919082039182116135e557565b92906144877f6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd939260018060a01b038096169560009087825260016020526040918291828220908816908183526020528282206144358682546143ca565b905589825260026020528282209082526020528181208982526020522061445d8382546143ca565b9055516001600160a01b039384168152939092166020840152604083019190915281906060820190565b0390a2565b600080516020614d88833981519152546001600160a01b031633036144ad57565b60405163118cdaa760e01b8152336004820152602490fd5b9190918383036146185760005b8381106144e0575050505050565b6001600160a01b036144f661051c8387866132c3565b1680600052600b6020818152604090816000205490614516868b8a6132c3565b359362034bc0851161456c579285927f0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d95926060956001999860005281528383600020558251948552840152820152a1016144d2565b835162461bcd60e51b815260048101839052607360248201527f44656c65676174696f6e4d616e616765722e5f7365745374726174656779576960448201527f746864726177616c44656c6179426c6f636b733a205f7769746864726177616c60648201527f44656c6179426c6f636b732063616e6e6f74206265203e204d41585f5749544860848201527244524157414c5f44454c41595f424c4f434b5360681b60a482015260c490fd5b60405162461bcd60e51b815260206004820152604a60248201527f44656c65676174696f6e4d616e616765722e5f7365745374726174656779576960448201527f746864726177616c44656c6179426c6f636b733a20696e707574206c656e67746064820152690d040dad2e6dac2e8c6d60b31b608482015260a490fd5b919082018092116135e557565b92906144877f1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c939260018060a01b03809616956000908782526001602052604091829182822090881690818352602052828220614701868254614696565b905589825260026020528282209082526020528181208982526020522061445d838254614696565b67446170704c696e6b60c01b602060405161474381612fcb565b60088152015260405160208101907f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a86682527fdadb978fc98e6e975439bb996be670dd8e228496518e61b3cb48e91f9251c40d60408201524660608201523060808201526080815260a081018181106001600160401b03821117610b9f5760405251902090565b600080516020614d8883398151915280546001600160a01b039283166001600160a01b0319821681179092559091167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0600080a3565b62034bc08111614860577fafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b6960406007548151908152836020820152a1600755565b60405162461bcd60e51b815260206004820152607160248201527f44656c65676174696f6e4d616e616765722e5f7365744d696e5769746864726160448201527f77616c44656c6179426c6f636b733a205f6d696e5769746864726177616c446560648201527f6c6179426c6f636b732063616e6e6f74206265203e204d41585f5749544844526084820152704157414c5f44454c41595f424c4f434b5360781b60a482015260c490fd5b7f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00600281541461493b5760029055565b604051633ee5aeb560e01b8152600490fd5b1561495457565b60405162461bcd60e51b815260206004820152606e6024820152600080516020614da883398151915260448201527f645769746864726177616c3a207769746864726177616c44656c6179426c6f6360648201527f6b7320706572696f6420686173206e6f74207965742070617373656420666f7260848201526d207468697320737472617465677960901b60a482015260c490fd5b909190803b15614b53576040518092630b135d3f60e11b9485835260048301526040602483015280519081604484015260005b828110614b3b57505091816064818560008360209884010152601f8019910116810103019160018060a01b03165afa90811561060557600091614af4575b506001600160e01b03191603614a6d57565b60405162461bcd60e51b815260206004820152605360248201527f454950313237315369676e61747572655574696c732e636865636b5369676e6160448201527f747572655f454950313237313a2045524331323731207369676e6174757265206064820152721d995c9a599a58d85d1a5bdb8819985a5b1959606a1b608482015260a490fd5b6020813d602011614b33575b81614b0d6020938361302f565b81010312614b2f5751906001600160e01b0319821682036137b1575038614a5b565b5080fd5b3d9150614b00565b60208282018101516064888401015286945001614a1d565b90916040519260208401917f19457468657265756d205369676e6564204d6573736167653a0a3332000000008352603c850152603c845260608401918483106001600160401b03841117610b9f57614bbd94614bb493604052519020614c4c565b90939193614c88565b6001600160a01b03908116911603614bd157565b60405162461bcd60e51b815260206004820152604760248201527f454950313237315369676e61747572655574696c732e636865636b5369676e6160448201527f747572655f454950313237313a207369676e6174757265206e6f742066726f6d6064820152661039b4b3b732b960c91b608482015260a490fd5b8151919060418303614c7d57614c7692506020820151906060604084015193015160001a90614cf7565b9192909190565b505060009160029190565b600481101561107a5780614c9a575050565b60018103614cb45760405163f645eedf60e01b8152600490fd5b60028103614cd55760405163fce698f760e01b815260048101839052602490fd5b600314614cdf5750565b602490604051906335e2f38360e21b82526004820152fd5b91907f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08411614d7b57926020929160ff608095604051948552168484015260408301526060820152600092839182805260015afa15614d6f5780516001600160a01b03811615614d6657918190565b50809160019190565b604051903d90823e3d90fd5b5050506000916003919056fe9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c19930044656c65676174696f6e4d616e616765722e5f636f6d706c657465517565756544656c65676174696f6e4d616e616765722e5f64656c65676174653a20617070c97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1da264697066735822122027fe8d045418ba599e4086aef605e05e4584d12deb4d526f0d66657f348f739164736f6c63430008180033",
}

DelegationManagerMetaData contains all meta data concerning the DelegationManager contract.

View Source
var StakingManagerABI = StakingManagerMetaData.ABI

StakingManagerABI is the input ABI used to generate the binding from. Deprecated: Use StakingManagerMetaData.ABI instead.

View Source
var StakingManagerBin = StakingManagerMetaData.Bin

StakingManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StakingManagerMetaData.Bin instead.

View Source
var StakingManagerMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"ALLOCATOR_SERVICE_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"DEFAULT_ADMIN_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"INITIATOR_SERVICE_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"STAKING_ALLOWLIST_MANAGER_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"STAKING_ALLOWLIST_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"STAKING_MANAGER_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"TOP_UP_ROLE\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"allocateETH\",\"inputs\":[{\"name\":\"allocateToUnstakeRequestsManager\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"allocateToDeposits\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"allocatedETHForDeposits\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"claimUnstakeRequest\",\"inputs\":[{\"name\":\"requests\",\"type\":\"tuple[]\",\"internalType\":\"structIUnstakeRequestsManagerWrite.requestsInfo[]\",\"components\":[{\"name\":\"requestAddress\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"unStakeMessageNonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"name\":\"sourceChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"dETHToETH\",\"inputs\":[{\"name\":\"dETHAmount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"ethToDETH\",\"inputs\":[{\"name\":\"ethAmount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"exchangeAdjustmentRate\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint16\",\"internalType\":\"uint16\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getLocator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractL1ILocator\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getRoleAdmin\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getRoleMember\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"index\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getRoleMemberCount\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"grantRole\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"hasRole\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initializationBlockNumber\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"init\",\"type\":\"tuple\",\"internalType\":\"structStakingManager.Init\",\"components\":[{\"name\":\"admin\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"manager\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"allocatorService\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"initiatorService\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawalWallet\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"initiateValidatorsWithDeposits\",\"inputs\":[{\"name\":\"validators\",\"type\":\"tuple[]\",\"internalType\":\"structStakingManagerStorage.ValidatorParams[]\",\"components\":[{\"name\":\"operatorID\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"depositAmount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"pubkey\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"withdrawalCredentials\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"depositDataRoot\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"name\":\"expectedDepositRoot\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isStakingAllowlist\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"locator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"maximumDETHSupply\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"maximumDepositAmount\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumDepositAmount\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumUnstakeBound\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"numInitiatedValidators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"receiveFromUnstakeRequestsManager\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"receiveReturns\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"reclaimAllocatedETHSurplus\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceRole\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"callerConfirmation\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"revokeRole\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setExchangeAdjustmentRate\",\"inputs\":[{\"name\":\"exchangeAdjustmentRate_\",\"type\":\"uint16\",\"internalType\":\"uint16\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setLocator\",\"inputs\":[{\"name\":\"_locator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMaximumDETHSupply\",\"inputs\":[{\"name\":\"maximumDETHSupply_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinimumDepositAmount\",\"inputs\":[{\"name\":\"minimumDepositAmount_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinimumUnstakeBound\",\"inputs\":[{\"name\":\"minimumUnstakeBound_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStakingAllowlist\",\"inputs\":[{\"name\":\"isStakingAllowlist_\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setWithdrawalWallet\",\"inputs\":[{\"name\":\"withdrawalWallet_\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"stake\",\"inputs\":[{\"name\":\"stakeAmount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"batchMints\",\"type\":\"tuple[]\",\"internalType\":\"structIDETH.BatchMint[]\",\"components\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]}],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"supportsInterface\",\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"topUp\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"totalControlled\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"totalDepositedInValidators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unStakeMessageNonce\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unallocatedETH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unstakeRequest\",\"inputs\":[{\"name\":\"dethAmount\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"minETHAmount\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"l2Strategy\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unstakeRequestInfo\",\"inputs\":[{\"name\":\"destChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"l2strategy\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"usedValidators\",\"inputs\":[{\"name\":\"pubkey\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"exists\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"withdrawalWallet\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"AllocatedETHToDeposits\",\"inputs\":[{\"name\":\"amount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"AllocatedETHToUnstakeRequestsManager\",\"inputs\":[{\"name\":\"amount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProtocolConfigChanged\",\"inputs\":[{\"name\":\"setterSelector\",\"type\":\"bytes4\",\"indexed\":true,\"internalType\":\"bytes4\"},{\"name\":\"setterSignature\",\"type\":\"string\",\"indexed\":false,\"internalType\":\"string\"},{\"name\":\"value\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ReturnsReceived\",\"inputs\":[{\"name\":\"amount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"RoleAdminChanged\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"previousAdminRole\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"newAdminRole\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"RoleGranted\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"RoleRevoked\",\"inputs\":[{\"name\":\"role\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"account\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Staked\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"ethAmount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"dETHAmount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"UnstakeLaveAmount\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"dETHLocked\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"UnstakeRequestClaimed\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"l2Strategys\",\"type\":\"address[]\",\"indexed\":true,\"internalType\":\"address[]\"},{\"name\":\"bridge\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"sourceChainId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"UnstakeRequested\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"l2Strategy\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"ethAmount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"dETHLocked\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"unStakeMessageNonce\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ValidatorInitiated\",\"inputs\":[{\"name\":\"id\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"operatorID\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"pubkey\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"amountDeposited\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"AccessControlBadConfirmation\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"AccessControlUnauthorizedAccount\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"neededRole\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"AddressEmptyCode\",\"inputs\":[{\"name\":\"target\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"AddressInsufficientBalance\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"DoesNotReceiveETH\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"FailedInnerCall\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"InvalidConfiguration\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"InvalidDepositRoot\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"InvalidInitialization\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"InvalidWithdrawalCredentialsNotETH1\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes12\",\"internalType\":\"bytes12\"}]},{\"type\":\"error\",\"name\":\"InvalidWithdrawalCredentialsWrongAddress\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"InvalidWithdrawalCredentialsWrongLength\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"MathOverflowedMulDiv\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MaximumDETHSupplyExceeded\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MaximumValidatorDepositExceeded\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MinimumDepositAmountNotSatisfied\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MinimumStakeBoundNotSatisfied\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MinimumUnstakeBoundNotSatisfied\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"MinimumValidatorDepositNotSatisfied\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotDappLinkBridge\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotEnoughDepositETH\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotEnoughUnallocatedETH\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotInitializing\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotReturnsAggregator\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotUnstakeRequestsManager\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"Paused\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"PreviouslyUsedValidator\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ReentrancyGuardReentrantCall\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"SafeERC20FailedOperation\",\"inputs\":[{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"UnstakeBelowMinimudETHAmount\",\"inputs\":[{\"name\":\"ethAmount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expectedMinimum\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ZeroAddress\",\"inputs\":[]}]",
	Bin: "0x608080604052346100b9577ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a009081549060ff8260401c166100aa57506001600160401b036002600160401b031982821601610065575b6040516132cb9081620000bf8239f35b6001600160401b031990911681179091556040519081527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d290602090a1388080610055565b63f92ee8a960e01b8152600490fd5b600080fdfe608060408181526004918236101561001657600080fd5b600090813560e01c90816301ffc9a714611e8f575080630208e4b514611ddb57806304f36cc214611d255780630633af7614611d02578063080c279a14611ce357806312e9ead6146119ba578063147d36d51461199b5780631943190d1461193757806319efd5c71461190e5780631d2d35ce14611879578063248a9ca31461184157806329d48704146117575780632f2ff15d146116cf5780633101d910146116a657806335ead2a41461168757806336568abe1461164157806337a6c8811461130c5780633937c0b3146112e357806342d3915d146112bc57806349336f0f1461129d5780634a7d80b3146112745780635915ded1146112035780635940d90b146111e657806360a0f628146111c7578063646648df146111a85780636daa01a214610fa05780636fce8ab214610f6557806375796f7614610e9557806378abb49b14610e765780637c957fc8146103775780637dfcdd2914610e57578063808d663f14610da457806389e80ed314610d695780638f656d2214610a535780639010d07c14610a0557806391d14854146109b257806399dd1deb1461091d578063a217fddf14610902578063a5e84562146108c4578063aab483d614610829578063ac1e225714610772578063b91590b214610753578063bb635c6514610734578063c151aa72146106a9578063c2c3c18c14610421578063ca15c873146103ec578063d547741f1461039f578063d8343dcb14610377578063dc29f1de146102e6578063e55d6cc0146102ab578063ea452b6d146102885763ed9daafb1461026057600080fd5b34610285576020366003190112610285575061027e602092356128b8565b9051908152f35b80fd5b5090346102a757816003193601126102a7576020906037549051908152f35b5080fd5b5090346102a757816003193601126102a757602090517f8ea5b4dbd68db0bf23bf4cda958b61a749f8c5aec6f2912d75a03246753ddd168152f35b50919082600319360112610373577f5e4bd437d29fad01c10cdcfff414f0d6b0e84b96d2dade88d780d45b5630696b9081600052600080516020613216833981519152602052806000203360005260205260ff816000205416156103575783610351346036546120a4565b60365580f35b60449350519163e2517d3f60e01b835233908301526024820152fd5b8280fd5b5090346102a757816003193601126102a757905490516001600160a01b039091168152602090f35b509190346103735780600319360112610373576103e891356103e360016103c4611f13565b9383875260008051602061321683398151915260205286200154612a05565b612be9565b5080f35b5091346103735760203660031901126103735760209282913581526000805160206131d6833981519152845220549051908152f35b5090346102a75760803660031901126102a7576001600160401b039083358281116106a557366023820112156106a55780850135602484821161069457602092845195610473858560051b0188611f97565b8387528487019083829560061b84010192368411610690578401915b83831061063f57505087548651636c9c724960e11b81526001600160a01b039a9350915085908290849082908d165afa9081156105fa579089918991610612575b50163303610604578084896104e3612a38565b168751928380926345b09c8d60e11b82525afa9081156105fa5788916105c5575b506105b75787610512612baf565b1693843b156105b35790855196630165f2a760e21b8852608060848901928901525180915260a487019391885b8281106105945789808a8a82828c8183818f8f8035908301526044356044830152606435606483015203925af190811561058b575061057b5750f35b61058490611f53565b6102855780f35b513d84823e3d90fd5b835180518c16875282015186830152948701949281019260010161053f565b8780fd5b84516313d0ff5960e31b8152fd5b90508481813d83116105f3575b6105dc8183611f97565b810103126105b3576105ed9061202d565b38610504565b503d6105d2565b86513d8a823e3d90fd5b845163c68e02cf60e01b8152fd5b6106329150863d8811610638575b61062a8183611f97565b81019061263c565b386104d0565b503d610620565b87833603126106905787518881018181108482111761067c5789528891889161066786611f3f565b8152828601358382015281520192019161048f565b8660418e634e487b7160e01b600052526000fd5b8980fd5b634e487b7160e01b86526041875285fd5b8380fd5b50919082600319360112610373578254815163352a8adf60e21b81526001600160a01b039160209082908690829086165afa90811561072a57859161070b575b501633036106fe5782610351346036546120a4565b51637154fc4360e01b8152fd5b610724915060203d6020116106385761062a8183611f97565b386106e9565b83513d87823e3d90fd5b5090346102a757816003193601126102a7576020906035549051908152f35b5090346102a757816003193601126102a757602090603d549051908152f35b5082346102a757826003193601126102a7578261078d611f13565b6001600160a01b0392604490846107a2612baf565b168451958694859363d4be074f60e01b85528035908501521660248301525afa90811561081f578280926107e1575b5050825191151582526020820152f35b915091508282813d8311610818575b6107fa8183611f97565b810103126102855750602061080e8261202d565b91015183806107d1565b503d6107f0565b83513d84823e3d90fd5b5091346103735760203660031901126103735760008051602061325683398151915290359161085661299d565b82603a5580519260208401526020835261086f83611f7c565b60208151918083528201527f7365744d696e696d756d4465706f736974416d6f756e742875696e7432353629606082015260806020820152806108be63555a41eb60e11b9460808301906124f3565b0390a280f35b5034610285576020366003190112610285576001600160a01b036108e6611f29565b166bffffffffffffffffffffffff60a01b600054161760005580f35b5090346102a757816003193601126102a75751908152602090f35b5091346103735760203660031901126103735760008051602061325683398151915290359161094a61299d565b8260385580519260208401526020835261096383611f7c565b601f8151918083528201527f7365744d696e696d756d556e7374616b65426f756e642875696e743235362900606082015260806020820152806108be6399dd1deb60e01b9460808301906124f3565b509134610373578160031936011261037357816020936109d0611f13565b923581526000805160206132168339815191528552209060018060a01b0316600052825260ff81600020541690519015158152f35b509134610373578160031936011261037357602092610a3d913581526000805160206131d68339815191528452826024359120612fc0565b905491519160018060a01b039160031b1c168152f35b5091346103735760a03660031901126103735781516001600160401b039060a0810182811182821017610d54578452610a8a611f29565b8152610a94611f13565b9060208101918252610aa4611efd565b8186019081526001600160a01b039260643591908483168303610d4f5760608401928352608435938585168503610d4f57608081019485527ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a009788549060ff828c1c161598821680159081610d47575b6001149081610d3d575b159081610d34575b50610d26575086949391928b86809581948c8e60016001600160401b03198416179055610d07575b505116610b59612f7f565b610b61612f7f565b8c610b6b82612c31565b610cdf575b5050505116610b7e81612cbf565b610ca9575b505116610b8f81612d57565b610c73575b505116610ba081612def565b610c3d575b505116603c5490662386f26fc100006038556801bc16d674ec800000603a55600160a01b916affffffffffffffffffffff60a81b161717603c5543603d55683782dace9d90000000603e5583603f55610bfc578280f35b805468ff00000000000000001916905551600181527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d290602090a138808280f35b610c6c906000805160206131f683398151915288526000805160206131d6833981519152602052868820612fd8565b5038610ba5565b610ca2906000805160206132368339815191528a526000805160206131d6833981519152602052888a20612fd8565b5038610b94565b610cd8906000805160206132768339815191528c526000805160206131d68339815191526020528a8c20612fd8565b5038610b83565b8280610cfe94526000805160206131d683398151915260205220612fd8565b508b388c610b70565b68ffffffffffffffffff191668010000000000000001178d5538610b4e565b8a5163f92ee8a960e01b8152fd5b90501538610b26565b303b159150610b1e565b8a9150610b14565b600080fd5b604184634e487b7160e01b6000525260246000fd5b5090346102a757816003193601126102a757602090517fdec9d30de0821ad67aa5b141b13a539f584a19f99319e6041698a892b0e795598152f35b5091826003193601126103735782548251631faa859d60e11b81526001600160a01b039160209082908590829086165afa908115610e4d578591610e2e575b50163303610e21575060207f4cbb9d73b003a252cee3f2ee51d8d65a562af35eebb23730dd4a76d68127b3709151348152a1610351346036546120a4565b9051626310df60e31b8152fd5b610e47915060203d6020116106385761062a8183611f97565b38610de3565b84513d87823e3d90fd5b5090346102a757816003193601126102a7576020906036549051908152f35b5090346102a757816003193601126102a757602090603b549051908152f35b5091903461037357602036600319011261037357610eb1611f29565b610eb961299d565b6001600160a01b0316918215610f57575060008051602061325683398151915290826bffffffffffffffffffffffff60a01b603c541617603c55805192602084015260208352610f0883611f7c565b601c8151918083528201527f7365745769746864726177616c57616c6c657428616464726573732900000000606082015260806020820152806108be633abcb7bb60e11b9460808301906124f3565b905163d92e233d60e01b8152fd5b5090346102a757816003193601126102a757602090517f5e4bd437d29fad01c10cdcfff414f0d6b0e84b96d2dade88d780d45b5630696b8152f35b5090346102a757806003193601126102a757823590602435936000805160206132368339815191528060005260209060008051602061321683398151915282528360002033600052825260ff8460002054161561118b57506001600160a01b039082818361100c612a38565b16865192838092637ee56d2f60e11b82525afa908115611181578791611148575b506111385761103c87866120a4565b966036548098116111285761105c879861105683896120a4565b906120e8565b60365581816110ea575b505084611071578580f35b7ffe89805cf5299ef9fbd1d1ddefb8dcc3fa9408064d2ea31e3fca6565768f5217908451868152a16110a1612baf565b16803b156110e6578491835180958193632689dfd360e11b83525af190811561058b57506110d2575b808080808580f35b6110db90611f53565b6102855780386110ca565b8480fd5b816111187f9d04ecb465d2c8754acb798a22293dd26215a1c2f7a2a56607afa215c1aadc77936037546120a4565b6037558651908152a13881611066565b84516396b0c75160e01b81528490fd5b83516313d0ff5960e31b81528390fd5b90508181813d831161117a575b61115f8183611f97565b81010312611176576111709061202d565b3861102d565b8680fd5b503d611155565b85513d89823e3d90fd5b9050604492519163e2517d3f60e01b835233908301526024820152fd5b5090346102a757816003193601126102a757602090603f549051908152f35b5090346102a757816003193601126102a7576020906034549051908152f35b5090346102a757816003193601126102a75760209061027e612683565b5034610285576020366003190112610285578235906001600160401b0382116102855736602383011215610285575061125f602061124d819584602460ff96369301359101611fd3565b8185519382858094519384920161200a565b81016033815203019020541690519015158152f35b5090346102a757816003193601126102a757603c5490516001600160a01b039091168152602090f35b5090346102a757816003193601126102a757602090603e549051908152f35b5090346102a757816003193601126102a75760209060ff603c5460a01c1690519015158152f35b5090346102a757816003193601126102a757602090516000805160206132768339815191528152f35b50919080600319360112610373578135906024356001600160401b0380821161163d573660238301121561163d578185013590811161163d573660248260061b8401011161163d5760018060a01b03918287541684519283636c9c724960e11b92838252818a60209788935afa908115611606579086918b91611620575b501633036116105787848661139d612a38565b16885192838092631ea7ca8960e01b82525afa908115611606578a916115d1575b506115c157603a548034109081156115b7575b506115a7576113df87612518565b928885876113eb612ac9565b168951928380926318160ddd60e01b82525afa801561159d578b9061156e575b6114169150856120a4565b603e541061155e5761142a886036546120a4565b60365585611436612ac9565b1690813b1561155a57908a9291885192639386e19760e01b8452808c89602487019187015252602460448501920190855b8b82821061152a57505050508391838381809403925af18015611520579085939291611507575b50859054169786518099819382525afa9182156114fd577f1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90959688936114de575b5084519687528601521692a280f35b816114f69294503d85116106385761062a8183611f97565b91386114cf565b84513d89823e3d90fd5b61151391929350611f53565b6105b3578290883861148e565b87513d84823e3d90fd5b8395969750600192948c61153f839496611f3f565b1681528b8701358c8201520194019101918d95949392611467565b8a80fd5b8651630935f98160e31b81528990fd5b508581813d8311611596575b6115848183611f97565b81010312610d4f57611416905161140b565b503d61157a565b88513d8d823e3d90fd5b8551630a3287a960e21b81528890fd5b90508710386113d1565b85516313d0ff5960e31b81528890fd5b90508481813d83116115ff575b6115e88183611f97565b81010312610690576115f99061202d565b386113be565b503d6115de565b87513d8c823e3d90fd5b855163c68e02cf60e01b81528890fd5b6116379150863d88116106385761062a8183611f97565b3861138a565b8580fd5b5090346102a757806003193601126102a75761165b611f13565b90336001600160a01b0383160361167857506103e8919235612be9565b5163334bd91960e11b81528390fd5b5090346102a757816003193601126102a7576020906038549051908152f35b5090346102a757816003193601126102a757602090516000805160206132368339815191528152f35b50913461037357816003193601126103735735906116eb611f13565b9082845260008051602061321683398151915260205261171060018286200154612a05565b61171a8284612e87565b611722578380f35b60009283526000805160206131d683398151915260205290912061174f916001600160a01b031690612fd8565b503880808380f35b509190346103735760203660031901126103735781359161ffff83168093036106a55761178261299d565b6103e883116118335761271083116118205750600080516020613256833981519152908261ffff1960395416176039558051926020840152602083526117c783611f7c565b60218151918083528201527f73657445786368616e676541646a7573746d656e74526174652875696e7431366060820152602960f81b608082015260a06020820152806108be630a7521c160e21b9460a08301906124f3565b634e487b7160e01b845260019052602483fd5b905163c52a9bd360e01b8152fd5b509134610373576020366003190112610373578160209360019235815260008051602061321683398151915285522001549051908152f35b509134610373576020366003190112610373576000805160206132568339815191529035916118a661299d565b82603e558051926020840152602083526118bf83611f7c565b601d8151918083528201527f7365744d6178696d756d44455448537570706c792875696e7432353629000000606082015260806020820152806108be630e969ae760e11b9460808301906124f3565b5090346102a757816003193601126102a757602090516000805160206131f68339815191528152f35b509182913461199757826003193601126119975761195361299d565b6001600160a01b03611963612baf565b1691823b1561199257815163596a15a360e11b81529284918491829084905af190811561058b575061057b5750f35b505050fd5b5050fd5b5034610285576020366003190112610285575061027e60209235612518565b5091346103735760803660031901126103735780356001600160801b03928382168092036110e6576024938435818116809103611176576119f9611efd565b6001600160a01b039160643583611a0e612a38565b1694865180966345b09c8d60e11b8252818b6020998a935afa908115611cd9578c91611ca0575b50611c90576038548810611c8157611a4c886128b8565b1691808310611c66575083611a5f612baf565b168a813b15610285578a9460a48b8389958c51968795869462448d8d60e91b8652339086015216809a8401528d60448401528860648401528760848401525af18015611c5c57611c49575b50603f546000198114611c37579060018995949392019081603f55875192835288878401528783015260608201527fdd412332aa89c96943c00eeac315cfc5e887074571f52af163514c8c34cc9dc360803392a3611b06612ac9565b83828a541686519485809263352a8adf60e21b82525afa928315611c2d578993611c0c575b50811694845191848301936323b872dd60e01b8552338a85015216604483015260648201526064815260a081018181106001600160401b03821117611bf857845251611ba6918891829182885af13d15611bf0573d90611b8a82611fb8565b91611b9786519384611f97565b82523d898584013e5b85613152565b8051918215159283611bcf575b505050611bbe578480f35b51635274afe760e01b815291820152fd5b8293509181928101031261117657611be7910161202d565b15388080611bb3565b606090611ba0565b87604188634e487b7160e01b600052526000fd5b82919350611c2690853d87116106385761062a8183611f97565b9290611b2b565b85513d8b823e3d90fd5b634e487b7160e01b8b5260118952898bfd5b611c55909a919a611f53565b9838611aaa565b87513d8d823e3d90fd5b886044918b858a51936347f961e960e11b8552840152820152fd5b865162771ba760e71b81528990fd5b86516313d0ff5960e31b81528990fd5b90508681813d8311611cd2575b611cb78183611f97565b81010312611cce57611cc89061202d565b38611a35565b8b80fd5b503d611cad565b88513d8e823e3d90fd5b5090346102a757816003193601126102a757602090603a549051908152f35b5090346102a757816003193601126102a75760209061ffff603954169051908152f35b5091346103735760203660031901126103735735908115158092036103735760008051602061325683398151915290611d5c61299d565b603c805460ff60a01b191660a085901b60ff60a01b161790558051602080820194909452928352611d8c83611f7c565b60198151918083528201527f7365745374616b696e67416c6c6f776c69737428626f6f6c2900000000000000606082015260806020820152806108be630279b66160e11b9460808301906124f3565b5082346102a757826003193601126102a7578035906001600160401b03908183116106a557366023840112156106a557828101359182116106a5573660248360051b850101116106a5576000805160206131f683398151915280855260008051602061321683398151915260205285852033865260205260ff868620541615611e725784611e6f85856024803592016120f5565b80f35b6044925085519163e2517d3f60e01b835233908301526024820152fd5b90508334610373576020366003190112610373573563ffffffff60e01b81168091036103735760209250635a05180f60e01b8114908115611ed2575b5015158152f35b637965db0b60e01b811491508115611eec575b5083611ecb565b6301ffc9a760e01b14905083611ee5565b604435906001600160a01b0382168203610d4f57565b602435906001600160a01b0382168203610d4f57565b600435906001600160a01b0382168203610d4f57565b35906001600160a01b0382168203610d4f57565b6001600160401b038111611f6657604052565b634e487b7160e01b600052604160045260246000fd5b604081019081106001600160401b03821117611f6657604052565b90601f801991011681019081106001600160401b03821117611f6657604052565b6001600160401b038111611f6657601f01601f191660200190565b929192611fdf82611fb8565b91611fed6040519384611f97565b829481845281830111610d4f578281602093846000960137010152565b60005b83811061201d5750506000910152565b818101518382015260200161200d565b51908115158203610d4f57565b919081101561205c5760051b8101359060be1981360301821215610d4f570190565b634e487b7160e01b600052603260045260246000fd5b903590601e1981360301821215610d4f57018035906001600160401b038211610d4f57602001918136038313610d4f57565b919082018092116120b157565b634e487b7160e01b600052601160045260246000fd5b908060209392818452848401376000828201840152601f01601f1916010190565b919082039182116120b157565b90916001600160a01b039081612109612a38565b16604094855192838093637750955b60e11b8252602094859160049788915afa9081156122a3576000916124be575b506124ae5781156124a55783838661214e612a8f565b1689519283809263c5f2892f60e01b82525afa9081156122a357600091612478575b5080910361246257506000805b8281106122be57506037548082116122ae579061219d816121a8936120e8565b6037556034546120a4565b6034556121b7816035546120a4565b60355560005b8181106121cd5750505050505050565b6121d881838861203a565b856121e1612a8f565b166121ee89830183612072565b90926121fd6060820182612072565b909360809161220e83850185612072565b9091833b15610d4f578f978d928d9461225d61226c9461224960009d519e8f9d8e9c8d9a6304512a2360e31b8c528b015260848a01916120c7565b9060031995868984030160248a01526120c7565b928584030160448601526120c7565b60a0860135606483015203930135905af180156122a3579060019291612294575b50016121bd565b61229d90611f53565b3861228d565b88513d6000823e3d90fd5b87516307bb2bd760e21b81528590fd5b60ff6122cb82858a61203a565b92898401906122da8286612072565b8c519491819086378401938881603396878152030190205416612452578685013592603a54840361244257606061231381880188612072565b908a820361242b57600c91808311610d4f5781356001600160a01b0319166001600160f81b0319810161241057508b11610d4f570135901c8a603c541681036123fa57506123ea8c6123b38686957f15f16c2e13e50235799a97b981bf4a66c8cd86051f06aca745c5ff26f39b330e958d61239260019c9b9a8e612072565b928388519485938437820190815203019020805460ff19168b1790556120a4565b976123d86123cb6123c48784612072565b3691611fd3565b8c81519101209582612072565b939083519484869586528501916120c7565b958b83015235940390a30161217d565b896024918e5191631b4d561960e01b8352820152fd5b90508f602493508d925051916308ebf56560e01b8352820152fd5b508a6024918f5191639b0ec52760e01b8352820152fd5b8b516305cacc5560e21b81528990fd5b8a5163932c5b0d60e01b81528890fd5b83602491885191631497ae9360e01b8352820152fd5b90508381813d831161249e575b61248f8183611f97565b81010312610d4f575138612170565b503d612485565b50505050505050565b86516313d0ff5960e31b81528490fd5b90508381813d83116124ec575b6124d58183611f97565b81010312610d4f576124e69061202d565b38612138565b503d6124cb565b9060209161250c8151809281855285808601910161200a565b601f01601f1916010190565b6001600160a01b0380612529612ac9565b169060405190816318160ddd60e01b9384825281600460209586935afa9081156125fd5760009161260f575b5015612609578190612565612ac9565b169260046040518095819382525afa9081156125fd576000916125d1575b50603954612710925061ffff90811683038181116120b15716908181029181830414901517156120b1576125b5612683565b8281029281840414901517156120b1576125ce92612b03565b90565b82813d83116125f6575b6125e58183611f97565b810103126102855750518038612583565b503d6125db565b6040513d6000823e3d90fd5b50505090565b90508281813d8311612635575b6126268183611f97565b81010312610d4f575138612555565b503d61261c565b90816020910312610d4f57516001600160a01b0381168103610d4f5790565b51906001600160401b0382168203610d4f57565b51906001600160801b0382168203610d4f57565b600080546040805163159761e360e21b815292939290916001600160a01b039160209182908290600490829087165afa9081156128ae578691612891575b508284519163079d004d60e51b835282600481610100948594165afa9182156111815787926127ae575b50509080612736600493612704603654603754906120a4565b60c061272c603454926127266001600160801b03948560e088015116906120e8565b906120a4565b92015116906120a4565b9361273f612baf565b168551938480926316d3df1560e31b82525afa9384156127a55750859361276e575b50506125ce9293506120a4565b9080929350813d831161279e575b6127868183611f97565b810103126106a5576125ce9293505190839238612761565b503d61277c565b513d87823e3d90fd5b9080925081813d831161288a575b6127c68183611f97565b810103126111765784519182018281106001600160401b0382111761287657839261286960e060049694612736948a526127ff8161265b565b845261280c86820161265b565b8685015261281b8a820161265b565b8a85015261282b6060820161265b565b606085015261283c6080820161266f565b608085015261284d60a0820161266f565b60a085015261285e60c0820161266f565b60c08501520161266f565b60e08201529293506126eb565b634e487b7160e01b88526041600452602488fd5b503d6127bc565b6128a89150823d84116106385761062a8183611f97565b386126c1565b84513d88823e3d90fd5b6001600160a01b0390816128ca612ac9565b169160405191826318160ddd60e01b9485825281600460209687935afa9081156125fd57600091612970575b50156129695782612905612683565b9261290e612ac9565b169460046040518097819382525afa9283156125fd57600093612937575b506125ce9350612b03565b90925083813d8311612962575b61294e8183611f97565b81010312610d4f576125ce9251913861292c565b503d612944565b9250505090565b90508381813d8311612996575b6129878183611f97565b81010312610d4f5751386128f6565b503d61297d565b3360009081527fc5abc2d863e77a76627fe1702320d3afc3f93a9ad30aebcafab5d12854da5c0f60205260409020546000805160206132768339815191529060ff16156129e75750565b6044906040519063e2517d3f60e01b82523360048301526024820152fd5b8060005260008051602061321683398151915260205260406000203360005260205260ff60406000205416156129e75750565b600054604051639fd0506d60e01b81526001600160a01b03916020908290600490829086165afa9081156125fd57600091612a7257501690565b612a8b915060203d6020116106385761062a8183611f97565b1690565b60005460405163e94ad65b60e01b81526001600160a01b03916020908290600490829086165afa9081156125fd57600091612a7257501690565b6000546040516304efe2eb60e31b81526001600160a01b03916020908290600490829086165afa9081156125fd57600091612a7257501690565b90918282029160001984820993838086109503948086039514612b8b5784831115612b795782910981600003821680920460028082600302188083028203028083028203028083028203028083028203028083028203028092029003029360018380600003040190848311900302920304170290565b60405163227bc15360e01b8152600490fd5b505080925015612b99570490565b634e487b7160e01b600052601260045260246000fd5b60005460405163352a8adf60e21b81526001600160a01b03916020908290600490829086165afa9081156125fd57600091612a7257501690565b612bf38282612efc565b9182612bfe57505090565b60009182526000805160206131d68339815191526020526040909120612c2d916001600160a01b031690613062565b5090565b6001600160a01b031660008181527fb7db2dd08fcb62d0c9e08c51941cae53c267786a0b75803fb7960902fc8ef97d60205260408120549091906000805160206132168339815191529060ff16612cba578280526020526040822081835260205260408220600160ff1982541617905533916000805160206131b68339815191528180a4600190565b505090565b6001600160a01b031660008181527fc5abc2d863e77a76627fe1702320d3afc3f93a9ad30aebcafab5d12854da5c0f6020526040812054909190600080516020613276833981519152906000805160206132168339815191529060ff16612609578184526020526040832082845260205260408320600160ff198254161790556000805160206131b6833981519152339380a4600190565b6001600160a01b031660008181527ff79084f49a5c4fa4c48f70bba1e67b61c2b9ca8b3d302dc944c028fdea010b826020526040812054909190600080516020613236833981519152906000805160206132168339815191529060ff16612609578184526020526040832082845260205260408320600160ff198254161790556000805160206131b6833981519152339380a4600190565b6001600160a01b031660008181527ff1e23661530d14d05c9291333c54312223931d3f1ab2285de8cf548f5a18240d60205260408120549091906000805160206131f6833981519152906000805160206132168339815191529060ff16612609578184526020526040832082845260205260408320600160ff198254161790556000805160206131b6833981519152339380a4600190565b9060009180835260008051602061321683398151915280602052604084209260018060a01b03169283855260205260ff60408520541615600014612609578184526020526040832082845260205260408320600160ff198254161790556000805160206131b6833981519152339380a4600190565b9060009180835260008051602061321683398151915280602052604084209260018060a01b03169283855260205260ff60408520541660001461260957818452602052604083208284526020526040832060ff1981541690557ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b339380a4600190565b60ff7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a005460401c1615612fae57565b604051631afcd79f60e31b8152600490fd5b805482101561205c5760005260206000200190600090565b9190600183016000908282528060205260408220541560001461305c57845494680100000000000000008610156130485783613038613021886001604098999a01855584612fc0565b819391549060031b91821b91600019901b19161790565b9055549382526020522055600190565b634e487b7160e01b83526041600452602483fd5b50925050565b9060018201906000928184528260205260408420549081151560001461314b576000199180830181811161313757825490848201918211613123578181036130ee575b505050805480156130da578201916130bd8383612fc0565b909182549160031b1b191690555582526020526040812055600190565b634e487b7160e01b86526031600452602486fd5b61310e6130fe6130219386612fc0565b90549060031b1c92839286612fc0565b905586528460205260408620553880806130a5565b634e487b7160e01b88526011600452602488fd5b634e487b7160e01b87526011600452602487fd5b5050505090565b90613179575080511561316757805190602001fd5b604051630a12f52160e11b8152600490fd5b815115806131ac575b61318a575090565b604051639996b31560e01b81526001600160a01b039091166004820152602490fd5b50803b1561318256fe2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0dc1f6fe24621ce81ec5827caf0253cadb74709b061630e6b55e82371705932000e30bb2df90b65284acd0e8b5ebe3483bb2bbe65a08e43f0f9e8300fd8607ee1102dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800e6ef7125bfa79685f3bd2e4c4cea243c1e988ebbc0801ab7641ae36b9e2c529101d854e8dde9402801a4c6f2840193465752abfad61e0bb7c4258d526ae42e74a6b5d83d32632203555cb9b2c2f68a8d94da48cadd9266ac0d17babedb52ea5ba264697066735822122058bf603d3553538fd8f82dcbafa10e5cb8b11a7da0f17de8ce19d62a9799157c64736f6c63430008180033",
}

StakingManagerMetaData contains all meta data concerning the StakingManager contract.

View Source
var StrategyBaseABI = StrategyBaseMetaData.ABI

StrategyBaseABI is the input ABI used to generate the binding from. Deprecated: Use StrategyBaseMetaData.ABI instead.

View Source
var StrategyBaseBin = StrategyBaseMetaData.Bin

StrategyBaseBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StrategyBaseMetaData.Bin instead.

View Source
var StrategyBaseMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"ETHBalance\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"WETHBalance\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"deposit\",\"inputs\":[{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"newShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"explanation\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"string\",\"internalType\":\"string\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"_stakingWeth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"_relayer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_strategyManager\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"},{\"name\":\"_pauser\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"nextNonce\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauser\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"relayer\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"shares\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"sharesToStaking\",\"inputs\":[{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"sharesToStakingView\",\"inputs\":[{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakingToShares\",\"inputs\":[{\"name\":\"amountStaking\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakingToSharesView\",\"inputs\":[{\"name\":\"amountStaking\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakingWeth\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIERC20\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategyManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalShares\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transferETHToL2DappLinkBridge\",\"inputs\":[{\"name\":\"sourceChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"bridge\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"l1StakingManagerAddr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"batchId\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"transferWETHToL2DappLinkBridge\",\"inputs\":[{\"name\":\"sourceChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"bridge\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"l1StakingManagerAddr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"wethAddress\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"batchId\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"userStaking\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"userStakingView\",\"inputs\":[{\"name\":\"user\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"withdraw\",\"inputs\":[{\"name\":\"recipient\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amountShares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"TransferETHToL2DappLinkBridge\",\"inputs\":[{\"name\":\"sourceChainId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"destChainId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"bridge\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"l1StakingManagerAddr\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"tokenAddress\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"bridgeEthAmount\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"batchId\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"nonce\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"AddressEmptyCode\",\"inputs\":[{\"name\":\"target\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"AddressInsufficientBalance\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"FailedInnerCall\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"InvalidInitialization\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotInitializing\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"SafeERC20FailedOperation\",\"inputs\":[{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"address\"}]}]",
	Bin: "0x608080604052346100b8577ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a009081549060ff8260401c166100a957506001600160401b036002600160401b031982821601610064575b60405161141f90816100be8239f35b6001600160401b031990911681179091556040519081527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d290602090a1388080610055565b63f92ee8a960e01b8152600490fd5b600080fdfe6080604052600436101561001257600080fd5b60003560e01c806310ed193a1461015d57806314d1441f146101585780633055a78c1461015357806339b70e381461014e5780633a98ef391461014957806347e7ef2414610144578063548b95601461013f57806356a7117b14610130578063821460f51461010d5780638406c0791461013a578063893d4d9e146101355780639910a665146101305780639d9cc41a1461012b5780639fd0506d14610126578063ab5921e114610121578063ce7c2ac21461011c578063d69c3d3014610117578063d9caed1214610112578063f5f1b29c1461010d578063f8c8765e146101085763fc1d98fb1461010357600080fd5b610888565b61072c565b610422565b610638565b61061a565b6105f8565b610527565b6104fe565b61047a565b610404565b61015d565b610451565b6103b2565b610296565b610278565b61024f565b610233565b6101cb565b346101b55760203660031901126101b5576003546103e8908181018091116101b05761018761102f565b9182018092116101b0576020916101a36101a892600435610901565b610914565b604051908152f35b6108b1565b600080fd5b6001600160a01b038116036101b557565b60e03660031901126101b55760206102296044356101e8816101ba565b606435906101f5826101ba565b608435610201816101ba565b61021660018060a01b03600254163314610934565b60c4359260a43592602435600435610a1f565b6040519015158152f35b346101b55760003660031901126101b557602047604051908152f35b346101b55760003660031901126101b5576000546040516001600160a01b039091168152602090f35b346101b55760003660031901126101b5576020600354604051908152f35b346101b55760403660031901126101b557600480356102b4816101ba565b6024359060206102e260018060a01b036102d381600054163314610c22565b8554166001600160a01b031690565b604051631c187a5960e11b815294859182905afa9081156103ad5761031661031b9261037a9560009161037e575b50610c85565b6110ea565b61036a610365610353600354936101a3610334866108c7565b61034d8361034861034361102f565b6108c7565b610cd1565b92610901565b8093610360821515610cde565b6108d6565b600355565b6040519081529081906020820190565b0390f35b6103a0915060203d6020116103a6575b61039881836109d3565b810190610c6d565b38610310565b503d61038e565b610a04565b60c03660031901126101b55760206102296044356103cf816101ba565b606435906103dc826101ba565b6103f160018060a01b03600254163314610934565b60a4359160843591602435600435610d41565b346101b55760203660031901126101b55760206101a8600435610e34565b346101b55760203660031901126101b55760206101a861044c600435610447816101ba565b610e82565b610e34565b346101b55760003660031901126101b5576002546040516001600160a01b039091168152602090f35b346101b55760003660031901126101b5576001546040516370a0823160e01b815230600482015290602090829060249082906001600160a01b03165afa80156103ad576020916000916104d1575b50604051908152f35b6104f19150823d84116104f7575b6104e981836109d3565b8101906109f5565b386104c8565b503d6104df565b346101b55760003660031901126101b5576004546040516001600160a01b039091168152602090f35b346101b55760003660031901126101b557604080519061054682610996565b604d825260207f4261736520537472617465677920696d706c656d656e746174696f6e20746f2060208401527f696e68657269742066726f6d20666f72206d6f726520636f6d706c657820696d828401526c706c656d656e746174696f6e7360981b606084015281519283916020835281519182602085015260005b8381106105e2575050600083830185015250601f01601f19168101030190f35b81810183015187820187015286945082016105c2565b346101b55760203660031901126101b55760206101a8600435610447816101ba565b346101b55760003660031901126101b5576020600554604051908152f35b346101b55760603660031901126101b55760048035610656816101ba565b602435610662816101ba565b60443591602061069060018060a01b0361068181600054163314610c22565b8654166001600160a01b031690565b604051632602edb160e01b815295869182905afa9384156103ad5761070b946106c19160009161070d575b50610ee1565b6106ca82611195565b610706610365600354946106e086821115610f2d565b6107006106ec876108c7565b6101a3836106fb61034361102f565b610901565b95610cd1565b61124b565b005b610726915060203d6020116103a65761039881836109d3565b386106bb565b346101b55760803660031901126101b557600435610749816101ba565b60243590610756826101ba565b604435610762816101ba565b6064359061076f826101ba565b6000805160206113ca833981519152549367ffffffffffffffff60ff8660401c1615951680159081610880575b6001149081610876575b15908161086d575b5061085b576000805160206113ca833981519152805467ffffffffffffffff191660011790556107e2938561083157610fb5565b6107e857005b6000805160206113ca833981519152805460ff60401b19169055604051600181527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d290602090a1005b6000805160206113ca833981519152805460ff60401b191668010000000000000000179055610fb5565b60405163f92ee8a960e01b8152600490fd5b905015386107ae565b303b1591506107a6565b86915061079c565b346101b55760003660031901126101b5576001546040516001600160a01b039091168152602090f35b634e487b7160e01b600052601160045260246000fd5b906103e882018092116101b057565b919082018092116101b057565b906801bc16d674ec800000918281029281840414901517156101b057565b818102929181159184041417156101b057565b811561091e570490565b634e487b7160e01b600052601260045260246000fd5b1561093b57565b60405162461bcd60e51b815260206004820152601860248201527f5374726174656779426173652e6f6e6c7952656c6179657200000000000000006044820152606490fd5b634e487b7160e01b600052604160045260246000fd5b6080810190811067ffffffffffffffff8211176109b257604052565b610980565b60c0810190811067ffffffffffffffff8211176109b257604052565b90601f8019910116810190811067ffffffffffffffff8211176109b257604052565b908160209103126101b5575190565b6040513d6000823e3d90fd5b60001981146101b05760010190565b929593919093610a45610a3960015460018060a01b031690565b6001600160a01b031690565b6040516370a0823160e01b8082523060048301529194916020919082826024818a5afa9182156103ad57600092610c03575b506801bc16d674ec80000080921015610a9a575050505050505050505050600090565b604051908152306004820152958290879060249082905afa80156103ad577f1e41494416713921a8fa17cffca7814892d9c5c3be42174a8a5d95114635bce899610b72610b7894610b648c8f958d97610b0091610be09e600091610be6575b50046108e3565b80998197610b17610b12600554610a10565b600555565b600554936040519a8b97635d4bf3b760e11b90890152602488019290969594919360a09460c085019885526020850152600180861b03809216604085015216606083015260808201520152565b03601f1981018552846109d3565b86611097565b600154909890610b90906001600160a01b0316610a39565b906005549460405198899889949098979693919260e0969361010087019a8752602087015260018060a01b039283809216604088015216606086015216608084015260a083015260c08201520152565b0390a190565b610bfd9150863d88116104f7576104e981836109d3565b38610af9565b610c1b919250833d85116104f7576104e981836109d3565b9038610a77565b15610c2957565b606460405162461bcd60e51b815260206004820152602060248201527f5374726174656779426173652e6f6e6c7953747261746567794d616e616765726044820152fd5b908160209103126101b5575180151581036101b55790565b15610c8c57565b60405162461bcd60e51b815260206004820152601b60248201527f5374726174656779426173653a6465706f7369742070617573656400000000006044820152606490fd5b919082039182116101b057565b15610ce557565b60405162461bcd60e51b815260206004820152602e60248201527f5374726174656779426173652e6465706f7369743a206e65775368617265732060448201526d63616e6e6f74206265207a65726f60901b6064820152608490fd5b91946801bc16d674ec80000093844711610d615750505050505050600090565b7f1e41494416713921a8fa17cffca7814892d9c5c3be42174a8a5d95114635bce895610d916101009647046108e3565b91610dec610da0600554610a10565b92836005558460405191633b90b1f960e01b602084015289602484015288604484015260018060a01b0380951695866064850152608484015260848352610de6836109b7565b8c611097565b98600554956040519788526020880152166040860152606085015273eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee608085015260a084015260c083015260e0820152a190565b6003546103e88082018092116101b057610e4c61102f565b9081018091116101b057610e63926101a391610901565b90565b67ffffffffffffffff81116109b257601f01601f191660200190565b600054604051633d3f06c960e11b81526001600160a01b0392831660048201523060248201529160209183916044918391165afa9081156103ad57600091610ec8575090565b610e63915060203d6020116104f7576104e981836109d3565b15610ee857565b60405162461bcd60e51b815260206004820152601c60248201527f5374726174656779426173653a776974686472617720706175736564000000006044820152606490fd5b15610f3457565b60405162461bcd60e51b815260206004820152604d60248201527f5374726174656779426173652e77697468647261773a20616d6f756e7453686160448201527f726573206d757374206265206c657373207468616e206f7220657175616c207460648201526c6f20746f74616c53686172657360981b608482015260a490fd5b9260ff6000805160206113ca8339815191525460401c161561101d5760018060a01b0392838092816bffffffffffffffffffffffff60a01b97168760015416176001551685600454161760045516836000541617600055169060025416176002556001600555565b604051631afcd79f60e31b8152600490fd5b6001546040516370a0823160e01b815230600482015290602090829060249082906001600160a01b03165afa9081156103ad57600091611078575b504781018091116101b05790565b611091915060203d6020116104f7576104e981836109d3565b3861106a565b929060061b622673c001603f5a02106110bb576000928392602083519301915af190565b6308c379a06000526020805278185361666543616c6c3a204e6f7420656e6f756768206761736058526064601cfd5b6001546001600160a01b0391821691168114908115611177575b501561110c57565b60405162461bcd60e51b815260206004820152603a60248201527f5374726174656779426173652e6465706f7369743a2043616e206f6e6c79206460448201527f65706f736974207374616b696e675765746820616e64206574680000000000006064820152608490fd5b73eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee91501438611104565b6001546001600160a01b039182169116811490811561122d575b50156111b757565b60405162461bcd60e51b815260206004820152604260248201527f5374726174656779426173652e77697468647261773a2043616e206f6e6c792060448201527f776974686472617720746865207374726174656779207765746820616e6420656064820152610e8d60f31b608482015260a490fd5b73eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee915014386111af565b906001600160a01b0390811673eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee8103611298575060008093819382938391831561128e575b1690f1156103ad57565b6108fc9250611284565b9261130392600092839260405191602083019363a9059cbb60e01b85521660248301526044820152604481526112cd81610996565b519082865af13d1561135e573d906112e482610e66565b916112f260405193846109d3565b82523d6000602084013e5b83611366565b805190811515918261133c575b50506113195750565b604051635274afe760e01b81526001600160a01b03919091166004820152602490fd5b611357925090602080611353938301019101610c6d565b1590565b3880611310565b6060906112fd565b9061138d575080511561137b57805190602001fd5b604051630a12f52160e11b8152600490fd5b815115806113c0575b61139e575090565b604051639996b31560e01b81526001600160a01b039091166004820152602490fd5b50803b1561139656fef0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00a2646970667358221220a2fc885d26b05d24766497244739ffff20c9b950ed4f68d0542a05708c64b07764736f6c63430008180033",
}

StrategyBaseMetaData contains all meta data concerning the StrategyBase contract.

View Source
var StrategyManagerABI = StrategyManagerMetaData.ABI

StrategyManagerABI is the input ABI used to generate the binding from. Deprecated: Use StrategyManagerMetaData.ABI instead.

View Source
var StrategyManagerBin = StrategyManagerMetaData.Bin

StrategyManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StrategyManagerMetaData.Bin instead.

View Source
var StrategyManagerMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"constructor\",\"inputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"DEPOSIT_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"DOMAIN_TYPEHASH\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"addStrategiesToDepositWhitelist\",\"inputs\":[{\"name\":\"strategiesToWhitelist\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"thirdPartyTransfersForbiddenValues\",\"type\":\"bool[]\",\"internalType\":\"bool[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"calculateWithdrawalRoot\",\"inputs\":[{\"name\":\"queuedWithdrawal\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"delegation\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"depositETHIntoStrategy\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"depositETHIntoStrategyWithSignature\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"depositWETHIntoStrategy\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"depositWETHIntoStrategyWithSignature\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"},{\"name\":\"amount\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"expiry\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"signature\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"domainSeparator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getDeposits\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getStakerStrategyL1BackShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"initialOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"initialStrategyWhitelister\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_relayer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_delegation\",\"type\":\"address\",\"internalType\":\"contractIDelegationManager\"},{\"name\":\"_slasher\",\"type\":\"address\",\"internalType\":\"contractISlashManager\"},{\"name\":\"_pauser\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"migrateQueuedWithdrawal\",\"inputs\":[{\"name\":\"queuedWithdrawal\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_QueuedWithdrawal\",\"components\":[{\"name\":\"strategies\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"},{\"name\":\"shares\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"withdrawerAndNonce\",\"type\":\"tuple\",\"internalType\":\"structIStrategyManager.DeprecatedStruct_WithdrawerAndNonce\",\"components\":[{\"name\":\"withdrawer\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"nonce\",\"type\":\"uint96\",\"internalType\":\"uint96\"}]},{\"name\":\"withdrawalStartBlock\",\"type\":\"uint32\",\"internalType\":\"uint32\"},{\"name\":\"delegatedAddress\",\"type\":\"address\",\"internalType\":\"address\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"},{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"migrateRelatedL1StakerShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"l1UnStakeMessageNonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"nonces\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pauser\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIL2Pauser\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"relayer\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"removeShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeStrategiesFromDepositWhitelist\",\"inputs\":[{\"name\":\"strategiesToRemoveFromWhitelist\",\"type\":\"address[]\",\"internalType\":\"contractIStrategy[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setStrategyWhitelister\",\"inputs\":[{\"name\":\"newStrategyWhitelister\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"value\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"slasher\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractISlashManager\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyL1BackShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyList\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyListLength\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"stakerStrategyShares\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyIsWhitelistedForDeposit\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"strategyWhitelister\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"thirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateStakerStrategyL1BackShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"withdrawSharesAsWeth\",\"inputs\":[{\"name\":\"recipient\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"weth\",\"type\":\"address\",\"internalType\":\"contractIERC20\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"withdrawalRootPending\",\"inputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"Deposit\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"weth\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIERC20\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint64\",\"indexed\":false,\"internalType\":\"uint64\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MigrateRelatedL1StakerShares\",\"inputs\":[{\"name\":\"staker\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"shares\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"l1UnStakeMessageNonce\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyAddedToDepositWhitelist\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyRemovedFromDepositWhitelist\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"StrategyWhitelisterChanged\",\"inputs\":[{\"name\":\"previousAddress\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"newAddress\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"UpdatedThirdPartyTransfersForbidden\",\"inputs\":[{\"name\":\"strategy\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"contractIStrategy\"},{\"name\":\"value\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"AddressEmptyCode\",\"inputs\":[{\"name\":\"target\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"AddressInsufficientBalance\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignature\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignatureLength\",\"inputs\":[{\"name\":\"length\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ECDSAInvalidSignatureS\",\"inputs\":[{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"FailedInnerCall\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"InvalidInitialization\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"NotInitializing\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"OwnableInvalidOwner\",\"inputs\":[{\"name\":\"owner\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"OwnableUnauthorizedAccount\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ReentrancyGuardReentrantCall\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"SafeERC20FailedOperation\",\"inputs\":[{\"name\":\"token\",\"type\":\"address\",\"internalType\":\"address\"}]}]",
	Bin: "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",
}

StrategyManagerMetaData contains all meta data concerning the StrategyManager contract.

Functions

This section is empty.

Types

type DelegationManager

type DelegationManager struct {
	DelegationManagerCaller     // Read-only binding to the contract
	DelegationManagerTransactor // Write-only binding to the contract
	DelegationManagerFilterer   // Log filterer for contract events
}

DelegationManager is an auto generated Go binding around an Ethereum contract.

func DeployDelegationManager

func DeployDelegationManager(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *DelegationManager, error)

DeployDelegationManager deploys a new Ethereum contract, binding an instance of DelegationManager to it.

func NewDelegationManager

func NewDelegationManager(address common.Address, backend bind.ContractBackend) (*DelegationManager, error)

NewDelegationManager creates a new instance of DelegationManager, bound to a specific deployed contract.

type DelegationManagerCaller

type DelegationManagerCaller struct {
	// contains filtered or unexported fields
}

DelegationManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDelegationManagerCaller

func NewDelegationManagerCaller(address common.Address, caller bind.ContractCaller) (*DelegationManagerCaller, error)

NewDelegationManagerCaller creates a new read-only instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerCaller) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateCurrentStakerDelegationDigestHash(opts *bind.CallOpts, staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateDelegationApprovalDigestHash(opts *bind.CallOpts, staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCaller) CalculateStakerDelegationDigestHash(opts *bind.CallOpts, staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCaller) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerCaller) CalculateWithdrawalRoot(opts *bind.CallOpts, withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerCaller) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerCaller) CumulativeWithdrawalsQueued(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerCaller) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerCaller) DELEGATIONAPPROVALTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerCaller) DOMAINTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) DelegatedTo

func (_DelegationManager *DelegationManagerCaller) DelegatedTo(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerCaller) DelegationApprover

func (_DelegationManager *DelegationManagerCaller) DelegationApprover(opts *bind.CallOpts, operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerCaller) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerCaller) DelegationApproverSaltIsSpent(opts *bind.CallOpts, arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerCaller) DomainSeparator

func (_DelegationManager *DelegationManagerCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerCaller) EarningsReceiver

func (_DelegationManager *DelegationManagerCaller) EarningsReceiver(opts *bind.CallOpts, operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerCaller) GetDelegatableShares

func (_DelegationManager *DelegationManagerCaller) GetDelegatableShares(opts *bind.CallOpts, staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerCaller) GetOperatorShares

func (_DelegationManager *DelegationManagerCaller) GetOperatorShares(opts *bind.CallOpts, operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerCaller) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerCaller) GetWithdrawalDelay(opts *bind.CallOpts, strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerCaller) IsDelegated

func (_DelegationManager *DelegationManagerCaller) IsDelegated(opts *bind.CallOpts, staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerCaller) IsOperator

func (_DelegationManager *DelegationManagerCaller) IsOperator(opts *bind.CallOpts, operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerCaller) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerCaller) MAXSTAKEROPTOUTWINDOWBLOCKS(opts *bind.CallOpts) (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerCaller) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerCaller) MAXWITHDRAWALDELAYBLOCKS(opts *bind.CallOpts) (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerCaller) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCaller) MinWithdrawalDelayBlocks(opts *bind.CallOpts) (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerCaller) OperatorDetails

func (_DelegationManager *DelegationManagerCaller) OperatorDetails(opts *bind.CallOpts, operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32,uint8))

func (*DelegationManagerCaller) OperatorShares

func (_DelegationManager *DelegationManagerCaller) OperatorShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerCaller) Owner

func (_DelegationManager *DelegationManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerCaller) Pauser

func (_DelegationManager *DelegationManagerCaller) Pauser(opts *bind.CallOpts) (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*DelegationManagerCaller) PendingWithdrawals

func (_DelegationManager *DelegationManagerCaller) PendingWithdrawals(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerCaller) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerCaller) STAKERDELEGATIONTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCaller) Slasher

func (_DelegationManager *DelegationManagerCaller) Slasher(opts *bind.CallOpts) (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerCaller) StakerNonce

func (_DelegationManager *DelegationManagerCaller) StakerNonce(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerCaller) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerCaller) StakerOptOutWindowBlocks(opts *bind.CallOpts, operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerCaller) StakerStrategyOperatorShares

func (_DelegationManager *DelegationManagerCaller) StakerStrategyOperatorShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address, arg2 common.Address) (*big.Int, error)

StakerStrategyOperatorShares is a free data retrieval call binding the contract method 0xe2b2390a.

Solidity: function stakerStrategyOperatorShares(address , address , address ) view returns(uint256)

func (*DelegationManagerCaller) StrategyManager

func (_DelegationManager *DelegationManagerCaller) StrategyManager(opts *bind.CallOpts) (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerCaller) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCaller) StrategyWithdrawalDelayBlocks(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

type DelegationManagerCallerRaw

type DelegationManagerCallerRaw struct {
	Contract *DelegationManagerCaller // Generic read-only contract binding to access the raw methods on
}

DelegationManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DelegationManagerCallerRaw) Call

func (_DelegationManager *DelegationManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DelegationManagerCallerSession

type DelegationManagerCallerSession struct {
	Contract *DelegationManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

DelegationManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*DelegationManagerCallerSession) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateCurrentStakerDelegationDigestHash(staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateDelegationApprovalDigestHash(staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerCallerSession) CalculateStakerDelegationDigestHash(staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerCallerSession) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerCallerSession) CalculateWithdrawalRoot(withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerCallerSession) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerCallerSession) CumulativeWithdrawalsQueued(arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerCallerSession) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) DELEGATIONAPPROVALTYPEHASH() ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) DelegatedTo

func (_DelegationManager *DelegationManagerCallerSession) DelegatedTo(arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerCallerSession) DelegationApprover

func (_DelegationManager *DelegationManagerCallerSession) DelegationApprover(operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerCallerSession) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerCallerSession) DelegationApproverSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerCallerSession) DomainSeparator

func (_DelegationManager *DelegationManagerCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerCallerSession) EarningsReceiver

func (_DelegationManager *DelegationManagerCallerSession) EarningsReceiver(operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerCallerSession) GetDelegatableShares

func (_DelegationManager *DelegationManagerCallerSession) GetDelegatableShares(staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerCallerSession) GetOperatorShares

func (_DelegationManager *DelegationManagerCallerSession) GetOperatorShares(operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerCallerSession) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerCallerSession) GetWithdrawalDelay(strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerCallerSession) IsDelegated

func (_DelegationManager *DelegationManagerCallerSession) IsDelegated(staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerCallerSession) IsOperator

func (_DelegationManager *DelegationManagerCallerSession) IsOperator(operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerCallerSession) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerCallerSession) MAXSTAKEROPTOUTWINDOWBLOCKS() (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerCallerSession) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerCallerSession) MAXWITHDRAWALDELAYBLOCKS() (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerCallerSession) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCallerSession) MinWithdrawalDelayBlocks() (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerCallerSession) OperatorDetails

func (_DelegationManager *DelegationManagerCallerSession) OperatorDetails(operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32,uint8))

func (*DelegationManagerCallerSession) OperatorShares

func (_DelegationManager *DelegationManagerCallerSession) OperatorShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerCallerSession) Owner

func (_DelegationManager *DelegationManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerCallerSession) Pauser

func (_DelegationManager *DelegationManagerCallerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*DelegationManagerCallerSession) PendingWithdrawals

func (_DelegationManager *DelegationManagerCallerSession) PendingWithdrawals(arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerCallerSession) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerCallerSession) STAKERDELEGATIONTYPEHASH() ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerCallerSession) Slasher

func (_DelegationManager *DelegationManagerCallerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerCallerSession) StakerNonce

func (_DelegationManager *DelegationManagerCallerSession) StakerNonce(arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerCallerSession) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerCallerSession) StakerOptOutWindowBlocks(operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerCallerSession) StakerStrategyOperatorShares

func (_DelegationManager *DelegationManagerCallerSession) StakerStrategyOperatorShares(arg0 common.Address, arg1 common.Address, arg2 common.Address) (*big.Int, error)

StakerStrategyOperatorShares is a free data retrieval call binding the contract method 0xe2b2390a.

Solidity: function stakerStrategyOperatorShares(address , address , address ) view returns(uint256)

func (*DelegationManagerCallerSession) StrategyManager

func (_DelegationManager *DelegationManagerCallerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerCallerSession) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerCallerSession) StrategyWithdrawalDelayBlocks(arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

type DelegationManagerFilterer

type DelegationManagerFilterer struct {
	// contains filtered or unexported fields
}

DelegationManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDelegationManagerFilterer

func NewDelegationManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*DelegationManagerFilterer, error)

NewDelegationManagerFilterer creates a new log filterer instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerFilterer) FilterInitialized

func (_DelegationManager *DelegationManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*DelegationManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*DelegationManagerFilterer) FilterMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) FilterMinWithdrawalDelayBlocksSet(opts *bind.FilterOpts) (*DelegationManagerMinWithdrawalDelayBlocksSetIterator, error)

FilterMinWithdrawalDelayBlocksSet is a free log retrieval operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) FilterOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorDetailsModified(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorDetailsModifiedIterator, error)

FilterOperatorDetailsModified is a free log retrieval operation binding the contract event 0x8608ba5d3843c5892d0e0e7f8b3dbe140644275248c7acc0e70c6ab005242527.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32,uint8) newOperatorDetails)

func (*DelegationManagerFilterer) FilterOperatorNodeUrlUpdated

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorNodeUrlUpdated(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorNodeUrlUpdatedIterator, error)

FilterOperatorNodeUrlUpdated is a free log retrieval operation binding the contract event 0x826d13513a58153c5878cd93af2008d3f8dfc32049e748b380b1b385645e280b.

Solidity: event OperatorNodeUrlUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) FilterOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorRegistered(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorRegisteredIterator, error)

FilterOperatorRegistered is a free log retrieval operation binding the contract event 0x56911302237efb62a9bd04b0083a3bcf08e50246e09837cdae47ce169ff6d6c9.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32,uint8) operatorDetails)

func (*DelegationManagerFilterer) FilterOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorSharesDecreased(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorSharesDecreasedIterator, error)

FilterOperatorSharesDecreased is a free log retrieval operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) FilterOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) FilterOperatorSharesIncreased(opts *bind.FilterOpts, operator []common.Address) (*DelegationManagerOperatorSharesIncreasedIterator, error)

FilterOperatorSharesIncreased is a free log retrieval operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) FilterOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*DelegationManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) FilterStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerDelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerDelegatedIterator, error)

FilterStakerDelegated is a free log retrieval operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerForceUndelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerForceUndelegatedIterator, error)

FilterStakerForceUndelegated is a free log retrieval operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) FilterStakerUndelegated(opts *bind.FilterOpts, staker []common.Address, operator []common.Address) (*DelegationManagerStakerUndelegatedIterator, error)

FilterStakerUndelegated is a free log retrieval operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) FilterStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) FilterStrategyWithdrawalDelayBlocksSet(opts *bind.FilterOpts) (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator, error)

FilterStrategyWithdrawalDelayBlocksSet is a free log retrieval operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) FilterWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalCompleted(opts *bind.FilterOpts) (*DelegationManagerWithdrawalCompletedIterator, error)

FilterWithdrawalCompleted is a free log retrieval operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) FilterWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalMigrated(opts *bind.FilterOpts) (*DelegationManagerWithdrawalMigratedIterator, error)

FilterWithdrawalMigrated is a free log retrieval operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) FilterWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) FilterWithdrawalQueued(opts *bind.FilterOpts) (*DelegationManagerWithdrawalQueuedIterator, error)

FilterWithdrawalQueued is a free log retrieval operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

func (*DelegationManagerFilterer) ParseInitialized

func (_DelegationManager *DelegationManagerFilterer) ParseInitialized(log types.Log) (*DelegationManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*DelegationManagerFilterer) ParseMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) ParseMinWithdrawalDelayBlocksSet(log types.Log) (*DelegationManagerMinWithdrawalDelayBlocksSet, error)

ParseMinWithdrawalDelayBlocksSet is a log parse operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) ParseOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorDetailsModified(log types.Log) (*DelegationManagerOperatorDetailsModified, error)

ParseOperatorDetailsModified is a log parse operation binding the contract event 0x8608ba5d3843c5892d0e0e7f8b3dbe140644275248c7acc0e70c6ab005242527.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32,uint8) newOperatorDetails)

func (*DelegationManagerFilterer) ParseOperatorNodeUrlUpdated

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorNodeUrlUpdated(log types.Log) (*DelegationManagerOperatorNodeUrlUpdated, error)

ParseOperatorNodeUrlUpdated is a log parse operation binding the contract event 0x826d13513a58153c5878cd93af2008d3f8dfc32049e748b380b1b385645e280b.

Solidity: event OperatorNodeUrlUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) ParseOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorRegistered(log types.Log) (*DelegationManagerOperatorRegistered, error)

ParseOperatorRegistered is a log parse operation binding the contract event 0x56911302237efb62a9bd04b0083a3bcf08e50246e09837cdae47ce169ff6d6c9.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32,uint8) operatorDetails)

func (*DelegationManagerFilterer) ParseOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorSharesDecreased(log types.Log) (*DelegationManagerOperatorSharesDecreased, error)

ParseOperatorSharesDecreased is a log parse operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) ParseOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) ParseOperatorSharesIncreased(log types.Log) (*DelegationManagerOperatorSharesIncreased, error)

ParseOperatorSharesIncreased is a log parse operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) ParseOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) ParseOwnershipTransferred(log types.Log) (*DelegationManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) ParseStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerDelegated(log types.Log) (*DelegationManagerStakerDelegated, error)

ParseStakerDelegated is a log parse operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerForceUndelegated(log types.Log) (*DelegationManagerStakerForceUndelegated, error)

ParseStakerForceUndelegated is a log parse operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) ParseStakerUndelegated(log types.Log) (*DelegationManagerStakerUndelegated, error)

ParseStakerUndelegated is a log parse operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) ParseStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) ParseStrategyWithdrawalDelayBlocksSet(log types.Log) (*DelegationManagerStrategyWithdrawalDelayBlocksSet, error)

ParseStrategyWithdrawalDelayBlocksSet is a log parse operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) ParseWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalCompleted(log types.Log) (*DelegationManagerWithdrawalCompleted, error)

ParseWithdrawalCompleted is a log parse operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) ParseWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalMigrated(log types.Log) (*DelegationManagerWithdrawalMigrated, error)

ParseWithdrawalMigrated is a log parse operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) ParseWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) ParseWithdrawalQueued(log types.Log) (*DelegationManagerWithdrawalQueued, error)

ParseWithdrawalQueued is a log parse operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

func (*DelegationManagerFilterer) WatchInitialized

func (_DelegationManager *DelegationManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *DelegationManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*DelegationManagerFilterer) WatchMinWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) WatchMinWithdrawalDelayBlocksSet(opts *bind.WatchOpts, sink chan<- *DelegationManagerMinWithdrawalDelayBlocksSet) (event.Subscription, error)

WatchMinWithdrawalDelayBlocksSet is a free log subscription operation binding the contract event 0xafa003cd76f87ff9d62b35beea889920f33c0c42b8d45b74954d61d50f4b6b69.

Solidity: event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) WatchOperatorDetailsModified

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorDetailsModified(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorDetailsModified, operator []common.Address) (event.Subscription, error)

WatchOperatorDetailsModified is a free log subscription operation binding the contract event 0x8608ba5d3843c5892d0e0e7f8b3dbe140644275248c7acc0e70c6ab005242527.

Solidity: event OperatorDetailsModified(address indexed operator, (address,address,uint32,uint8) newOperatorDetails)

func (*DelegationManagerFilterer) WatchOperatorNodeUrlUpdated

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorNodeUrlUpdated(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorNodeUrlUpdated, operator []common.Address) (event.Subscription, error)

WatchOperatorNodeUrlUpdated is a free log subscription operation binding the contract event 0x826d13513a58153c5878cd93af2008d3f8dfc32049e748b380b1b385645e280b.

Solidity: event OperatorNodeUrlUpdated(address indexed operator, string metadataURI)

func (*DelegationManagerFilterer) WatchOperatorRegistered

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorRegistered(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorRegistered, operator []common.Address) (event.Subscription, error)

WatchOperatorRegistered is a free log subscription operation binding the contract event 0x56911302237efb62a9bd04b0083a3bcf08e50246e09837cdae47ce169ff6d6c9.

Solidity: event OperatorRegistered(address indexed operator, (address,address,uint32,uint8) operatorDetails)

func (*DelegationManagerFilterer) WatchOperatorSharesDecreased

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorSharesDecreased(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorSharesDecreased, operator []common.Address) (event.Subscription, error)

WatchOperatorSharesDecreased is a free log subscription operation binding the contract event 0x6909600037b75d7b4733aedd815442b5ec018a827751c832aaff64eba5d6d2dd.

Solidity: event OperatorSharesDecreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) WatchOperatorSharesIncreased

func (_DelegationManager *DelegationManagerFilterer) WatchOperatorSharesIncreased(opts *bind.WatchOpts, sink chan<- *DelegationManagerOperatorSharesIncreased, operator []common.Address) (event.Subscription, error)

WatchOperatorSharesIncreased is a free log subscription operation binding the contract event 0x1ec042c965e2edd7107b51188ee0f383e22e76179041ab3a9d18ff151405166c.

Solidity: event OperatorSharesIncreased(address indexed operator, address staker, address strategy, uint256 shares)

func (*DelegationManagerFilterer) WatchOwnershipTransferred

func (_DelegationManager *DelegationManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *DelegationManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*DelegationManagerFilterer) WatchStakerDelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerDelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerDelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerDelegated is a free log subscription operation binding the contract event 0xc3ee9f2e5fda98e8066a1f745b2df9285f416fe98cf2559cd21484b3d8743304.

Solidity: event StakerDelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStakerForceUndelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerForceUndelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerForceUndelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerForceUndelegated is a free log subscription operation binding the contract event 0xf0eddf07e6ea14f388b47e1e94a0f464ecbd9eed4171130e0fc0e99fb4030a8a.

Solidity: event StakerForceUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStakerUndelegated

func (_DelegationManager *DelegationManagerFilterer) WatchStakerUndelegated(opts *bind.WatchOpts, sink chan<- *DelegationManagerStakerUndelegated, staker []common.Address, operator []common.Address) (event.Subscription, error)

WatchStakerUndelegated is a free log subscription operation binding the contract event 0xfee30966a256b71e14bc0ebfc94315e28ef4a97a7131a9e2b7a310a73af44676.

Solidity: event StakerUndelegated(address indexed staker, address indexed operator)

func (*DelegationManagerFilterer) WatchStrategyWithdrawalDelayBlocksSet

func (_DelegationManager *DelegationManagerFilterer) WatchStrategyWithdrawalDelayBlocksSet(opts *bind.WatchOpts, sink chan<- *DelegationManagerStrategyWithdrawalDelayBlocksSet) (event.Subscription, error)

WatchStrategyWithdrawalDelayBlocksSet is a free log subscription operation binding the contract event 0x0e7efa738e8b0ce6376a0c1af471655540d2e9a81647d7b09ed823018426576d.

Solidity: event StrategyWithdrawalDelayBlocksSet(address strategy, uint256 previousValue, uint256 newValue)

func (*DelegationManagerFilterer) WatchWithdrawalCompleted

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalCompleted(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalCompleted) (event.Subscription, error)

WatchWithdrawalCompleted is a free log subscription operation binding the contract event 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d.

Solidity: event WithdrawalCompleted(bytes32 withdrawalRoot)

func (*DelegationManagerFilterer) WatchWithdrawalMigrated

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalMigrated(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalMigrated) (event.Subscription, error)

WatchWithdrawalMigrated is a free log subscription operation binding the contract event 0xdc00758b65eef71dc3780c04ebe36cab6bdb266c3a698187e29e0f0dca012630.

Solidity: event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot)

func (*DelegationManagerFilterer) WatchWithdrawalQueued

func (_DelegationManager *DelegationManagerFilterer) WatchWithdrawalQueued(opts *bind.WatchOpts, sink chan<- *DelegationManagerWithdrawalQueued) (event.Subscription, error)

WatchWithdrawalQueued is a free log subscription operation binding the contract event 0x9009ab153e8014fbfb02f2217f5cde7aa7f9ad734ae85ca3ee3f4ca2fdd499f9.

Solidity: event WithdrawalQueued(bytes32 withdrawalRoot, (address,address,address,uint256,uint32,address[],uint256[]) withdrawal)

type DelegationManagerInitialized

type DelegationManagerInitialized struct {
	Version uint64
	Raw     types.Log // Blockchain specific contextual infos
}

DelegationManagerInitialized represents a Initialized event raised by the DelegationManager contract.

type DelegationManagerInitializedIterator

type DelegationManagerInitializedIterator struct {
	Event *DelegationManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the DelegationManager contract.

func (*DelegationManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerMinWithdrawalDelayBlocksSet

type DelegationManagerMinWithdrawalDelayBlocksSet struct {
	PreviousValue *big.Int
	NewValue      *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerMinWithdrawalDelayBlocksSet represents a MinWithdrawalDelayBlocksSet event raised by the DelegationManager contract.

type DelegationManagerMinWithdrawalDelayBlocksSetIterator

type DelegationManagerMinWithdrawalDelayBlocksSetIterator struct {
	Event *DelegationManagerMinWithdrawalDelayBlocksSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerMinWithdrawalDelayBlocksSetIterator is returned from FilterMinWithdrawalDelayBlocksSet and is used to iterate over the raw logs and unpacked data for MinWithdrawalDelayBlocksSet events raised by the DelegationManager contract.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerMinWithdrawalDelayBlocksSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorDetailsModified

type DelegationManagerOperatorDetailsModified struct {
	Operator           common.Address
	NewOperatorDetails IDelegationManagerOperatorDetails
	Raw                types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorDetailsModified represents a OperatorDetailsModified event raised by the DelegationManager contract.

type DelegationManagerOperatorDetailsModifiedIterator

type DelegationManagerOperatorDetailsModifiedIterator struct {
	Event *DelegationManagerOperatorDetailsModified // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorDetailsModifiedIterator is returned from FilterOperatorDetailsModified and is used to iterate over the raw logs and unpacked data for OperatorDetailsModified events raised by the DelegationManager contract.

func (*DelegationManagerOperatorDetailsModifiedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorDetailsModifiedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorDetailsModifiedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorNodeUrlUpdated

type DelegationManagerOperatorNodeUrlUpdated struct {
	Operator    common.Address
	MetadataURI string
	Raw         types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorNodeUrlUpdated represents a OperatorNodeUrlUpdated event raised by the DelegationManager contract.

type DelegationManagerOperatorNodeUrlUpdatedIterator

type DelegationManagerOperatorNodeUrlUpdatedIterator struct {
	Event *DelegationManagerOperatorNodeUrlUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorNodeUrlUpdatedIterator is returned from FilterOperatorNodeUrlUpdated and is used to iterate over the raw logs and unpacked data for OperatorNodeUrlUpdated events raised by the DelegationManager contract.

func (*DelegationManagerOperatorNodeUrlUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorNodeUrlUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorNodeUrlUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorRegistered

type DelegationManagerOperatorRegistered struct {
	Operator        common.Address
	OperatorDetails IDelegationManagerOperatorDetails
	Raw             types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorRegistered represents a OperatorRegistered event raised by the DelegationManager contract.

type DelegationManagerOperatorRegisteredIterator

type DelegationManagerOperatorRegisteredIterator struct {
	Event *DelegationManagerOperatorRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorRegisteredIterator is returned from FilterOperatorRegistered and is used to iterate over the raw logs and unpacked data for OperatorRegistered events raised by the DelegationManager contract.

func (*DelegationManagerOperatorRegisteredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorRegisteredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorRegisteredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorSharesDecreased

type DelegationManagerOperatorSharesDecreased struct {
	Operator common.Address
	Staker   common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorSharesDecreased represents a OperatorSharesDecreased event raised by the DelegationManager contract.

type DelegationManagerOperatorSharesDecreasedIterator

type DelegationManagerOperatorSharesDecreasedIterator struct {
	Event *DelegationManagerOperatorSharesDecreased // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorSharesDecreasedIterator is returned from FilterOperatorSharesDecreased and is used to iterate over the raw logs and unpacked data for OperatorSharesDecreased events raised by the DelegationManager contract.

func (*DelegationManagerOperatorSharesDecreasedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorSharesDecreasedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorSharesDecreasedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOperatorSharesIncreased

type DelegationManagerOperatorSharesIncreased struct {
	Operator common.Address
	Staker   common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerOperatorSharesIncreased represents a OperatorSharesIncreased event raised by the DelegationManager contract.

type DelegationManagerOperatorSharesIncreasedIterator

type DelegationManagerOperatorSharesIncreasedIterator struct {
	Event *DelegationManagerOperatorSharesIncreased // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOperatorSharesIncreasedIterator is returned from FilterOperatorSharesIncreased and is used to iterate over the raw logs and unpacked data for OperatorSharesIncreased events raised by the DelegationManager contract.

func (*DelegationManagerOperatorSharesIncreasedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOperatorSharesIncreasedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOperatorSharesIncreasedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerOwnershipTransferred

type DelegationManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerOwnershipTransferred represents a OwnershipTransferred event raised by the DelegationManager contract.

type DelegationManagerOwnershipTransferredIterator

type DelegationManagerOwnershipTransferredIterator struct {
	Event *DelegationManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the DelegationManager contract.

func (*DelegationManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerRaw

type DelegationManagerRaw struct {
	Contract *DelegationManager // Generic contract binding to access the raw methods on
}

DelegationManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DelegationManagerRaw) Call

func (_DelegationManager *DelegationManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DelegationManagerRaw) Transact

func (_DelegationManager *DelegationManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationManagerRaw) Transfer

func (_DelegationManager *DelegationManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationManagerSession

type DelegationManagerSession struct {
	Contract     *DelegationManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

DelegationManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*DelegationManagerSession) CalculateCurrentStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateCurrentStakerDelegationDigestHash(staker common.Address, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateCurrentStakerDelegationDigestHash is a free data retrieval call binding the contract method 0x1bbce091.

Solidity: function calculateCurrentStakerDelegationDigestHash(address staker, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateDelegationApprovalDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateDelegationApprovalDigestHash(staker common.Address, operator common.Address, _delegationApprover common.Address, approverSalt [32]byte, expiry *big.Int) ([32]byte, error)

CalculateDelegationApprovalDigestHash is a free data retrieval call binding the contract method 0x0b9f487a.

Solidity: function calculateDelegationApprovalDigestHash(address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateStakerDelegationDigestHash

func (_DelegationManager *DelegationManagerSession) CalculateStakerDelegationDigestHash(staker common.Address, _stakerNonce *big.Int, operator common.Address, expiry *big.Int) ([32]byte, error)

CalculateStakerDelegationDigestHash is a free data retrieval call binding the contract method 0xc94b5111.

Solidity: function calculateStakerDelegationDigestHash(address staker, uint256 _stakerNonce, address operator, uint256 expiry) view returns(bytes32)

func (*DelegationManagerSession) CalculateWithdrawalRoot

func (_DelegationManager *DelegationManagerSession) CalculateWithdrawalRoot(withdrawal IDelegationManagerWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0x597b36da.

Solidity: function calculateWithdrawalRoot((address,address,address,uint256,uint32,address[],uint256[]) withdrawal) pure returns(bytes32)

func (*DelegationManagerSession) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerSession) CompleteQueuedWithdrawal(withdrawal IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndex *big.Int, receiveAsWeth bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x6f8c9884.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address weth, uint256 middlewareTimesIndex, bool receiveAsWeth) returns()

func (*DelegationManagerSession) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerSession) CompleteQueuedWithdrawals(withdrawals []IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndexes []*big.Int, receiveAsWeth []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0xe92ae726.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address weth, uint256[] middlewareTimesIndexes, bool[] receiveAsWeth) returns()

func (*DelegationManagerSession) CumulativeWithdrawalsQueued

func (_DelegationManager *DelegationManagerSession) CumulativeWithdrawalsQueued(arg0 common.Address) (*big.Int, error)

CumulativeWithdrawalsQueued is a free data retrieval call binding the contract method 0xa1788484.

Solidity: function cumulativeWithdrawalsQueued(address ) view returns(uint256)

func (*DelegationManagerSession) DELEGATIONAPPROVALTYPEHASH

func (_DelegationManager *DelegationManagerSession) DELEGATIONAPPROVALTYPEHASH() ([32]byte, error)

DELEGATIONAPPROVALTYPEHASH is a free data retrieval call binding the contract method 0x04a4f979.

Solidity: function DELEGATION_APPROVAL_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) DOMAINTYPEHASH

func (_DelegationManager *DelegationManagerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerSession) DecreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerSession) DelegateTo

func (_DelegationManager *DelegationManagerSession) DelegateTo(operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerSession) DelegateToBySignature

func (_DelegationManager *DelegationManagerSession) DelegateToBySignature(staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerSession) DelegatedTo

func (_DelegationManager *DelegationManagerSession) DelegatedTo(arg0 common.Address) (common.Address, error)

DelegatedTo is a free data retrieval call binding the contract method 0x65da1264.

Solidity: function delegatedTo(address ) view returns(address)

func (*DelegationManagerSession) DelegationApprover

func (_DelegationManager *DelegationManagerSession) DelegationApprover(operator common.Address) (common.Address, error)

DelegationApprover is a free data retrieval call binding the contract method 0x3cdeb5e0.

Solidity: function delegationApprover(address operator) view returns(address)

func (*DelegationManagerSession) DelegationApproverSaltIsSpent

func (_DelegationManager *DelegationManagerSession) DelegationApproverSaltIsSpent(arg0 common.Address, arg1 [32]byte) (bool, error)

DelegationApproverSaltIsSpent is a free data retrieval call binding the contract method 0xbb45fef2.

Solidity: function delegationApproverSaltIsSpent(address , bytes32 ) view returns(bool)

func (*DelegationManagerSession) DomainSeparator

func (_DelegationManager *DelegationManagerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*DelegationManagerSession) EarningsReceiver

func (_DelegationManager *DelegationManagerSession) EarningsReceiver(operator common.Address) (common.Address, error)

EarningsReceiver is a free data retrieval call binding the contract method 0x5f966f14.

Solidity: function earningsReceiver(address operator) view returns(address)

func (*DelegationManagerSession) GetDelegatableShares

func (_DelegationManager *DelegationManagerSession) GetDelegatableShares(staker common.Address) ([]common.Address, []*big.Int, error)

GetDelegatableShares is a free data retrieval call binding the contract method 0xcf80873e.

Solidity: function getDelegatableShares(address staker) view returns(address[], uint256[])

func (*DelegationManagerSession) GetOperatorShares

func (_DelegationManager *DelegationManagerSession) GetOperatorShares(operator common.Address, strategies []common.Address) ([]*big.Int, error)

GetOperatorShares is a free data retrieval call binding the contract method 0x90041347.

Solidity: function getOperatorShares(address operator, address[] strategies) view returns(uint256[])

func (*DelegationManagerSession) GetWithdrawalDelay

func (_DelegationManager *DelegationManagerSession) GetWithdrawalDelay(strategies []common.Address) (*big.Int, error)

GetWithdrawalDelay is a free data retrieval call binding the contract method 0x0449ca39.

Solidity: function getWithdrawalDelay(address[] strategies) view returns(uint256)

func (*DelegationManagerSession) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerSession) IncreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerSession) Initialize

func (_DelegationManager *DelegationManagerSession) Initialize(initialOwner common.Address, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int, _strategyManager common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x5ce4c761.

Solidity: function initialize(address initialOwner, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks, address _strategyManager, address _slasher, address _pauser) returns()

func (*DelegationManagerSession) IsDelegated

func (_DelegationManager *DelegationManagerSession) IsDelegated(staker common.Address) (bool, error)

IsDelegated is a free data retrieval call binding the contract method 0x3e28391d.

Solidity: function isDelegated(address staker) view returns(bool)

func (*DelegationManagerSession) IsOperator

func (_DelegationManager *DelegationManagerSession) IsOperator(operator common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address operator) view returns(bool)

func (*DelegationManagerSession) MAXSTAKEROPTOUTWINDOWBLOCKS

func (_DelegationManager *DelegationManagerSession) MAXSTAKEROPTOUTWINDOWBLOCKS() (*big.Int, error)

MAXSTAKEROPTOUTWINDOWBLOCKS is a free data retrieval call binding the contract method 0x4fc40b61.

Solidity: function MAX_STAKER_OPT_OUT_WINDOW_BLOCKS() view returns(uint256)

func (*DelegationManagerSession) MAXWITHDRAWALDELAYBLOCKS

func (_DelegationManager *DelegationManagerSession) MAXWITHDRAWALDELAYBLOCKS() (*big.Int, error)

MAXWITHDRAWALDELAYBLOCKS is a free data retrieval call binding the contract method 0xca661c04.

Solidity: function MAX_WITHDRAWAL_DELAY_BLOCKS() view returns(uint256)

func (*DelegationManagerSession) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerSession) MigrateQueuedWithdrawals(withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerSession) MinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) MinWithdrawalDelayBlocks() (*big.Int, error)

MinWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc448feb8.

Solidity: function minWithdrawalDelayBlocks() view returns(uint256)

func (*DelegationManagerSession) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerSession) ModifyOperatorDetails(newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0x30d0377b.

Solidity: function modifyOperatorDetails((address,address,uint32,uint8) newOperatorDetails) returns()

func (*DelegationManagerSession) OperatorDetails

func (_DelegationManager *DelegationManagerSession) OperatorDetails(operator common.Address) (IDelegationManagerOperatorDetails, error)

OperatorDetails is a free data retrieval call binding the contract method 0xc5e480db.

Solidity: function operatorDetails(address operator) view returns((address,address,uint32,uint8))

func (*DelegationManagerSession) OperatorShares

func (_DelegationManager *DelegationManagerSession) OperatorShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

OperatorShares is a free data retrieval call binding the contract method 0x778e55f3.

Solidity: function operatorShares(address , address ) view returns(uint256)

func (*DelegationManagerSession) Owner

func (_DelegationManager *DelegationManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*DelegationManagerSession) Pauser

func (_DelegationManager *DelegationManagerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*DelegationManagerSession) PendingWithdrawals

func (_DelegationManager *DelegationManagerSession) PendingWithdrawals(arg0 [32]byte) (bool, error)

PendingWithdrawals is a free data retrieval call binding the contract method 0xb7f06ebe.

Solidity: function pendingWithdrawals(bytes32 ) view returns(bool)

func (*DelegationManagerSession) QueueWithdrawals

func (_DelegationManager *DelegationManagerSession) QueueWithdrawals(queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerSession) RegisterAsOperator

func (_DelegationManager *DelegationManagerSession) RegisterAsOperator(registeringOperatorDetails IDelegationManagerOperatorDetails, nodeUrl string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x11674578.

Solidity: function registerAsOperator((address,address,uint32,uint8) registeringOperatorDetails, string nodeUrl) returns()

func (*DelegationManagerSession) RenounceOwnership

func (_DelegationManager *DelegationManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerSession) STAKERDELEGATIONTYPEHASH

func (_DelegationManager *DelegationManagerSession) STAKERDELEGATIONTYPEHASH() ([32]byte, error)

STAKERDELEGATIONTYPEHASH is a free data retrieval call binding the contract method 0x43377382.

Solidity: function STAKER_DELEGATION_TYPEHASH() view returns(bytes32)

func (*DelegationManagerSession) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) SetMinWithdrawalDelayBlocks(newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerSession) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) SetStrategyWithdrawalDelayBlocks(strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerSession) Slasher

func (_DelegationManager *DelegationManagerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*DelegationManagerSession) StakerNonce

func (_DelegationManager *DelegationManagerSession) StakerNonce(arg0 common.Address) (*big.Int, error)

StakerNonce is a free data retrieval call binding the contract method 0x29c77d4f.

Solidity: function stakerNonce(address ) view returns(uint256)

func (*DelegationManagerSession) StakerOptOutWindowBlocks

func (_DelegationManager *DelegationManagerSession) StakerOptOutWindowBlocks(operator common.Address) (*big.Int, error)

StakerOptOutWindowBlocks is a free data retrieval call binding the contract method 0x16928365.

Solidity: function stakerOptOutWindowBlocks(address operator) view returns(uint256)

func (*DelegationManagerSession) StakerStrategyOperatorShares

func (_DelegationManager *DelegationManagerSession) StakerStrategyOperatorShares(arg0 common.Address, arg1 common.Address, arg2 common.Address) (*big.Int, error)

StakerStrategyOperatorShares is a free data retrieval call binding the contract method 0xe2b2390a.

Solidity: function stakerStrategyOperatorShares(address , address , address ) view returns(uint256)

func (*DelegationManagerSession) StrategyManager

func (_DelegationManager *DelegationManagerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*DelegationManagerSession) StrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerSession) StrategyWithdrawalDelayBlocks(arg0 common.Address) (*big.Int, error)

StrategyWithdrawalDelayBlocks is a free data retrieval call binding the contract method 0xc488375a.

Solidity: function strategyWithdrawalDelayBlocks(address ) view returns(uint256)

func (*DelegationManagerSession) TransferOwnership

func (_DelegationManager *DelegationManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerSession) Undelegate

func (_DelegationManager *DelegationManagerSession) Undelegate(staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerSession) UpdateOperatorNodeUrl

func (_DelegationManager *DelegationManagerSession) UpdateOperatorNodeUrl(nodeUrl string) (*types.Transaction, error)

UpdateOperatorNodeUrl is a paid mutator transaction binding the contract method 0x1c8392d7.

Solidity: function updateOperatorNodeUrl(string nodeUrl) returns()

type DelegationManagerStakerDelegated

type DelegationManagerStakerDelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerDelegated represents a StakerDelegated event raised by the DelegationManager contract.

type DelegationManagerStakerDelegatedIterator

type DelegationManagerStakerDelegatedIterator struct {
	Event *DelegationManagerStakerDelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerDelegatedIterator is returned from FilterStakerDelegated and is used to iterate over the raw logs and unpacked data for StakerDelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerDelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerDelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerDelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStakerForceUndelegated

type DelegationManagerStakerForceUndelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerForceUndelegated represents a StakerForceUndelegated event raised by the DelegationManager contract.

type DelegationManagerStakerForceUndelegatedIterator

type DelegationManagerStakerForceUndelegatedIterator struct {
	Event *DelegationManagerStakerForceUndelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerForceUndelegatedIterator is returned from FilterStakerForceUndelegated and is used to iterate over the raw logs and unpacked data for StakerForceUndelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerForceUndelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerForceUndelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerForceUndelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStakerUndelegated

type DelegationManagerStakerUndelegated struct {
	Staker   common.Address
	Operator common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

DelegationManagerStakerUndelegated represents a StakerUndelegated event raised by the DelegationManager contract.

type DelegationManagerStakerUndelegatedIterator

type DelegationManagerStakerUndelegatedIterator struct {
	Event *DelegationManagerStakerUndelegated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStakerUndelegatedIterator is returned from FilterStakerUndelegated and is used to iterate over the raw logs and unpacked data for StakerUndelegated events raised by the DelegationManager contract.

func (*DelegationManagerStakerUndelegatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStakerUndelegatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStakerUndelegatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerStrategyWithdrawalDelayBlocksSet

type DelegationManagerStrategyWithdrawalDelayBlocksSet struct {
	Strategy      common.Address
	PreviousValue *big.Int
	NewValue      *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

DelegationManagerStrategyWithdrawalDelayBlocksSet represents a StrategyWithdrawalDelayBlocksSet event raised by the DelegationManager contract.

type DelegationManagerStrategyWithdrawalDelayBlocksSetIterator

type DelegationManagerStrategyWithdrawalDelayBlocksSetIterator struct {
	Event *DelegationManagerStrategyWithdrawalDelayBlocksSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerStrategyWithdrawalDelayBlocksSetIterator is returned from FilterStrategyWithdrawalDelayBlocksSet and is used to iterate over the raw logs and unpacked data for StrategyWithdrawalDelayBlocksSet events raised by the DelegationManager contract.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerStrategyWithdrawalDelayBlocksSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerTransactor

type DelegationManagerTransactor struct {
	// contains filtered or unexported fields
}

DelegationManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDelegationManagerTransactor

func NewDelegationManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*DelegationManagerTransactor, error)

NewDelegationManagerTransactor creates a new write-only instance of DelegationManager, bound to a specific deployed contract.

func (*DelegationManagerTransactor) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerTransactor) CompleteQueuedWithdrawal(opts *bind.TransactOpts, withdrawal IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndex *big.Int, receiveAsWeth bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x6f8c9884.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address weth, uint256 middlewareTimesIndex, bool receiveAsWeth) returns()

func (*DelegationManagerTransactor) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactor) CompleteQueuedWithdrawals(opts *bind.TransactOpts, withdrawals []IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndexes []*big.Int, receiveAsWeth []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0xe92ae726.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address weth, uint256[] middlewareTimesIndexes, bool[] receiveAsWeth) returns()

func (*DelegationManagerTransactor) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactor) DecreaseDelegatedShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactor) DelegateTo

func (_DelegationManager *DelegationManagerTransactor) DelegateTo(opts *bind.TransactOpts, operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactor) DelegateToBySignature

func (_DelegationManager *DelegationManagerTransactor) DelegateToBySignature(opts *bind.TransactOpts, staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactor) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactor) IncreaseDelegatedShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactor) Initialize

func (_DelegationManager *DelegationManagerTransactor) Initialize(opts *bind.TransactOpts, initialOwner common.Address, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int, _strategyManager common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x5ce4c761.

Solidity: function initialize(address initialOwner, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks, address _strategyManager, address _slasher, address _pauser) returns()

func (*DelegationManagerTransactor) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactor) MigrateQueuedWithdrawals(opts *bind.TransactOpts, withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerTransactor) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerTransactor) ModifyOperatorDetails(opts *bind.TransactOpts, newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0x30d0377b.

Solidity: function modifyOperatorDetails((address,address,uint32,uint8) newOperatorDetails) returns()

func (*DelegationManagerTransactor) QueueWithdrawals

func (_DelegationManager *DelegationManagerTransactor) QueueWithdrawals(opts *bind.TransactOpts, queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerTransactor) RegisterAsOperator

func (_DelegationManager *DelegationManagerTransactor) RegisterAsOperator(opts *bind.TransactOpts, registeringOperatorDetails IDelegationManagerOperatorDetails, nodeUrl string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x11674578.

Solidity: function registerAsOperator((address,address,uint32,uint8) registeringOperatorDetails, string nodeUrl) returns()

func (*DelegationManagerTransactor) RenounceOwnership

func (_DelegationManager *DelegationManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerTransactor) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactor) SetMinWithdrawalDelayBlocks(opts *bind.TransactOpts, newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerTransactor) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactor) SetStrategyWithdrawalDelayBlocks(opts *bind.TransactOpts, strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactor) TransferOwnership

func (_DelegationManager *DelegationManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerTransactor) Undelegate

func (_DelegationManager *DelegationManagerTransactor) Undelegate(opts *bind.TransactOpts, staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerTransactor) UpdateOperatorNodeUrl

func (_DelegationManager *DelegationManagerTransactor) UpdateOperatorNodeUrl(opts *bind.TransactOpts, nodeUrl string) (*types.Transaction, error)

UpdateOperatorNodeUrl is a paid mutator transaction binding the contract method 0x1c8392d7.

Solidity: function updateOperatorNodeUrl(string nodeUrl) returns()

type DelegationManagerTransactorRaw

type DelegationManagerTransactorRaw struct {
	Contract *DelegationManagerTransactor // Generic write-only contract binding to access the raw methods on
}

DelegationManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DelegationManagerTransactorRaw) Transact

func (_DelegationManager *DelegationManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DelegationManagerTransactorRaw) Transfer

func (_DelegationManager *DelegationManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DelegationManagerTransactorSession

type DelegationManagerTransactorSession struct {
	Contract     *DelegationManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

DelegationManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*DelegationManagerTransactorSession) CompleteQueuedWithdrawal

func (_DelegationManager *DelegationManagerTransactorSession) CompleteQueuedWithdrawal(withdrawal IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndex *big.Int, receiveAsWeth bool) (*types.Transaction, error)

CompleteQueuedWithdrawal is a paid mutator transaction binding the contract method 0x6f8c9884.

Solidity: function completeQueuedWithdrawal((address,address,address,uint256,uint32,address[],uint256[]) withdrawal, address weth, uint256 middlewareTimesIndex, bool receiveAsWeth) returns()

func (*DelegationManagerTransactorSession) CompleteQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) CompleteQueuedWithdrawals(withdrawals []IDelegationManagerWithdrawal, weth common.Address, middlewareTimesIndexes []*big.Int, receiveAsWeth []bool) (*types.Transaction, error)

CompleteQueuedWithdrawals is a paid mutator transaction binding the contract method 0xe92ae726.

Solidity: function completeQueuedWithdrawals((address,address,address,uint256,uint32,address[],uint256[])[] withdrawals, address weth, uint256[] middlewareTimesIndexes, bool[] receiveAsWeth) returns()

func (*DelegationManagerTransactorSession) DecreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactorSession) DecreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

DecreaseDelegatedShares is a paid mutator transaction binding the contract method 0x132d4967.

Solidity: function decreaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactorSession) DelegateTo

func (_DelegationManager *DelegationManagerTransactorSession) DelegateTo(operator common.Address, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateTo is a paid mutator transaction binding the contract method 0xeea9064b.

Solidity: function delegateTo(address operator, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactorSession) DelegateToBySignature

func (_DelegationManager *DelegationManagerTransactorSession) DelegateToBySignature(staker common.Address, operator common.Address, stakerSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSignatureAndExpiry ISignatureUtilsSignatureWithExpiry, approverSalt [32]byte) (*types.Transaction, error)

DelegateToBySignature is a paid mutator transaction binding the contract method 0x7f548071.

Solidity: function delegateToBySignature(address staker, address operator, (bytes,uint256) stakerSignatureAndExpiry, (bytes,uint256) approverSignatureAndExpiry, bytes32 approverSalt) returns()

func (*DelegationManagerTransactorSession) IncreaseDelegatedShares

func (_DelegationManager *DelegationManagerTransactorSession) IncreaseDelegatedShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

IncreaseDelegatedShares is a paid mutator transaction binding the contract method 0x28a573ae.

Solidity: function increaseDelegatedShares(address staker, address strategy, uint256 shares) returns()

func (*DelegationManagerTransactorSession) Initialize

func (_DelegationManager *DelegationManagerTransactorSession) Initialize(initialOwner common.Address, _minWithdrawalDelayBlocks *big.Int, _strategies []common.Address, _withdrawalDelayBlocks []*big.Int, _strategyManager common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x5ce4c761.

Solidity: function initialize(address initialOwner, uint256 _minWithdrawalDelayBlocks, address[] _strategies, uint256[] _withdrawalDelayBlocks, address _strategyManager, address _slasher, address _pauser) returns()

func (*DelegationManagerTransactorSession) MigrateQueuedWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) MigrateQueuedWithdrawals(withdrawalsToMigrate []IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawals is a paid mutator transaction binding the contract method 0x5cfe8d2c.

Solidity: function migrateQueuedWithdrawals((address[],uint256[],address,(address,uint96),uint32,address)[] withdrawalsToMigrate) returns()

func (*DelegationManagerTransactorSession) ModifyOperatorDetails

func (_DelegationManager *DelegationManagerTransactorSession) ModifyOperatorDetails(newOperatorDetails IDelegationManagerOperatorDetails) (*types.Transaction, error)

ModifyOperatorDetails is a paid mutator transaction binding the contract method 0x30d0377b.

Solidity: function modifyOperatorDetails((address,address,uint32,uint8) newOperatorDetails) returns()

func (*DelegationManagerTransactorSession) QueueWithdrawals

func (_DelegationManager *DelegationManagerTransactorSession) QueueWithdrawals(queuedWithdrawalParams []IDelegationManagerQueuedWithdrawalParams) (*types.Transaction, error)

QueueWithdrawals is a paid mutator transaction binding the contract method 0x0dd8dd02.

Solidity: function queueWithdrawals((address[],uint256[],address)[] queuedWithdrawalParams) returns(bytes32[])

func (*DelegationManagerTransactorSession) RegisterAsOperator

func (_DelegationManager *DelegationManagerTransactorSession) RegisterAsOperator(registeringOperatorDetails IDelegationManagerOperatorDetails, nodeUrl string) (*types.Transaction, error)

RegisterAsOperator is a paid mutator transaction binding the contract method 0x11674578.

Solidity: function registerAsOperator((address,address,uint32,uint8) registeringOperatorDetails, string nodeUrl) returns()

func (*DelegationManagerTransactorSession) RenounceOwnership

func (_DelegationManager *DelegationManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*DelegationManagerTransactorSession) SetMinWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactorSession) SetMinWithdrawalDelayBlocks(newMinWithdrawalDelayBlocks *big.Int) (*types.Transaction, error)

SetMinWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x635bbd10.

Solidity: function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) returns()

func (*DelegationManagerTransactorSession) SetStrategyWithdrawalDelayBlocks

func (_DelegationManager *DelegationManagerTransactorSession) SetStrategyWithdrawalDelayBlocks(strategies []common.Address, withdrawalDelayBlocks []*big.Int) (*types.Transaction, error)

SetStrategyWithdrawalDelayBlocks is a paid mutator transaction binding the contract method 0x1522bf02.

Solidity: function setStrategyWithdrawalDelayBlocks(address[] strategies, uint256[] withdrawalDelayBlocks) returns()

func (*DelegationManagerTransactorSession) TransferOwnership

func (_DelegationManager *DelegationManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*DelegationManagerTransactorSession) Undelegate

func (_DelegationManager *DelegationManagerTransactorSession) Undelegate(staker common.Address) (*types.Transaction, error)

Undelegate is a paid mutator transaction binding the contract method 0xda8be864.

Solidity: function undelegate(address staker) returns(bytes32[] withdrawalRoots)

func (*DelegationManagerTransactorSession) UpdateOperatorNodeUrl

func (_DelegationManager *DelegationManagerTransactorSession) UpdateOperatorNodeUrl(nodeUrl string) (*types.Transaction, error)

UpdateOperatorNodeUrl is a paid mutator transaction binding the contract method 0x1c8392d7.

Solidity: function updateOperatorNodeUrl(string nodeUrl) returns()

type DelegationManagerWithdrawalCompleted

type DelegationManagerWithdrawalCompleted struct {
	WithdrawalRoot [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalCompleted represents a WithdrawalCompleted event raised by the DelegationManager contract.

type DelegationManagerWithdrawalCompletedIterator

type DelegationManagerWithdrawalCompletedIterator struct {
	Event *DelegationManagerWithdrawalCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalCompletedIterator is returned from FilterWithdrawalCompleted and is used to iterate over the raw logs and unpacked data for WithdrawalCompleted events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerWithdrawalMigrated

type DelegationManagerWithdrawalMigrated struct {
	OldWithdrawalRoot [32]byte
	NewWithdrawalRoot [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalMigrated represents a WithdrawalMigrated event raised by the DelegationManager contract.

type DelegationManagerWithdrawalMigratedIterator

type DelegationManagerWithdrawalMigratedIterator struct {
	Event *DelegationManagerWithdrawalMigrated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalMigratedIterator is returned from FilterWithdrawalMigrated and is used to iterate over the raw logs and unpacked data for WithdrawalMigrated events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalMigratedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalMigratedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalMigratedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type DelegationManagerWithdrawalQueued

type DelegationManagerWithdrawalQueued struct {
	WithdrawalRoot [32]byte
	Withdrawal     IDelegationManagerWithdrawal
	Raw            types.Log // Blockchain specific contextual infos
}

DelegationManagerWithdrawalQueued represents a WithdrawalQueued event raised by the DelegationManager contract.

type DelegationManagerWithdrawalQueuedIterator

type DelegationManagerWithdrawalQueuedIterator struct {
	Event *DelegationManagerWithdrawalQueued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

DelegationManagerWithdrawalQueuedIterator is returned from FilterWithdrawalQueued and is used to iterate over the raw logs and unpacked data for WithdrawalQueued events raised by the DelegationManager contract.

func (*DelegationManagerWithdrawalQueuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*DelegationManagerWithdrawalQueuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*DelegationManagerWithdrawalQueuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IDETHBatchMint

type IDETHBatchMint struct {
	Staker common.Address
	Amount *big.Int
}

IDETHBatchMint is an auto generated low-level Go binding around an user-defined struct.

type IDelegationManagerOperatorDetails

type IDelegationManagerOperatorDetails struct {
	EarningsReceiver         common.Address
	DelegationApprover       common.Address
	StakerOptOutWindowBlocks uint32
	OperatorType             uint8
}

IDelegationManagerOperatorDetails is an auto generated low-level Go binding around an user-defined struct.

type IDelegationManagerQueuedWithdrawalParams

type IDelegationManagerQueuedWithdrawalParams struct {
	Strategies []common.Address
	Shares     []*big.Int
	Withdrawer common.Address
}

IDelegationManagerQueuedWithdrawalParams is an auto generated low-level Go binding around an user-defined struct.

type IDelegationManagerWithdrawal

type IDelegationManagerWithdrawal struct {
	Staker      common.Address
	DelegatedTo common.Address
	Withdrawer  common.Address
	Nonce       *big.Int
	StartBlock  uint32
	Strategies  []common.Address
	Shares      []*big.Int
}

IDelegationManagerWithdrawal is an auto generated low-level Go binding around an user-defined struct.

type ISignatureUtilsSignatureWithExpiry

type ISignatureUtilsSignatureWithExpiry struct {
	Signature []byte
	Expiry    *big.Int
}

ISignatureUtilsSignatureWithExpiry is an auto generated low-level Go binding around an user-defined struct.

type IStrategyManagerDeprecatedStructQueuedWithdrawal

type IStrategyManagerDeprecatedStructQueuedWithdrawal struct {
	Strategies           []common.Address
	Shares               []*big.Int
	Staker               common.Address
	WithdrawerAndNonce   IStrategyManagerDeprecatedStructWithdrawerAndNonce
	WithdrawalStartBlock uint32
	DelegatedAddress     common.Address
}

IStrategyManagerDeprecatedStructQueuedWithdrawal is an auto generated low-level Go binding around an user-defined struct.

type IStrategyManagerDeprecatedStructWithdrawerAndNonce

type IStrategyManagerDeprecatedStructWithdrawerAndNonce struct {
	Withdrawer common.Address
	Nonce      *big.Int
}

IStrategyManagerDeprecatedStructWithdrawerAndNonce is an auto generated low-level Go binding around an user-defined struct.

type IUnstakeRequestsManagerWriterequestsInfo

type IUnstakeRequestsManagerWriterequestsInfo struct {
	RequestAddress      common.Address
	UnStakeMessageNonce *big.Int
}

IUnstakeRequestsManagerWriterequestsInfo is an auto generated low-level Go binding around an user-defined struct.

type StakingManager

type StakingManager struct {
	StakingManagerCaller     // Read-only binding to the contract
	StakingManagerTransactor // Write-only binding to the contract
	StakingManagerFilterer   // Log filterer for contract events
}

StakingManager is an auto generated Go binding around an Ethereum contract.

func DeployStakingManager

func DeployStakingManager(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StakingManager, error)

DeployStakingManager deploys a new Ethereum contract, binding an instance of StakingManager to it.

func NewStakingManager

func NewStakingManager(address common.Address, backend bind.ContractBackend) (*StakingManager, error)

NewStakingManager creates a new instance of StakingManager, bound to a specific deployed contract.

type StakingManagerAllocatedETHToDeposits

type StakingManagerAllocatedETHToDeposits struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakingManagerAllocatedETHToDeposits represents a AllocatedETHToDeposits event raised by the StakingManager contract.

type StakingManagerAllocatedETHToDepositsIterator

type StakingManagerAllocatedETHToDepositsIterator struct {
	Event *StakingManagerAllocatedETHToDeposits // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerAllocatedETHToDepositsIterator is returned from FilterAllocatedETHToDeposits and is used to iterate over the raw logs and unpacked data for AllocatedETHToDeposits events raised by the StakingManager contract.

func (*StakingManagerAllocatedETHToDepositsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerAllocatedETHToDepositsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerAllocatedETHToDepositsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerAllocatedETHToUnstakeRequestsManager

type StakingManagerAllocatedETHToUnstakeRequestsManager struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakingManagerAllocatedETHToUnstakeRequestsManager represents a AllocatedETHToUnstakeRequestsManager event raised by the StakingManager contract.

type StakingManagerAllocatedETHToUnstakeRequestsManagerIterator

type StakingManagerAllocatedETHToUnstakeRequestsManagerIterator struct {
	Event *StakingManagerAllocatedETHToUnstakeRequestsManager // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerAllocatedETHToUnstakeRequestsManagerIterator is returned from FilterAllocatedETHToUnstakeRequestsManager and is used to iterate over the raw logs and unpacked data for AllocatedETHToUnstakeRequestsManager events raised by the StakingManager contract.

func (*StakingManagerAllocatedETHToUnstakeRequestsManagerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerAllocatedETHToUnstakeRequestsManagerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerAllocatedETHToUnstakeRequestsManagerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerCaller

type StakingManagerCaller struct {
	// contains filtered or unexported fields
}

StakingManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStakingManagerCaller

func NewStakingManagerCaller(address common.Address, caller bind.ContractCaller) (*StakingManagerCaller, error)

NewStakingManagerCaller creates a new read-only instance of StakingManager, bound to a specific deployed contract.

func (*StakingManagerCaller) ALLOCATORSERVICEROLE

func (_StakingManager *StakingManagerCaller) ALLOCATORSERVICEROLE(opts *bind.CallOpts) ([32]byte, error)

ALLOCATORSERVICEROLE is a free data retrieval call binding the contract method 0x3101d910.

Solidity: function ALLOCATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerCaller) AllocatedETHForDeposits

func (_StakingManager *StakingManagerCaller) AllocatedETHForDeposits(opts *bind.CallOpts) (*big.Int, error)

AllocatedETHForDeposits is a free data retrieval call binding the contract method 0xea452b6d.

Solidity: function allocatedETHForDeposits() view returns(uint256)

func (*StakingManagerCaller) DEFAULTADMINROLE

func (_StakingManager *StakingManagerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingManagerCaller) ExchangeAdjustmentRate

func (_StakingManager *StakingManagerCaller) ExchangeAdjustmentRate(opts *bind.CallOpts) (uint16, error)

ExchangeAdjustmentRate is a free data retrieval call binding the contract method 0x0633af76.

Solidity: function exchangeAdjustmentRate() view returns(uint16)

func (*StakingManagerCaller) GetLocator

func (_StakingManager *StakingManagerCaller) GetLocator(opts *bind.CallOpts) (common.Address, error)

GetLocator is a free data retrieval call binding the contract method 0xd8343dcb.

Solidity: function getLocator() view returns(address)

func (*StakingManagerCaller) GetRoleAdmin

func (_StakingManager *StakingManagerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingManagerCaller) GetRoleMember

func (_StakingManager *StakingManagerCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingManagerCaller) GetRoleMemberCount

func (_StakingManager *StakingManagerCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingManagerCaller) HasRole

func (_StakingManager *StakingManagerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingManagerCaller) INITIATORSERVICEROLE

func (_StakingManager *StakingManagerCaller) INITIATORSERVICEROLE(opts *bind.CallOpts) ([32]byte, error)

INITIATORSERVICEROLE is a free data retrieval call binding the contract method 0x19efd5c7.

Solidity: function INITIATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerCaller) InitializationBlockNumber

func (_StakingManager *StakingManagerCaller) InitializationBlockNumber(opts *bind.CallOpts) (*big.Int, error)

InitializationBlockNumber is a free data retrieval call binding the contract method 0xb91590b2.

Solidity: function initializationBlockNumber() view returns(uint256)

func (*StakingManagerCaller) IsStakingAllowlist

func (_StakingManager *StakingManagerCaller) IsStakingAllowlist(opts *bind.CallOpts) (bool, error)

IsStakingAllowlist is a free data retrieval call binding the contract method 0x42d3915d.

Solidity: function isStakingAllowlist() view returns(bool)

func (*StakingManagerCaller) Locator

func (_StakingManager *StakingManagerCaller) Locator(opts *bind.CallOpts) (common.Address, error)

Locator is a free data retrieval call binding the contract method 0x7c957fc8.

Solidity: function locator() view returns(address)

func (*StakingManagerCaller) MaximumDETHSupply

func (_StakingManager *StakingManagerCaller) MaximumDETHSupply(opts *bind.CallOpts) (*big.Int, error)

MaximumDETHSupply is a free data retrieval call binding the contract method 0x49336f0f.

Solidity: function maximumDETHSupply() view returns(uint256)

func (*StakingManagerCaller) MaximumDepositAmount

func (_StakingManager *StakingManagerCaller) MaximumDepositAmount(opts *bind.CallOpts) (*big.Int, error)

MaximumDepositAmount is a free data retrieval call binding the contract method 0x78abb49b.

Solidity: function maximumDepositAmount() view returns(uint256)

func (*StakingManagerCaller) MinimumDepositAmount

func (_StakingManager *StakingManagerCaller) MinimumDepositAmount(opts *bind.CallOpts) (*big.Int, error)

MinimumDepositAmount is a free data retrieval call binding the contract method 0x080c279a.

Solidity: function minimumDepositAmount() view returns(uint256)

func (*StakingManagerCaller) MinimumUnstakeBound

func (_StakingManager *StakingManagerCaller) MinimumUnstakeBound(opts *bind.CallOpts) (*big.Int, error)

MinimumUnstakeBound is a free data retrieval call binding the contract method 0x35ead2a4.

Solidity: function minimumUnstakeBound() view returns(uint256)

func (*StakingManagerCaller) NumInitiatedValidators

func (_StakingManager *StakingManagerCaller) NumInitiatedValidators(opts *bind.CallOpts) (*big.Int, error)

NumInitiatedValidators is a free data retrieval call binding the contract method 0xbb635c65.

Solidity: function numInitiatedValidators() view returns(uint256)

func (*StakingManagerCaller) STAKINGALLOWLISTMANAGERROLE

func (_StakingManager *StakingManagerCaller) STAKINGALLOWLISTMANAGERROLE(opts *bind.CallOpts) ([32]byte, error)

STAKINGALLOWLISTMANAGERROLE is a free data retrieval call binding the contract method 0xe55d6cc0.

Solidity: function STAKING_ALLOWLIST_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerCaller) STAKINGALLOWLISTROLE

func (_StakingManager *StakingManagerCaller) STAKINGALLOWLISTROLE(opts *bind.CallOpts) ([32]byte, error)

STAKINGALLOWLISTROLE is a free data retrieval call binding the contract method 0x89e80ed3.

Solidity: function STAKING_ALLOWLIST_ROLE() view returns(bytes32)

func (*StakingManagerCaller) STAKINGMANAGERROLE

func (_StakingManager *StakingManagerCaller) STAKINGMANAGERROLE(opts *bind.CallOpts) ([32]byte, error)

STAKINGMANAGERROLE is a free data retrieval call binding the contract method 0x3937c0b3.

Solidity: function STAKING_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerCaller) SupportsInterface

func (_StakingManager *StakingManagerCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingManagerCaller) TOPUPROLE

func (_StakingManager *StakingManagerCaller) TOPUPROLE(opts *bind.CallOpts) ([32]byte, error)

TOPUPROLE is a free data retrieval call binding the contract method 0x6fce8ab2.

Solidity: function TOP_UP_ROLE() view returns(bytes32)

func (*StakingManagerCaller) TotalDepositedInValidators

func (_StakingManager *StakingManagerCaller) TotalDepositedInValidators(opts *bind.CallOpts) (*big.Int, error)

TotalDepositedInValidators is a free data retrieval call binding the contract method 0x60a0f628.

Solidity: function totalDepositedInValidators() view returns(uint256)

func (*StakingManagerCaller) UnStakeMessageNonce

func (_StakingManager *StakingManagerCaller) UnStakeMessageNonce(opts *bind.CallOpts) (*big.Int, error)

UnStakeMessageNonce is a free data retrieval call binding the contract method 0x646648df.

Solidity: function unStakeMessageNonce() view returns(uint256)

func (*StakingManagerCaller) UnallocatedETH

func (_StakingManager *StakingManagerCaller) UnallocatedETH(opts *bind.CallOpts) (*big.Int, error)

UnallocatedETH is a free data retrieval call binding the contract method 0x7dfcdd29.

Solidity: function unallocatedETH() view returns(uint256)

func (*StakingManagerCaller) UnstakeRequestInfo

func (_StakingManager *StakingManagerCaller) UnstakeRequestInfo(opts *bind.CallOpts, destChainId *big.Int, l2strategy common.Address) (bool, *big.Int, error)

UnstakeRequestInfo is a free data retrieval call binding the contract method 0xac1e2257.

Solidity: function unstakeRequestInfo(uint256 destChainId, address l2strategy) view returns(bool, uint256)

func (*StakingManagerCaller) UsedValidators

func (_StakingManager *StakingManagerCaller) UsedValidators(opts *bind.CallOpts, pubkey []byte) (bool, error)

UsedValidators is a free data retrieval call binding the contract method 0x5915ded1.

Solidity: function usedValidators(bytes pubkey) view returns(bool exists)

func (*StakingManagerCaller) WithdrawalWallet

func (_StakingManager *StakingManagerCaller) WithdrawalWallet(opts *bind.CallOpts) (common.Address, error)

WithdrawalWallet is a free data retrieval call binding the contract method 0x4a7d80b3.

Solidity: function withdrawalWallet() view returns(address)

type StakingManagerCallerRaw

type StakingManagerCallerRaw struct {
	Contract *StakingManagerCaller // Generic read-only contract binding to access the raw methods on
}

StakingManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StakingManagerCallerRaw) Call

func (_StakingManager *StakingManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StakingManagerCallerSession

type StakingManagerCallerSession struct {
	Contract *StakingManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

StakingManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StakingManagerCallerSession) ALLOCATORSERVICEROLE

func (_StakingManager *StakingManagerCallerSession) ALLOCATORSERVICEROLE() ([32]byte, error)

ALLOCATORSERVICEROLE is a free data retrieval call binding the contract method 0x3101d910.

Solidity: function ALLOCATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) AllocatedETHForDeposits

func (_StakingManager *StakingManagerCallerSession) AllocatedETHForDeposits() (*big.Int, error)

AllocatedETHForDeposits is a free data retrieval call binding the contract method 0xea452b6d.

Solidity: function allocatedETHForDeposits() view returns(uint256)

func (*StakingManagerCallerSession) DEFAULTADMINROLE

func (_StakingManager *StakingManagerCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) ExchangeAdjustmentRate

func (_StakingManager *StakingManagerCallerSession) ExchangeAdjustmentRate() (uint16, error)

ExchangeAdjustmentRate is a free data retrieval call binding the contract method 0x0633af76.

Solidity: function exchangeAdjustmentRate() view returns(uint16)

func (*StakingManagerCallerSession) GetLocator

func (_StakingManager *StakingManagerCallerSession) GetLocator() (common.Address, error)

GetLocator is a free data retrieval call binding the contract method 0xd8343dcb.

Solidity: function getLocator() view returns(address)

func (*StakingManagerCallerSession) GetRoleAdmin

func (_StakingManager *StakingManagerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingManagerCallerSession) GetRoleMember

func (_StakingManager *StakingManagerCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingManagerCallerSession) GetRoleMemberCount

func (_StakingManager *StakingManagerCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingManagerCallerSession) HasRole

func (_StakingManager *StakingManagerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingManagerCallerSession) INITIATORSERVICEROLE

func (_StakingManager *StakingManagerCallerSession) INITIATORSERVICEROLE() ([32]byte, error)

INITIATORSERVICEROLE is a free data retrieval call binding the contract method 0x19efd5c7.

Solidity: function INITIATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) InitializationBlockNumber

func (_StakingManager *StakingManagerCallerSession) InitializationBlockNumber() (*big.Int, error)

InitializationBlockNumber is a free data retrieval call binding the contract method 0xb91590b2.

Solidity: function initializationBlockNumber() view returns(uint256)

func (*StakingManagerCallerSession) IsStakingAllowlist

func (_StakingManager *StakingManagerCallerSession) IsStakingAllowlist() (bool, error)

IsStakingAllowlist is a free data retrieval call binding the contract method 0x42d3915d.

Solidity: function isStakingAllowlist() view returns(bool)

func (*StakingManagerCallerSession) Locator

func (_StakingManager *StakingManagerCallerSession) Locator() (common.Address, error)

Locator is a free data retrieval call binding the contract method 0x7c957fc8.

Solidity: function locator() view returns(address)

func (*StakingManagerCallerSession) MaximumDETHSupply

func (_StakingManager *StakingManagerCallerSession) MaximumDETHSupply() (*big.Int, error)

MaximumDETHSupply is a free data retrieval call binding the contract method 0x49336f0f.

Solidity: function maximumDETHSupply() view returns(uint256)

func (*StakingManagerCallerSession) MaximumDepositAmount

func (_StakingManager *StakingManagerCallerSession) MaximumDepositAmount() (*big.Int, error)

MaximumDepositAmount is a free data retrieval call binding the contract method 0x78abb49b.

Solidity: function maximumDepositAmount() view returns(uint256)

func (*StakingManagerCallerSession) MinimumDepositAmount

func (_StakingManager *StakingManagerCallerSession) MinimumDepositAmount() (*big.Int, error)

MinimumDepositAmount is a free data retrieval call binding the contract method 0x080c279a.

Solidity: function minimumDepositAmount() view returns(uint256)

func (*StakingManagerCallerSession) MinimumUnstakeBound

func (_StakingManager *StakingManagerCallerSession) MinimumUnstakeBound() (*big.Int, error)

MinimumUnstakeBound is a free data retrieval call binding the contract method 0x35ead2a4.

Solidity: function minimumUnstakeBound() view returns(uint256)

func (*StakingManagerCallerSession) NumInitiatedValidators

func (_StakingManager *StakingManagerCallerSession) NumInitiatedValidators() (*big.Int, error)

NumInitiatedValidators is a free data retrieval call binding the contract method 0xbb635c65.

Solidity: function numInitiatedValidators() view returns(uint256)

func (*StakingManagerCallerSession) STAKINGALLOWLISTMANAGERROLE

func (_StakingManager *StakingManagerCallerSession) STAKINGALLOWLISTMANAGERROLE() ([32]byte, error)

STAKINGALLOWLISTMANAGERROLE is a free data retrieval call binding the contract method 0xe55d6cc0.

Solidity: function STAKING_ALLOWLIST_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) STAKINGALLOWLISTROLE

func (_StakingManager *StakingManagerCallerSession) STAKINGALLOWLISTROLE() ([32]byte, error)

STAKINGALLOWLISTROLE is a free data retrieval call binding the contract method 0x89e80ed3.

Solidity: function STAKING_ALLOWLIST_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) STAKINGMANAGERROLE

func (_StakingManager *StakingManagerCallerSession) STAKINGMANAGERROLE() ([32]byte, error)

STAKINGMANAGERROLE is a free data retrieval call binding the contract method 0x3937c0b3.

Solidity: function STAKING_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) SupportsInterface

func (_StakingManager *StakingManagerCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingManagerCallerSession) TOPUPROLE

func (_StakingManager *StakingManagerCallerSession) TOPUPROLE() ([32]byte, error)

TOPUPROLE is a free data retrieval call binding the contract method 0x6fce8ab2.

Solidity: function TOP_UP_ROLE() view returns(bytes32)

func (*StakingManagerCallerSession) TotalDepositedInValidators

func (_StakingManager *StakingManagerCallerSession) TotalDepositedInValidators() (*big.Int, error)

TotalDepositedInValidators is a free data retrieval call binding the contract method 0x60a0f628.

Solidity: function totalDepositedInValidators() view returns(uint256)

func (*StakingManagerCallerSession) UnStakeMessageNonce

func (_StakingManager *StakingManagerCallerSession) UnStakeMessageNonce() (*big.Int, error)

UnStakeMessageNonce is a free data retrieval call binding the contract method 0x646648df.

Solidity: function unStakeMessageNonce() view returns(uint256)

func (*StakingManagerCallerSession) UnallocatedETH

func (_StakingManager *StakingManagerCallerSession) UnallocatedETH() (*big.Int, error)

UnallocatedETH is a free data retrieval call binding the contract method 0x7dfcdd29.

Solidity: function unallocatedETH() view returns(uint256)

func (*StakingManagerCallerSession) UnstakeRequestInfo

func (_StakingManager *StakingManagerCallerSession) UnstakeRequestInfo(destChainId *big.Int, l2strategy common.Address) (bool, *big.Int, error)

UnstakeRequestInfo is a free data retrieval call binding the contract method 0xac1e2257.

Solidity: function unstakeRequestInfo(uint256 destChainId, address l2strategy) view returns(bool, uint256)

func (*StakingManagerCallerSession) UsedValidators

func (_StakingManager *StakingManagerCallerSession) UsedValidators(pubkey []byte) (bool, error)

UsedValidators is a free data retrieval call binding the contract method 0x5915ded1.

Solidity: function usedValidators(bytes pubkey) view returns(bool exists)

func (*StakingManagerCallerSession) WithdrawalWallet

func (_StakingManager *StakingManagerCallerSession) WithdrawalWallet() (common.Address, error)

WithdrawalWallet is a free data retrieval call binding the contract method 0x4a7d80b3.

Solidity: function withdrawalWallet() view returns(address)

type StakingManagerFilterer

type StakingManagerFilterer struct {
	// contains filtered or unexported fields
}

StakingManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStakingManagerFilterer

func NewStakingManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*StakingManagerFilterer, error)

NewStakingManagerFilterer creates a new log filterer instance of StakingManager, bound to a specific deployed contract.

func (*StakingManagerFilterer) FilterAllocatedETHToDeposits

func (_StakingManager *StakingManagerFilterer) FilterAllocatedETHToDeposits(opts *bind.FilterOpts) (*StakingManagerAllocatedETHToDepositsIterator, error)

FilterAllocatedETHToDeposits is a free log retrieval operation binding the contract event 0x9d04ecb465d2c8754acb798a22293dd26215a1c2f7a2a56607afa215c1aadc77.

Solidity: event AllocatedETHToDeposits(uint256 amount)

func (*StakingManagerFilterer) FilterAllocatedETHToUnstakeRequestsManager

func (_StakingManager *StakingManagerFilterer) FilterAllocatedETHToUnstakeRequestsManager(opts *bind.FilterOpts) (*StakingManagerAllocatedETHToUnstakeRequestsManagerIterator, error)

FilterAllocatedETHToUnstakeRequestsManager is a free log retrieval operation binding the contract event 0xfe89805cf5299ef9fbd1d1ddefb8dcc3fa9408064d2ea31e3fca6565768f5217.

Solidity: event AllocatedETHToUnstakeRequestsManager(uint256 amount)

func (*StakingManagerFilterer) FilterInitialized

func (_StakingManager *StakingManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*StakingManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingManagerFilterer) FilterProtocolConfigChanged

func (_StakingManager *StakingManagerFilterer) FilterProtocolConfigChanged(opts *bind.FilterOpts, setterSelector [][4]byte) (*StakingManagerProtocolConfigChangedIterator, error)

FilterProtocolConfigChanged is a free log retrieval operation binding the contract event 0x01d854e8dde9402801a4c6f2840193465752abfad61e0bb7c4258d526ae42e74.

Solidity: event ProtocolConfigChanged(bytes4 indexed setterSelector, string setterSignature, bytes value)

func (*StakingManagerFilterer) FilterReturnsReceived

func (_StakingManager *StakingManagerFilterer) FilterReturnsReceived(opts *bind.FilterOpts) (*StakingManagerReturnsReceivedIterator, error)

FilterReturnsReceived is a free log retrieval operation binding the contract event 0x4cbb9d73b003a252cee3f2ee51d8d65a562af35eebb23730dd4a76d68127b370.

Solidity: event ReturnsReceived(uint256 amount)

func (*StakingManagerFilterer) FilterRoleAdminChanged

func (_StakingManager *StakingManagerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*StakingManagerRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingManagerFilterer) FilterRoleGranted

func (_StakingManager *StakingManagerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakingManagerRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) FilterRoleRevoked

func (_StakingManager *StakingManagerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*StakingManagerRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) FilterStaked

func (_StakingManager *StakingManagerFilterer) FilterStaked(opts *bind.FilterOpts, staker []common.Address) (*StakingManagerStakedIterator, error)

FilterStaked is a free log retrieval operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.

Solidity: event Staked(address indexed staker, uint256 ethAmount, uint256 dETHAmount)

func (*StakingManagerFilterer) FilterUnstakeLaveAmount

func (_StakingManager *StakingManagerFilterer) FilterUnstakeLaveAmount(opts *bind.FilterOpts, staker []common.Address) (*StakingManagerUnstakeLaveAmountIterator, error)

FilterUnstakeLaveAmount is a free log retrieval operation binding the contract event 0x1f4bdd7f902a9da109e5ee8424af475df1f64b7b7a8d36e07d5f97caaa5f19ec.

Solidity: event UnstakeLaveAmount(address indexed staker, uint256 dETHLocked)

func (*StakingManagerFilterer) FilterUnstakeRequestClaimed

func (_StakingManager *StakingManagerFilterer) FilterUnstakeRequestClaimed(opts *bind.FilterOpts, staker []common.Address, l2Strategys [][]common.Address, bridge []common.Address) (*StakingManagerUnstakeRequestClaimedIterator, error)

FilterUnstakeRequestClaimed is a free log retrieval operation binding the contract event 0xad6735aba298e7700470a993c5cbfd34a66ca15b17ac9b2b0984435d6f11f48d.

Solidity: event UnstakeRequestClaimed(address indexed staker, address[] indexed l2Strategys, address indexed bridge, uint256 sourceChainId, uint256 destChainId)

func (*StakingManagerFilterer) FilterUnstakeRequested

func (_StakingManager *StakingManagerFilterer) FilterUnstakeRequested(opts *bind.FilterOpts, staker []common.Address, l2Strategy []common.Address) (*StakingManagerUnstakeRequestedIterator, error)

FilterUnstakeRequested is a free log retrieval operation binding the contract event 0xdd412332aa89c96943c00eeac315cfc5e887074571f52af163514c8c34cc9dc3.

Solidity: event UnstakeRequested(address indexed staker, address indexed l2Strategy, uint256 ethAmount, uint256 dETHLocked, uint256 destChainId, uint256 unStakeMessageNonce)

func (*StakingManagerFilterer) FilterValidatorInitiated

func (_StakingManager *StakingManagerFilterer) FilterValidatorInitiated(opts *bind.FilterOpts, id [][32]byte, operatorID []*big.Int) (*StakingManagerValidatorInitiatedIterator, error)

FilterValidatorInitiated is a free log retrieval operation binding the contract event 0x15f16c2e13e50235799a97b981bf4a66c8cd86051f06aca745c5ff26f39b330e.

Solidity: event ValidatorInitiated(bytes32 indexed id, uint256 indexed operatorID, bytes pubkey, uint256 amountDeposited)

func (*StakingManagerFilterer) ParseAllocatedETHToDeposits

func (_StakingManager *StakingManagerFilterer) ParseAllocatedETHToDeposits(log types.Log) (*StakingManagerAllocatedETHToDeposits, error)

ParseAllocatedETHToDeposits is a log parse operation binding the contract event 0x9d04ecb465d2c8754acb798a22293dd26215a1c2f7a2a56607afa215c1aadc77.

Solidity: event AllocatedETHToDeposits(uint256 amount)

func (*StakingManagerFilterer) ParseAllocatedETHToUnstakeRequestsManager

func (_StakingManager *StakingManagerFilterer) ParseAllocatedETHToUnstakeRequestsManager(log types.Log) (*StakingManagerAllocatedETHToUnstakeRequestsManager, error)

ParseAllocatedETHToUnstakeRequestsManager is a log parse operation binding the contract event 0xfe89805cf5299ef9fbd1d1ddefb8dcc3fa9408064d2ea31e3fca6565768f5217.

Solidity: event AllocatedETHToUnstakeRequestsManager(uint256 amount)

func (*StakingManagerFilterer) ParseInitialized

func (_StakingManager *StakingManagerFilterer) ParseInitialized(log types.Log) (*StakingManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingManagerFilterer) ParseProtocolConfigChanged

func (_StakingManager *StakingManagerFilterer) ParseProtocolConfigChanged(log types.Log) (*StakingManagerProtocolConfigChanged, error)

ParseProtocolConfigChanged is a log parse operation binding the contract event 0x01d854e8dde9402801a4c6f2840193465752abfad61e0bb7c4258d526ae42e74.

Solidity: event ProtocolConfigChanged(bytes4 indexed setterSelector, string setterSignature, bytes value)

func (*StakingManagerFilterer) ParseReturnsReceived

func (_StakingManager *StakingManagerFilterer) ParseReturnsReceived(log types.Log) (*StakingManagerReturnsReceived, error)

ParseReturnsReceived is a log parse operation binding the contract event 0x4cbb9d73b003a252cee3f2ee51d8d65a562af35eebb23730dd4a76d68127b370.

Solidity: event ReturnsReceived(uint256 amount)

func (*StakingManagerFilterer) ParseRoleAdminChanged

func (_StakingManager *StakingManagerFilterer) ParseRoleAdminChanged(log types.Log) (*StakingManagerRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingManagerFilterer) ParseRoleGranted

func (_StakingManager *StakingManagerFilterer) ParseRoleGranted(log types.Log) (*StakingManagerRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) ParseRoleRevoked

func (_StakingManager *StakingManagerFilterer) ParseRoleRevoked(log types.Log) (*StakingManagerRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) ParseStaked

func (_StakingManager *StakingManagerFilterer) ParseStaked(log types.Log) (*StakingManagerStaked, error)

ParseStaked is a log parse operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.

Solidity: event Staked(address indexed staker, uint256 ethAmount, uint256 dETHAmount)

func (*StakingManagerFilterer) ParseUnstakeLaveAmount

func (_StakingManager *StakingManagerFilterer) ParseUnstakeLaveAmount(log types.Log) (*StakingManagerUnstakeLaveAmount, error)

ParseUnstakeLaveAmount is a log parse operation binding the contract event 0x1f4bdd7f902a9da109e5ee8424af475df1f64b7b7a8d36e07d5f97caaa5f19ec.

Solidity: event UnstakeLaveAmount(address indexed staker, uint256 dETHLocked)

func (*StakingManagerFilterer) ParseUnstakeRequestClaimed

func (_StakingManager *StakingManagerFilterer) ParseUnstakeRequestClaimed(log types.Log) (*StakingManagerUnstakeRequestClaimed, error)

ParseUnstakeRequestClaimed is a log parse operation binding the contract event 0xad6735aba298e7700470a993c5cbfd34a66ca15b17ac9b2b0984435d6f11f48d.

Solidity: event UnstakeRequestClaimed(address indexed staker, address[] indexed l2Strategys, address indexed bridge, uint256 sourceChainId, uint256 destChainId)

func (*StakingManagerFilterer) ParseUnstakeRequested

func (_StakingManager *StakingManagerFilterer) ParseUnstakeRequested(log types.Log) (*StakingManagerUnstakeRequested, error)

ParseUnstakeRequested is a log parse operation binding the contract event 0xdd412332aa89c96943c00eeac315cfc5e887074571f52af163514c8c34cc9dc3.

Solidity: event UnstakeRequested(address indexed staker, address indexed l2Strategy, uint256 ethAmount, uint256 dETHLocked, uint256 destChainId, uint256 unStakeMessageNonce)

func (*StakingManagerFilterer) ParseValidatorInitiated

func (_StakingManager *StakingManagerFilterer) ParseValidatorInitiated(log types.Log) (*StakingManagerValidatorInitiated, error)

ParseValidatorInitiated is a log parse operation binding the contract event 0x15f16c2e13e50235799a97b981bf4a66c8cd86051f06aca745c5ff26f39b330e.

Solidity: event ValidatorInitiated(bytes32 indexed id, uint256 indexed operatorID, bytes pubkey, uint256 amountDeposited)

func (*StakingManagerFilterer) WatchAllocatedETHToDeposits

func (_StakingManager *StakingManagerFilterer) WatchAllocatedETHToDeposits(opts *bind.WatchOpts, sink chan<- *StakingManagerAllocatedETHToDeposits) (event.Subscription, error)

WatchAllocatedETHToDeposits is a free log subscription operation binding the contract event 0x9d04ecb465d2c8754acb798a22293dd26215a1c2f7a2a56607afa215c1aadc77.

Solidity: event AllocatedETHToDeposits(uint256 amount)

func (*StakingManagerFilterer) WatchAllocatedETHToUnstakeRequestsManager

func (_StakingManager *StakingManagerFilterer) WatchAllocatedETHToUnstakeRequestsManager(opts *bind.WatchOpts, sink chan<- *StakingManagerAllocatedETHToUnstakeRequestsManager) (event.Subscription, error)

WatchAllocatedETHToUnstakeRequestsManager is a free log subscription operation binding the contract event 0xfe89805cf5299ef9fbd1d1ddefb8dcc3fa9408064d2ea31e3fca6565768f5217.

Solidity: event AllocatedETHToUnstakeRequestsManager(uint256 amount)

func (*StakingManagerFilterer) WatchInitialized

func (_StakingManager *StakingManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StakingManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StakingManagerFilterer) WatchProtocolConfigChanged

func (_StakingManager *StakingManagerFilterer) WatchProtocolConfigChanged(opts *bind.WatchOpts, sink chan<- *StakingManagerProtocolConfigChanged, setterSelector [][4]byte) (event.Subscription, error)

WatchProtocolConfigChanged is a free log subscription operation binding the contract event 0x01d854e8dde9402801a4c6f2840193465752abfad61e0bb7c4258d526ae42e74.

Solidity: event ProtocolConfigChanged(bytes4 indexed setterSelector, string setterSignature, bytes value)

func (*StakingManagerFilterer) WatchReturnsReceived

func (_StakingManager *StakingManagerFilterer) WatchReturnsReceived(opts *bind.WatchOpts, sink chan<- *StakingManagerReturnsReceived) (event.Subscription, error)

WatchReturnsReceived is a free log subscription operation binding the contract event 0x4cbb9d73b003a252cee3f2ee51d8d65a562af35eebb23730dd4a76d68127b370.

Solidity: event ReturnsReceived(uint256 amount)

func (*StakingManagerFilterer) WatchRoleAdminChanged

func (_StakingManager *StakingManagerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *StakingManagerRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*StakingManagerFilterer) WatchRoleGranted

func (_StakingManager *StakingManagerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *StakingManagerRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) WatchRoleRevoked

func (_StakingManager *StakingManagerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *StakingManagerRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*StakingManagerFilterer) WatchStaked

func (_StakingManager *StakingManagerFilterer) WatchStaked(opts *bind.WatchOpts, sink chan<- *StakingManagerStaked, staker []common.Address) (event.Subscription, error)

WatchStaked is a free log subscription operation binding the contract event 0x1449c6dd7851abc30abf37f57715f492010519147cc2652fbc38202c18a6ee90.

Solidity: event Staked(address indexed staker, uint256 ethAmount, uint256 dETHAmount)

func (*StakingManagerFilterer) WatchUnstakeLaveAmount

func (_StakingManager *StakingManagerFilterer) WatchUnstakeLaveAmount(opts *bind.WatchOpts, sink chan<- *StakingManagerUnstakeLaveAmount, staker []common.Address) (event.Subscription, error)

WatchUnstakeLaveAmount is a free log subscription operation binding the contract event 0x1f4bdd7f902a9da109e5ee8424af475df1f64b7b7a8d36e07d5f97caaa5f19ec.

Solidity: event UnstakeLaveAmount(address indexed staker, uint256 dETHLocked)

func (*StakingManagerFilterer) WatchUnstakeRequestClaimed

func (_StakingManager *StakingManagerFilterer) WatchUnstakeRequestClaimed(opts *bind.WatchOpts, sink chan<- *StakingManagerUnstakeRequestClaimed, staker []common.Address, l2Strategys [][]common.Address, bridge []common.Address) (event.Subscription, error)

WatchUnstakeRequestClaimed is a free log subscription operation binding the contract event 0xad6735aba298e7700470a993c5cbfd34a66ca15b17ac9b2b0984435d6f11f48d.

Solidity: event UnstakeRequestClaimed(address indexed staker, address[] indexed l2Strategys, address indexed bridge, uint256 sourceChainId, uint256 destChainId)

func (*StakingManagerFilterer) WatchUnstakeRequested

func (_StakingManager *StakingManagerFilterer) WatchUnstakeRequested(opts *bind.WatchOpts, sink chan<- *StakingManagerUnstakeRequested, staker []common.Address, l2Strategy []common.Address) (event.Subscription, error)

WatchUnstakeRequested is a free log subscription operation binding the contract event 0xdd412332aa89c96943c00eeac315cfc5e887074571f52af163514c8c34cc9dc3.

Solidity: event UnstakeRequested(address indexed staker, address indexed l2Strategy, uint256 ethAmount, uint256 dETHLocked, uint256 destChainId, uint256 unStakeMessageNonce)

func (*StakingManagerFilterer) WatchValidatorInitiated

func (_StakingManager *StakingManagerFilterer) WatchValidatorInitiated(opts *bind.WatchOpts, sink chan<- *StakingManagerValidatorInitiated, id [][32]byte, operatorID []*big.Int) (event.Subscription, error)

WatchValidatorInitiated is a free log subscription operation binding the contract event 0x15f16c2e13e50235799a97b981bf4a66c8cd86051f06aca745c5ff26f39b330e.

Solidity: event ValidatorInitiated(bytes32 indexed id, uint256 indexed operatorID, bytes pubkey, uint256 amountDeposited)

type StakingManagerInit

type StakingManagerInit struct {
	Admin            common.Address
	Manager          common.Address
	AllocatorService common.Address
	InitiatorService common.Address
	WithdrawalWallet common.Address
}

StakingManagerInit is an auto generated low-level Go binding around an user-defined struct.

type StakingManagerInitialized

type StakingManagerInitialized struct {
	Version uint64
	Raw     types.Log // Blockchain specific contextual infos
}

StakingManagerInitialized represents a Initialized event raised by the StakingManager contract.

type StakingManagerInitializedIterator

type StakingManagerInitializedIterator struct {
	Event *StakingManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StakingManager contract.

func (*StakingManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerProtocolConfigChanged

type StakingManagerProtocolConfigChanged struct {
	SetterSelector  [4]byte
	SetterSignature string
	Value           []byte
	Raw             types.Log // Blockchain specific contextual infos
}

StakingManagerProtocolConfigChanged represents a ProtocolConfigChanged event raised by the StakingManager contract.

type StakingManagerProtocolConfigChangedIterator

type StakingManagerProtocolConfigChangedIterator struct {
	Event *StakingManagerProtocolConfigChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerProtocolConfigChangedIterator is returned from FilterProtocolConfigChanged and is used to iterate over the raw logs and unpacked data for ProtocolConfigChanged events raised by the StakingManager contract.

func (*StakingManagerProtocolConfigChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerProtocolConfigChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerProtocolConfigChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerRaw

type StakingManagerRaw struct {
	Contract *StakingManager // Generic contract binding to access the raw methods on
}

StakingManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StakingManagerRaw) Call

func (_StakingManager *StakingManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StakingManagerRaw) Transact

func (_StakingManager *StakingManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingManagerRaw) Transfer

func (_StakingManager *StakingManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingManagerReturnsReceived

type StakingManagerReturnsReceived struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

StakingManagerReturnsReceived represents a ReturnsReceived event raised by the StakingManager contract.

type StakingManagerReturnsReceivedIterator

type StakingManagerReturnsReceivedIterator struct {
	Event *StakingManagerReturnsReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerReturnsReceivedIterator is returned from FilterReturnsReceived and is used to iterate over the raw logs and unpacked data for ReturnsReceived events raised by the StakingManager contract.

func (*StakingManagerReturnsReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerReturnsReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerReturnsReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerRoleAdminChanged

type StakingManagerRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

StakingManagerRoleAdminChanged represents a RoleAdminChanged event raised by the StakingManager contract.

type StakingManagerRoleAdminChangedIterator

type StakingManagerRoleAdminChangedIterator struct {
	Event *StakingManagerRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the StakingManager contract.

func (*StakingManagerRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerRoleGranted

type StakingManagerRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingManagerRoleGranted represents a RoleGranted event raised by the StakingManager contract.

type StakingManagerRoleGrantedIterator

type StakingManagerRoleGrantedIterator struct {
	Event *StakingManagerRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the StakingManager contract.

func (*StakingManagerRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerRoleRevoked

type StakingManagerRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

StakingManagerRoleRevoked represents a RoleRevoked event raised by the StakingManager contract.

type StakingManagerRoleRevokedIterator

type StakingManagerRoleRevokedIterator struct {
	Event *StakingManagerRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the StakingManager contract.

func (*StakingManagerRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerSession

type StakingManagerSession struct {
	Contract     *StakingManager   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StakingManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StakingManagerSession) ALLOCATORSERVICEROLE

func (_StakingManager *StakingManagerSession) ALLOCATORSERVICEROLE() ([32]byte, error)

ALLOCATORSERVICEROLE is a free data retrieval call binding the contract method 0x3101d910.

Solidity: function ALLOCATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerSession) AllocateETH

func (_StakingManager *StakingManagerSession) AllocateETH(allocateToUnstakeRequestsManager *big.Int, allocateToDeposits *big.Int) (*types.Transaction, error)

AllocateETH is a paid mutator transaction binding the contract method 0x6daa01a2.

Solidity: function allocateETH(uint256 allocateToUnstakeRequestsManager, uint256 allocateToDeposits) returns()

func (*StakingManagerSession) AllocatedETHForDeposits

func (_StakingManager *StakingManagerSession) AllocatedETHForDeposits() (*big.Int, error)

AllocatedETHForDeposits is a free data retrieval call binding the contract method 0xea452b6d.

Solidity: function allocatedETHForDeposits() view returns(uint256)

func (*StakingManagerSession) ClaimUnstakeRequest

func (_StakingManager *StakingManagerSession) ClaimUnstakeRequest(requests []IUnstakeRequestsManagerWriterequestsInfo, sourceChainId *big.Int, destChainId *big.Int, gasLimit *big.Int) (*types.Transaction, error)

ClaimUnstakeRequest is a paid mutator transaction binding the contract method 0xc2c3c18c.

Solidity: function claimUnstakeRequest((address,uint256)[] requests, uint256 sourceChainId, uint256 destChainId, uint256 gasLimit) returns()

func (*StakingManagerSession) DEFAULTADMINROLE

func (_StakingManager *StakingManagerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*StakingManagerSession) DETHToETH

func (_StakingManager *StakingManagerSession) DETHToETH(dETHAmount *big.Int) (*types.Transaction, error)

DETHToETH is a paid mutator transaction binding the contract method 0xed9daafb.

Solidity: function dETHToETH(uint256 dETHAmount) returns(uint256)

func (*StakingManagerSession) EthToDETH

func (_StakingManager *StakingManagerSession) EthToDETH(ethAmount *big.Int) (*types.Transaction, error)

EthToDETH is a paid mutator transaction binding the contract method 0x147d36d5.

Solidity: function ethToDETH(uint256 ethAmount) returns(uint256)

func (*StakingManagerSession) ExchangeAdjustmentRate

func (_StakingManager *StakingManagerSession) ExchangeAdjustmentRate() (uint16, error)

ExchangeAdjustmentRate is a free data retrieval call binding the contract method 0x0633af76.

Solidity: function exchangeAdjustmentRate() view returns(uint16)

func (*StakingManagerSession) GetLocator

func (_StakingManager *StakingManagerSession) GetLocator() (common.Address, error)

GetLocator is a free data retrieval call binding the contract method 0xd8343dcb.

Solidity: function getLocator() view returns(address)

func (*StakingManagerSession) GetRoleAdmin

func (_StakingManager *StakingManagerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*StakingManagerSession) GetRoleMember

func (_StakingManager *StakingManagerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*StakingManagerSession) GetRoleMemberCount

func (_StakingManager *StakingManagerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*StakingManagerSession) GrantRole

func (_StakingManager *StakingManagerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingManagerSession) HasRole

func (_StakingManager *StakingManagerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*StakingManagerSession) INITIATORSERVICEROLE

func (_StakingManager *StakingManagerSession) INITIATORSERVICEROLE() ([32]byte, error)

INITIATORSERVICEROLE is a free data retrieval call binding the contract method 0x19efd5c7.

Solidity: function INITIATOR_SERVICE_ROLE() view returns(bytes32)

func (*StakingManagerSession) InitializationBlockNumber

func (_StakingManager *StakingManagerSession) InitializationBlockNumber() (*big.Int, error)

InitializationBlockNumber is a free data retrieval call binding the contract method 0xb91590b2.

Solidity: function initializationBlockNumber() view returns(uint256)

func (*StakingManagerSession) Initialize

func (_StakingManager *StakingManagerSession) Initialize(init StakingManagerInit) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8f656d22.

Solidity: function initialize((address,address,address,address,address) init) returns()

func (*StakingManagerSession) InitiateValidatorsWithDeposits

func (_StakingManager *StakingManagerSession) InitiateValidatorsWithDeposits(validators []StakingManagerStorageValidatorParams, expectedDepositRoot [32]byte) (*types.Transaction, error)

InitiateValidatorsWithDeposits is a paid mutator transaction binding the contract method 0x0208e4b5.

Solidity: function initiateValidatorsWithDeposits((uint256,uint256,bytes,bytes,bytes,bytes32)[] validators, bytes32 expectedDepositRoot) returns()

func (*StakingManagerSession) IsStakingAllowlist

func (_StakingManager *StakingManagerSession) IsStakingAllowlist() (bool, error)

IsStakingAllowlist is a free data retrieval call binding the contract method 0x42d3915d.

Solidity: function isStakingAllowlist() view returns(bool)

func (*StakingManagerSession) Locator

func (_StakingManager *StakingManagerSession) Locator() (common.Address, error)

Locator is a free data retrieval call binding the contract method 0x7c957fc8.

Solidity: function locator() view returns(address)

func (*StakingManagerSession) MaximumDETHSupply

func (_StakingManager *StakingManagerSession) MaximumDETHSupply() (*big.Int, error)

MaximumDETHSupply is a free data retrieval call binding the contract method 0x49336f0f.

Solidity: function maximumDETHSupply() view returns(uint256)

func (*StakingManagerSession) MaximumDepositAmount

func (_StakingManager *StakingManagerSession) MaximumDepositAmount() (*big.Int, error)

MaximumDepositAmount is a free data retrieval call binding the contract method 0x78abb49b.

Solidity: function maximumDepositAmount() view returns(uint256)

func (*StakingManagerSession) MinimumDepositAmount

func (_StakingManager *StakingManagerSession) MinimumDepositAmount() (*big.Int, error)

MinimumDepositAmount is a free data retrieval call binding the contract method 0x080c279a.

Solidity: function minimumDepositAmount() view returns(uint256)

func (*StakingManagerSession) MinimumUnstakeBound

func (_StakingManager *StakingManagerSession) MinimumUnstakeBound() (*big.Int, error)

MinimumUnstakeBound is a free data retrieval call binding the contract method 0x35ead2a4.

Solidity: function minimumUnstakeBound() view returns(uint256)

func (*StakingManagerSession) NumInitiatedValidators

func (_StakingManager *StakingManagerSession) NumInitiatedValidators() (*big.Int, error)

NumInitiatedValidators is a free data retrieval call binding the contract method 0xbb635c65.

Solidity: function numInitiatedValidators() view returns(uint256)

func (*StakingManagerSession) ReceiveFromUnstakeRequestsManager

func (_StakingManager *StakingManagerSession) ReceiveFromUnstakeRequestsManager() (*types.Transaction, error)

ReceiveFromUnstakeRequestsManager is a paid mutator transaction binding the contract method 0xc151aa72.

Solidity: function receiveFromUnstakeRequestsManager() payable returns()

func (*StakingManagerSession) ReceiveReturns

func (_StakingManager *StakingManagerSession) ReceiveReturns() (*types.Transaction, error)

ReceiveReturns is a paid mutator transaction binding the contract method 0x808d663f.

Solidity: function receiveReturns() payable returns()

func (*StakingManagerSession) ReclaimAllocatedETHSurplus

func (_StakingManager *StakingManagerSession) ReclaimAllocatedETHSurplus() (*types.Transaction, error)

ReclaimAllocatedETHSurplus is a paid mutator transaction binding the contract method 0x1943190d.

Solidity: function reclaimAllocatedETHSurplus() returns()

func (*StakingManagerSession) RenounceRole

func (_StakingManager *StakingManagerSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingManagerSession) RevokeRole

func (_StakingManager *StakingManagerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingManagerSession) STAKINGALLOWLISTMANAGERROLE

func (_StakingManager *StakingManagerSession) STAKINGALLOWLISTMANAGERROLE() ([32]byte, error)

STAKINGALLOWLISTMANAGERROLE is a free data retrieval call binding the contract method 0xe55d6cc0.

Solidity: function STAKING_ALLOWLIST_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerSession) STAKINGALLOWLISTROLE

func (_StakingManager *StakingManagerSession) STAKINGALLOWLISTROLE() ([32]byte, error)

STAKINGALLOWLISTROLE is a free data retrieval call binding the contract method 0x89e80ed3.

Solidity: function STAKING_ALLOWLIST_ROLE() view returns(bytes32)

func (*StakingManagerSession) STAKINGMANAGERROLE

func (_StakingManager *StakingManagerSession) STAKINGMANAGERROLE() ([32]byte, error)

STAKINGMANAGERROLE is a free data retrieval call binding the contract method 0x3937c0b3.

Solidity: function STAKING_MANAGER_ROLE() view returns(bytes32)

func (*StakingManagerSession) SetExchangeAdjustmentRate

func (_StakingManager *StakingManagerSession) SetExchangeAdjustmentRate(exchangeAdjustmentRate_ uint16) (*types.Transaction, error)

SetExchangeAdjustmentRate is a paid mutator transaction binding the contract method 0x29d48704.

Solidity: function setExchangeAdjustmentRate(uint16 exchangeAdjustmentRate_) returns()

func (*StakingManagerSession) SetLocator

func (_StakingManager *StakingManagerSession) SetLocator(_locator common.Address) (*types.Transaction, error)

SetLocator is a paid mutator transaction binding the contract method 0xa5e84562.

Solidity: function setLocator(address _locator) returns()

func (*StakingManagerSession) SetMaximumDETHSupply

func (_StakingManager *StakingManagerSession) SetMaximumDETHSupply(maximumDETHSupply_ *big.Int) (*types.Transaction, error)

SetMaximumDETHSupply is a paid mutator transaction binding the contract method 0x1d2d35ce.

Solidity: function setMaximumDETHSupply(uint256 maximumDETHSupply_) returns()

func (*StakingManagerSession) SetMinimumDepositAmount

func (_StakingManager *StakingManagerSession) SetMinimumDepositAmount(minimumDepositAmount_ *big.Int) (*types.Transaction, error)

SetMinimumDepositAmount is a paid mutator transaction binding the contract method 0xaab483d6.

Solidity: function setMinimumDepositAmount(uint256 minimumDepositAmount_) returns()

func (*StakingManagerSession) SetMinimumUnstakeBound

func (_StakingManager *StakingManagerSession) SetMinimumUnstakeBound(minimumUnstakeBound_ *big.Int) (*types.Transaction, error)

SetMinimumUnstakeBound is a paid mutator transaction binding the contract method 0x99dd1deb.

Solidity: function setMinimumUnstakeBound(uint256 minimumUnstakeBound_) returns()

func (*StakingManagerSession) SetStakingAllowlist

func (_StakingManager *StakingManagerSession) SetStakingAllowlist(isStakingAllowlist_ bool) (*types.Transaction, error)

SetStakingAllowlist is a paid mutator transaction binding the contract method 0x04f36cc2.

Solidity: function setStakingAllowlist(bool isStakingAllowlist_) returns()

func (*StakingManagerSession) SetWithdrawalWallet

func (_StakingManager *StakingManagerSession) SetWithdrawalWallet(withdrawalWallet_ common.Address) (*types.Transaction, error)

SetWithdrawalWallet is a paid mutator transaction binding the contract method 0x75796f76.

Solidity: function setWithdrawalWallet(address withdrawalWallet_) returns()

func (*StakingManagerSession) Stake

func (_StakingManager *StakingManagerSession) Stake(stakeAmount *big.Int, batchMints []IDETHBatchMint) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x37a6c881.

Solidity: function stake(uint256 stakeAmount, (address,uint256)[] batchMints) payable returns()

func (*StakingManagerSession) SupportsInterface

func (_StakingManager *StakingManagerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*StakingManagerSession) TOPUPROLE

func (_StakingManager *StakingManagerSession) TOPUPROLE() ([32]byte, error)

TOPUPROLE is a free data retrieval call binding the contract method 0x6fce8ab2.

Solidity: function TOP_UP_ROLE() view returns(bytes32)

func (*StakingManagerSession) TopUp

func (_StakingManager *StakingManagerSession) TopUp() (*types.Transaction, error)

TopUp is a paid mutator transaction binding the contract method 0xdc29f1de.

Solidity: function topUp() payable returns()

func (*StakingManagerSession) TotalControlled

func (_StakingManager *StakingManagerSession) TotalControlled() (*types.Transaction, error)

TotalControlled is a paid mutator transaction binding the contract method 0x5940d90b.

Solidity: function totalControlled() returns(uint256)

func (*StakingManagerSession) TotalDepositedInValidators

func (_StakingManager *StakingManagerSession) TotalDepositedInValidators() (*big.Int, error)

TotalDepositedInValidators is a free data retrieval call binding the contract method 0x60a0f628.

Solidity: function totalDepositedInValidators() view returns(uint256)

func (*StakingManagerSession) UnStakeMessageNonce

func (_StakingManager *StakingManagerSession) UnStakeMessageNonce() (*big.Int, error)

UnStakeMessageNonce is a free data retrieval call binding the contract method 0x646648df.

Solidity: function unStakeMessageNonce() view returns(uint256)

func (*StakingManagerSession) UnallocatedETH

func (_StakingManager *StakingManagerSession) UnallocatedETH() (*big.Int, error)

UnallocatedETH is a free data retrieval call binding the contract method 0x7dfcdd29.

Solidity: function unallocatedETH() view returns(uint256)

func (*StakingManagerSession) UnstakeRequest

func (_StakingManager *StakingManagerSession) UnstakeRequest(dethAmount *big.Int, minETHAmount *big.Int, l2Strategy common.Address, destChainId *big.Int) (*types.Transaction, error)

UnstakeRequest is a paid mutator transaction binding the contract method 0x12e9ead6.

Solidity: function unstakeRequest(uint128 dethAmount, uint128 minETHAmount, address l2Strategy, uint256 destChainId) returns()

func (*StakingManagerSession) UnstakeRequestInfo

func (_StakingManager *StakingManagerSession) UnstakeRequestInfo(destChainId *big.Int, l2strategy common.Address) (bool, *big.Int, error)

UnstakeRequestInfo is a free data retrieval call binding the contract method 0xac1e2257.

Solidity: function unstakeRequestInfo(uint256 destChainId, address l2strategy) view returns(bool, uint256)

func (*StakingManagerSession) UsedValidators

func (_StakingManager *StakingManagerSession) UsedValidators(pubkey []byte) (bool, error)

UsedValidators is a free data retrieval call binding the contract method 0x5915ded1.

Solidity: function usedValidators(bytes pubkey) view returns(bool exists)

func (*StakingManagerSession) WithdrawalWallet

func (_StakingManager *StakingManagerSession) WithdrawalWallet() (common.Address, error)

WithdrawalWallet is a free data retrieval call binding the contract method 0x4a7d80b3.

Solidity: function withdrawalWallet() view returns(address)

type StakingManagerStaked

type StakingManagerStaked struct {
	Staker     common.Address
	EthAmount  *big.Int
	DETHAmount *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

StakingManagerStaked represents a Staked event raised by the StakingManager contract.

type StakingManagerStakedIterator

type StakingManagerStakedIterator struct {
	Event *StakingManagerStaked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerStakedIterator is returned from FilterStaked and is used to iterate over the raw logs and unpacked data for Staked events raised by the StakingManager contract.

func (*StakingManagerStakedIterator) Close

func (it *StakingManagerStakedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerStakedIterator) Error

func (it *StakingManagerStakedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerStakedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerStorageValidatorParams

type StakingManagerStorageValidatorParams struct {
	OperatorID            *big.Int
	DepositAmount         *big.Int
	Pubkey                []byte
	WithdrawalCredentials []byte
	Signature             []byte
	DepositDataRoot       [32]byte
}

StakingManagerStorageValidatorParams is an auto generated low-level Go binding around an user-defined struct.

type StakingManagerTransactor

type StakingManagerTransactor struct {
	// contains filtered or unexported fields
}

StakingManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStakingManagerTransactor

func NewStakingManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*StakingManagerTransactor, error)

NewStakingManagerTransactor creates a new write-only instance of StakingManager, bound to a specific deployed contract.

func (*StakingManagerTransactor) AllocateETH

func (_StakingManager *StakingManagerTransactor) AllocateETH(opts *bind.TransactOpts, allocateToUnstakeRequestsManager *big.Int, allocateToDeposits *big.Int) (*types.Transaction, error)

AllocateETH is a paid mutator transaction binding the contract method 0x6daa01a2.

Solidity: function allocateETH(uint256 allocateToUnstakeRequestsManager, uint256 allocateToDeposits) returns()

func (*StakingManagerTransactor) ClaimUnstakeRequest

func (_StakingManager *StakingManagerTransactor) ClaimUnstakeRequest(opts *bind.TransactOpts, requests []IUnstakeRequestsManagerWriterequestsInfo, sourceChainId *big.Int, destChainId *big.Int, gasLimit *big.Int) (*types.Transaction, error)

ClaimUnstakeRequest is a paid mutator transaction binding the contract method 0xc2c3c18c.

Solidity: function claimUnstakeRequest((address,uint256)[] requests, uint256 sourceChainId, uint256 destChainId, uint256 gasLimit) returns()

func (*StakingManagerTransactor) DETHToETH

func (_StakingManager *StakingManagerTransactor) DETHToETH(opts *bind.TransactOpts, dETHAmount *big.Int) (*types.Transaction, error)

DETHToETH is a paid mutator transaction binding the contract method 0xed9daafb.

Solidity: function dETHToETH(uint256 dETHAmount) returns(uint256)

func (*StakingManagerTransactor) EthToDETH

func (_StakingManager *StakingManagerTransactor) EthToDETH(opts *bind.TransactOpts, ethAmount *big.Int) (*types.Transaction, error)

EthToDETH is a paid mutator transaction binding the contract method 0x147d36d5.

Solidity: function ethToDETH(uint256 ethAmount) returns(uint256)

func (*StakingManagerTransactor) GrantRole

func (_StakingManager *StakingManagerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingManagerTransactor) Initialize

func (_StakingManager *StakingManagerTransactor) Initialize(opts *bind.TransactOpts, init StakingManagerInit) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8f656d22.

Solidity: function initialize((address,address,address,address,address) init) returns()

func (*StakingManagerTransactor) InitiateValidatorsWithDeposits

func (_StakingManager *StakingManagerTransactor) InitiateValidatorsWithDeposits(opts *bind.TransactOpts, validators []StakingManagerStorageValidatorParams, expectedDepositRoot [32]byte) (*types.Transaction, error)

InitiateValidatorsWithDeposits is a paid mutator transaction binding the contract method 0x0208e4b5.

Solidity: function initiateValidatorsWithDeposits((uint256,uint256,bytes,bytes,bytes,bytes32)[] validators, bytes32 expectedDepositRoot) returns()

func (*StakingManagerTransactor) ReceiveFromUnstakeRequestsManager

func (_StakingManager *StakingManagerTransactor) ReceiveFromUnstakeRequestsManager(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveFromUnstakeRequestsManager is a paid mutator transaction binding the contract method 0xc151aa72.

Solidity: function receiveFromUnstakeRequestsManager() payable returns()

func (*StakingManagerTransactor) ReceiveReturns

func (_StakingManager *StakingManagerTransactor) ReceiveReturns(opts *bind.TransactOpts) (*types.Transaction, error)

ReceiveReturns is a paid mutator transaction binding the contract method 0x808d663f.

Solidity: function receiveReturns() payable returns()

func (*StakingManagerTransactor) ReclaimAllocatedETHSurplus

func (_StakingManager *StakingManagerTransactor) ReclaimAllocatedETHSurplus(opts *bind.TransactOpts) (*types.Transaction, error)

ReclaimAllocatedETHSurplus is a paid mutator transaction binding the contract method 0x1943190d.

Solidity: function reclaimAllocatedETHSurplus() returns()

func (*StakingManagerTransactor) RenounceRole

func (_StakingManager *StakingManagerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingManagerTransactor) RevokeRole

func (_StakingManager *StakingManagerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingManagerTransactor) SetExchangeAdjustmentRate

func (_StakingManager *StakingManagerTransactor) SetExchangeAdjustmentRate(opts *bind.TransactOpts, exchangeAdjustmentRate_ uint16) (*types.Transaction, error)

SetExchangeAdjustmentRate is a paid mutator transaction binding the contract method 0x29d48704.

Solidity: function setExchangeAdjustmentRate(uint16 exchangeAdjustmentRate_) returns()

func (*StakingManagerTransactor) SetLocator

func (_StakingManager *StakingManagerTransactor) SetLocator(opts *bind.TransactOpts, _locator common.Address) (*types.Transaction, error)

SetLocator is a paid mutator transaction binding the contract method 0xa5e84562.

Solidity: function setLocator(address _locator) returns()

func (*StakingManagerTransactor) SetMaximumDETHSupply

func (_StakingManager *StakingManagerTransactor) SetMaximumDETHSupply(opts *bind.TransactOpts, maximumDETHSupply_ *big.Int) (*types.Transaction, error)

SetMaximumDETHSupply is a paid mutator transaction binding the contract method 0x1d2d35ce.

Solidity: function setMaximumDETHSupply(uint256 maximumDETHSupply_) returns()

func (*StakingManagerTransactor) SetMinimumDepositAmount

func (_StakingManager *StakingManagerTransactor) SetMinimumDepositAmount(opts *bind.TransactOpts, minimumDepositAmount_ *big.Int) (*types.Transaction, error)

SetMinimumDepositAmount is a paid mutator transaction binding the contract method 0xaab483d6.

Solidity: function setMinimumDepositAmount(uint256 minimumDepositAmount_) returns()

func (*StakingManagerTransactor) SetMinimumUnstakeBound

func (_StakingManager *StakingManagerTransactor) SetMinimumUnstakeBound(opts *bind.TransactOpts, minimumUnstakeBound_ *big.Int) (*types.Transaction, error)

SetMinimumUnstakeBound is a paid mutator transaction binding the contract method 0x99dd1deb.

Solidity: function setMinimumUnstakeBound(uint256 minimumUnstakeBound_) returns()

func (*StakingManagerTransactor) SetStakingAllowlist

func (_StakingManager *StakingManagerTransactor) SetStakingAllowlist(opts *bind.TransactOpts, isStakingAllowlist_ bool) (*types.Transaction, error)

SetStakingAllowlist is a paid mutator transaction binding the contract method 0x04f36cc2.

Solidity: function setStakingAllowlist(bool isStakingAllowlist_) returns()

func (*StakingManagerTransactor) SetWithdrawalWallet

func (_StakingManager *StakingManagerTransactor) SetWithdrawalWallet(opts *bind.TransactOpts, withdrawalWallet_ common.Address) (*types.Transaction, error)

SetWithdrawalWallet is a paid mutator transaction binding the contract method 0x75796f76.

Solidity: function setWithdrawalWallet(address withdrawalWallet_) returns()

func (*StakingManagerTransactor) Stake

func (_StakingManager *StakingManagerTransactor) Stake(opts *bind.TransactOpts, stakeAmount *big.Int, batchMints []IDETHBatchMint) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x37a6c881.

Solidity: function stake(uint256 stakeAmount, (address,uint256)[] batchMints) payable returns()

func (*StakingManagerTransactor) TopUp

func (_StakingManager *StakingManagerTransactor) TopUp(opts *bind.TransactOpts) (*types.Transaction, error)

TopUp is a paid mutator transaction binding the contract method 0xdc29f1de.

Solidity: function topUp() payable returns()

func (*StakingManagerTransactor) TotalControlled

func (_StakingManager *StakingManagerTransactor) TotalControlled(opts *bind.TransactOpts) (*types.Transaction, error)

TotalControlled is a paid mutator transaction binding the contract method 0x5940d90b.

Solidity: function totalControlled() returns(uint256)

func (*StakingManagerTransactor) UnstakeRequest

func (_StakingManager *StakingManagerTransactor) UnstakeRequest(opts *bind.TransactOpts, dethAmount *big.Int, minETHAmount *big.Int, l2Strategy common.Address, destChainId *big.Int) (*types.Transaction, error)

UnstakeRequest is a paid mutator transaction binding the contract method 0x12e9ead6.

Solidity: function unstakeRequest(uint128 dethAmount, uint128 minETHAmount, address l2Strategy, uint256 destChainId) returns()

type StakingManagerTransactorRaw

type StakingManagerTransactorRaw struct {
	Contract *StakingManagerTransactor // Generic write-only contract binding to access the raw methods on
}

StakingManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StakingManagerTransactorRaw) Transact

func (_StakingManager *StakingManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingManagerTransactorRaw) Transfer

func (_StakingManager *StakingManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingManagerTransactorSession

type StakingManagerTransactorSession struct {
	Contract     *StakingManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

StakingManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StakingManagerTransactorSession) AllocateETH

func (_StakingManager *StakingManagerTransactorSession) AllocateETH(allocateToUnstakeRequestsManager *big.Int, allocateToDeposits *big.Int) (*types.Transaction, error)

AllocateETH is a paid mutator transaction binding the contract method 0x6daa01a2.

Solidity: function allocateETH(uint256 allocateToUnstakeRequestsManager, uint256 allocateToDeposits) returns()

func (*StakingManagerTransactorSession) ClaimUnstakeRequest

func (_StakingManager *StakingManagerTransactorSession) ClaimUnstakeRequest(requests []IUnstakeRequestsManagerWriterequestsInfo, sourceChainId *big.Int, destChainId *big.Int, gasLimit *big.Int) (*types.Transaction, error)

ClaimUnstakeRequest is a paid mutator transaction binding the contract method 0xc2c3c18c.

Solidity: function claimUnstakeRequest((address,uint256)[] requests, uint256 sourceChainId, uint256 destChainId, uint256 gasLimit) returns()

func (*StakingManagerTransactorSession) DETHToETH

func (_StakingManager *StakingManagerTransactorSession) DETHToETH(dETHAmount *big.Int) (*types.Transaction, error)

DETHToETH is a paid mutator transaction binding the contract method 0xed9daafb.

Solidity: function dETHToETH(uint256 dETHAmount) returns(uint256)

func (*StakingManagerTransactorSession) EthToDETH

func (_StakingManager *StakingManagerTransactorSession) EthToDETH(ethAmount *big.Int) (*types.Transaction, error)

EthToDETH is a paid mutator transaction binding the contract method 0x147d36d5.

Solidity: function ethToDETH(uint256 ethAmount) returns(uint256)

func (*StakingManagerTransactorSession) GrantRole

func (_StakingManager *StakingManagerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*StakingManagerTransactorSession) Initialize

func (_StakingManager *StakingManagerTransactorSession) Initialize(init StakingManagerInit) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8f656d22.

Solidity: function initialize((address,address,address,address,address) init) returns()

func (*StakingManagerTransactorSession) InitiateValidatorsWithDeposits

func (_StakingManager *StakingManagerTransactorSession) InitiateValidatorsWithDeposits(validators []StakingManagerStorageValidatorParams, expectedDepositRoot [32]byte) (*types.Transaction, error)

InitiateValidatorsWithDeposits is a paid mutator transaction binding the contract method 0x0208e4b5.

Solidity: function initiateValidatorsWithDeposits((uint256,uint256,bytes,bytes,bytes,bytes32)[] validators, bytes32 expectedDepositRoot) returns()

func (*StakingManagerTransactorSession) ReceiveFromUnstakeRequestsManager

func (_StakingManager *StakingManagerTransactorSession) ReceiveFromUnstakeRequestsManager() (*types.Transaction, error)

ReceiveFromUnstakeRequestsManager is a paid mutator transaction binding the contract method 0xc151aa72.

Solidity: function receiveFromUnstakeRequestsManager() payable returns()

func (*StakingManagerTransactorSession) ReceiveReturns

func (_StakingManager *StakingManagerTransactorSession) ReceiveReturns() (*types.Transaction, error)

ReceiveReturns is a paid mutator transaction binding the contract method 0x808d663f.

Solidity: function receiveReturns() payable returns()

func (*StakingManagerTransactorSession) ReclaimAllocatedETHSurplus

func (_StakingManager *StakingManagerTransactorSession) ReclaimAllocatedETHSurplus() (*types.Transaction, error)

ReclaimAllocatedETHSurplus is a paid mutator transaction binding the contract method 0x1943190d.

Solidity: function reclaimAllocatedETHSurplus() returns()

func (*StakingManagerTransactorSession) RenounceRole

func (_StakingManager *StakingManagerTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*StakingManagerTransactorSession) RevokeRole

func (_StakingManager *StakingManagerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*StakingManagerTransactorSession) SetExchangeAdjustmentRate

func (_StakingManager *StakingManagerTransactorSession) SetExchangeAdjustmentRate(exchangeAdjustmentRate_ uint16) (*types.Transaction, error)

SetExchangeAdjustmentRate is a paid mutator transaction binding the contract method 0x29d48704.

Solidity: function setExchangeAdjustmentRate(uint16 exchangeAdjustmentRate_) returns()

func (*StakingManagerTransactorSession) SetLocator

func (_StakingManager *StakingManagerTransactorSession) SetLocator(_locator common.Address) (*types.Transaction, error)

SetLocator is a paid mutator transaction binding the contract method 0xa5e84562.

Solidity: function setLocator(address _locator) returns()

func (*StakingManagerTransactorSession) SetMaximumDETHSupply

func (_StakingManager *StakingManagerTransactorSession) SetMaximumDETHSupply(maximumDETHSupply_ *big.Int) (*types.Transaction, error)

SetMaximumDETHSupply is a paid mutator transaction binding the contract method 0x1d2d35ce.

Solidity: function setMaximumDETHSupply(uint256 maximumDETHSupply_) returns()

func (*StakingManagerTransactorSession) SetMinimumDepositAmount

func (_StakingManager *StakingManagerTransactorSession) SetMinimumDepositAmount(minimumDepositAmount_ *big.Int) (*types.Transaction, error)

SetMinimumDepositAmount is a paid mutator transaction binding the contract method 0xaab483d6.

Solidity: function setMinimumDepositAmount(uint256 minimumDepositAmount_) returns()

func (*StakingManagerTransactorSession) SetMinimumUnstakeBound

func (_StakingManager *StakingManagerTransactorSession) SetMinimumUnstakeBound(minimumUnstakeBound_ *big.Int) (*types.Transaction, error)

SetMinimumUnstakeBound is a paid mutator transaction binding the contract method 0x99dd1deb.

Solidity: function setMinimumUnstakeBound(uint256 minimumUnstakeBound_) returns()

func (*StakingManagerTransactorSession) SetStakingAllowlist

func (_StakingManager *StakingManagerTransactorSession) SetStakingAllowlist(isStakingAllowlist_ bool) (*types.Transaction, error)

SetStakingAllowlist is a paid mutator transaction binding the contract method 0x04f36cc2.

Solidity: function setStakingAllowlist(bool isStakingAllowlist_) returns()

func (*StakingManagerTransactorSession) SetWithdrawalWallet

func (_StakingManager *StakingManagerTransactorSession) SetWithdrawalWallet(withdrawalWallet_ common.Address) (*types.Transaction, error)

SetWithdrawalWallet is a paid mutator transaction binding the contract method 0x75796f76.

Solidity: function setWithdrawalWallet(address withdrawalWallet_) returns()

func (*StakingManagerTransactorSession) Stake

func (_StakingManager *StakingManagerTransactorSession) Stake(stakeAmount *big.Int, batchMints []IDETHBatchMint) (*types.Transaction, error)

Stake is a paid mutator transaction binding the contract method 0x37a6c881.

Solidity: function stake(uint256 stakeAmount, (address,uint256)[] batchMints) payable returns()

func (*StakingManagerTransactorSession) TopUp

func (_StakingManager *StakingManagerTransactorSession) TopUp() (*types.Transaction, error)

TopUp is a paid mutator transaction binding the contract method 0xdc29f1de.

Solidity: function topUp() payable returns()

func (*StakingManagerTransactorSession) TotalControlled

func (_StakingManager *StakingManagerTransactorSession) TotalControlled() (*types.Transaction, error)

TotalControlled is a paid mutator transaction binding the contract method 0x5940d90b.

Solidity: function totalControlled() returns(uint256)

func (*StakingManagerTransactorSession) UnstakeRequest

func (_StakingManager *StakingManagerTransactorSession) UnstakeRequest(dethAmount *big.Int, minETHAmount *big.Int, l2Strategy common.Address, destChainId *big.Int) (*types.Transaction, error)

UnstakeRequest is a paid mutator transaction binding the contract method 0x12e9ead6.

Solidity: function unstakeRequest(uint128 dethAmount, uint128 minETHAmount, address l2Strategy, uint256 destChainId) returns()

type StakingManagerUnstakeLaveAmount

type StakingManagerUnstakeLaveAmount struct {
	Staker     common.Address
	DETHLocked *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

StakingManagerUnstakeLaveAmount represents a UnstakeLaveAmount event raised by the StakingManager contract.

type StakingManagerUnstakeLaveAmountIterator

type StakingManagerUnstakeLaveAmountIterator struct {
	Event *StakingManagerUnstakeLaveAmount // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerUnstakeLaveAmountIterator is returned from FilterUnstakeLaveAmount and is used to iterate over the raw logs and unpacked data for UnstakeLaveAmount events raised by the StakingManager contract.

func (*StakingManagerUnstakeLaveAmountIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerUnstakeLaveAmountIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerUnstakeLaveAmountIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerUnstakeRequestClaimed

type StakingManagerUnstakeRequestClaimed struct {
	Staker        common.Address
	L2Strategys   []common.Address
	Bridge        common.Address
	SourceChainId *big.Int
	DestChainId   *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

StakingManagerUnstakeRequestClaimed represents a UnstakeRequestClaimed event raised by the StakingManager contract.

type StakingManagerUnstakeRequestClaimedIterator

type StakingManagerUnstakeRequestClaimedIterator struct {
	Event *StakingManagerUnstakeRequestClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerUnstakeRequestClaimedIterator is returned from FilterUnstakeRequestClaimed and is used to iterate over the raw logs and unpacked data for UnstakeRequestClaimed events raised by the StakingManager contract.

func (*StakingManagerUnstakeRequestClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerUnstakeRequestClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerUnstakeRequestClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerUnstakeRequested

type StakingManagerUnstakeRequested struct {
	Staker              common.Address
	L2Strategy          common.Address
	EthAmount           *big.Int
	DETHLocked          *big.Int
	DestChainId         *big.Int
	UnStakeMessageNonce *big.Int
	Raw                 types.Log // Blockchain specific contextual infos
}

StakingManagerUnstakeRequested represents a UnstakeRequested event raised by the StakingManager contract.

type StakingManagerUnstakeRequestedIterator

type StakingManagerUnstakeRequestedIterator struct {
	Event *StakingManagerUnstakeRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerUnstakeRequestedIterator is returned from FilterUnstakeRequested and is used to iterate over the raw logs and unpacked data for UnstakeRequested events raised by the StakingManager contract.

func (*StakingManagerUnstakeRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerUnstakeRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerUnstakeRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingManagerValidatorInitiated

type StakingManagerValidatorInitiated struct {
	Id              [32]byte
	OperatorID      *big.Int
	Pubkey          []byte
	AmountDeposited *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

StakingManagerValidatorInitiated represents a ValidatorInitiated event raised by the StakingManager contract.

type StakingManagerValidatorInitiatedIterator

type StakingManagerValidatorInitiatedIterator struct {
	Event *StakingManagerValidatorInitiated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingManagerValidatorInitiatedIterator is returned from FilterValidatorInitiated and is used to iterate over the raw logs and unpacked data for ValidatorInitiated events raised by the StakingManager contract.

func (*StakingManagerValidatorInitiatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingManagerValidatorInitiatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingManagerValidatorInitiatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyBase

type StrategyBase struct {
	StrategyBaseCaller     // Read-only binding to the contract
	StrategyBaseTransactor // Write-only binding to the contract
	StrategyBaseFilterer   // Log filterer for contract events
}

StrategyBase is an auto generated Go binding around an Ethereum contract.

func DeployStrategyBase

func DeployStrategyBase(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StrategyBase, error)

DeployStrategyBase deploys a new Ethereum contract, binding an instance of StrategyBase to it.

func NewStrategyBase

func NewStrategyBase(address common.Address, backend bind.ContractBackend) (*StrategyBase, error)

NewStrategyBase creates a new instance of StrategyBase, bound to a specific deployed contract.

type StrategyBaseCaller

type StrategyBaseCaller struct {
	// contains filtered or unexported fields
}

StrategyBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStrategyBaseCaller

func NewStrategyBaseCaller(address common.Address, caller bind.ContractCaller) (*StrategyBaseCaller, error)

NewStrategyBaseCaller creates a new read-only instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseCaller) ETHBalance

func (_StrategyBase *StrategyBaseCaller) ETHBalance(opts *bind.CallOpts) (*big.Int, error)

ETHBalance is a free data retrieval call binding the contract method 0x3055a78c.

Solidity: function ETHBalance() view returns(uint256)

func (*StrategyBaseCaller) Explanation

func (_StrategyBase *StrategyBaseCaller) Explanation(opts *bind.CallOpts) (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseCaller) NextNonce

func (_StrategyBase *StrategyBaseCaller) NextNonce(opts *bind.CallOpts) (*big.Int, error)

NextNonce is a free data retrieval call binding the contract method 0xd69c3d30.

Solidity: function nextNonce() view returns(uint256)

func (*StrategyBaseCaller) Pauser

func (_StrategyBase *StrategyBaseCaller) Pauser(opts *bind.CallOpts) (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyBaseCaller) Relayer

func (_StrategyBase *StrategyBaseCaller) Relayer(opts *bind.CallOpts) (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyBaseCaller) Shares

func (_StrategyBase *StrategyBaseCaller) Shares(opts *bind.CallOpts, user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseCaller) SharesToStaking

func (_StrategyBase *StrategyBaseCaller) SharesToStaking(opts *bind.CallOpts, amountShares *big.Int) (*big.Int, error)

SharesToStaking is a free data retrieval call binding the contract method 0x56a7117b.

Solidity: function sharesToStaking(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCaller) SharesToStakingView

func (_StrategyBase *StrategyBaseCaller) SharesToStakingView(opts *bind.CallOpts, amountShares *big.Int) (*big.Int, error)

SharesToStakingView is a free data retrieval call binding the contract method 0x9910a665.

Solidity: function sharesToStakingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCaller) StakingToShares

func (_StrategyBase *StrategyBaseCaller) StakingToShares(opts *bind.CallOpts, amountStaking *big.Int) (*big.Int, error)

StakingToShares is a free data retrieval call binding the contract method 0x893d4d9e.

Solidity: function stakingToShares(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseCaller) StakingToSharesView

func (_StrategyBase *StrategyBaseCaller) StakingToSharesView(opts *bind.CallOpts, amountStaking *big.Int) (*big.Int, error)

StakingToSharesView is a free data retrieval call binding the contract method 0x10ed193a.

Solidity: function stakingToSharesView(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseCaller) StakingWeth

func (_StrategyBase *StrategyBaseCaller) StakingWeth(opts *bind.CallOpts) (common.Address, error)

StakingWeth is a free data retrieval call binding the contract method 0xfc1d98fb.

Solidity: function stakingWeth() view returns(address)

func (*StrategyBaseCaller) StrategyManager

func (_StrategyBase *StrategyBaseCaller) StrategyManager(opts *bind.CallOpts) (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseCaller) TotalShares

func (_StrategyBase *StrategyBaseCaller) TotalShares(opts *bind.CallOpts) (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseCaller) UserStakingView

func (_StrategyBase *StrategyBaseCaller) UserStakingView(opts *bind.CallOpts, user common.Address) (*big.Int, error)

UserStakingView is a free data retrieval call binding the contract method 0xf5f1b29c.

Solidity: function userStakingView(address user) view returns(uint256)

func (*StrategyBaseCaller) WETHBalance

func (_StrategyBase *StrategyBaseCaller) WETHBalance(opts *bind.CallOpts) (*big.Int, error)

WETHBalance is a free data retrieval call binding the contract method 0x9d9cc41a.

Solidity: function WETHBalance() view returns(uint256)

type StrategyBaseCallerRaw

type StrategyBaseCallerRaw struct {
	Contract *StrategyBaseCaller // Generic read-only contract binding to access the raw methods on
}

StrategyBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StrategyBaseCallerRaw) Call

func (_StrategyBase *StrategyBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StrategyBaseCallerSession

type StrategyBaseCallerSession struct {
	Contract *StrategyBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

StrategyBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StrategyBaseCallerSession) ETHBalance

func (_StrategyBase *StrategyBaseCallerSession) ETHBalance() (*big.Int, error)

ETHBalance is a free data retrieval call binding the contract method 0x3055a78c.

Solidity: function ETHBalance() view returns(uint256)

func (*StrategyBaseCallerSession) Explanation

func (_StrategyBase *StrategyBaseCallerSession) Explanation() (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseCallerSession) NextNonce

func (_StrategyBase *StrategyBaseCallerSession) NextNonce() (*big.Int, error)

NextNonce is a free data retrieval call binding the contract method 0xd69c3d30.

Solidity: function nextNonce() view returns(uint256)

func (*StrategyBaseCallerSession) Pauser

func (_StrategyBase *StrategyBaseCallerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyBaseCallerSession) Relayer

func (_StrategyBase *StrategyBaseCallerSession) Relayer() (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyBaseCallerSession) Shares

func (_StrategyBase *StrategyBaseCallerSession) Shares(user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseCallerSession) SharesToStaking

func (_StrategyBase *StrategyBaseCallerSession) SharesToStaking(amountShares *big.Int) (*big.Int, error)

SharesToStaking is a free data retrieval call binding the contract method 0x56a7117b.

Solidity: function sharesToStaking(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCallerSession) SharesToStakingView

func (_StrategyBase *StrategyBaseCallerSession) SharesToStakingView(amountShares *big.Int) (*big.Int, error)

SharesToStakingView is a free data retrieval call binding the contract method 0x9910a665.

Solidity: function sharesToStakingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseCallerSession) StakingToShares

func (_StrategyBase *StrategyBaseCallerSession) StakingToShares(amountStaking *big.Int) (*big.Int, error)

StakingToShares is a free data retrieval call binding the contract method 0x893d4d9e.

Solidity: function stakingToShares(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseCallerSession) StakingToSharesView

func (_StrategyBase *StrategyBaseCallerSession) StakingToSharesView(amountStaking *big.Int) (*big.Int, error)

StakingToSharesView is a free data retrieval call binding the contract method 0x10ed193a.

Solidity: function stakingToSharesView(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseCallerSession) StakingWeth

func (_StrategyBase *StrategyBaseCallerSession) StakingWeth() (common.Address, error)

StakingWeth is a free data retrieval call binding the contract method 0xfc1d98fb.

Solidity: function stakingWeth() view returns(address)

func (*StrategyBaseCallerSession) StrategyManager

func (_StrategyBase *StrategyBaseCallerSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseCallerSession) TotalShares

func (_StrategyBase *StrategyBaseCallerSession) TotalShares() (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseCallerSession) UserStakingView

func (_StrategyBase *StrategyBaseCallerSession) UserStakingView(user common.Address) (*big.Int, error)

UserStakingView is a free data retrieval call binding the contract method 0xf5f1b29c.

Solidity: function userStakingView(address user) view returns(uint256)

func (*StrategyBaseCallerSession) WETHBalance

func (_StrategyBase *StrategyBaseCallerSession) WETHBalance() (*big.Int, error)

WETHBalance is a free data retrieval call binding the contract method 0x9d9cc41a.

Solidity: function WETHBalance() view returns(uint256)

type StrategyBaseFilterer

type StrategyBaseFilterer struct {
	// contains filtered or unexported fields
}

StrategyBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStrategyBaseFilterer

func NewStrategyBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*StrategyBaseFilterer, error)

NewStrategyBaseFilterer creates a new log filterer instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseFilterer) FilterInitialized

func (_StrategyBase *StrategyBaseFilterer) FilterInitialized(opts *bind.FilterOpts) (*StrategyBaseInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyBaseFilterer) FilterTransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseFilterer) FilterTransferETHToL2DappLinkBridge(opts *bind.FilterOpts) (*StrategyBaseTransferETHToL2DappLinkBridgeIterator, error)

FilterTransferETHToL2DappLinkBridge is a free log retrieval operation binding the contract event 0x1e41494416713921a8fa17cffca7814892d9c5c3be42174a8a5d95114635bce8.

Solidity: event TransferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address tokenAddress, uint256 bridgeEthAmount, uint256 batchId, uint256 nonce)

func (*StrategyBaseFilterer) ParseInitialized

func (_StrategyBase *StrategyBaseFilterer) ParseInitialized(log types.Log) (*StrategyBaseInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyBaseFilterer) ParseTransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseFilterer) ParseTransferETHToL2DappLinkBridge(log types.Log) (*StrategyBaseTransferETHToL2DappLinkBridge, error)

ParseTransferETHToL2DappLinkBridge is a log parse operation binding the contract event 0x1e41494416713921a8fa17cffca7814892d9c5c3be42174a8a5d95114635bce8.

Solidity: event TransferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address tokenAddress, uint256 bridgeEthAmount, uint256 batchId, uint256 nonce)

func (*StrategyBaseFilterer) WatchInitialized

func (_StrategyBase *StrategyBaseFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StrategyBaseInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyBaseFilterer) WatchTransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseFilterer) WatchTransferETHToL2DappLinkBridge(opts *bind.WatchOpts, sink chan<- *StrategyBaseTransferETHToL2DappLinkBridge) (event.Subscription, error)

WatchTransferETHToL2DappLinkBridge is a free log subscription operation binding the contract event 0x1e41494416713921a8fa17cffca7814892d9c5c3be42174a8a5d95114635bce8.

Solidity: event TransferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address tokenAddress, uint256 bridgeEthAmount, uint256 batchId, uint256 nonce)

type StrategyBaseInitialized

type StrategyBaseInitialized struct {
	Version uint64
	Raw     types.Log // Blockchain specific contextual infos
}

StrategyBaseInitialized represents a Initialized event raised by the StrategyBase contract.

type StrategyBaseInitializedIterator

type StrategyBaseInitializedIterator struct {
	Event *StrategyBaseInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBaseInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StrategyBase contract.

func (*StrategyBaseInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBaseInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBaseInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyBaseRaw

type StrategyBaseRaw struct {
	Contract *StrategyBase // Generic contract binding to access the raw methods on
}

StrategyBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StrategyBaseRaw) Call

func (_StrategyBase *StrategyBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StrategyBaseRaw) Transact

func (_StrategyBase *StrategyBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyBaseRaw) Transfer

func (_StrategyBase *StrategyBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyBaseSession

type StrategyBaseSession struct {
	Contract     *StrategyBase     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StrategyBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StrategyBaseSession) Deposit

func (_StrategyBase *StrategyBaseSession) Deposit(weth common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address weth, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseSession) ETHBalance

func (_StrategyBase *StrategyBaseSession) ETHBalance() (*big.Int, error)

ETHBalance is a free data retrieval call binding the contract method 0x3055a78c.

Solidity: function ETHBalance() view returns(uint256)

func (*StrategyBaseSession) Explanation

func (_StrategyBase *StrategyBaseSession) Explanation() (string, error)

Explanation is a free data retrieval call binding the contract method 0xab5921e1.

Solidity: function explanation() pure returns(string)

func (*StrategyBaseSession) Initialize

func (_StrategyBase *StrategyBaseSession) Initialize(_stakingWeth common.Address, _relayer common.Address, _strategyManager common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _stakingWeth, address _relayer, address _strategyManager, address _pauser) returns()

func (*StrategyBaseSession) NextNonce

func (_StrategyBase *StrategyBaseSession) NextNonce() (*big.Int, error)

NextNonce is a free data retrieval call binding the contract method 0xd69c3d30.

Solidity: function nextNonce() view returns(uint256)

func (*StrategyBaseSession) Pauser

func (_StrategyBase *StrategyBaseSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyBaseSession) Relayer

func (_StrategyBase *StrategyBaseSession) Relayer() (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyBaseSession) Shares

func (_StrategyBase *StrategyBaseSession) Shares(user common.Address) (*big.Int, error)

Shares is a free data retrieval call binding the contract method 0xce7c2ac2.

Solidity: function shares(address user) view returns(uint256)

func (*StrategyBaseSession) SharesToStaking

func (_StrategyBase *StrategyBaseSession) SharesToStaking(amountShares *big.Int) (*big.Int, error)

SharesToStaking is a free data retrieval call binding the contract method 0x56a7117b.

Solidity: function sharesToStaking(uint256 amountShares) view returns(uint256)

func (*StrategyBaseSession) SharesToStakingView

func (_StrategyBase *StrategyBaseSession) SharesToStakingView(amountShares *big.Int) (*big.Int, error)

SharesToStakingView is a free data retrieval call binding the contract method 0x9910a665.

Solidity: function sharesToStakingView(uint256 amountShares) view returns(uint256)

func (*StrategyBaseSession) StakingToShares

func (_StrategyBase *StrategyBaseSession) StakingToShares(amountStaking *big.Int) (*big.Int, error)

StakingToShares is a free data retrieval call binding the contract method 0x893d4d9e.

Solidity: function stakingToShares(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseSession) StakingToSharesView

func (_StrategyBase *StrategyBaseSession) StakingToSharesView(amountStaking *big.Int) (*big.Int, error)

StakingToSharesView is a free data retrieval call binding the contract method 0x10ed193a.

Solidity: function stakingToSharesView(uint256 amountStaking) view returns(uint256)

func (*StrategyBaseSession) StakingWeth

func (_StrategyBase *StrategyBaseSession) StakingWeth() (common.Address, error)

StakingWeth is a free data retrieval call binding the contract method 0xfc1d98fb.

Solidity: function stakingWeth() view returns(address)

func (*StrategyBaseSession) StrategyManager

func (_StrategyBase *StrategyBaseSession) StrategyManager() (common.Address, error)

StrategyManager is a free data retrieval call binding the contract method 0x39b70e38.

Solidity: function strategyManager() view returns(address)

func (*StrategyBaseSession) TotalShares

func (_StrategyBase *StrategyBaseSession) TotalShares() (*big.Int, error)

TotalShares is a free data retrieval call binding the contract method 0x3a98ef39.

Solidity: function totalShares() view returns(uint256)

func (*StrategyBaseSession) TransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseSession) TransferETHToL2DappLinkBridge(sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x548b9560.

Solidity: function transferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseSession) TransferWETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseSession) TransferWETHToL2DappLinkBridge(sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, wethAddress common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferWETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x14d1441f.

Solidity: function transferWETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address wethAddress, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseSession) UserStaking

func (_StrategyBase *StrategyBaseSession) UserStaking(user common.Address) (*types.Transaction, error)

UserStaking is a paid mutator transaction binding the contract method 0x821460f5.

Solidity: function userStaking(address user) returns(uint256)

func (*StrategyBaseSession) UserStakingView

func (_StrategyBase *StrategyBaseSession) UserStakingView(user common.Address) (*big.Int, error)

UserStakingView is a free data retrieval call binding the contract method 0xf5f1b29c.

Solidity: function userStakingView(address user) view returns(uint256)

func (*StrategyBaseSession) WETHBalance

func (_StrategyBase *StrategyBaseSession) WETHBalance() (*big.Int, error)

WETHBalance is a free data retrieval call binding the contract method 0x9d9cc41a.

Solidity: function WETHBalance() view returns(uint256)

func (*StrategyBaseSession) Withdraw

func (_StrategyBase *StrategyBaseSession) Withdraw(recipient common.Address, weth common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address weth, uint256 amountShares) returns()

type StrategyBaseTransactor

type StrategyBaseTransactor struct {
	// contains filtered or unexported fields
}

StrategyBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStrategyBaseTransactor

func NewStrategyBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*StrategyBaseTransactor, error)

NewStrategyBaseTransactor creates a new write-only instance of StrategyBase, bound to a specific deployed contract.

func (*StrategyBaseTransactor) Deposit

func (_StrategyBase *StrategyBaseTransactor) Deposit(opts *bind.TransactOpts, weth common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address weth, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseTransactor) Initialize

func (_StrategyBase *StrategyBaseTransactor) Initialize(opts *bind.TransactOpts, _stakingWeth common.Address, _relayer common.Address, _strategyManager common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _stakingWeth, address _relayer, address _strategyManager, address _pauser) returns()

func (*StrategyBaseTransactor) TransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseTransactor) TransferETHToL2DappLinkBridge(opts *bind.TransactOpts, sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x548b9560.

Solidity: function transferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseTransactor) TransferWETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseTransactor) TransferWETHToL2DappLinkBridge(opts *bind.TransactOpts, sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, wethAddress common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferWETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x14d1441f.

Solidity: function transferWETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address wethAddress, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseTransactor) UserStaking

func (_StrategyBase *StrategyBaseTransactor) UserStaking(opts *bind.TransactOpts, user common.Address) (*types.Transaction, error)

UserStaking is a paid mutator transaction binding the contract method 0x821460f5.

Solidity: function userStaking(address user) returns(uint256)

func (*StrategyBaseTransactor) Withdraw

func (_StrategyBase *StrategyBaseTransactor) Withdraw(opts *bind.TransactOpts, recipient common.Address, weth common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address weth, uint256 amountShares) returns()

type StrategyBaseTransactorRaw

type StrategyBaseTransactorRaw struct {
	Contract *StrategyBaseTransactor // Generic write-only contract binding to access the raw methods on
}

StrategyBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StrategyBaseTransactorRaw) Transact

func (_StrategyBase *StrategyBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyBaseTransactorRaw) Transfer

func (_StrategyBase *StrategyBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyBaseTransactorSession

type StrategyBaseTransactorSession struct {
	Contract     *StrategyBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

StrategyBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StrategyBaseTransactorSession) Deposit

func (_StrategyBase *StrategyBaseTransactorSession) Deposit(weth common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address weth, uint256 amount) returns(uint256 newShares)

func (*StrategyBaseTransactorSession) Initialize

func (_StrategyBase *StrategyBaseTransactorSession) Initialize(_stakingWeth common.Address, _relayer common.Address, _strategyManager common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _stakingWeth, address _relayer, address _strategyManager, address _pauser) returns()

func (*StrategyBaseTransactorSession) TransferETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseTransactorSession) TransferETHToL2DappLinkBridge(sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x548b9560.

Solidity: function transferETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseTransactorSession) TransferWETHToL2DappLinkBridge

func (_StrategyBase *StrategyBaseTransactorSession) TransferWETHToL2DappLinkBridge(sourceChainId *big.Int, destChainId *big.Int, bridge common.Address, l1StakingManagerAddr common.Address, wethAddress common.Address, gasLimit *big.Int, batchId *big.Int) (*types.Transaction, error)

TransferWETHToL2DappLinkBridge is a paid mutator transaction binding the contract method 0x14d1441f.

Solidity: function transferWETHToL2DappLinkBridge(uint256 sourceChainId, uint256 destChainId, address bridge, address l1StakingManagerAddr, address wethAddress, uint256 gasLimit, uint256 batchId) payable returns(bool)

func (*StrategyBaseTransactorSession) UserStaking

func (_StrategyBase *StrategyBaseTransactorSession) UserStaking(user common.Address) (*types.Transaction, error)

UserStaking is a paid mutator transaction binding the contract method 0x821460f5.

Solidity: function userStaking(address user) returns(uint256)

func (*StrategyBaseTransactorSession) Withdraw

func (_StrategyBase *StrategyBaseTransactorSession) Withdraw(recipient common.Address, weth common.Address, amountShares *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0xd9caed12.

Solidity: function withdraw(address recipient, address weth, uint256 amountShares) returns()

type StrategyBaseTransferETHToL2DappLinkBridge

type StrategyBaseTransferETHToL2DappLinkBridge struct {
	SourceChainId        *big.Int
	DestChainId          *big.Int
	Bridge               common.Address
	L1StakingManagerAddr common.Address
	TokenAddress         common.Address
	BridgeEthAmount      *big.Int
	BatchId              *big.Int
	Nonce                *big.Int
	Raw                  types.Log // Blockchain specific contextual infos
}

StrategyBaseTransferETHToL2DappLinkBridge represents a TransferETHToL2DappLinkBridge event raised by the StrategyBase contract.

type StrategyBaseTransferETHToL2DappLinkBridgeIterator

type StrategyBaseTransferETHToL2DappLinkBridgeIterator struct {
	Event *StrategyBaseTransferETHToL2DappLinkBridge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyBaseTransferETHToL2DappLinkBridgeIterator is returned from FilterTransferETHToL2DappLinkBridge and is used to iterate over the raw logs and unpacked data for TransferETHToL2DappLinkBridge events raised by the StrategyBase contract.

func (*StrategyBaseTransferETHToL2DappLinkBridgeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyBaseTransferETHToL2DappLinkBridgeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyBaseTransferETHToL2DappLinkBridgeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManager

type StrategyManager struct {
	StrategyManagerCaller     // Read-only binding to the contract
	StrategyManagerTransactor // Write-only binding to the contract
	StrategyManagerFilterer   // Log filterer for contract events
}

StrategyManager is an auto generated Go binding around an Ethereum contract.

func DeployStrategyManager

func DeployStrategyManager(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StrategyManager, error)

DeployStrategyManager deploys a new Ethereum contract, binding an instance of StrategyManager to it.

func NewStrategyManager

func NewStrategyManager(address common.Address, backend bind.ContractBackend) (*StrategyManager, error)

NewStrategyManager creates a new instance of StrategyManager, bound to a specific deployed contract.

type StrategyManagerCaller

type StrategyManagerCaller struct {
	// contains filtered or unexported fields
}

StrategyManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStrategyManagerCaller

func NewStrategyManagerCaller(address common.Address, caller bind.ContractCaller) (*StrategyManagerCaller, error)

NewStrategyManagerCaller creates a new read-only instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerCaller) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerCaller) CalculateWithdrawalRoot(opts *bind.CallOpts, queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerCaller) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerCaller) DEPOSITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCaller) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerCaller) DOMAINTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCaller) Delegation

func (_StrategyManager *StrategyManagerCaller) Delegation(opts *bind.CallOpts) (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerCaller) DomainSeparator

func (_StrategyManager *StrategyManagerCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerCaller) GetDeposits

func (_StrategyManager *StrategyManagerCaller) GetDeposits(opts *bind.CallOpts, staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerCaller) Nonces

func (_StrategyManager *StrategyManagerCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerCaller) Owner

func (_StrategyManager *StrategyManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerCaller) Pauser

func (_StrategyManager *StrategyManagerCaller) Pauser(opts *bind.CallOpts) (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyManagerCaller) Relayer

func (_StrategyManager *StrategyManagerCaller) Relayer(opts *bind.CallOpts) (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyManagerCaller) Slasher

func (_StrategyManager *StrategyManagerCaller) Slasher(opts *bind.CallOpts) (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerCaller) StakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerCaller) StakerStrategyL1BackShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyL1BackShares is a free data retrieval call binding the contract method 0xfd769186.

Solidity: function stakerStrategyL1BackShares(address , address ) view returns(uint256)

func (*StrategyManagerCaller) StakerStrategyList

func (_StrategyManager *StrategyManagerCaller) StakerStrategyList(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerCaller) StakerStrategyListLength

func (_StrategyManager *StrategyManagerCaller) StakerStrategyListLength(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerCaller) StakerStrategyShares

func (_StrategyManager *StrategyManagerCaller) StakerStrategyShares(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerCaller) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerCaller) StrategyIsWhitelistedForDeposit(opts *bind.CallOpts, arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerCaller) StrategyWhitelister

func (_StrategyManager *StrategyManagerCaller) StrategyWhitelister(opts *bind.CallOpts) (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerCaller) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerCaller) ThirdPartyTransfersForbidden(opts *bind.CallOpts, arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerCaller) WithdrawalRootPending

func (_StrategyManager *StrategyManagerCaller) WithdrawalRootPending(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerCallerRaw

type StrategyManagerCallerRaw struct {
	Contract *StrategyManagerCaller // Generic read-only contract binding to access the raw methods on
}

StrategyManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StrategyManagerCallerRaw) Call

func (_StrategyManager *StrategyManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StrategyManagerCallerSession

type StrategyManagerCallerSession struct {
	Contract *StrategyManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

StrategyManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StrategyManagerCallerSession) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerCallerSession) CalculateWithdrawalRoot(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerCallerSession) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerCallerSession) DEPOSITTYPEHASH() ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCallerSession) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerCallerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerCallerSession) Delegation

func (_StrategyManager *StrategyManagerCallerSession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerCallerSession) DomainSeparator

func (_StrategyManager *StrategyManagerCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerCallerSession) GetDeposits

func (_StrategyManager *StrategyManagerCallerSession) GetDeposits(staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerCallerSession) Nonces

func (_StrategyManager *StrategyManagerCallerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerCallerSession) Owner

func (_StrategyManager *StrategyManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerCallerSession) Pauser

func (_StrategyManager *StrategyManagerCallerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyManagerCallerSession) Relayer

func (_StrategyManager *StrategyManagerCallerSession) Relayer() (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyManagerCallerSession) Slasher

func (_StrategyManager *StrategyManagerCallerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerCallerSession) StakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyL1BackShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyL1BackShares is a free data retrieval call binding the contract method 0xfd769186.

Solidity: function stakerStrategyL1BackShares(address , address ) view returns(uint256)

func (*StrategyManagerCallerSession) StakerStrategyList

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyList(arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerCallerSession) StakerStrategyListLength

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyListLength(staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerCallerSession) StakerStrategyShares

func (_StrategyManager *StrategyManagerCallerSession) StakerStrategyShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerCallerSession) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerCallerSession) StrategyIsWhitelistedForDeposit(arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerCallerSession) StrategyWhitelister

func (_StrategyManager *StrategyManagerCallerSession) StrategyWhitelister() (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerCallerSession) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerCallerSession) ThirdPartyTransfersForbidden(arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerCallerSession) WithdrawalRootPending

func (_StrategyManager *StrategyManagerCallerSession) WithdrawalRootPending(arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerDeposit

type StrategyManagerDeposit struct {
	Staker   common.Address
	Weth     common.Address
	Strategy common.Address
	Shares   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerDeposit represents a Deposit event raised by the StrategyManager contract.

type StrategyManagerDepositIterator

type StrategyManagerDepositIterator struct {
	Event *StrategyManagerDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the StrategyManager contract.

func (*StrategyManagerDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerFilterer

type StrategyManagerFilterer struct {
	// contains filtered or unexported fields
}

StrategyManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStrategyManagerFilterer

func NewStrategyManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*StrategyManagerFilterer, error)

NewStrategyManagerFilterer creates a new log filterer instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerFilterer) FilterDeposit

func (_StrategyManager *StrategyManagerFilterer) FilterDeposit(opts *bind.FilterOpts) (*StrategyManagerDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address weth, address strategy, uint256 shares)

func (*StrategyManagerFilterer) FilterInitialized

func (_StrategyManager *StrategyManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*StrategyManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyManagerFilterer) FilterMigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerFilterer) FilterMigrateRelatedL1StakerShares(opts *bind.FilterOpts) (*StrategyManagerMigrateRelatedL1StakerSharesIterator, error)

FilterMigrateRelatedL1StakerShares is a free log retrieval operation binding the contract event 0xce34b7dd67090a34b625a73404430e44a695f90160883cd318b40858e856a2b6.

Solidity: event MigrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce)

func (*StrategyManagerFilterer) FilterOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*StrategyManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) FilterStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyAddedToDepositWhitelist(opts *bind.FilterOpts) (*StrategyManagerStrategyAddedToDepositWhitelistIterator, error)

FilterStrategyAddedToDepositWhitelist is a free log retrieval operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) FilterStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyRemovedFromDepositWhitelist(opts *bind.FilterOpts) (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator, error)

FilterStrategyRemovedFromDepositWhitelist is a free log retrieval operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) FilterStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) FilterStrategyWhitelisterChanged(opts *bind.FilterOpts) (*StrategyManagerStrategyWhitelisterChangedIterator, error)

FilterStrategyWhitelisterChanged is a free log retrieval operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) FilterUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) FilterUpdatedThirdPartyTransfersForbidden(opts *bind.FilterOpts) (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator, error)

FilterUpdatedThirdPartyTransfersForbidden is a free log retrieval operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

func (*StrategyManagerFilterer) ParseDeposit

func (_StrategyManager *StrategyManagerFilterer) ParseDeposit(log types.Log) (*StrategyManagerDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address weth, address strategy, uint256 shares)

func (*StrategyManagerFilterer) ParseInitialized

func (_StrategyManager *StrategyManagerFilterer) ParseInitialized(log types.Log) (*StrategyManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyManagerFilterer) ParseMigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerFilterer) ParseMigrateRelatedL1StakerShares(log types.Log) (*StrategyManagerMigrateRelatedL1StakerShares, error)

ParseMigrateRelatedL1StakerShares is a log parse operation binding the contract event 0xce34b7dd67090a34b625a73404430e44a695f90160883cd318b40858e856a2b6.

Solidity: event MigrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce)

func (*StrategyManagerFilterer) ParseOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) ParseOwnershipTransferred(log types.Log) (*StrategyManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) ParseStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyAddedToDepositWhitelist(log types.Log) (*StrategyManagerStrategyAddedToDepositWhitelist, error)

ParseStrategyAddedToDepositWhitelist is a log parse operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) ParseStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyRemovedFromDepositWhitelist(log types.Log) (*StrategyManagerStrategyRemovedFromDepositWhitelist, error)

ParseStrategyRemovedFromDepositWhitelist is a log parse operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) ParseStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) ParseStrategyWhitelisterChanged(log types.Log) (*StrategyManagerStrategyWhitelisterChanged, error)

ParseStrategyWhitelisterChanged is a log parse operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) ParseUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) ParseUpdatedThirdPartyTransfersForbidden(log types.Log) (*StrategyManagerUpdatedThirdPartyTransfersForbidden, error)

ParseUpdatedThirdPartyTransfersForbidden is a log parse operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

func (*StrategyManagerFilterer) WatchDeposit

func (_StrategyManager *StrategyManagerFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *StrategyManagerDeposit) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0x7cfff908a4b583f36430b25d75964c458d8ede8a99bd61be750e97ee1b2f3a96.

Solidity: event Deposit(address staker, address weth, address strategy, uint256 shares)

func (*StrategyManagerFilterer) WatchInitialized

func (_StrategyManager *StrategyManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *StrategyManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0xc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2.

Solidity: event Initialized(uint64 version)

func (*StrategyManagerFilterer) WatchMigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerFilterer) WatchMigrateRelatedL1StakerShares(opts *bind.WatchOpts, sink chan<- *StrategyManagerMigrateRelatedL1StakerShares) (event.Subscription, error)

WatchMigrateRelatedL1StakerShares is a free log subscription operation binding the contract event 0xce34b7dd67090a34b625a73404430e44a695f90160883cd318b40858e856a2b6.

Solidity: event MigrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce)

func (*StrategyManagerFilterer) WatchOwnershipTransferred

func (_StrategyManager *StrategyManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *StrategyManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*StrategyManagerFilterer) WatchStrategyAddedToDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyAddedToDepositWhitelist(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyAddedToDepositWhitelist) (event.Subscription, error)

WatchStrategyAddedToDepositWhitelist is a free log subscription operation binding the contract event 0x0c35b17d91c96eb2751cd456e1252f42a386e524ef9ff26ecc9950859fdc04fe.

Solidity: event StrategyAddedToDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) WatchStrategyRemovedFromDepositWhitelist

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyRemovedFromDepositWhitelist(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyRemovedFromDepositWhitelist) (event.Subscription, error)

WatchStrategyRemovedFromDepositWhitelist is a free log subscription operation binding the contract event 0x4074413b4b443e4e58019f2855a8765113358c7c72e39509c6af45fc0f5ba030.

Solidity: event StrategyRemovedFromDepositWhitelist(address strategy)

func (*StrategyManagerFilterer) WatchStrategyWhitelisterChanged

func (_StrategyManager *StrategyManagerFilterer) WatchStrategyWhitelisterChanged(opts *bind.WatchOpts, sink chan<- *StrategyManagerStrategyWhitelisterChanged) (event.Subscription, error)

WatchStrategyWhitelisterChanged is a free log subscription operation binding the contract event 0x4264275e593955ff9d6146a51a4525f6ddace2e81db9391abcc9d1ca48047d29.

Solidity: event StrategyWhitelisterChanged(address previousAddress, address newAddress)

func (*StrategyManagerFilterer) WatchUpdatedThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerFilterer) WatchUpdatedThirdPartyTransfersForbidden(opts *bind.WatchOpts, sink chan<- *StrategyManagerUpdatedThirdPartyTransfersForbidden) (event.Subscription, error)

WatchUpdatedThirdPartyTransfersForbidden is a free log subscription operation binding the contract event 0x77d930df4937793473a95024d87a98fd2ccb9e92d3c2463b3dacd65d3e6a5786.

Solidity: event UpdatedThirdPartyTransfersForbidden(address strategy, bool value)

type StrategyManagerInitialized

type StrategyManagerInitialized struct {
	Version uint64
	Raw     types.Log // Blockchain specific contextual infos
}

StrategyManagerInitialized represents a Initialized event raised by the StrategyManager contract.

type StrategyManagerInitializedIterator

type StrategyManagerInitializedIterator struct {
	Event *StrategyManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the StrategyManager contract.

func (*StrategyManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerMigrateRelatedL1StakerShares

type StrategyManagerMigrateRelatedL1StakerShares struct {
	Staker                common.Address
	Strategy              common.Address
	Shares                *big.Int
	L1UnStakeMessageNonce *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

StrategyManagerMigrateRelatedL1StakerShares represents a MigrateRelatedL1StakerShares event raised by the StrategyManager contract.

type StrategyManagerMigrateRelatedL1StakerSharesIterator

type StrategyManagerMigrateRelatedL1StakerSharesIterator struct {
	Event *StrategyManagerMigrateRelatedL1StakerShares // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerMigrateRelatedL1StakerSharesIterator is returned from FilterMigrateRelatedL1StakerShares and is used to iterate over the raw logs and unpacked data for MigrateRelatedL1StakerShares events raised by the StrategyManager contract.

func (*StrategyManagerMigrateRelatedL1StakerSharesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerMigrateRelatedL1StakerSharesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerMigrateRelatedL1StakerSharesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerOwnershipTransferred

type StrategyManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

StrategyManagerOwnershipTransferred represents a OwnershipTransferred event raised by the StrategyManager contract.

type StrategyManagerOwnershipTransferredIterator

type StrategyManagerOwnershipTransferredIterator struct {
	Event *StrategyManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the StrategyManager contract.

func (*StrategyManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerRaw

type StrategyManagerRaw struct {
	Contract *StrategyManager // Generic contract binding to access the raw methods on
}

StrategyManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StrategyManagerRaw) Call

func (_StrategyManager *StrategyManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StrategyManagerRaw) Transact

func (_StrategyManager *StrategyManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyManagerRaw) Transfer

func (_StrategyManager *StrategyManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyManagerSession

type StrategyManagerSession struct {
	Contract     *StrategyManager  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StrategyManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StrategyManagerSession) AddShares

func (_StrategyManager *StrategyManagerSession) AddShares(staker common.Address, weth common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address weth, address strategy, uint256 shares) returns()

func (*StrategyManagerSession) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerSession) AddStrategiesToDepositWhitelist(strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerSession) CalculateWithdrawalRoot

func (_StrategyManager *StrategyManagerSession) CalculateWithdrawalRoot(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) ([32]byte, error)

CalculateWithdrawalRoot is a free data retrieval call binding the contract method 0xb43b514b.

Solidity: function calculateWithdrawalRoot((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) pure returns(bytes32)

func (*StrategyManagerSession) DEPOSITTYPEHASH

func (_StrategyManager *StrategyManagerSession) DEPOSITTYPEHASH() ([32]byte, error)

DEPOSITTYPEHASH is a free data retrieval call binding the contract method 0x48825e94.

Solidity: function DEPOSIT_TYPEHASH() view returns(bytes32)

func (*StrategyManagerSession) DOMAINTYPEHASH

func (_StrategyManager *StrategyManagerSession) DOMAINTYPEHASH() ([32]byte, error)

DOMAINTYPEHASH is a free data retrieval call binding the contract method 0x20606b70.

Solidity: function DOMAIN_TYPEHASH() view returns(bytes32)

func (*StrategyManagerSession) Delegation

func (_StrategyManager *StrategyManagerSession) Delegation() (common.Address, error)

Delegation is a free data retrieval call binding the contract method 0xdf5cf723.

Solidity: function delegation() view returns(address)

func (*StrategyManagerSession) DepositETHIntoStrategy

func (_StrategyManager *StrategyManagerSession) DepositETHIntoStrategy(strategy common.Address) (*types.Transaction, error)

DepositETHIntoStrategy is a paid mutator transaction binding the contract method 0x9573ddbb.

Solidity: function depositETHIntoStrategy(address strategy) payable returns(uint256 shares)

func (*StrategyManagerSession) DepositETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerSession) DepositETHIntoStrategyWithSignature(strategy common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0xcbc336c2.

Solidity: function depositETHIntoStrategyWithSignature(address strategy, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerSession) DepositWETHIntoStrategy

func (_StrategyManager *StrategyManagerSession) DepositWETHIntoStrategy(strategy common.Address, weth common.Address, amount *big.Int) (*types.Transaction, error)

DepositWETHIntoStrategy is a paid mutator transaction binding the contract method 0x72e80be6.

Solidity: function depositWETHIntoStrategy(address strategy, address weth, uint256 amount) returns(uint256 shares)

func (*StrategyManagerSession) DepositWETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerSession) DepositWETHIntoStrategyWithSignature(strategy common.Address, weth common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositWETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x0891e0ed.

Solidity: function depositWETHIntoStrategyWithSignature(address strategy, address weth, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerSession) DomainSeparator

func (_StrategyManager *StrategyManagerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*StrategyManagerSession) GetDeposits

func (_StrategyManager *StrategyManagerSession) GetDeposits(staker common.Address) ([]common.Address, []*big.Int, error)

GetDeposits is a free data retrieval call binding the contract method 0x94f649dd.

Solidity: function getDeposits(address staker) view returns(address[], uint256[])

func (*StrategyManagerSession) GetStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerSession) GetStakerStrategyL1BackShares(staker common.Address, strategy common.Address) (*types.Transaction, error)

GetStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xf0249f19.

Solidity: function getStakerStrategyL1BackShares(address staker, address strategy) returns(uint256)

func (*StrategyManagerSession) Initialize

func (_StrategyManager *StrategyManagerSession) Initialize(initialOwner common.Address, initialStrategyWhitelister common.Address, _relayer common.Address, _delegation common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcc2a9a5b.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _relayer, address _delegation, address _slasher, address _pauser) returns()

func (*StrategyManagerSession) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerSession) MigrateQueuedWithdrawal(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerSession) MigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerSession) MigrateRelatedL1StakerShares(staker common.Address, strategy common.Address, shares *big.Int, l1UnStakeMessageNonce *big.Int) (*types.Transaction, error)

MigrateRelatedL1StakerShares is a paid mutator transaction binding the contract method 0x78dab7a8.

Solidity: function migrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce) returns(bool)

func (*StrategyManagerSession) Nonces

func (_StrategyManager *StrategyManagerSession) Nonces(arg0 common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address ) view returns(uint256)

func (*StrategyManagerSession) Owner

func (_StrategyManager *StrategyManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*StrategyManagerSession) Pauser

func (_StrategyManager *StrategyManagerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() view returns(address)

func (*StrategyManagerSession) Relayer

func (_StrategyManager *StrategyManagerSession) Relayer() (common.Address, error)

Relayer is a free data retrieval call binding the contract method 0x8406c079.

Solidity: function relayer() view returns(address)

func (*StrategyManagerSession) RemoveShares

func (_StrategyManager *StrategyManagerSession) RemoveShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerSession) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerSession) RemoveStrategiesFromDepositWhitelist(strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerSession) RenounceOwnership

func (_StrategyManager *StrategyManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerSession) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerSession) SetStrategyWhitelister(newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerSession) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerSession) SetThirdPartyTransfersForbidden(strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerSession) Slasher

func (_StrategyManager *StrategyManagerSession) Slasher() (common.Address, error)

Slasher is a free data retrieval call binding the contract method 0xb1344271.

Solidity: function slasher() view returns(address)

func (*StrategyManagerSession) StakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerSession) StakerStrategyL1BackShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyL1BackShares is a free data retrieval call binding the contract method 0xfd769186.

Solidity: function stakerStrategyL1BackShares(address , address ) view returns(uint256)

func (*StrategyManagerSession) StakerStrategyList

func (_StrategyManager *StrategyManagerSession) StakerStrategyList(arg0 common.Address, arg1 *big.Int) (common.Address, error)

StakerStrategyList is a free data retrieval call binding the contract method 0xcbc2bd62.

Solidity: function stakerStrategyList(address , uint256 ) view returns(address)

func (*StrategyManagerSession) StakerStrategyListLength

func (_StrategyManager *StrategyManagerSession) StakerStrategyListLength(staker common.Address) (*big.Int, error)

StakerStrategyListLength is a free data retrieval call binding the contract method 0x8b8aac3c.

Solidity: function stakerStrategyListLength(address staker) view returns(uint256)

func (*StrategyManagerSession) StakerStrategyShares

func (_StrategyManager *StrategyManagerSession) StakerStrategyShares(arg0 common.Address, arg1 common.Address) (*big.Int, error)

StakerStrategyShares is a free data retrieval call binding the contract method 0x7a7e0d92.

Solidity: function stakerStrategyShares(address , address ) view returns(uint256)

func (*StrategyManagerSession) StrategyIsWhitelistedForDeposit

func (_StrategyManager *StrategyManagerSession) StrategyIsWhitelistedForDeposit(arg0 common.Address) (bool, error)

StrategyIsWhitelistedForDeposit is a free data retrieval call binding the contract method 0x663c1de4.

Solidity: function strategyIsWhitelistedForDeposit(address ) view returns(bool)

func (*StrategyManagerSession) StrategyWhitelister

func (_StrategyManager *StrategyManagerSession) StrategyWhitelister() (common.Address, error)

StrategyWhitelister is a free data retrieval call binding the contract method 0x967fc0d2.

Solidity: function strategyWhitelister() view returns(address)

func (*StrategyManagerSession) ThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerSession) ThirdPartyTransfersForbidden(arg0 common.Address) (bool, error)

ThirdPartyTransfersForbidden is a free data retrieval call binding the contract method 0x9b4da03d.

Solidity: function thirdPartyTransfersForbidden(address ) view returns(bool)

func (*StrategyManagerSession) TransferOwnership

func (_StrategyManager *StrategyManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerSession) UpdateStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerSession) UpdateStakerStrategyL1BackShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

UpdateStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xc75a04b7.

Solidity: function updateStakerStrategyL1BackShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerSession) WithdrawSharesAsWeth

func (_StrategyManager *StrategyManagerSession) WithdrawSharesAsWeth(recipient common.Address, strategy common.Address, shares *big.Int, weth common.Address) (*types.Transaction, error)

WithdrawSharesAsWeth is a paid mutator transaction binding the contract method 0xe10456fe.

Solidity: function withdrawSharesAsWeth(address recipient, address strategy, uint256 shares, address weth) returns()

func (*StrategyManagerSession) WithdrawalRootPending

func (_StrategyManager *StrategyManagerSession) WithdrawalRootPending(arg0 [32]byte) (bool, error)

WithdrawalRootPending is a free data retrieval call binding the contract method 0xc3c6b3a9.

Solidity: function withdrawalRootPending(bytes32 ) view returns(bool)

type StrategyManagerStrategyAddedToDepositWhitelist

type StrategyManagerStrategyAddedToDepositWhitelist struct {
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyAddedToDepositWhitelist represents a StrategyAddedToDepositWhitelist event raised by the StrategyManager contract.

type StrategyManagerStrategyAddedToDepositWhitelistIterator

type StrategyManagerStrategyAddedToDepositWhitelistIterator struct {
	Event *StrategyManagerStrategyAddedToDepositWhitelist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyAddedToDepositWhitelistIterator is returned from FilterStrategyAddedToDepositWhitelist and is used to iterate over the raw logs and unpacked data for StrategyAddedToDepositWhitelist events raised by the StrategyManager contract.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyAddedToDepositWhitelistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerStrategyRemovedFromDepositWhitelist

type StrategyManagerStrategyRemovedFromDepositWhitelist struct {
	Strategy common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyRemovedFromDepositWhitelist represents a StrategyRemovedFromDepositWhitelist event raised by the StrategyManager contract.

type StrategyManagerStrategyRemovedFromDepositWhitelistIterator

type StrategyManagerStrategyRemovedFromDepositWhitelistIterator struct {
	Event *StrategyManagerStrategyRemovedFromDepositWhitelist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyRemovedFromDepositWhitelistIterator is returned from FilterStrategyRemovedFromDepositWhitelist and is used to iterate over the raw logs and unpacked data for StrategyRemovedFromDepositWhitelist events raised by the StrategyManager contract.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyRemovedFromDepositWhitelistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerStrategyWhitelisterChanged

type StrategyManagerStrategyWhitelisterChanged struct {
	PreviousAddress common.Address
	NewAddress      common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

StrategyManagerStrategyWhitelisterChanged represents a StrategyWhitelisterChanged event raised by the StrategyManager contract.

type StrategyManagerStrategyWhitelisterChangedIterator

type StrategyManagerStrategyWhitelisterChangedIterator struct {
	Event *StrategyManagerStrategyWhitelisterChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerStrategyWhitelisterChangedIterator is returned from FilterStrategyWhitelisterChanged and is used to iterate over the raw logs and unpacked data for StrategyWhitelisterChanged events raised by the StrategyManager contract.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerStrategyWhitelisterChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StrategyManagerTransactor

type StrategyManagerTransactor struct {
	// contains filtered or unexported fields
}

StrategyManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStrategyManagerTransactor

func NewStrategyManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*StrategyManagerTransactor, error)

NewStrategyManagerTransactor creates a new write-only instance of StrategyManager, bound to a specific deployed contract.

func (*StrategyManagerTransactor) AddShares

func (_StrategyManager *StrategyManagerTransactor) AddShares(opts *bind.TransactOpts, staker common.Address, weth common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address weth, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactor) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerTransactor) AddStrategiesToDepositWhitelist(opts *bind.TransactOpts, strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerTransactor) DepositETHIntoStrategy

func (_StrategyManager *StrategyManagerTransactor) DepositETHIntoStrategy(opts *bind.TransactOpts, strategy common.Address) (*types.Transaction, error)

DepositETHIntoStrategy is a paid mutator transaction binding the contract method 0x9573ddbb.

Solidity: function depositETHIntoStrategy(address strategy) payable returns(uint256 shares)

func (*StrategyManagerTransactor) DepositETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactor) DepositETHIntoStrategyWithSignature(opts *bind.TransactOpts, strategy common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0xcbc336c2.

Solidity: function depositETHIntoStrategyWithSignature(address strategy, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactor) DepositWETHIntoStrategy

func (_StrategyManager *StrategyManagerTransactor) DepositWETHIntoStrategy(opts *bind.TransactOpts, strategy common.Address, weth common.Address, amount *big.Int) (*types.Transaction, error)

DepositWETHIntoStrategy is a paid mutator transaction binding the contract method 0x72e80be6.

Solidity: function depositWETHIntoStrategy(address strategy, address weth, uint256 amount) returns(uint256 shares)

func (*StrategyManagerTransactor) DepositWETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactor) DepositWETHIntoStrategyWithSignature(opts *bind.TransactOpts, strategy common.Address, weth common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositWETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x0891e0ed.

Solidity: function depositWETHIntoStrategyWithSignature(address strategy, address weth, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactor) GetStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerTransactor) GetStakerStrategyL1BackShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address) (*types.Transaction, error)

GetStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xf0249f19.

Solidity: function getStakerStrategyL1BackShares(address staker, address strategy) returns(uint256)

func (*StrategyManagerTransactor) Initialize

func (_StrategyManager *StrategyManagerTransactor) Initialize(opts *bind.TransactOpts, initialOwner common.Address, initialStrategyWhitelister common.Address, _relayer common.Address, _delegation common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcc2a9a5b.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _relayer, address _delegation, address _slasher, address _pauser) returns()

func (*StrategyManagerTransactor) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerTransactor) MigrateQueuedWithdrawal(opts *bind.TransactOpts, queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerTransactor) MigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerTransactor) MigrateRelatedL1StakerShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int, l1UnStakeMessageNonce *big.Int) (*types.Transaction, error)

MigrateRelatedL1StakerShares is a paid mutator transaction binding the contract method 0x78dab7a8.

Solidity: function migrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce) returns(bool)

func (*StrategyManagerTransactor) RemoveShares

func (_StrategyManager *StrategyManagerTransactor) RemoveShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactor) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerTransactor) RemoveStrategiesFromDepositWhitelist(opts *bind.TransactOpts, strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerTransactor) RenounceOwnership

func (_StrategyManager *StrategyManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerTransactor) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerTransactor) SetStrategyWhitelister(opts *bind.TransactOpts, newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerTransactor) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerTransactor) SetThirdPartyTransfersForbidden(opts *bind.TransactOpts, strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerTransactor) TransferOwnership

func (_StrategyManager *StrategyManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerTransactor) UpdateStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerTransactor) UpdateStakerStrategyL1BackShares(opts *bind.TransactOpts, staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

UpdateStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xc75a04b7.

Solidity: function updateStakerStrategyL1BackShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactor) WithdrawSharesAsWeth

func (_StrategyManager *StrategyManagerTransactor) WithdrawSharesAsWeth(opts *bind.TransactOpts, recipient common.Address, strategy common.Address, shares *big.Int, weth common.Address) (*types.Transaction, error)

WithdrawSharesAsWeth is a paid mutator transaction binding the contract method 0xe10456fe.

Solidity: function withdrawSharesAsWeth(address recipient, address strategy, uint256 shares, address weth) returns()

type StrategyManagerTransactorRaw

type StrategyManagerTransactorRaw struct {
	Contract *StrategyManagerTransactor // Generic write-only contract binding to access the raw methods on
}

StrategyManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StrategyManagerTransactorRaw) Transact

func (_StrategyManager *StrategyManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StrategyManagerTransactorRaw) Transfer

func (_StrategyManager *StrategyManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StrategyManagerTransactorSession

type StrategyManagerTransactorSession struct {
	Contract     *StrategyManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

StrategyManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StrategyManagerTransactorSession) AddShares

func (_StrategyManager *StrategyManagerTransactorSession) AddShares(staker common.Address, weth common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

AddShares is a paid mutator transaction binding the contract method 0xc4623ea1.

Solidity: function addShares(address staker, address weth, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactorSession) AddStrategiesToDepositWhitelist

func (_StrategyManager *StrategyManagerTransactorSession) AddStrategiesToDepositWhitelist(strategiesToWhitelist []common.Address, thirdPartyTransfersForbiddenValues []bool) (*types.Transaction, error)

AddStrategiesToDepositWhitelist is a paid mutator transaction binding the contract method 0xdf5b3547.

Solidity: function addStrategiesToDepositWhitelist(address[] strategiesToWhitelist, bool[] thirdPartyTransfersForbiddenValues) returns()

func (*StrategyManagerTransactorSession) DepositETHIntoStrategy

func (_StrategyManager *StrategyManagerTransactorSession) DepositETHIntoStrategy(strategy common.Address) (*types.Transaction, error)

DepositETHIntoStrategy is a paid mutator transaction binding the contract method 0x9573ddbb.

Solidity: function depositETHIntoStrategy(address strategy) payable returns(uint256 shares)

func (*StrategyManagerTransactorSession) DepositETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactorSession) DepositETHIntoStrategyWithSignature(strategy common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0xcbc336c2.

Solidity: function depositETHIntoStrategyWithSignature(address strategy, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactorSession) DepositWETHIntoStrategy

func (_StrategyManager *StrategyManagerTransactorSession) DepositWETHIntoStrategy(strategy common.Address, weth common.Address, amount *big.Int) (*types.Transaction, error)

DepositWETHIntoStrategy is a paid mutator transaction binding the contract method 0x72e80be6.

Solidity: function depositWETHIntoStrategy(address strategy, address weth, uint256 amount) returns(uint256 shares)

func (*StrategyManagerTransactorSession) DepositWETHIntoStrategyWithSignature

func (_StrategyManager *StrategyManagerTransactorSession) DepositWETHIntoStrategyWithSignature(strategy common.Address, weth common.Address, amount *big.Int, staker common.Address, expiry *big.Int, signature []byte) (*types.Transaction, error)

DepositWETHIntoStrategyWithSignature is a paid mutator transaction binding the contract method 0x0891e0ed.

Solidity: function depositWETHIntoStrategyWithSignature(address strategy, address weth, uint256 amount, address staker, uint256 expiry, bytes signature) returns(uint256 shares)

func (*StrategyManagerTransactorSession) GetStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerTransactorSession) GetStakerStrategyL1BackShares(staker common.Address, strategy common.Address) (*types.Transaction, error)

GetStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xf0249f19.

Solidity: function getStakerStrategyL1BackShares(address staker, address strategy) returns(uint256)

func (*StrategyManagerTransactorSession) Initialize

func (_StrategyManager *StrategyManagerTransactorSession) Initialize(initialOwner common.Address, initialStrategyWhitelister common.Address, _relayer common.Address, _delegation common.Address, _slasher common.Address, _pauser common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xcc2a9a5b.

Solidity: function initialize(address initialOwner, address initialStrategyWhitelister, address _relayer, address _delegation, address _slasher, address _pauser) returns()

func (*StrategyManagerTransactorSession) MigrateQueuedWithdrawal

func (_StrategyManager *StrategyManagerTransactorSession) MigrateQueuedWithdrawal(queuedWithdrawal IStrategyManagerDeprecatedStructQueuedWithdrawal) (*types.Transaction, error)

MigrateQueuedWithdrawal is a paid mutator transaction binding the contract method 0xcd293f6f.

Solidity: function migrateQueuedWithdrawal((address[],uint256[],address,(address,uint96),uint32,address) queuedWithdrawal) returns(bool, bytes32)

func (*StrategyManagerTransactorSession) MigrateRelatedL1StakerShares

func (_StrategyManager *StrategyManagerTransactorSession) MigrateRelatedL1StakerShares(staker common.Address, strategy common.Address, shares *big.Int, l1UnStakeMessageNonce *big.Int) (*types.Transaction, error)

MigrateRelatedL1StakerShares is a paid mutator transaction binding the contract method 0x78dab7a8.

Solidity: function migrateRelatedL1StakerShares(address staker, address strategy, uint256 shares, uint256 l1UnStakeMessageNonce) returns(bool)

func (*StrategyManagerTransactorSession) RemoveShares

func (_StrategyManager *StrategyManagerTransactorSession) RemoveShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

RemoveShares is a paid mutator transaction binding the contract method 0x8c80d4e5.

Solidity: function removeShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactorSession) RemoveStrategiesFromDepositWhitelist

func (_StrategyManager *StrategyManagerTransactorSession) RemoveStrategiesFromDepositWhitelist(strategiesToRemoveFromWhitelist []common.Address) (*types.Transaction, error)

RemoveStrategiesFromDepositWhitelist is a paid mutator transaction binding the contract method 0xb5d8b5b8.

Solidity: function removeStrategiesFromDepositWhitelist(address[] strategiesToRemoveFromWhitelist) returns()

func (*StrategyManagerTransactorSession) RenounceOwnership

func (_StrategyManager *StrategyManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*StrategyManagerTransactorSession) SetStrategyWhitelister

func (_StrategyManager *StrategyManagerTransactorSession) SetStrategyWhitelister(newStrategyWhitelister common.Address) (*types.Transaction, error)

SetStrategyWhitelister is a paid mutator transaction binding the contract method 0xc6656702.

Solidity: function setStrategyWhitelister(address newStrategyWhitelister) returns()

func (*StrategyManagerTransactorSession) SetThirdPartyTransfersForbidden

func (_StrategyManager *StrategyManagerTransactorSession) SetThirdPartyTransfersForbidden(strategy common.Address, value bool) (*types.Transaction, error)

SetThirdPartyTransfersForbidden is a paid mutator transaction binding the contract method 0x4e5a4263.

Solidity: function setThirdPartyTransfersForbidden(address strategy, bool value) returns()

func (*StrategyManagerTransactorSession) TransferOwnership

func (_StrategyManager *StrategyManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*StrategyManagerTransactorSession) UpdateStakerStrategyL1BackShares

func (_StrategyManager *StrategyManagerTransactorSession) UpdateStakerStrategyL1BackShares(staker common.Address, strategy common.Address, shares *big.Int) (*types.Transaction, error)

UpdateStakerStrategyL1BackShares is a paid mutator transaction binding the contract method 0xc75a04b7.

Solidity: function updateStakerStrategyL1BackShares(address staker, address strategy, uint256 shares) returns()

func (*StrategyManagerTransactorSession) WithdrawSharesAsWeth

func (_StrategyManager *StrategyManagerTransactorSession) WithdrawSharesAsWeth(recipient common.Address, strategy common.Address, shares *big.Int, weth common.Address) (*types.Transaction, error)

WithdrawSharesAsWeth is a paid mutator transaction binding the contract method 0xe10456fe.

Solidity: function withdrawSharesAsWeth(address recipient, address strategy, uint256 shares, address weth) returns()

type StrategyManagerUpdatedThirdPartyTransfersForbidden

type StrategyManagerUpdatedThirdPartyTransfersForbidden struct {
	Strategy common.Address
	Value    bool
	Raw      types.Log // Blockchain specific contextual infos
}

StrategyManagerUpdatedThirdPartyTransfersForbidden represents a UpdatedThirdPartyTransfersForbidden event raised by the StrategyManager contract.

type StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator

type StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator struct {
	Event *StrategyManagerUpdatedThirdPartyTransfersForbidden // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator is returned from FilterUpdatedThirdPartyTransfersForbidden and is used to iterate over the raw logs and unpacked data for UpdatedThirdPartyTransfersForbidden events raised by the StrategyManager contract.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StrategyManagerUpdatedThirdPartyTransfersForbiddenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL