permissions: generated go binding for all contracts

This commit is contained in:
vsmk98 2019-03-19 17:58:13 +08:00
parent 2c71edbea1
commit a5f534ed6a
16 changed files with 6806 additions and 0 deletions

View File

@ -0,0 +1,678 @@
// Code generated - DO NOT EDIT.
// This file is a generated binding and any manual changes will be lost.
package permission
import (
"math/big"
"strings"
ethereum "github.com/ethereum/go-ethereum"
"github.com/ethereum/go-ethereum/accounts/abi"
"github.com/ethereum/go-ethereum/accounts/abi/bind"
"github.com/ethereum/go-ethereum/common"
"github.com/ethereum/go-ethereum/core/types"
"github.com/ethereum/go-ethereum/event"
)
// AcctManagerABI is the input ABI used to generate the binding from.
const AcctManagerABI = "[{\"constant\":true,\"inputs\":[{\"name\":\"_acct\",\"type\":\"address\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"checkOrgAdmin\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_acct\",\"type\":\"address\"}],\"name\":\"getAccountDetails\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"},{\"name\":\"\",\"type\":\"string\"},{\"name\":\"\",\"type\":\"string\"},{\"name\":\"\",\"type\":\"uint256\"},{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_address\",\"type\":\"address\"},{\"name\":\"_orgId\",\"type\":\"string\"},{\"name\":\"_roleId\",\"type\":\"string\"}],\"name\":\"assignAccountRole\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getNumberOfAccounts\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_acct\",\"type\":\"address\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"valAcctAccessChange\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_acct\",\"type\":\"address\"}],\"name\":\"getAccountRole\",\"outputs\":[{\"name\":\"\",\"type\":\"string\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"orgAdminExists\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_address\",\"type\":\"address\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"addNWAdminAccount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_nwAdminRole\",\"type\":\"string\"},{\"name\":\"_oAdminRole\",\"type\":\"string\"}],\"name\":\"setDefaults\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"approveOrgAdminAccount\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_address\",\"type\":\"address\"}],\"name\":\"revokeAccountRole\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"_permUpgradable\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"_address\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"_roleId\",\"type\":\"string\"}],\"name\":\"AccountAccessModified\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"_address\",\"type\":\"address\"},{\"indexed\":false,\"name\":\"_roleId\",\"type\":\"string\"}],\"name\":\"AccountAccessRevoked\",\"type\":\"event\"}]"
// AcctManager is an auto generated Go binding around an Ethereum contract.
type AcctManager struct {
AcctManagerCaller // Read-only binding to the contract
AcctManagerTransactor // Write-only binding to the contract
AcctManagerFilterer // Log filterer for contract events
}
// AcctManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
type AcctManagerCaller struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// AcctManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
type AcctManagerTransactor struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// AcctManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
type AcctManagerFilterer struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// AcctManagerSession is an auto generated Go binding around an Ethereum contract,
// with pre-set call and transact options.
type AcctManagerSession struct {
Contract *AcctManager // Generic contract binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// AcctManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract,
// with pre-set call options.
type AcctManagerCallerSession struct {
Contract *AcctManagerCaller // Generic contract caller binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
}
// AcctManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
// with pre-set transact options.
type AcctManagerTransactorSession struct {
Contract *AcctManagerTransactor // Generic contract transactor binding to set the session for
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// AcctManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
type AcctManagerRaw struct {
Contract *AcctManager // Generic contract binding to access the raw methods on
}
// AcctManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
type AcctManagerCallerRaw struct {
Contract *AcctManagerCaller // Generic read-only contract binding to access the raw methods on
}
// AcctManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
type AcctManagerTransactorRaw struct {
Contract *AcctManagerTransactor // Generic write-only contract binding to access the raw methods on
}
// NewAcctManager creates a new instance of AcctManager, bound to a specific deployed contract.
func NewAcctManager(address common.Address, backend bind.ContractBackend) (*AcctManager, error) {
contract, err := bindAcctManager(address, backend, backend, backend)
if err != nil {
return nil, err
}
return &AcctManager{AcctManagerCaller: AcctManagerCaller{contract: contract}, AcctManagerTransactor: AcctManagerTransactor{contract: contract}, AcctManagerFilterer: AcctManagerFilterer{contract: contract}}, nil
}
// NewAcctManagerCaller creates a new read-only instance of AcctManager, bound to a specific deployed contract.
func NewAcctManagerCaller(address common.Address, caller bind.ContractCaller) (*AcctManagerCaller, error) {
contract, err := bindAcctManager(address, caller, nil, nil)
if err != nil {
return nil, err
}
return &AcctManagerCaller{contract: contract}, nil
}
// NewAcctManagerTransactor creates a new write-only instance of AcctManager, bound to a specific deployed contract.
func NewAcctManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*AcctManagerTransactor, error) {
contract, err := bindAcctManager(address, nil, transactor, nil)
if err != nil {
return nil, err
}
return &AcctManagerTransactor{contract: contract}, nil
}
// NewAcctManagerFilterer creates a new log filterer instance of AcctManager, bound to a specific deployed contract.
func NewAcctManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*AcctManagerFilterer, error) {
contract, err := bindAcctManager(address, nil, nil, filterer)
if err != nil {
return nil, err
}
return &AcctManagerFilterer{contract: contract}, nil
}
// bindAcctManager binds a generic wrapper to an already deployed contract.
func bindAcctManager(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
parsed, err := abi.JSON(strings.NewReader(AcctManagerABI))
if err != nil {
return nil, err
}
return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_AcctManager *AcctManagerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _AcctManager.Contract.AcctManagerCaller.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_AcctManager *AcctManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _AcctManager.Contract.AcctManagerTransactor.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_AcctManager *AcctManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _AcctManager.Contract.AcctManagerTransactor.contract.Transact(opts, method, params...)
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_AcctManager *AcctManagerCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _AcctManager.Contract.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_AcctManager *AcctManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _AcctManager.Contract.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_AcctManager *AcctManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _AcctManager.Contract.contract.Transact(opts, method, params...)
}
// CheckOrgAdmin is a free data retrieval call binding the contract method 0x0c872ce0.
//
// Solidity: function checkOrgAdmin(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCaller) CheckOrgAdmin(opts *bind.CallOpts, _acct common.Address, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _AcctManager.contract.Call(opts, out, "checkOrgAdmin", _acct, _orgId)
return *ret0, err
}
// CheckOrgAdmin is a free data retrieval call binding the contract method 0x0c872ce0.
//
// Solidity: function checkOrgAdmin(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerSession) CheckOrgAdmin(_acct common.Address, _orgId string) (bool, error) {
return _AcctManager.Contract.CheckOrgAdmin(&_AcctManager.CallOpts, _acct, _orgId)
}
// CheckOrgAdmin is a free data retrieval call binding the contract method 0x0c872ce0.
//
// Solidity: function checkOrgAdmin(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCallerSession) CheckOrgAdmin(_acct common.Address, _orgId string) (bool, error) {
return _AcctManager.Contract.CheckOrgAdmin(&_AcctManager.CallOpts, _acct, _orgId)
}
// GetAccountDetails is a free data retrieval call binding the contract method 0x2aceb534.
//
// Solidity: function getAccountDetails(_acct address) constant returns(address, string, string, uint256, bool)
func (_AcctManager *AcctManagerCaller) GetAccountDetails(opts *bind.CallOpts, _acct common.Address) (common.Address, string, string, *big.Int, bool, error) {
var (
ret0 = new(common.Address)
ret1 = new(string)
ret2 = new(string)
ret3 = new(*big.Int)
ret4 = new(bool)
)
out := &[]interface{}{
ret0,
ret1,
ret2,
ret3,
ret4,
}
err := _AcctManager.contract.Call(opts, out, "getAccountDetails", _acct)
return *ret0, *ret1, *ret2, *ret3, *ret4, err
}
// GetAccountDetails is a free data retrieval call binding the contract method 0x2aceb534.
//
// Solidity: function getAccountDetails(_acct address) constant returns(address, string, string, uint256, bool)
func (_AcctManager *AcctManagerSession) GetAccountDetails(_acct common.Address) (common.Address, string, string, *big.Int, bool, error) {
return _AcctManager.Contract.GetAccountDetails(&_AcctManager.CallOpts, _acct)
}
// GetAccountDetails is a free data retrieval call binding the contract method 0x2aceb534.
//
// Solidity: function getAccountDetails(_acct address) constant returns(address, string, string, uint256, bool)
func (_AcctManager *AcctManagerCallerSession) GetAccountDetails(_acct common.Address) (common.Address, string, string, *big.Int, bool, error) {
return _AcctManager.Contract.GetAccountDetails(&_AcctManager.CallOpts, _acct)
}
// GetAccountRole is a free data retrieval call binding the contract method 0x81d66b23.
//
// Solidity: function getAccountRole(_acct address) constant returns(string)
func (_AcctManager *AcctManagerCaller) GetAccountRole(opts *bind.CallOpts, _acct common.Address) (string, error) {
var (
ret0 = new(string)
)
out := ret0
err := _AcctManager.contract.Call(opts, out, "getAccountRole", _acct)
return *ret0, err
}
// GetAccountRole is a free data retrieval call binding the contract method 0x81d66b23.
//
// Solidity: function getAccountRole(_acct address) constant returns(string)
func (_AcctManager *AcctManagerSession) GetAccountRole(_acct common.Address) (string, error) {
return _AcctManager.Contract.GetAccountRole(&_AcctManager.CallOpts, _acct)
}
// GetAccountRole is a free data retrieval call binding the contract method 0x81d66b23.
//
// Solidity: function getAccountRole(_acct address) constant returns(string)
func (_AcctManager *AcctManagerCallerSession) GetAccountRole(_acct common.Address) (string, error) {
return _AcctManager.Contract.GetAccountRole(&_AcctManager.CallOpts, _acct)
}
// GetNumberOfAccounts is a free data retrieval call binding the contract method 0x309e36ef.
//
// Solidity: function getNumberOfAccounts() constant returns(uint256)
func (_AcctManager *AcctManagerCaller) GetNumberOfAccounts(opts *bind.CallOpts) (*big.Int, error) {
var (
ret0 = new(*big.Int)
)
out := ret0
err := _AcctManager.contract.Call(opts, out, "getNumberOfAccounts")
return *ret0, err
}
// GetNumberOfAccounts is a free data retrieval call binding the contract method 0x309e36ef.
//
// Solidity: function getNumberOfAccounts() constant returns(uint256)
func (_AcctManager *AcctManagerSession) GetNumberOfAccounts() (*big.Int, error) {
return _AcctManager.Contract.GetNumberOfAccounts(&_AcctManager.CallOpts)
}
// GetNumberOfAccounts is a free data retrieval call binding the contract method 0x309e36ef.
//
// Solidity: function getNumberOfAccounts() constant returns(uint256)
func (_AcctManager *AcctManagerCallerSession) GetNumberOfAccounts() (*big.Int, error) {
return _AcctManager.Contract.GetNumberOfAccounts(&_AcctManager.CallOpts)
}
// OrgAdminExists is a free data retrieval call binding the contract method 0x950145cf.
//
// Solidity: function orgAdminExists(_orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCaller) OrgAdminExists(opts *bind.CallOpts, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _AcctManager.contract.Call(opts, out, "orgAdminExists", _orgId)
return *ret0, err
}
// OrgAdminExists is a free data retrieval call binding the contract method 0x950145cf.
//
// Solidity: function orgAdminExists(_orgId string) constant returns(bool)
func (_AcctManager *AcctManagerSession) OrgAdminExists(_orgId string) (bool, error) {
return _AcctManager.Contract.OrgAdminExists(&_AcctManager.CallOpts, _orgId)
}
// OrgAdminExists is a free data retrieval call binding the contract method 0x950145cf.
//
// Solidity: function orgAdminExists(_orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCallerSession) OrgAdminExists(_orgId string) (bool, error) {
return _AcctManager.Contract.OrgAdminExists(&_AcctManager.CallOpts, _orgId)
}
// ValAcctAccessChange is a free data retrieval call binding the contract method 0x71dbb01e.
//
// Solidity: function valAcctAccessChange(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCaller) ValAcctAccessChange(opts *bind.CallOpts, _acct common.Address, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _AcctManager.contract.Call(opts, out, "valAcctAccessChange", _acct, _orgId)
return *ret0, err
}
// ValAcctAccessChange is a free data retrieval call binding the contract method 0x71dbb01e.
//
// Solidity: function valAcctAccessChange(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerSession) ValAcctAccessChange(_acct common.Address, _orgId string) (bool, error) {
return _AcctManager.Contract.ValAcctAccessChange(&_AcctManager.CallOpts, _acct, _orgId)
}
// ValAcctAccessChange is a free data retrieval call binding the contract method 0x71dbb01e.
//
// Solidity: function valAcctAccessChange(_acct address, _orgId string) constant returns(bool)
func (_AcctManager *AcctManagerCallerSession) ValAcctAccessChange(_acct common.Address, _orgId string) (bool, error) {
return _AcctManager.Contract.ValAcctAccessChange(&_AcctManager.CallOpts, _acct, _orgId)
}
// AddNWAdminAccount is a paid mutator transaction binding the contract method 0xcbc4b30d.
//
// Solidity: function addNWAdminAccount(_address address, _orgId string) returns()
func (_AcctManager *AcctManagerTransactor) AddNWAdminAccount(opts *bind.TransactOpts, _address common.Address, _orgId string) (*types.Transaction, error) {
return _AcctManager.contract.Transact(opts, "addNWAdminAccount", _address, _orgId)
}
// AddNWAdminAccount is a paid mutator transaction binding the contract method 0xcbc4b30d.
//
// Solidity: function addNWAdminAccount(_address address, _orgId string) returns()
func (_AcctManager *AcctManagerSession) AddNWAdminAccount(_address common.Address, _orgId string) (*types.Transaction, error) {
return _AcctManager.Contract.AddNWAdminAccount(&_AcctManager.TransactOpts, _address, _orgId)
}
// AddNWAdminAccount is a paid mutator transaction binding the contract method 0xcbc4b30d.
//
// Solidity: function addNWAdminAccount(_address address, _orgId string) returns()
func (_AcctManager *AcctManagerTransactorSession) AddNWAdminAccount(_address common.Address, _orgId string) (*types.Transaction, error) {
return _AcctManager.Contract.AddNWAdminAccount(&_AcctManager.TransactOpts, _address, _orgId)
}
// ApproveOrgAdminAccount is a paid mutator transaction binding the contract method 0xd5b6b443.
//
// Solidity: function approveOrgAdminAccount(_address address) returns()
func (_AcctManager *AcctManagerTransactor) ApproveOrgAdminAccount(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error) {
return _AcctManager.contract.Transact(opts, "approveOrgAdminAccount", _address)
}
// ApproveOrgAdminAccount is a paid mutator transaction binding the contract method 0xd5b6b443.
//
// Solidity: function approveOrgAdminAccount(_address address) returns()
func (_AcctManager *AcctManagerSession) ApproveOrgAdminAccount(_address common.Address) (*types.Transaction, error) {
return _AcctManager.Contract.ApproveOrgAdminAccount(&_AcctManager.TransactOpts, _address)
}
// ApproveOrgAdminAccount is a paid mutator transaction binding the contract method 0xd5b6b443.
//
// Solidity: function approveOrgAdminAccount(_address address) returns()
func (_AcctManager *AcctManagerTransactorSession) ApproveOrgAdminAccount(_address common.Address) (*types.Transaction, error) {
return _AcctManager.Contract.ApproveOrgAdminAccount(&_AcctManager.TransactOpts, _address)
}
// AssignAccountRole is a paid mutator transaction binding the contract method 0x2f7f0a12.
//
// Solidity: function assignAccountRole(_address address, _orgId string, _roleId string) returns()
func (_AcctManager *AcctManagerTransactor) AssignAccountRole(opts *bind.TransactOpts, _address common.Address, _orgId string, _roleId string) (*types.Transaction, error) {
return _AcctManager.contract.Transact(opts, "assignAccountRole", _address, _orgId, _roleId)
}
// AssignAccountRole is a paid mutator transaction binding the contract method 0x2f7f0a12.
//
// Solidity: function assignAccountRole(_address address, _orgId string, _roleId string) returns()
func (_AcctManager *AcctManagerSession) AssignAccountRole(_address common.Address, _orgId string, _roleId string) (*types.Transaction, error) {
return _AcctManager.Contract.AssignAccountRole(&_AcctManager.TransactOpts, _address, _orgId, _roleId)
}
// AssignAccountRole is a paid mutator transaction binding the contract method 0x2f7f0a12.
//
// Solidity: function assignAccountRole(_address address, _orgId string, _roleId string) returns()
func (_AcctManager *AcctManagerTransactorSession) AssignAccountRole(_address common.Address, _orgId string, _roleId string) (*types.Transaction, error) {
return _AcctManager.Contract.AssignAccountRole(&_AcctManager.TransactOpts, _address, _orgId, _roleId)
}
// RevokeAccountRole is a paid mutator transaction binding the contract method 0xe163dcf5.
//
// Solidity: function revokeAccountRole(_address address) returns()
func (_AcctManager *AcctManagerTransactor) RevokeAccountRole(opts *bind.TransactOpts, _address common.Address) (*types.Transaction, error) {
return _AcctManager.contract.Transact(opts, "revokeAccountRole", _address)
}
// RevokeAccountRole is a paid mutator transaction binding the contract method 0xe163dcf5.
//
// Solidity: function revokeAccountRole(_address address) returns()
func (_AcctManager *AcctManagerSession) RevokeAccountRole(_address common.Address) (*types.Transaction, error) {
return _AcctManager.Contract.RevokeAccountRole(&_AcctManager.TransactOpts, _address)
}
// RevokeAccountRole is a paid mutator transaction binding the contract method 0xe163dcf5.
//
// Solidity: function revokeAccountRole(_address address) returns()
func (_AcctManager *AcctManagerTransactorSession) RevokeAccountRole(_address common.Address) (*types.Transaction, error) {
return _AcctManager.Contract.RevokeAccountRole(&_AcctManager.TransactOpts, _address)
}
// SetDefaults is a paid mutator transaction binding the contract method 0xcef7f6af.
//
// Solidity: function setDefaults(_nwAdminRole string, _oAdminRole string) returns()
func (_AcctManager *AcctManagerTransactor) SetDefaults(opts *bind.TransactOpts, _nwAdminRole string, _oAdminRole string) (*types.Transaction, error) {
return _AcctManager.contract.Transact(opts, "setDefaults", _nwAdminRole, _oAdminRole)
}
// SetDefaults is a paid mutator transaction binding the contract method 0xcef7f6af.
//
// Solidity: function setDefaults(_nwAdminRole string, _oAdminRole string) returns()
func (_AcctManager *AcctManagerSession) SetDefaults(_nwAdminRole string, _oAdminRole string) (*types.Transaction, error) {
return _AcctManager.Contract.SetDefaults(&_AcctManager.TransactOpts, _nwAdminRole, _oAdminRole)
}
// SetDefaults is a paid mutator transaction binding the contract method 0xcef7f6af.
//
// Solidity: function setDefaults(_nwAdminRole string, _oAdminRole string) returns()
func (_AcctManager *AcctManagerTransactorSession) SetDefaults(_nwAdminRole string, _oAdminRole string) (*types.Transaction, error) {
return _AcctManager.Contract.SetDefaults(&_AcctManager.TransactOpts, _nwAdminRole, _oAdminRole)
}
// AcctManagerAccountAccessModifiedIterator is returned from FilterAccountAccessModified and is used to iterate over the raw logs and unpacked data for AccountAccessModified events raised by the AcctManager contract.
type AcctManagerAccountAccessModifiedIterator struct {
Event *AcctManagerAccountAccessModified // Event containing the contract specifics and raw log
contract *bind.BoundContract // Generic contract to use for unpacking event data
event string // Event name to use for unpacking event data
logs chan types.Log // Log channel receiving the found contract events
sub ethereum.Subscription // Subscription for errors, completion and termination
done bool // Whether the subscription completed delivering logs
fail error // Occurred error to stop iteration
}
// Next advances the iterator to the subsequent event, returning whether there
// are any more events found. In case of a retrieval or parsing error, false is
// returned and Error() can be queried for the exact failure.
func (it *AcctManagerAccountAccessModifiedIterator) Next() bool {
// If the iterator failed, stop iterating
if it.fail != nil {
return false
}
// If the iterator completed, deliver directly whatever's available
if it.done {
select {
case log := <-it.logs:
it.Event = new(AcctManagerAccountAccessModified)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
default:
return false
}
}
// Iterator still in progress, wait for either a data or an error event
select {
case log := <-it.logs:
it.Event = new(AcctManagerAccountAccessModified)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
case err := <-it.sub.Err():
it.done = true
it.fail = err
return it.Next()
}
}
// Error returns any retrieval or parsing error occurred during filtering.
func (it *AcctManagerAccountAccessModifiedIterator) Error() error {
return it.fail
}
// Close terminates the iteration process, releasing any pending underlying
// resources.
func (it *AcctManagerAccountAccessModifiedIterator) Close() error {
it.sub.Unsubscribe()
return nil
}
// AcctManagerAccountAccessModified represents a AccountAccessModified event raised by the AcctManager contract.
type AcctManagerAccountAccessModified struct {
Address common.Address
RoleId string
Raw types.Log // Blockchain specific contextual infos
}
// FilterAccountAccessModified is a free log retrieval operation binding the contract event 0xa27a0cd7d388ec744cb7682bd572d61c79f31251ceb87a4a81be026d2cb8a466.
//
// Solidity: e AccountAccessModified(_address address, _roleId string)
func (_AcctManager *AcctManagerFilterer) FilterAccountAccessModified(opts *bind.FilterOpts) (*AcctManagerAccountAccessModifiedIterator, error) {
logs, sub, err := _AcctManager.contract.FilterLogs(opts, "AccountAccessModified")
if err != nil {
return nil, err
}
return &AcctManagerAccountAccessModifiedIterator{contract: _AcctManager.contract, event: "AccountAccessModified", logs: logs, sub: sub}, nil
}
// WatchAccountAccessModified is a free log subscription operation binding the contract event 0xa27a0cd7d388ec744cb7682bd572d61c79f31251ceb87a4a81be026d2cb8a466.
//
// Solidity: e AccountAccessModified(_address address, _roleId string)
func (_AcctManager *AcctManagerFilterer) WatchAccountAccessModified(opts *bind.WatchOpts, sink chan<- *AcctManagerAccountAccessModified) (event.Subscription, error) {
logs, sub, err := _AcctManager.contract.WatchLogs(opts, "AccountAccessModified")
if err != nil {
return nil, err
}
return event.NewSubscription(func(quit <-chan struct{}) error {
defer sub.Unsubscribe()
for {
select {
case log := <-logs:
// New log arrived, parse the event and forward to the user
event := new(AcctManagerAccountAccessModified)
if err := _AcctManager.contract.UnpackLog(event, "AccountAccessModified", log); err != nil {
return err
}
event.Raw = log
select {
case sink <- event:
case err := <-sub.Err():
return err
case <-quit:
return nil
}
case err := <-sub.Err():
return err
case <-quit:
return nil
}
}
}), nil
}
// AcctManagerAccountAccessRevokedIterator is returned from FilterAccountAccessRevoked and is used to iterate over the raw logs and unpacked data for AccountAccessRevoked events raised by the AcctManager contract.
type AcctManagerAccountAccessRevokedIterator struct {
Event *AcctManagerAccountAccessRevoked // Event containing the contract specifics and raw log
contract *bind.BoundContract // Generic contract to use for unpacking event data
event string // Event name to use for unpacking event data
logs chan types.Log // Log channel receiving the found contract events
sub ethereum.Subscription // Subscription for errors, completion and termination
done bool // Whether the subscription completed delivering logs
fail error // Occurred error to stop iteration
}
// Next advances the iterator to the subsequent event, returning whether there
// are any more events found. In case of a retrieval or parsing error, false is
// returned and Error() can be queried for the exact failure.
func (it *AcctManagerAccountAccessRevokedIterator) Next() bool {
// If the iterator failed, stop iterating
if it.fail != nil {
return false
}
// If the iterator completed, deliver directly whatever's available
if it.done {
select {
case log := <-it.logs:
it.Event = new(AcctManagerAccountAccessRevoked)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
default:
return false
}
}
// Iterator still in progress, wait for either a data or an error event
select {
case log := <-it.logs:
it.Event = new(AcctManagerAccountAccessRevoked)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
case err := <-it.sub.Err():
it.done = true
it.fail = err
return it.Next()
}
}
// Error returns any retrieval or parsing error occurred during filtering.
func (it *AcctManagerAccountAccessRevokedIterator) Error() error {
return it.fail
}
// Close terminates the iteration process, releasing any pending underlying
// resources.
func (it *AcctManagerAccountAccessRevokedIterator) Close() error {
it.sub.Unsubscribe()
return nil
}
// AcctManagerAccountAccessRevoked represents a AccountAccessRevoked event raised by the AcctManager contract.
type AcctManagerAccountAccessRevoked struct {
Address common.Address
RoleId string
Raw types.Log // Blockchain specific contextual infos
}
// FilterAccountAccessRevoked is a free log retrieval operation binding the contract event 0x9a957b8ffb4a984143ede8cab7c400c5956df3ee801159283039d401e18b365a.
//
// Solidity: e AccountAccessRevoked(_address address, _roleId string)
func (_AcctManager *AcctManagerFilterer) FilterAccountAccessRevoked(opts *bind.FilterOpts) (*AcctManagerAccountAccessRevokedIterator, error) {
logs, sub, err := _AcctManager.contract.FilterLogs(opts, "AccountAccessRevoked")
if err != nil {
return nil, err
}
return &AcctManagerAccountAccessRevokedIterator{contract: _AcctManager.contract, event: "AccountAccessRevoked", logs: logs, sub: sub}, nil
}
// WatchAccountAccessRevoked is a free log subscription operation binding the contract event 0x9a957b8ffb4a984143ede8cab7c400c5956df3ee801159283039d401e18b365a.
//
// Solidity: e AccountAccessRevoked(_address address, _roleId string)
func (_AcctManager *AcctManagerFilterer) WatchAccountAccessRevoked(opts *bind.WatchOpts, sink chan<- *AcctManagerAccountAccessRevoked) (event.Subscription, error) {
logs, sub, err := _AcctManager.contract.WatchLogs(opts, "AccountAccessRevoked")
if err != nil {
return nil, err
}
return event.NewSubscription(func(quit <-chan struct{}) error {
defer sub.Unsubscribe()
for {
select {
case log := <-logs:
// New log arrived, parse the event and forward to the user
event := new(AcctManagerAccountAccessRevoked)
if err := _AcctManager.contract.UnpackLog(event, "AccountAccessRevoked", log); err != nil {
return err
}
event.Raw = log
select {
case sink <- event:
case err := <-sub.Err():
return err
case <-quit:
return nil
}
case err := <-sub.Err():
return err
case <-quit:
return nil
}
}
}), nil
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,278 @@
// Code generated - DO NOT EDIT.
// This file is a generated binding and any manual changes will be lost.
package permission
import (
"strings"
"github.com/ethereum/go-ethereum/accounts/abi"
"github.com/ethereum/go-ethereum/accounts/abi/bind"
"github.com/ethereum/go-ethereum/common"
"github.com/ethereum/go-ethereum/core/types"
)
// PermUpgrABI is the input ABI used to generate the binding from.
const PermUpgrABI = "[{\"constant\":true,\"inputs\":[],\"name\":\"getPermImpl\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_proposedImpl\",\"type\":\"address\"}],\"name\":\"confirmImplChange\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCustodian\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getPermInterface\",\"outputs\":[{\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_permInterface\",\"type\":\"address\"},{\"name\":\"_permImpl\",\"type\":\"address\"}],\"name\":\"init\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"_custodian\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"}]"
// PermUpgr is an auto generated Go binding around an Ethereum contract.
type PermUpgr struct {
PermUpgrCaller // Read-only binding to the contract
PermUpgrTransactor // Write-only binding to the contract
PermUpgrFilterer // Log filterer for contract events
}
// PermUpgrCaller is an auto generated read-only Go binding around an Ethereum contract.
type PermUpgrCaller struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// PermUpgrTransactor is an auto generated write-only Go binding around an Ethereum contract.
type PermUpgrTransactor struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// PermUpgrFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
type PermUpgrFilterer struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// PermUpgrSession is an auto generated Go binding around an Ethereum contract,
// with pre-set call and transact options.
type PermUpgrSession struct {
Contract *PermUpgr // Generic contract binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// PermUpgrCallerSession is an auto generated read-only Go binding around an Ethereum contract,
// with pre-set call options.
type PermUpgrCallerSession struct {
Contract *PermUpgrCaller // Generic contract caller binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
}
// PermUpgrTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
// with pre-set transact options.
type PermUpgrTransactorSession struct {
Contract *PermUpgrTransactor // Generic contract transactor binding to set the session for
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// PermUpgrRaw is an auto generated low-level Go binding around an Ethereum contract.
type PermUpgrRaw struct {
Contract *PermUpgr // Generic contract binding to access the raw methods on
}
// PermUpgrCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
type PermUpgrCallerRaw struct {
Contract *PermUpgrCaller // Generic read-only contract binding to access the raw methods on
}
// PermUpgrTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
type PermUpgrTransactorRaw struct {
Contract *PermUpgrTransactor // Generic write-only contract binding to access the raw methods on
}
// NewPermUpgr creates a new instance of PermUpgr, bound to a specific deployed contract.
func NewPermUpgr(address common.Address, backend bind.ContractBackend) (*PermUpgr, error) {
contract, err := bindPermUpgr(address, backend, backend, backend)
if err != nil {
return nil, err
}
return &PermUpgr{PermUpgrCaller: PermUpgrCaller{contract: contract}, PermUpgrTransactor: PermUpgrTransactor{contract: contract}, PermUpgrFilterer: PermUpgrFilterer{contract: contract}}, nil
}
// NewPermUpgrCaller creates a new read-only instance of PermUpgr, bound to a specific deployed contract.
func NewPermUpgrCaller(address common.Address, caller bind.ContractCaller) (*PermUpgrCaller, error) {
contract, err := bindPermUpgr(address, caller, nil, nil)
if err != nil {
return nil, err
}
return &PermUpgrCaller{contract: contract}, nil
}
// NewPermUpgrTransactor creates a new write-only instance of PermUpgr, bound to a specific deployed contract.
func NewPermUpgrTransactor(address common.Address, transactor bind.ContractTransactor) (*PermUpgrTransactor, error) {
contract, err := bindPermUpgr(address, nil, transactor, nil)
if err != nil {
return nil, err
}
return &PermUpgrTransactor{contract: contract}, nil
}
// NewPermUpgrFilterer creates a new log filterer instance of PermUpgr, bound to a specific deployed contract.
func NewPermUpgrFilterer(address common.Address, filterer bind.ContractFilterer) (*PermUpgrFilterer, error) {
contract, err := bindPermUpgr(address, nil, nil, filterer)
if err != nil {
return nil, err
}
return &PermUpgrFilterer{contract: contract}, nil
}
// bindPermUpgr binds a generic wrapper to an already deployed contract.
func bindPermUpgr(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
parsed, err := abi.JSON(strings.NewReader(PermUpgrABI))
if err != nil {
return nil, err
}
return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_PermUpgr *PermUpgrRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _PermUpgr.Contract.PermUpgrCaller.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_PermUpgr *PermUpgrRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _PermUpgr.Contract.PermUpgrTransactor.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_PermUpgr *PermUpgrRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _PermUpgr.Contract.PermUpgrTransactor.contract.Transact(opts, method, params...)
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_PermUpgr *PermUpgrCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _PermUpgr.Contract.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_PermUpgr *PermUpgrTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _PermUpgr.Contract.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_PermUpgr *PermUpgrTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _PermUpgr.Contract.contract.Transact(opts, method, params...)
}
// GetCustodian is a free data retrieval call binding the contract method 0xc561d4b7.
//
// Solidity: function getCustodian() constant returns(address)
func (_PermUpgr *PermUpgrCaller) GetCustodian(opts *bind.CallOpts) (common.Address, error) {
var (
ret0 = new(common.Address)
)
out := ret0
err := _PermUpgr.contract.Call(opts, out, "getCustodian")
return *ret0, err
}
// GetCustodian is a free data retrieval call binding the contract method 0xc561d4b7.
//
// Solidity: function getCustodian() constant returns(address)
func (_PermUpgr *PermUpgrSession) GetCustodian() (common.Address, error) {
return _PermUpgr.Contract.GetCustodian(&_PermUpgr.CallOpts)
}
// GetCustodian is a free data retrieval call binding the contract method 0xc561d4b7.
//
// Solidity: function getCustodian() constant returns(address)
func (_PermUpgr *PermUpgrCallerSession) GetCustodian() (common.Address, error) {
return _PermUpgr.Contract.GetCustodian(&_PermUpgr.CallOpts)
}
// GetPermImpl is a free data retrieval call binding the contract method 0x0e32cf90.
//
// Solidity: function getPermImpl() constant returns(address)
func (_PermUpgr *PermUpgrCaller) GetPermImpl(opts *bind.CallOpts) (common.Address, error) {
var (
ret0 = new(common.Address)
)
out := ret0
err := _PermUpgr.contract.Call(opts, out, "getPermImpl")
return *ret0, err
}
// GetPermImpl is a free data retrieval call binding the contract method 0x0e32cf90.
//
// Solidity: function getPermImpl() constant returns(address)
func (_PermUpgr *PermUpgrSession) GetPermImpl() (common.Address, error) {
return _PermUpgr.Contract.GetPermImpl(&_PermUpgr.CallOpts)
}
// GetPermImpl is a free data retrieval call binding the contract method 0x0e32cf90.
//
// Solidity: function getPermImpl() constant returns(address)
func (_PermUpgr *PermUpgrCallerSession) GetPermImpl() (common.Address, error) {
return _PermUpgr.Contract.GetPermImpl(&_PermUpgr.CallOpts)
}
// GetPermInterface is a free data retrieval call binding the contract method 0xe572515c.
//
// Solidity: function getPermInterface() constant returns(address)
func (_PermUpgr *PermUpgrCaller) GetPermInterface(opts *bind.CallOpts) (common.Address, error) {
var (
ret0 = new(common.Address)
)
out := ret0
err := _PermUpgr.contract.Call(opts, out, "getPermInterface")
return *ret0, err
}
// GetPermInterface is a free data retrieval call binding the contract method 0xe572515c.
//
// Solidity: function getPermInterface() constant returns(address)
func (_PermUpgr *PermUpgrSession) GetPermInterface() (common.Address, error) {
return _PermUpgr.Contract.GetPermInterface(&_PermUpgr.CallOpts)
}
// GetPermInterface is a free data retrieval call binding the contract method 0xe572515c.
//
// Solidity: function getPermInterface() constant returns(address)
func (_PermUpgr *PermUpgrCallerSession) GetPermInterface() (common.Address, error) {
return _PermUpgr.Contract.GetPermInterface(&_PermUpgr.CallOpts)
}
// ConfirmImplChange is a paid mutator transaction binding the contract method 0x22bcb39a.
//
// Solidity: function confirmImplChange(_proposedImpl address) returns()
func (_PermUpgr *PermUpgrTransactor) ConfirmImplChange(opts *bind.TransactOpts, _proposedImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.contract.Transact(opts, "confirmImplChange", _proposedImpl)
}
// ConfirmImplChange is a paid mutator transaction binding the contract method 0x22bcb39a.
//
// Solidity: function confirmImplChange(_proposedImpl address) returns()
func (_PermUpgr *PermUpgrSession) ConfirmImplChange(_proposedImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.Contract.ConfirmImplChange(&_PermUpgr.TransactOpts, _proposedImpl)
}
// ConfirmImplChange is a paid mutator transaction binding the contract method 0x22bcb39a.
//
// Solidity: function confirmImplChange(_proposedImpl address) returns()
func (_PermUpgr *PermUpgrTransactorSession) ConfirmImplChange(_proposedImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.Contract.ConfirmImplChange(&_PermUpgr.TransactOpts, _proposedImpl)
}
// Init is a paid mutator transaction binding the contract method 0xf09a4016.
//
// Solidity: function init(_permInterface address, _permImpl address) returns()
func (_PermUpgr *PermUpgrTransactor) Init(opts *bind.TransactOpts, _permInterface common.Address, _permImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.contract.Transact(opts, "init", _permInterface, _permImpl)
}
// Init is a paid mutator transaction binding the contract method 0xf09a4016.
//
// Solidity: function init(_permInterface address, _permImpl address) returns()
func (_PermUpgr *PermUpgrSession) Init(_permInterface common.Address, _permImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.Contract.Init(&_PermUpgr.TransactOpts, _permInterface, _permImpl)
}
// Init is a paid mutator transaction binding the contract method 0xf09a4016.
//
// Solidity: function init(_permInterface address, _permImpl address) returns()
func (_PermUpgr *PermUpgrTransactorSession) Init(_permInterface common.Address, _permImpl common.Address) (*types.Transaction, error) {
return _PermUpgr.Contract.Init(&_PermUpgr.TransactOpts, _permInterface, _permImpl)
}

View File

@ -0,0 +1,601 @@
// Code generated - DO NOT EDIT.
// This file is a generated binding and any manual changes will be lost.
package permission
import (
"math/big"
"strings"
ethereum "github.com/ethereum/go-ethereum"
"github.com/ethereum/go-ethereum/accounts/abi"
"github.com/ethereum/go-ethereum/accounts/abi/bind"
"github.com/ethereum/go-ethereum/common"
"github.com/ethereum/go-ethereum/core/types"
"github.com/ethereum/go-ethereum/event"
)
// RoleManagerABI is the input ABI used to generate the binding from.
const RoleManagerABI = "[{\"constant\":true,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"getRoleDetails\",\"outputs\":[{\"name\":\"roleId\",\"type\":\"string\"},{\"name\":\"orgId\",\"type\":\"string\"},{\"name\":\"accessType\",\"type\":\"uint256\"},{\"name\":\"voter\",\"type\":\"bool\"},{\"name\":\"active\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"isVoterRole\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"isFullAccessRole\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"},{\"name\":\"_baseAccess\",\"type\":\"uint256\"},{\"name\":\"_voter\",\"type\":\"bool\"}],\"name\":\"addRole\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"roleExists\",\"outputs\":[{\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getNumberOfRoles\",\"outputs\":[{\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"name\":\"_roleId\",\"type\":\"string\"},{\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"removeRole\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"name\":\"_permUpgradable\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"_roleId\",\"type\":\"string\"},{\"indexed\":false,\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"RoleCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"name\":\"_roleId\",\"type\":\"string\"},{\"indexed\":false,\"name\":\"_orgId\",\"type\":\"string\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"}]"
// RoleManager is an auto generated Go binding around an Ethereum contract.
type RoleManager struct {
RoleManagerCaller // Read-only binding to the contract
RoleManagerTransactor // Write-only binding to the contract
RoleManagerFilterer // Log filterer for contract events
}
// RoleManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
type RoleManagerCaller struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// RoleManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
type RoleManagerTransactor struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// RoleManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
type RoleManagerFilterer struct {
contract *bind.BoundContract // Generic contract wrapper for the low level calls
}
// RoleManagerSession is an auto generated Go binding around an Ethereum contract,
// with pre-set call and transact options.
type RoleManagerSession struct {
Contract *RoleManager // Generic contract binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// RoleManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract,
// with pre-set call options.
type RoleManagerCallerSession struct {
Contract *RoleManagerCaller // Generic contract caller binding to set the session for
CallOpts bind.CallOpts // Call options to use throughout this session
}
// RoleManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract,
// with pre-set transact options.
type RoleManagerTransactorSession struct {
Contract *RoleManagerTransactor // Generic contract transactor binding to set the session for
TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}
// RoleManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
type RoleManagerRaw struct {
Contract *RoleManager // Generic contract binding to access the raw methods on
}
// RoleManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
type RoleManagerCallerRaw struct {
Contract *RoleManagerCaller // Generic read-only contract binding to access the raw methods on
}
// RoleManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
type RoleManagerTransactorRaw struct {
Contract *RoleManagerTransactor // Generic write-only contract binding to access the raw methods on
}
// NewRoleManager creates a new instance of RoleManager, bound to a specific deployed contract.
func NewRoleManager(address common.Address, backend bind.ContractBackend) (*RoleManager, error) {
contract, err := bindRoleManager(address, backend, backend, backend)
if err != nil {
return nil, err
}
return &RoleManager{RoleManagerCaller: RoleManagerCaller{contract: contract}, RoleManagerTransactor: RoleManagerTransactor{contract: contract}, RoleManagerFilterer: RoleManagerFilterer{contract: contract}}, nil
}
// NewRoleManagerCaller creates a new read-only instance of RoleManager, bound to a specific deployed contract.
func NewRoleManagerCaller(address common.Address, caller bind.ContractCaller) (*RoleManagerCaller, error) {
contract, err := bindRoleManager(address, caller, nil, nil)
if err != nil {
return nil, err
}
return &RoleManagerCaller{contract: contract}, nil
}
// NewRoleManagerTransactor creates a new write-only instance of RoleManager, bound to a specific deployed contract.
func NewRoleManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*RoleManagerTransactor, error) {
contract, err := bindRoleManager(address, nil, transactor, nil)
if err != nil {
return nil, err
}
return &RoleManagerTransactor{contract: contract}, nil
}
// NewRoleManagerFilterer creates a new log filterer instance of RoleManager, bound to a specific deployed contract.
func NewRoleManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*RoleManagerFilterer, error) {
contract, err := bindRoleManager(address, nil, nil, filterer)
if err != nil {
return nil, err
}
return &RoleManagerFilterer{contract: contract}, nil
}
// bindRoleManager binds a generic wrapper to an already deployed contract.
func bindRoleManager(address common.Address, caller bind.ContractCaller, transactor bind.ContractTransactor, filterer bind.ContractFilterer) (*bind.BoundContract, error) {
parsed, err := abi.JSON(strings.NewReader(RoleManagerABI))
if err != nil {
return nil, err
}
return bind.NewBoundContract(address, parsed, caller, transactor, filterer), nil
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_RoleManager *RoleManagerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _RoleManager.Contract.RoleManagerCaller.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_RoleManager *RoleManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _RoleManager.Contract.RoleManagerTransactor.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_RoleManager *RoleManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _RoleManager.Contract.RoleManagerTransactor.contract.Transact(opts, method, params...)
}
// Call invokes the (constant) contract method with params as input values and
// sets the output to result. The result type might be a single field for simple
// returns, a slice of interfaces for anonymous returns and a struct for named
// returns.
func (_RoleManager *RoleManagerCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error {
return _RoleManager.Contract.contract.Call(opts, result, method, params...)
}
// Transfer initiates a plain transaction to move funds to the contract, calling
// its default method if one is available.
func (_RoleManager *RoleManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error) {
return _RoleManager.Contract.contract.Transfer(opts)
}
// Transact invokes the (paid) contract method with params as input values.
func (_RoleManager *RoleManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error) {
return _RoleManager.Contract.contract.Transact(opts, method, params...)
}
// GetNumberOfRoles is a free data retrieval call binding the contract method 0x87f55d31.
//
// Solidity: function getNumberOfRoles() constant returns(uint256)
func (_RoleManager *RoleManagerCaller) GetNumberOfRoles(opts *bind.CallOpts) (*big.Int, error) {
var (
ret0 = new(*big.Int)
)
out := ret0
err := _RoleManager.contract.Call(opts, out, "getNumberOfRoles")
return *ret0, err
}
// GetNumberOfRoles is a free data retrieval call binding the contract method 0x87f55d31.
//
// Solidity: function getNumberOfRoles() constant returns(uint256)
func (_RoleManager *RoleManagerSession) GetNumberOfRoles() (*big.Int, error) {
return _RoleManager.Contract.GetNumberOfRoles(&_RoleManager.CallOpts)
}
// GetNumberOfRoles is a free data retrieval call binding the contract method 0x87f55d31.
//
// Solidity: function getNumberOfRoles() constant returns(uint256)
func (_RoleManager *RoleManagerCallerSession) GetNumberOfRoles() (*big.Int, error) {
return _RoleManager.Contract.GetNumberOfRoles(&_RoleManager.CallOpts)
}
// GetRoleDetails is a free data retrieval call binding the contract method 0x1870aba3.
//
// Solidity: function getRoleDetails(_roleId string, _orgId string) constant returns(roleId string, orgId string, accessType uint256, voter bool, active bool)
func (_RoleManager *RoleManagerCaller) GetRoleDetails(opts *bind.CallOpts, _roleId string, _orgId string) (struct {
RoleId string
OrgId string
AccessType *big.Int
Voter bool
Active bool
}, error) {
ret := new(struct {
RoleId string
OrgId string
AccessType *big.Int
Voter bool
Active bool
})
out := ret
err := _RoleManager.contract.Call(opts, out, "getRoleDetails", _roleId, _orgId)
return *ret, err
}
// GetRoleDetails is a free data retrieval call binding the contract method 0x1870aba3.
//
// Solidity: function getRoleDetails(_roleId string, _orgId string) constant returns(roleId string, orgId string, accessType uint256, voter bool, active bool)
func (_RoleManager *RoleManagerSession) GetRoleDetails(_roleId string, _orgId string) (struct {
RoleId string
OrgId string
AccessType *big.Int
Voter bool
Active bool
}, error) {
return _RoleManager.Contract.GetRoleDetails(&_RoleManager.CallOpts, _roleId, _orgId)
}
// GetRoleDetails is a free data retrieval call binding the contract method 0x1870aba3.
//
// Solidity: function getRoleDetails(_roleId string, _orgId string) constant returns(roleId string, orgId string, accessType uint256, voter bool, active bool)
func (_RoleManager *RoleManagerCallerSession) GetRoleDetails(_roleId string, _orgId string) (struct {
RoleId string
OrgId string
AccessType *big.Int
Voter bool
Active bool
}, error) {
return _RoleManager.Contract.GetRoleDetails(&_RoleManager.CallOpts, _roleId, _orgId)
}
// IsFullAccessRole is a free data retrieval call binding the contract method 0x476ff5cc.
//
// Solidity: function isFullAccessRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCaller) IsFullAccessRole(opts *bind.CallOpts, _roleId string, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _RoleManager.contract.Call(opts, out, "isFullAccessRole", _roleId, _orgId)
return *ret0, err
}
// IsFullAccessRole is a free data retrieval call binding the contract method 0x476ff5cc.
//
// Solidity: function isFullAccessRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerSession) IsFullAccessRole(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.IsFullAccessRole(&_RoleManager.CallOpts, _roleId, _orgId)
}
// IsFullAccessRole is a free data retrieval call binding the contract method 0x476ff5cc.
//
// Solidity: function isFullAccessRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCallerSession) IsFullAccessRole(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.IsFullAccessRole(&_RoleManager.CallOpts, _roleId, _orgId)
}
// IsVoterRole is a free data retrieval call binding the contract method 0x2b113705.
//
// Solidity: function isVoterRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCaller) IsVoterRole(opts *bind.CallOpts, _roleId string, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _RoleManager.contract.Call(opts, out, "isVoterRole", _roleId, _orgId)
return *ret0, err
}
// IsVoterRole is a free data retrieval call binding the contract method 0x2b113705.
//
// Solidity: function isVoterRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerSession) IsVoterRole(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.IsVoterRole(&_RoleManager.CallOpts, _roleId, _orgId)
}
// IsVoterRole is a free data retrieval call binding the contract method 0x2b113705.
//
// Solidity: function isVoterRole(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCallerSession) IsVoterRole(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.IsVoterRole(&_RoleManager.CallOpts, _roleId, _orgId)
}
// RoleExists is a free data retrieval call binding the contract method 0x67950aab.
//
// Solidity: function roleExists(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCaller) RoleExists(opts *bind.CallOpts, _roleId string, _orgId string) (bool, error) {
var (
ret0 = new(bool)
)
out := ret0
err := _RoleManager.contract.Call(opts, out, "roleExists", _roleId, _orgId)
return *ret0, err
}
// RoleExists is a free data retrieval call binding the contract method 0x67950aab.
//
// Solidity: function roleExists(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerSession) RoleExists(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.RoleExists(&_RoleManager.CallOpts, _roleId, _orgId)
}
// RoleExists is a free data retrieval call binding the contract method 0x67950aab.
//
// Solidity: function roleExists(_roleId string, _orgId string) constant returns(bool)
func (_RoleManager *RoleManagerCallerSession) RoleExists(_roleId string, _orgId string) (bool, error) {
return _RoleManager.Contract.RoleExists(&_RoleManager.CallOpts, _roleId, _orgId)
}
// AddRole is a paid mutator transaction binding the contract method 0x5ba4d7c5.
//
// Solidity: function addRole(_roleId string, _orgId string, _baseAccess uint256, _voter bool) returns()
func (_RoleManager *RoleManagerTransactor) AddRole(opts *bind.TransactOpts, _roleId string, _orgId string, _baseAccess *big.Int, _voter bool) (*types.Transaction, error) {
return _RoleManager.contract.Transact(opts, "addRole", _roleId, _orgId, _baseAccess, _voter)
}
// AddRole is a paid mutator transaction binding the contract method 0x5ba4d7c5.
//
// Solidity: function addRole(_roleId string, _orgId string, _baseAccess uint256, _voter bool) returns()
func (_RoleManager *RoleManagerSession) AddRole(_roleId string, _orgId string, _baseAccess *big.Int, _voter bool) (*types.Transaction, error) {
return _RoleManager.Contract.AddRole(&_RoleManager.TransactOpts, _roleId, _orgId, _baseAccess, _voter)
}
// AddRole is a paid mutator transaction binding the contract method 0x5ba4d7c5.
//
// Solidity: function addRole(_roleId string, _orgId string, _baseAccess uint256, _voter bool) returns()
func (_RoleManager *RoleManagerTransactorSession) AddRole(_roleId string, _orgId string, _baseAccess *big.Int, _voter bool) (*types.Transaction, error) {
return _RoleManager.Contract.AddRole(&_RoleManager.TransactOpts, _roleId, _orgId, _baseAccess, _voter)
}
// RemoveRole is a paid mutator transaction binding the contract method 0xa6343012.
//
// Solidity: function removeRole(_roleId string, _orgId string) returns()
func (_RoleManager *RoleManagerTransactor) RemoveRole(opts *bind.TransactOpts, _roleId string, _orgId string) (*types.Transaction, error) {
return _RoleManager.contract.Transact(opts, "removeRole", _roleId, _orgId)
}
// RemoveRole is a paid mutator transaction binding the contract method 0xa6343012.
//
// Solidity: function removeRole(_roleId string, _orgId string) returns()
func (_RoleManager *RoleManagerSession) RemoveRole(_roleId string, _orgId string) (*types.Transaction, error) {
return _RoleManager.Contract.RemoveRole(&_RoleManager.TransactOpts, _roleId, _orgId)
}
// RemoveRole is a paid mutator transaction binding the contract method 0xa6343012.
//
// Solidity: function removeRole(_roleId string, _orgId string) returns()
func (_RoleManager *RoleManagerTransactorSession) RemoveRole(_roleId string, _orgId string) (*types.Transaction, error) {
return _RoleManager.Contract.RemoveRole(&_RoleManager.TransactOpts, _roleId, _orgId)
}
// RoleManagerRoleCreatedIterator is returned from FilterRoleCreated and is used to iterate over the raw logs and unpacked data for RoleCreated events raised by the RoleManager contract.
type RoleManagerRoleCreatedIterator struct {
Event *RoleManagerRoleCreated // Event containing the contract specifics and raw log
contract *bind.BoundContract // Generic contract to use for unpacking event data
event string // Event name to use for unpacking event data
logs chan types.Log // Log channel receiving the found contract events
sub ethereum.Subscription // Subscription for errors, completion and termination
done bool // Whether the subscription completed delivering logs
fail error // Occurred error to stop iteration
}
// Next advances the iterator to the subsequent event, returning whether there
// are any more events found. In case of a retrieval or parsing error, false is
// returned and Error() can be queried for the exact failure.
func (it *RoleManagerRoleCreatedIterator) Next() bool {
// If the iterator failed, stop iterating
if it.fail != nil {
return false
}
// If the iterator completed, deliver directly whatever's available
if it.done {
select {
case log := <-it.logs:
it.Event = new(RoleManagerRoleCreated)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
default:
return false
}
}
// Iterator still in progress, wait for either a data or an error event
select {
case log := <-it.logs:
it.Event = new(RoleManagerRoleCreated)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
case err := <-it.sub.Err():
it.done = true
it.fail = err
return it.Next()
}
}
// Error returns any retrieval or parsing error occurred during filtering.
func (it *RoleManagerRoleCreatedIterator) Error() error {
return it.fail
}
// Close terminates the iteration process, releasing any pending underlying
// resources.
func (it *RoleManagerRoleCreatedIterator) Close() error {
it.sub.Unsubscribe()
return nil
}
// RoleManagerRoleCreated represents a RoleCreated event raised by the RoleManager contract.
type RoleManagerRoleCreated struct {
RoleId string
OrgId string
Raw types.Log // Blockchain specific contextual infos
}
// FilterRoleCreated is a free log retrieval operation binding the contract event 0xe44ae3f9d1b71c756407a3b80db5bf832c02915e3e6ca3e177055646b2e80a3c.
//
// Solidity: e RoleCreated(_roleId string, _orgId string)
func (_RoleManager *RoleManagerFilterer) FilterRoleCreated(opts *bind.FilterOpts) (*RoleManagerRoleCreatedIterator, error) {
logs, sub, err := _RoleManager.contract.FilterLogs(opts, "RoleCreated")
if err != nil {
return nil, err
}
return &RoleManagerRoleCreatedIterator{contract: _RoleManager.contract, event: "RoleCreated", logs: logs, sub: sub}, nil
}
// WatchRoleCreated is a free log subscription operation binding the contract event 0xe44ae3f9d1b71c756407a3b80db5bf832c02915e3e6ca3e177055646b2e80a3c.
//
// Solidity: e RoleCreated(_roleId string, _orgId string)
func (_RoleManager *RoleManagerFilterer) WatchRoleCreated(opts *bind.WatchOpts, sink chan<- *RoleManagerRoleCreated) (event.Subscription, error) {
logs, sub, err := _RoleManager.contract.WatchLogs(opts, "RoleCreated")
if err != nil {
return nil, err
}
return event.NewSubscription(func(quit <-chan struct{}) error {
defer sub.Unsubscribe()
for {
select {
case log := <-logs:
// New log arrived, parse the event and forward to the user
event := new(RoleManagerRoleCreated)
if err := _RoleManager.contract.UnpackLog(event, "RoleCreated", log); err != nil {
return err
}
event.Raw = log
select {
case sink <- event:
case err := <-sub.Err():
return err
case <-quit:
return nil
}
case err := <-sub.Err():
return err
case <-quit:
return nil
}
}
}), nil
}
// RoleManagerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the RoleManager contract.
type RoleManagerRoleRevokedIterator struct {
Event *RoleManagerRoleRevoked // Event containing the contract specifics and raw log
contract *bind.BoundContract // Generic contract to use for unpacking event data
event string // Event name to use for unpacking event data
logs chan types.Log // Log channel receiving the found contract events
sub ethereum.Subscription // Subscription for errors, completion and termination
done bool // Whether the subscription completed delivering logs
fail error // Occurred error to stop iteration
}
// Next advances the iterator to the subsequent event, returning whether there
// are any more events found. In case of a retrieval or parsing error, false is
// returned and Error() can be queried for the exact failure.
func (it *RoleManagerRoleRevokedIterator) Next() bool {
// If the iterator failed, stop iterating
if it.fail != nil {
return false
}
// If the iterator completed, deliver directly whatever's available
if it.done {
select {
case log := <-it.logs:
it.Event = new(RoleManagerRoleRevoked)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
default:
return false
}
}
// Iterator still in progress, wait for either a data or an error event
select {
case log := <-it.logs:
it.Event = new(RoleManagerRoleRevoked)
if err := it.contract.UnpackLog(it.Event, it.event, log); err != nil {
it.fail = err
return false
}
it.Event.Raw = log
return true
case err := <-it.sub.Err():
it.done = true
it.fail = err
return it.Next()
}
}
// Error returns any retrieval or parsing error occurred during filtering.
func (it *RoleManagerRoleRevokedIterator) Error() error {
return it.fail
}
// Close terminates the iteration process, releasing any pending underlying
// resources.
func (it *RoleManagerRoleRevokedIterator) Close() error {
it.sub.Unsubscribe()
return nil
}
// RoleManagerRoleRevoked represents a RoleRevoked event raised by the RoleManager contract.
type RoleManagerRoleRevoked struct {
RoleId string
OrgId string
Raw types.Log // Blockchain specific contextual infos
}
// FilterRoleRevoked is a free log retrieval operation binding the contract event 0x1196059dd83524bf989fd94bb65808c09dbea2ab791fb6bfa87a0e0aa64b2ea6.
//
// Solidity: e RoleRevoked(_roleId string, _orgId string)
func (_RoleManager *RoleManagerFilterer) FilterRoleRevoked(opts *bind.FilterOpts) (*RoleManagerRoleRevokedIterator, error) {
logs, sub, err := _RoleManager.contract.FilterLogs(opts, "RoleRevoked")
if err != nil {
return nil, err
}
return &RoleManagerRoleRevokedIterator{contract: _RoleManager.contract, event: "RoleRevoked", logs: logs, sub: sub}, nil
}
// WatchRoleRevoked is a free log subscription operation binding the contract event 0x1196059dd83524bf989fd94bb65808c09dbea2ab791fb6bfa87a0e0aa64b2ea6.
//
// Solidity: e RoleRevoked(_roleId string, _orgId string)
func (_RoleManager *RoleManagerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *RoleManagerRoleRevoked) (event.Subscription, error) {
logs, sub, err := _RoleManager.contract.WatchLogs(opts, "RoleRevoked")
if err != nil {
return nil, err
}
return event.NewSubscription(func(quit <-chan struct{}) error {
defer sub.Unsubscribe()
for {
select {
case log := <-logs:
// New log arrived, parse the event and forward to the user
event := new(RoleManagerRoleRevoked)
if err := _RoleManager.contract.UnpackLog(event, "RoleRevoked", log); err != nil {
return err
}
event.Raw = log
select {
case sink <- event:
case err := <-sub.Err():
return err
case <-quit:
return nil
}
case err := <-sub.Err():
return err
case <-quit:
return nil
}
}
}), nil
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1 @@
[{"constant":true,"inputs":[{"name":"_acct","type":"address"},{"name":"_orgId","type":"string"}],"name":"checkOrgAdmin","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_acct","type":"address"}],"name":"getAccountDetails","outputs":[{"name":"","type":"address"},{"name":"","type":"string"},{"name":"","type":"string"},{"name":"","type":"uint256"},{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_address","type":"address"},{"name":"_orgId","type":"string"},{"name":"_roleId","type":"string"}],"name":"assignAccountRole","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"getNumberOfAccounts","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_acct","type":"address"},{"name":"_orgId","type":"string"}],"name":"valAcctAccessChange","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_acct","type":"address"}],"name":"getAccountRole","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"orgAdminExists","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_address","type":"address"},{"name":"_orgId","type":"string"}],"name":"addNWAdminAccount","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_nwAdminRole","type":"string"},{"name":"_oAdminRole","type":"string"}],"name":"setDefaults","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_address","type":"address"}],"name":"approveOrgAdminAccount","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_address","type":"address"}],"name":"revokeAccountRole","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_permUpgradable","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_address","type":"address"},{"indexed":false,"name":"_roleId","type":"string"}],"name":"AccountAccessModified","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_address","type":"address"},{"indexed":false,"name":"_roleId","type":"string"}],"name":"AccountAccessRevoked","type":"event"}]

View File

@ -0,0 +1 @@
[{"constant":false,"inputs":[{"name":"_enodeId","type":"string"}],"name":"approveNode","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_enodeId","type":"string"}],"name":"getNodeStatus","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"enodeId","type":"string"}],"name":"getNodeDetails","outputs":[{"name":"_enodeId","type":"string"},{"name":"_nodeStatus","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_enodeId","type":"string"},{"name":"_orgId","type":"string"}],"name":"addOrgNode","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"nodeIndex","type":"uint256"}],"name":"getNodeDetailsFromIndex","outputs":[{"name":"_enodeId","type":"string"},{"name":"_nodeStatus","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_enodeId","type":"string"},{"name":"_orgId","type":"string"}],"name":"addNode","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"getNumberOfNodes","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"inputs":[{"name":"_permUpgradable","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodeProposed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodeApproved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodePendingDeactivation","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodeDeactivated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodePendingActivation","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodeActivated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_enodeId","type":"string"}],"name":"NodePendingBlacklist","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"","type":"string"}],"name":"NodeBlacklisted","type":"event"}]

View File

@ -0,0 +1 @@
[{"constant":false,"inputs":[{"name":"_orgId","type":"string"},{"name":"_status","type":"uint256"}],"name":"updateOrg","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getOrgIndex","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"},{"name":"_status","type":"uint256"}],"name":"approveOrgStatusUpdate","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"}],"name":"addAdminOrg","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_orgIndex","type":"uint256"}],"name":"getOrgInfo","outputs":[{"name":"","type":"string"},{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"},{"name":"_orgStatus","type":"uint256"}],"name":"checkOrgStatus","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"getImpl","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"}],"name":"approveOrg","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"}],"name":"addOrg","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getOrgStatus","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"checkOrgExists","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"inputs":[{"name":"_permUpgradable","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"}],"name":"OrgApproved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"},{"indexed":false,"name":"_type","type":"uint256"}],"name":"OrgPendingApproval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"}],"name":"OrgSuspended","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"}],"name":"OrgSuspensionRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_msg","type":"string"}],"name":"Dummy","type":"event"}]

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1 @@
[{"constant":true,"inputs":[],"name":"getPermImpl","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_proposedImpl","type":"address"}],"name":"confirmImplChange","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"getCustodian","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"getPermInterface","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_permInterface","type":"address"},{"name":"_permImpl","type":"address"}],"name":"init","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_custodian","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"}]

View File

@ -0,0 +1 @@
[{"constant":true,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"}],"name":"getRoleDetails","outputs":[{"name":"roleId","type":"string"},{"name":"orgId","type":"string"},{"name":"accessType","type":"uint256"},{"name":"voter","type":"bool"},{"name":"active","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"}],"name":"isVoterRole","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"}],"name":"isFullAccessRole","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"},{"name":"_baseAccess","type":"uint256"},{"name":"_voter","type":"bool"}],"name":"addRole","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"}],"name":"roleExists","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[],"name":"getNumberOfRoles","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_roleId","type":"string"},{"name":"_orgId","type":"string"}],"name":"removeRole","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_permUpgradable","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_roleId","type":"string"},{"indexed":false,"name":"_orgId","type":"string"}],"name":"RoleCreated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_roleId","type":"string"},{"indexed":false,"name":"_orgId","type":"string"}],"name":"RoleRevoked","type":"event"}]

View File

@ -0,0 +1 @@
[{"constant":true,"inputs":[{"name":"_orgId","type":"string"},{"name":"_address","type":"address"}],"name":"checkIfVoterExists","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getPendingOpDetails","outputs":[{"name":"","type":"string"},{"name":"","type":"string"},{"name":"","type":"address"},{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getVoteCount","outputs":[{"name":"","type":"uint256"},{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"},{"name":"_address","type":"address"}],"name":"addVoter","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"_orgId","type":"string"},{"name":"_address","type":"address"}],"name":"deleteVoter","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getNumberOfValidVoters","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"getNumberOfVoters","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_authOrg","type":"string"},{"name":"_vAccount","type":"address"},{"name":"_pendingOp","type":"uint256"}],"name":"processVote","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_orgId","type":"string"}],"name":"checkVotingAccountExists","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_authOrg","type":"string"},{"name":"_orgId","type":"string"},{"name":"_enodeId","type":"string"},{"name":"_account","type":"address"},{"name":"_pendingOp","type":"uint256"}],"name":"addVotingItem","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_permUpgradable","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"},{"indexed":false,"name":"_address","type":"address"}],"name":"VoterAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"},{"indexed":false,"name":"_address","type":"address"}],"name":"VoterDeleted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"}],"name":"VotingItemAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_orgId","type":"string"}],"name":"VoteProcessed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"name":"_msg","type":"string"}],"name":"Dummy","type":"event"}]