wton

package
v0.0.0-rc7.7 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 13, 2020 License: GPL-3.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const AuthControllerABI = "" /* 2037-byte string literal not displayed */

AuthControllerABI is the input ABI used to generate the binding from.

View Source
const ContextABI = "[{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"}]"

ContextABI is the input ABI used to generate the binding from.

View Source
const DSMathABI = "[]"

DSMathABI is the input ABI used to generate the binding from.

View Source
const ERC165ABI = "" /* 377-byte string literal not displayed */

ERC165ABI is the input ABI used to generate the binding from.

View Source
const ERC165CheckerABI = "[]"

ERC165CheckerABI is the input ABI used to generate the binding from.

View Source
const ERC20ABI = "" /* 3376-byte string literal not displayed */

ERC20ABI is the input ABI used to generate the binding from.

View Source
const ERC20BurnableABI = "" /* 3881-byte string literal not displayed */

ERC20BurnableABI is the input ABI used to generate the binding from.

View Source
const ERC20DetailedABI = "" /* 3547-byte string literal not displayed */

ERC20DetailedABI is the input ABI used to generate the binding from.

View Source
const ERC20MintableABI = "" /* 4706-byte string literal not displayed */

ERC20MintableABI is the input ABI used to generate the binding from.

View Source
const ERC20OnApproveABI = "" /* 4016-byte string literal not displayed */

ERC20OnApproveABI is the input ABI used to generate the binding from.

View Source
const IERC165ABI = "" /* 283-byte string literal not displayed */

IERC165ABI is the input ABI used to generate the binding from.

View Source
const IERC20ABI = "" /* 2645-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const MinterRoleABI = "" /* 1079-byte string literal not displayed */

MinterRoleABI is the input ABI used to generate the binding from.

View Source
const MinterRoleRenounceTargetABI = "" /* 154-byte string literal not displayed */

MinterRoleRenounceTargetABI is the input ABI used to generate the binding from.

View Source
const OnApproveABI = "" /* 1083-byte string literal not displayed */

OnApproveABI is the input ABI used to generate the binding from.

View Source
const OnApproveConstantABI = "" /* 219-byte string literal not displayed */

OnApproveConstantABI is the input ABI used to generate the binding from.

View Source
const OwnableABI = "" /* 1155-byte string literal not displayed */

OwnableABI is the input ABI used to generate the binding from.

View Source
const OwnableTargetABI = "" /* 386-byte string literal not displayed */

OwnableTargetABI is the input ABI used to generate the binding from.

View Source
const PauserRoleRenounceTargetABI = "" /* 154-byte string literal not displayed */

PauserRoleRenounceTargetABI is the input ABI used to generate the binding from.

View Source
const ReentrancyGuardABI = "[{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"}]"

ReentrancyGuardABI is the input ABI used to generate the binding from.

View Source
const RolesABI = "[]"

RolesABI is the input ABI used to generate the binding from.

View Source
const SafeERC20ABI = "[]"

SafeERC20ABI is the input ABI used to generate the binding from.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const SeigManagerIABI = "" /* 6501-byte string literal not displayed */

SeigManagerIABI is the input ABI used to generate the binding from.

View Source
const SeigTokenABI = "" /* 6516-byte string literal not displayed */

SeigTokenABI is the input ABI used to generate the binding from.

View Source
const WTONABI = "" /* 11404-byte string literal not displayed */

WTONABI is the input ABI used to generate the binding from.

Variables

View Source
var AddressBin = "" /* 242-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
var AuthControllerBin = "" /* 3410-byte string literal not displayed */

AuthControllerBin is the compiled bytecode used for deploying new contracts.

View Source
var AuthControllerFuncSigs = map[string]string{
	"8f32d59b": "isOwner()",
	"8da5cb5b": "owner()",
	"5f112c68": "renounceMinter(address)",
	"715018a6": "renounceOwnership()",
	"38bf3cfa": "renounceOwnership(address)",
	"41eb24bb": "renouncePauser(address)",
	"f2fde38b": "transferOwnership(address)",
	"6d435421": "transferOwnership(address,address)",
}

AuthControllerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var DSMathBin = "" /* 184-byte string literal not displayed */

DSMathBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC165CheckerBin = "" /* 242-byte string literal not displayed */

ERC165CheckerBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC165FuncSigs = map[string]string{
	"01ffc9a7": "supportsInterface(bytes4)",
}

ERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20Bin = "" /* 4254-byte string literal not displayed */

ERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20BurnableBin = "" /* 5526-byte string literal not displayed */

ERC20BurnableBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20BurnableFuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"42966c68": "burn(uint256)",
	"79cc6790": "burnFrom(address,uint256)",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20BurnableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20DetailedFuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"313ce567": "decimals()",
	"06fdde03": "name()",
	"95d89b41": "symbol()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20DetailedFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20MintableBin = "" /* 7592-byte string literal not displayed */

ERC20MintableBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20MintableFuncSigs = map[string]string{
	"983b2d56": "addMinter(address)",
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"aa271e1a": "isMinter(address)",
	"40c10f19": "mint(address,uint256)",
	"98650275": "renounceMinter()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20MintableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20OnApproveBin = "" /* 7080-byte string literal not displayed */

ERC20OnApproveBin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20OnApproveFuncSigs = map[string]string{
	"6cd28f9a": "INTERFACE_ID_ON_APPROVE()",
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"cae9ca51": "approveAndCall(address,uint256,bytes)",
	"70a08231": "balanceOf(address)",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20OnApproveFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165FuncSigs = map[string]string{
	"01ffc9a7": "supportsInterface(bytes4)",
}

IERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var MinterRoleFuncSigs = map[string]string{
	"983b2d56": "addMinter(address)",
	"aa271e1a": "isMinter(address)",
	"98650275": "renounceMinter()",
}

MinterRoleFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MinterRoleRenounceTargetFuncSigs = map[string]string{
	"98650275": "renounceMinter()",
}

MinterRoleRenounceTargetFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OnApproveConstantBin = "" /* 460-byte string literal not displayed */

OnApproveConstantBin is the compiled bytecode used for deploying new contracts.

View Source
var OnApproveConstantFuncSigs = map[string]string{
	"6cd28f9a": "INTERFACE_ID_ON_APPROVE()",
}

OnApproveConstantFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OnApproveFuncSigs = map[string]string{
	"6cd28f9a": "INTERFACE_ID_ON_APPROVE()",
	"4273ca16": "onApprove(address,address,uint256,bytes)",
	"01ffc9a7": "supportsInterface(bytes4)",
}

OnApproveFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableFuncSigs = map[string]string{
	"8f32d59b": "isOwner()",
	"8da5cb5b": "owner()",
	"715018a6": "renounceOwnership()",
	"f2fde38b": "transferOwnership(address)",
}

OwnableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableTargetFuncSigs = map[string]string{
	"715018a6": "renounceOwnership()",
	"f2fde38b": "transferOwnership(address)",
}

OwnableTargetFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PauserRoleRenounceTargetFuncSigs = map[string]string{
	"6ef8d66d": "renouncePauser()",
}

PauserRoleRenounceTargetFuncSigs maps the 4-byte function signature to its string representation.

View Source
var RolesBin = "" /* 242-byte string literal not displayed */

RolesBin is the compiled bytecode used for deploying new contracts.

View Source
var SafeERC20Bin = "" /* 242-byte string literal not displayed */

SafeERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var SafeMathBin = "" /* 242-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
var SeigManagerIFuncSigs = map[string]string{
	"8bf91dc4": "DEFAULT_FACTOR()",
	"48c8577e": "additionalTotBurnAmount(address,address,uint256)",
	"4c063c19": "coinages(address)",
	"7b056c1b": "commissionRates(address)",
	"833a774f": "deployCoinage(address)",
	"6c7ac9d8": "depositManager()",
	"c59f1046": "lastCommitBlock(address)",
	"f35c89e8": "lastSeigBlock()",
	"359c4d59": "onCommit()",
	"412c6d50": "onDeposit(address,address,uint256)",
	"4a393149": "onTransfer(address,address,uint256)",
	"f850ffaa": "onWithdraw(address,address,uint256)",
	"32053c99": "pausedBlock()",
	"3e832e1d": "powerton()",
	"7b103999": "registry()",
	"5f40a349": "seigPerBlock()",
	"4224ed66": "setCommissionRate(address,uint256,bool)",
	"ce4cb876": "stakeOf(address,address)",
	"cc48b947": "ton()",
	"a16d6aa7": "tot()",
	"fa9789c8": "uncomittedStakeOf(address,address)",
	"1cc47890": "unpausedBlock()",
	"8d62d949": "wton()",
}

SeigManagerIFuncSigs maps the 4-byte function signature to its string representation.

View Source
var SeigTokenBin = "" /* 10952-byte string literal not displayed */

SeigTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var SeigTokenFuncSigs = map[string]string{
	"6cd28f9a": "INTERFACE_ID_ON_APPROVE()",
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"cae9ca51": "approveAndCall(address,uint256,bytes)",
	"70a08231": "balanceOf(address)",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"8f32d59b": "isOwner()",
	"8da5cb5b": "owner()",
	"5f112c68": "renounceMinter(address)",
	"715018a6": "renounceOwnership()",
	"38bf3cfa": "renounceOwnership(address)",
	"41eb24bb": "renouncePauser(address)",
	"6fb7f558": "seigManager()",
	"7657f20a": "setSeigManager(address)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
	"f2fde38b": "transferOwnership(address)",
	"6d435421": "transferOwnership(address,address)",
}

SeigTokenFuncSigs maps the 4-byte function signature to its string representation.

View Source
var WTONBin = "" /* 23464-byte string literal not displayed */

WTONBin is the compiled bytecode used for deploying new contracts.

View Source
var WTONFuncSigs = map[string]string{
	"6cd28f9a": "INTERFACE_ID_ON_APPROVE()",
	"983b2d56": "addMinter(address)",
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"cae9ca51": "approveAndCall(address,uint256,bytes)",
	"70a08231": "balanceOf(address)",
	"42966c68": "burn(uint256)",
	"79cc6790": "burnFrom(address,uint256)",
	"313ce567": "decimals()",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"aa271e1a": "isMinter(address)",
	"8f32d59b": "isOwner()",
	"40c10f19": "mint(address,uint256)",
	"06fdde03": "name()",
	"4273ca16": "onApprove(address,address,uint256,bytes)",
	"8da5cb5b": "owner()",
	"98650275": "renounceMinter()",
	"5f112c68": "renounceMinter(address)",
	"715018a6": "renounceOwnership()",
	"38bf3cfa": "renounceOwnership(address)",
	"41eb24bb": "renouncePauser(address)",
	"6fb7f558": "seigManager()",
	"7657f20a": "setSeigManager(address)",
	"01ffc9a7": "supportsInterface(bytes4)",
	"e34869d7": "swapFromTON(uint256)",
	"588420b7": "swapFromTONAndTransfer(address,uint256)",
	"f53fe70f": "swapToTON(uint256)",
	"e3b99e85": "swapToTONAndTransfer(address,uint256)",
	"95d89b41": "symbol()",
	"cc48b947": "ton()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
	"f2fde38b": "transferOwnership(address)",
	"6d435421": "transferOwnership(address,address)",
}

WTONFuncSigs maps the 4-byte function signature to its string representation.

Functions

This section is empty.

Types

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AuthController

type AuthController struct {
	AuthControllerCaller     // Read-only binding to the contract
	AuthControllerTransactor // Write-only binding to the contract
	AuthControllerFilterer   // Log filterer for contract events
}

AuthController is an auto generated Go binding around an Ethereum contract.

func DeployAuthController

func DeployAuthController(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AuthController, error)

DeployAuthController deploys a new Ethereum contract, binding an instance of AuthController to it.

func NewAuthController

func NewAuthController(address common.Address, backend bind.ContractBackend) (*AuthController, error)

NewAuthController creates a new instance of AuthController, bound to a specific deployed contract.

type AuthControllerCaller

type AuthControllerCaller struct {
	// contains filtered or unexported fields
}

AuthControllerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAuthControllerCaller

func NewAuthControllerCaller(address common.Address, caller bind.ContractCaller) (*AuthControllerCaller, error)

NewAuthControllerCaller creates a new read-only instance of AuthController, bound to a specific deployed contract.

func (*AuthControllerCaller) IsOwner

func (_AuthController *AuthControllerCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AuthControllerCaller) Owner

func (_AuthController *AuthControllerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type AuthControllerCallerRaw

type AuthControllerCallerRaw struct {
	Contract *AuthControllerCaller // Generic read-only contract binding to access the raw methods on
}

AuthControllerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AuthControllerCallerRaw) Call

func (_AuthController *AuthControllerCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AuthControllerCallerSession

type AuthControllerCallerSession struct {
	Contract *AuthControllerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

AuthControllerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AuthControllerCallerSession) IsOwner

func (_AuthController *AuthControllerCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AuthControllerCallerSession) Owner

func (_AuthController *AuthControllerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type AuthControllerFilterer

type AuthControllerFilterer struct {
	// contains filtered or unexported fields
}

AuthControllerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAuthControllerFilterer

func NewAuthControllerFilterer(address common.Address, filterer bind.ContractFilterer) (*AuthControllerFilterer, error)

NewAuthControllerFilterer creates a new log filterer instance of AuthController, bound to a specific deployed contract.

func (*AuthControllerFilterer) FilterOwnershipTransferred

func (_AuthController *AuthControllerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AuthControllerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AuthControllerFilterer) ParseOwnershipTransferred

func (_AuthController *AuthControllerFilterer) ParseOwnershipTransferred(log types.Log) (*AuthControllerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AuthControllerFilterer) WatchOwnershipTransferred

func (_AuthController *AuthControllerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AuthControllerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type AuthControllerOwnershipTransferred

type AuthControllerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AuthControllerOwnershipTransferred represents a OwnershipTransferred event raised by the AuthController contract.

type AuthControllerOwnershipTransferredIterator

type AuthControllerOwnershipTransferredIterator struct {
	Event *AuthControllerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AuthControllerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AuthController contract.

func (*AuthControllerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AuthControllerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AuthControllerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AuthControllerRaw

type AuthControllerRaw struct {
	Contract *AuthController // Generic contract binding to access the raw methods on
}

AuthControllerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AuthControllerRaw) Call

func (_AuthController *AuthControllerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AuthControllerRaw) Transact

func (_AuthController *AuthControllerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AuthControllerRaw) Transfer

func (_AuthController *AuthControllerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AuthControllerSession

type AuthControllerSession struct {
	Contract     *AuthController   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AuthControllerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AuthControllerSession) IsOwner

func (_AuthController *AuthControllerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AuthControllerSession) Owner

func (_AuthController *AuthControllerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*AuthControllerSession) RenounceMinter

func (_AuthController *AuthControllerSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*AuthControllerSession) RenounceOwnership

func (_AuthController *AuthControllerSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*AuthControllerSession) RenounceOwnership0

func (_AuthController *AuthControllerSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AuthControllerSession) RenouncePauser

func (_AuthController *AuthControllerSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*AuthControllerSession) TransferOwnership

func (_AuthController *AuthControllerSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*AuthControllerSession) TransferOwnership0

func (_AuthController *AuthControllerSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AuthControllerTransactor

type AuthControllerTransactor struct {
	// contains filtered or unexported fields
}

AuthControllerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAuthControllerTransactor

func NewAuthControllerTransactor(address common.Address, transactor bind.ContractTransactor) (*AuthControllerTransactor, error)

NewAuthControllerTransactor creates a new write-only instance of AuthController, bound to a specific deployed contract.

func (*AuthControllerTransactor) RenounceMinter

func (_AuthController *AuthControllerTransactor) RenounceMinter(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*AuthControllerTransactor) RenounceOwnership

func (_AuthController *AuthControllerTransactor) RenounceOwnership(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*AuthControllerTransactor) RenounceOwnership0

func (_AuthController *AuthControllerTransactor) RenounceOwnership0(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AuthControllerTransactor) RenouncePauser

func (_AuthController *AuthControllerTransactor) RenouncePauser(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*AuthControllerTransactor) TransferOwnership

func (_AuthController *AuthControllerTransactor) TransferOwnership(opts *bind.TransactOpts, target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*AuthControllerTransactor) TransferOwnership0

func (_AuthController *AuthControllerTransactor) TransferOwnership0(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AuthControllerTransactorRaw

type AuthControllerTransactorRaw struct {
	Contract *AuthControllerTransactor // Generic write-only contract binding to access the raw methods on
}

AuthControllerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AuthControllerTransactorRaw) Transact

func (_AuthController *AuthControllerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AuthControllerTransactorRaw) Transfer

func (_AuthController *AuthControllerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AuthControllerTransactorSession

type AuthControllerTransactorSession struct {
	Contract     *AuthControllerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

AuthControllerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AuthControllerTransactorSession) RenounceMinter

func (_AuthController *AuthControllerTransactorSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*AuthControllerTransactorSession) RenounceOwnership

func (_AuthController *AuthControllerTransactorSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*AuthControllerTransactorSession) RenounceOwnership0

func (_AuthController *AuthControllerTransactorSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AuthControllerTransactorSession) RenouncePauser

func (_AuthController *AuthControllerTransactorSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*AuthControllerTransactorSession) TransferOwnership

func (_AuthController *AuthControllerTransactorSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*AuthControllerTransactorSession) TransferOwnership0

func (_AuthController *AuthControllerTransactorSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DSMath

type DSMath struct {
	DSMathCaller     // Read-only binding to the contract
	DSMathTransactor // Write-only binding to the contract
	DSMathFilterer   // Log filterer for contract events
}

DSMath is an auto generated Go binding around an Ethereum contract.

func DeployDSMath

func DeployDSMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *DSMath, error)

DeployDSMath deploys a new Ethereum contract, binding an instance of DSMath to it.

func NewDSMath

func NewDSMath(address common.Address, backend bind.ContractBackend) (*DSMath, error)

NewDSMath creates a new instance of DSMath, bound to a specific deployed contract.

type DSMathCaller

type DSMathCaller struct {
	// contains filtered or unexported fields
}

DSMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewDSMathCaller

func NewDSMathCaller(address common.Address, caller bind.ContractCaller) (*DSMathCaller, error)

NewDSMathCaller creates a new read-only instance of DSMath, bound to a specific deployed contract.

type DSMathCallerRaw

type DSMathCallerRaw struct {
	Contract *DSMathCaller // Generic read-only contract binding to access the raw methods on
}

DSMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*DSMathCallerRaw) Call

func (_DSMath *DSMathCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type DSMathCallerSession

type DSMathCallerSession struct {
	Contract *DSMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

DSMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type DSMathFilterer

type DSMathFilterer struct {
	// contains filtered or unexported fields
}

DSMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewDSMathFilterer

func NewDSMathFilterer(address common.Address, filterer bind.ContractFilterer) (*DSMathFilterer, error)

NewDSMathFilterer creates a new log filterer instance of DSMath, bound to a specific deployed contract.

type DSMathRaw

type DSMathRaw struct {
	Contract *DSMath // Generic contract binding to access the raw methods on
}

DSMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*DSMathRaw) Call

func (_DSMath *DSMathRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*DSMathRaw) Transact

func (_DSMath *DSMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DSMathRaw) Transfer

func (_DSMath *DSMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DSMathSession

type DSMathSession struct {
	Contract     *DSMath           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

DSMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type DSMathTransactor

type DSMathTransactor struct {
	// contains filtered or unexported fields
}

DSMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewDSMathTransactor

func NewDSMathTransactor(address common.Address, transactor bind.ContractTransactor) (*DSMathTransactor, error)

NewDSMathTransactor creates a new write-only instance of DSMath, bound to a specific deployed contract.

type DSMathTransactorRaw

type DSMathTransactorRaw struct {
	Contract *DSMathTransactor // Generic write-only contract binding to access the raw methods on
}

DSMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*DSMathTransactorRaw) Transact

func (_DSMath *DSMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*DSMathTransactorRaw) Transfer

func (_DSMath *DSMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type DSMathTransactorSession

type DSMathTransactorSession struct {
	Contract     *DSMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

DSMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ERC165

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around an Ethereum contract.

func NewERC165

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165Caller

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type ERC165CallerRaw

type ERC165CallerRaw struct {
	Contract *ERC165Caller // Generic read-only contract binding to access the raw methods on
}

ERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC165CallerRaw) Call

func (_ERC165 *ERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC165CallerSession

type ERC165CallerSession struct {
	Contract *ERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC165CallerSession) SupportsInterface

func (_ERC165 *ERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type ERC165Checker

type ERC165Checker struct {
	ERC165CheckerCaller     // Read-only binding to the contract
	ERC165CheckerTransactor // Write-only binding to the contract
	ERC165CheckerFilterer   // Log filterer for contract events
}

ERC165Checker is an auto generated Go binding around an Ethereum contract.

func DeployERC165Checker

func DeployERC165Checker(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC165Checker, error)

DeployERC165Checker deploys a new Ethereum contract, binding an instance of ERC165Checker to it.

func NewERC165Checker

func NewERC165Checker(address common.Address, backend bind.ContractBackend) (*ERC165Checker, error)

NewERC165Checker creates a new instance of ERC165Checker, bound to a specific deployed contract.

type ERC165CheckerCaller

type ERC165CheckerCaller struct {
	// contains filtered or unexported fields
}

ERC165CheckerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165CheckerCaller

func NewERC165CheckerCaller(address common.Address, caller bind.ContractCaller) (*ERC165CheckerCaller, error)

NewERC165CheckerCaller creates a new read-only instance of ERC165Checker, bound to a specific deployed contract.

type ERC165CheckerCallerRaw

type ERC165CheckerCallerRaw struct {
	Contract *ERC165CheckerCaller // Generic read-only contract binding to access the raw methods on
}

ERC165CheckerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC165CheckerCallerRaw) Call

func (_ERC165Checker *ERC165CheckerCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC165CheckerCallerSession

type ERC165CheckerCallerSession struct {
	Contract *ERC165CheckerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC165CheckerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ERC165CheckerFilterer

type ERC165CheckerFilterer struct {
	// contains filtered or unexported fields
}

ERC165CheckerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165CheckerFilterer

func NewERC165CheckerFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC165CheckerFilterer, error)

NewERC165CheckerFilterer creates a new log filterer instance of ERC165Checker, bound to a specific deployed contract.

type ERC165CheckerRaw

type ERC165CheckerRaw struct {
	Contract *ERC165Checker // Generic contract binding to access the raw methods on
}

ERC165CheckerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC165CheckerRaw) Call

func (_ERC165Checker *ERC165CheckerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC165CheckerRaw) Transact

func (_ERC165Checker *ERC165CheckerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165CheckerRaw) Transfer

func (_ERC165Checker *ERC165CheckerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165CheckerSession

type ERC165CheckerSession struct {
	Contract     *ERC165Checker    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165CheckerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ERC165CheckerTransactor

type ERC165CheckerTransactor struct {
	// contains filtered or unexported fields
}

ERC165CheckerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165CheckerTransactor

func NewERC165CheckerTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC165CheckerTransactor, error)

NewERC165CheckerTransactor creates a new write-only instance of ERC165Checker, bound to a specific deployed contract.

type ERC165CheckerTransactorRaw

type ERC165CheckerTransactorRaw struct {
	Contract *ERC165CheckerTransactor // Generic write-only contract binding to access the raw methods on
}

ERC165CheckerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC165CheckerTransactorRaw) Transact

func (_ERC165Checker *ERC165CheckerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165CheckerTransactorRaw) Transfer

func (_ERC165Checker *ERC165CheckerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165CheckerTransactorSession

type ERC165CheckerTransactorSession struct {
	Contract     *ERC165CheckerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC165CheckerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ERC165Filterer

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165Filterer

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Raw

type ERC165Raw struct {
	Contract *ERC165 // Generic contract binding to access the raw methods on
}

ERC165Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC165Raw) Call

func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC165Raw) Transact

func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165Raw) Transfer

func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165Session

type ERC165Session struct {
	Contract     *ERC165           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC165Session) SupportsInterface

func (_ERC165 *ERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type ERC165Transactor

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165Transactor

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC165TransactorRaw

type ERC165TransactorRaw struct {
	Contract *ERC165Transactor // Generic write-only contract binding to access the raw methods on
}

ERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC165TransactorRaw) Transact

func (_ERC165 *ERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165TransactorRaw) Transfer

func (_ERC165 *ERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165TransactorSession

type ERC165TransactorSession struct {
	Contract     *ERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Burnable

type ERC20Burnable struct {
	ERC20BurnableCaller     // Read-only binding to the contract
	ERC20BurnableTransactor // Write-only binding to the contract
	ERC20BurnableFilterer   // Log filterer for contract events
}

ERC20Burnable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Burnable

func DeployERC20Burnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Burnable, error)

DeployERC20Burnable deploys a new Ethereum contract, binding an instance of ERC20Burnable to it.

func NewERC20Burnable

func NewERC20Burnable(address common.Address, backend bind.ContractBackend) (*ERC20Burnable, error)

NewERC20Burnable creates a new instance of ERC20Burnable, bound to a specific deployed contract.

type ERC20BurnableApproval

type ERC20BurnableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableApproval represents a Approval event raised by the ERC20Burnable contract.

type ERC20BurnableApprovalIterator

type ERC20BurnableApprovalIterator struct {
	Event *ERC20BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Burnable contract.

func (*ERC20BurnableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableCaller

type ERC20BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20BurnableCaller

func NewERC20BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableCaller, error)

NewERC20BurnableCaller creates a new read-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableCaller) Allowance

func (_ERC20Burnable *ERC20BurnableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20BurnableCaller) BalanceOf

func (_ERC20Burnable *ERC20BurnableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20BurnableCaller) TotalSupply

func (_ERC20Burnable *ERC20BurnableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20BurnableCallerRaw

type ERC20BurnableCallerRaw struct {
	Contract *ERC20BurnableCaller // Generic read-only contract binding to access the raw methods on
}

ERC20BurnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20BurnableCallerRaw) Call

func (_ERC20Burnable *ERC20BurnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20BurnableCallerSession

type ERC20BurnableCallerSession struct {
	Contract *ERC20BurnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20BurnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20BurnableCallerSession) Allowance

func (_ERC20Burnable *ERC20BurnableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20BurnableCallerSession) BalanceOf

func (_ERC20Burnable *ERC20BurnableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20BurnableCallerSession) TotalSupply

func (_ERC20Burnable *ERC20BurnableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20BurnableFilterer

type ERC20BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20BurnableFilterer

func NewERC20BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableFilterer, error)

NewERC20BurnableFilterer creates a new log filterer instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableFilterer) FilterApproval

func (_ERC20Burnable *ERC20BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) FilterTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) ParseApproval

func (_ERC20Burnable *ERC20BurnableFilterer) ParseApproval(log types.Log) (*ERC20BurnableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) ParseTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) ParseTransfer(log types.Log) (*ERC20BurnableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) WatchApproval

func (_ERC20Burnable *ERC20BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) WatchTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20BurnableRaw

type ERC20BurnableRaw struct {
	Contract *ERC20Burnable // Generic contract binding to access the raw methods on
}

ERC20BurnableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20BurnableRaw) Call

func (_ERC20Burnable *ERC20BurnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20BurnableRaw) Transact

func (_ERC20Burnable *ERC20BurnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableRaw) Transfer

func (_ERC20Burnable *ERC20BurnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableSession

type ERC20BurnableSession struct {
	Contract     *ERC20Burnable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20BurnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20BurnableSession) Allowance

func (_ERC20Burnable *ERC20BurnableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20BurnableSession) Approve

func (_ERC20Burnable *ERC20BurnableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableSession) BalanceOf

func (_ERC20Burnable *ERC20BurnableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20BurnableSession) Burn

func (_ERC20Burnable *ERC20BurnableSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableSession) BurnFrom

func (_ERC20Burnable *ERC20BurnableSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableSession) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableSession) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableSession) TotalSupply

func (_ERC20Burnable *ERC20BurnableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20BurnableSession) Transfer

func (_ERC20Burnable *ERC20BurnableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableSession) TransferFrom

func (_ERC20Burnable *ERC20BurnableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransactor

type ERC20BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20BurnableTransactor

func NewERC20BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableTransactor, error)

NewERC20BurnableTransactor creates a new write-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableTransactor) Approve

func (_ERC20Burnable *ERC20BurnableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) Burn

func (_ERC20Burnable *ERC20BurnableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableTransactor) BurnFrom

func (_ERC20Burnable *ERC20BurnableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableTransactor) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableTransactor) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableTransactor) Transfer

func (_ERC20Burnable *ERC20BurnableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) TransferFrom

func (_ERC20Burnable *ERC20BurnableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransactorRaw

type ERC20BurnableTransactorRaw struct {
	Contract *ERC20BurnableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20BurnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20BurnableTransactorRaw) Transact

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableTransactorRaw) Transfer

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableTransactorSession

type ERC20BurnableTransactorSession struct {
	Contract     *ERC20BurnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20BurnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20BurnableTransactorSession) Approve

func (_ERC20Burnable *ERC20BurnableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableTransactorSession) Burn

func (_ERC20Burnable *ERC20BurnableTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableTransactorSession) BurnFrom

func (_ERC20Burnable *ERC20BurnableTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableTransactorSession) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableTransactorSession) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableTransactorSession) Transfer

func (_ERC20Burnable *ERC20BurnableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableTransactorSession) TransferFrom

func (_ERC20Burnable *ERC20BurnableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransfer

type ERC20BurnableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableTransfer represents a Transfer event raised by the ERC20Burnable contract.

type ERC20BurnableTransferIterator

type ERC20BurnableTransferIterator struct {
	Event *ERC20BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Burnable contract.

func (*ERC20BurnableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20CallerRaw

type ERC20CallerRaw struct {
	Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}

ERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20CallerRaw) Call

func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20CallerSession

type ERC20CallerSession struct {
	Contract *ERC20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20CallerSession) Allowance

func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20CallerSession) BalanceOf

func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20CallerSession) TotalSupply

func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20Detailed

type ERC20Detailed struct {
	ERC20DetailedCaller     // Read-only binding to the contract
	ERC20DetailedTransactor // Write-only binding to the contract
	ERC20DetailedFilterer   // Log filterer for contract events
}

ERC20Detailed is an auto generated Go binding around an Ethereum contract.

func NewERC20Detailed

func NewERC20Detailed(address common.Address, backend bind.ContractBackend) (*ERC20Detailed, error)

NewERC20Detailed creates a new instance of ERC20Detailed, bound to a specific deployed contract.

type ERC20DetailedApproval

type ERC20DetailedApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20DetailedApproval represents a Approval event raised by the ERC20Detailed contract.

type ERC20DetailedApprovalIterator

type ERC20DetailedApprovalIterator struct {
	Event *ERC20DetailedApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20DetailedApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Detailed contract.

func (*ERC20DetailedApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20DetailedApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20DetailedApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20DetailedCaller

type ERC20DetailedCaller struct {
	// contains filtered or unexported fields
}

ERC20DetailedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20DetailedCaller

func NewERC20DetailedCaller(address common.Address, caller bind.ContractCaller) (*ERC20DetailedCaller, error)

NewERC20DetailedCaller creates a new read-only instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedCaller) Allowance

func (_ERC20Detailed *ERC20DetailedCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20DetailedCaller) BalanceOf

func (_ERC20Detailed *ERC20DetailedCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20DetailedCaller) Decimals

func (_ERC20Detailed *ERC20DetailedCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ERC20DetailedCaller) Name

func (_ERC20Detailed *ERC20DetailedCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC20DetailedCaller) Symbol

func (_ERC20Detailed *ERC20DetailedCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC20DetailedCaller) TotalSupply

func (_ERC20Detailed *ERC20DetailedCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20DetailedCallerRaw

type ERC20DetailedCallerRaw struct {
	Contract *ERC20DetailedCaller // Generic read-only contract binding to access the raw methods on
}

ERC20DetailedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20DetailedCallerRaw) Call

func (_ERC20Detailed *ERC20DetailedCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20DetailedCallerSession

type ERC20DetailedCallerSession struct {
	Contract *ERC20DetailedCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20DetailedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20DetailedCallerSession) Allowance

func (_ERC20Detailed *ERC20DetailedCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20DetailedCallerSession) BalanceOf

func (_ERC20Detailed *ERC20DetailedCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20DetailedCallerSession) Decimals

func (_ERC20Detailed *ERC20DetailedCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ERC20DetailedCallerSession) Name

func (_ERC20Detailed *ERC20DetailedCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC20DetailedCallerSession) Symbol

func (_ERC20Detailed *ERC20DetailedCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC20DetailedCallerSession) TotalSupply

func (_ERC20Detailed *ERC20DetailedCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20DetailedFilterer

type ERC20DetailedFilterer struct {
	// contains filtered or unexported fields
}

ERC20DetailedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20DetailedFilterer

func NewERC20DetailedFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20DetailedFilterer, error)

NewERC20DetailedFilterer creates a new log filterer instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedFilterer) FilterApproval

func (_ERC20Detailed *ERC20DetailedFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20DetailedApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) FilterTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20DetailedTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20DetailedFilterer) ParseApproval

func (_ERC20Detailed *ERC20DetailedFilterer) ParseApproval(log types.Log) (*ERC20DetailedApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) ParseTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) ParseTransfer(log types.Log) (*ERC20DetailedTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20DetailedFilterer) WatchApproval

func (_ERC20Detailed *ERC20DetailedFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20DetailedApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20DetailedFilterer) WatchTransfer

func (_ERC20Detailed *ERC20DetailedFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20DetailedTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20DetailedRaw

type ERC20DetailedRaw struct {
	Contract *ERC20Detailed // Generic contract binding to access the raw methods on
}

ERC20DetailedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20DetailedRaw) Call

func (_ERC20Detailed *ERC20DetailedRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20DetailedRaw) Transact

func (_ERC20Detailed *ERC20DetailedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20DetailedRaw) Transfer

func (_ERC20Detailed *ERC20DetailedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20DetailedSession

type ERC20DetailedSession struct {
	Contract     *ERC20Detailed    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20DetailedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20DetailedSession) Allowance

func (_ERC20Detailed *ERC20DetailedSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20DetailedSession) Approve

func (_ERC20Detailed *ERC20DetailedSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20DetailedSession) BalanceOf

func (_ERC20Detailed *ERC20DetailedSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20DetailedSession) Decimals

func (_ERC20Detailed *ERC20DetailedSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ERC20DetailedSession) Name

func (_ERC20Detailed *ERC20DetailedSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC20DetailedSession) Symbol

func (_ERC20Detailed *ERC20DetailedSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC20DetailedSession) TotalSupply

func (_ERC20Detailed *ERC20DetailedSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20DetailedSession) Transfer

func (_ERC20Detailed *ERC20DetailedSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20DetailedSession) TransferFrom

func (_ERC20Detailed *ERC20DetailedSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20DetailedTransactor

type ERC20DetailedTransactor struct {
	// contains filtered or unexported fields
}

ERC20DetailedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20DetailedTransactor

func NewERC20DetailedTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20DetailedTransactor, error)

NewERC20DetailedTransactor creates a new write-only instance of ERC20Detailed, bound to a specific deployed contract.

func (*ERC20DetailedTransactor) Approve

func (_ERC20Detailed *ERC20DetailedTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20DetailedTransactor) Transfer

func (_ERC20Detailed *ERC20DetailedTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20DetailedTransactor) TransferFrom

func (_ERC20Detailed *ERC20DetailedTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20DetailedTransactorRaw

type ERC20DetailedTransactorRaw struct {
	Contract *ERC20DetailedTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20DetailedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20DetailedTransactorRaw) Transact

func (_ERC20Detailed *ERC20DetailedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20DetailedTransactorRaw) Transfer

func (_ERC20Detailed *ERC20DetailedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20DetailedTransactorSession

type ERC20DetailedTransactorSession struct {
	Contract     *ERC20DetailedTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20DetailedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20DetailedTransactorSession) Approve

func (_ERC20Detailed *ERC20DetailedTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20DetailedTransactorSession) Transfer

func (_ERC20Detailed *ERC20DetailedTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20DetailedTransactorSession) TransferFrom

func (_ERC20Detailed *ERC20DetailedTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20DetailedTransfer

type ERC20DetailedTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20DetailedTransfer represents a Transfer event raised by the ERC20Detailed contract.

type ERC20DetailedTransferIterator

type ERC20DetailedTransferIterator struct {
	Event *ERC20DetailedTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20DetailedTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Detailed contract.

func (*ERC20DetailedTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20DetailedTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20DetailedTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Mintable

type ERC20Mintable struct {
	ERC20MintableCaller     // Read-only binding to the contract
	ERC20MintableTransactor // Write-only binding to the contract
	ERC20MintableFilterer   // Log filterer for contract events
}

ERC20Mintable is an auto generated Go binding around an Ethereum contract.

func DeployERC20Mintable

func DeployERC20Mintable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Mintable, error)

DeployERC20Mintable deploys a new Ethereum contract, binding an instance of ERC20Mintable to it.

func NewERC20Mintable

func NewERC20Mintable(address common.Address, backend bind.ContractBackend) (*ERC20Mintable, error)

NewERC20Mintable creates a new instance of ERC20Mintable, bound to a specific deployed contract.

type ERC20MintableApproval

type ERC20MintableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableApproval represents a Approval event raised by the ERC20Mintable contract.

type ERC20MintableApprovalIterator

type ERC20MintableApprovalIterator struct {
	Event *ERC20MintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Mintable contract.

func (*ERC20MintableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableCaller

type ERC20MintableCaller struct {
	// contains filtered or unexported fields
}

ERC20MintableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20MintableCaller

func NewERC20MintableCaller(address common.Address, caller bind.ContractCaller) (*ERC20MintableCaller, error)

NewERC20MintableCaller creates a new read-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableCaller) Allowance

func (_ERC20Mintable *ERC20MintableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20MintableCaller) BalanceOf

func (_ERC20Mintable *ERC20MintableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20MintableCaller) IsMinter

func (_ERC20Mintable *ERC20MintableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*ERC20MintableCaller) TotalSupply

func (_ERC20Mintable *ERC20MintableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20MintableCallerRaw

type ERC20MintableCallerRaw struct {
	Contract *ERC20MintableCaller // Generic read-only contract binding to access the raw methods on
}

ERC20MintableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20MintableCallerRaw) Call

func (_ERC20Mintable *ERC20MintableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20MintableCallerSession

type ERC20MintableCallerSession struct {
	Contract *ERC20MintableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20MintableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20MintableCallerSession) Allowance

func (_ERC20Mintable *ERC20MintableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20MintableCallerSession) BalanceOf

func (_ERC20Mintable *ERC20MintableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20MintableCallerSession) IsMinter

func (_ERC20Mintable *ERC20MintableCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*ERC20MintableCallerSession) TotalSupply

func (_ERC20Mintable *ERC20MintableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20MintableFilterer

type ERC20MintableFilterer struct {
	// contains filtered or unexported fields
}

ERC20MintableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20MintableFilterer

func NewERC20MintableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20MintableFilterer, error)

NewERC20MintableFilterer creates a new log filterer instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableFilterer) FilterApproval

func (_ERC20Mintable *ERC20MintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20MintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) FilterMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) FilterMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) FilterTransfer

func (_ERC20Mintable *ERC20MintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20MintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20MintableFilterer) ParseApproval

func (_ERC20Mintable *ERC20MintableFilterer) ParseApproval(log types.Log) (*ERC20MintableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) ParseMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) ParseMinterAdded(log types.Log) (*ERC20MintableMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) ParseMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) ParseMinterRemoved(log types.Log) (*ERC20MintableMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) ParseTransfer

func (_ERC20Mintable *ERC20MintableFilterer) ParseTransfer(log types.Log) (*ERC20MintableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20MintableFilterer) WatchApproval

func (_ERC20Mintable *ERC20MintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20MintableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20MintableFilterer) WatchMinterAdded

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*ERC20MintableFilterer) WatchMinterRemoved

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*ERC20MintableFilterer) WatchTransfer

func (_ERC20Mintable *ERC20MintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20MintableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20MintableMinterAdded

type ERC20MintableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterAdded represents a MinterAdded event raised by the ERC20Mintable contract.

type ERC20MintableMinterAddedIterator

type ERC20MintableMinterAddedIterator struct {
	Event *ERC20MintableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableMinterRemoved

type ERC20MintableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterRemoved represents a MinterRemoved event raised by the ERC20Mintable contract.

type ERC20MintableMinterRemovedIterator

type ERC20MintableMinterRemovedIterator struct {
	Event *ERC20MintableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableRaw

type ERC20MintableRaw struct {
	Contract *ERC20Mintable // Generic contract binding to access the raw methods on
}

ERC20MintableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20MintableRaw) Call

func (_ERC20Mintable *ERC20MintableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20MintableRaw) Transact

func (_ERC20Mintable *ERC20MintableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20MintableRaw) Transfer

func (_ERC20Mintable *ERC20MintableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20MintableSession

type ERC20MintableSession struct {
	Contract     *ERC20Mintable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20MintableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20MintableSession) AddMinter

func (_ERC20Mintable *ERC20MintableSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ERC20MintableSession) Allowance

func (_ERC20Mintable *ERC20MintableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20MintableSession) Approve

func (_ERC20Mintable *ERC20MintableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20MintableSession) BalanceOf

func (_ERC20Mintable *ERC20MintableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20MintableSession) DecreaseAllowance

func (_ERC20Mintable *ERC20MintableSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20MintableSession) IncreaseAllowance

func (_ERC20Mintable *ERC20MintableSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20MintableSession) IsMinter

func (_ERC20Mintable *ERC20MintableSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*ERC20MintableSession) Mint

func (_ERC20Mintable *ERC20MintableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*ERC20MintableSession) RenounceMinter

func (_ERC20Mintable *ERC20MintableSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableSession) TotalSupply

func (_ERC20Mintable *ERC20MintableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20MintableSession) Transfer

func (_ERC20Mintable *ERC20MintableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20MintableSession) TransferFrom

func (_ERC20Mintable *ERC20MintableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20MintableTransactor

type ERC20MintableTransactor struct {
	// contains filtered or unexported fields
}

ERC20MintableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20MintableTransactor

func NewERC20MintableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20MintableTransactor, error)

NewERC20MintableTransactor creates a new write-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableTransactor) AddMinter

func (_ERC20Mintable *ERC20MintableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ERC20MintableTransactor) Approve

func (_ERC20Mintable *ERC20MintableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20MintableTransactor) DecreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20MintableTransactor) IncreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20MintableTransactor) Mint

func (_ERC20Mintable *ERC20MintableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*ERC20MintableTransactor) RenounceMinter

func (_ERC20Mintable *ERC20MintableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableTransactor) Transfer

func (_ERC20Mintable *ERC20MintableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20MintableTransactor) TransferFrom

func (_ERC20Mintable *ERC20MintableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20MintableTransactorRaw

type ERC20MintableTransactorRaw struct {
	Contract *ERC20MintableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20MintableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20MintableTransactorRaw) Transact

func (_ERC20Mintable *ERC20MintableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20MintableTransactorRaw) Transfer

func (_ERC20Mintable *ERC20MintableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20MintableTransactorSession

type ERC20MintableTransactorSession struct {
	Contract     *ERC20MintableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20MintableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20MintableTransactorSession) AddMinter

func (_ERC20Mintable *ERC20MintableTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*ERC20MintableTransactorSession) Approve

func (_ERC20Mintable *ERC20MintableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20MintableTransactorSession) DecreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20MintableTransactorSession) IncreaseAllowance

func (_ERC20Mintable *ERC20MintableTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20MintableTransactorSession) Mint

func (_ERC20Mintable *ERC20MintableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*ERC20MintableTransactorSession) RenounceMinter

func (_ERC20Mintable *ERC20MintableTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableTransactorSession) Transfer

func (_ERC20Mintable *ERC20MintableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20MintableTransactorSession) TransferFrom

func (_ERC20Mintable *ERC20MintableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20MintableTransfer

type ERC20MintableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20MintableTransfer represents a Transfer event raised by the ERC20Mintable contract.

type ERC20MintableTransferIterator

type ERC20MintableTransferIterator struct {
	Event *ERC20MintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Mintable contract.

func (*ERC20MintableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20OnApprove

type ERC20OnApprove struct {
	ERC20OnApproveCaller     // Read-only binding to the contract
	ERC20OnApproveTransactor // Write-only binding to the contract
	ERC20OnApproveFilterer   // Log filterer for contract events
}

ERC20OnApprove is an auto generated Go binding around an Ethereum contract.

func DeployERC20OnApprove

func DeployERC20OnApprove(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20OnApprove, error)

DeployERC20OnApprove deploys a new Ethereum contract, binding an instance of ERC20OnApprove to it.

func NewERC20OnApprove

func NewERC20OnApprove(address common.Address, backend bind.ContractBackend) (*ERC20OnApprove, error)

NewERC20OnApprove creates a new instance of ERC20OnApprove, bound to a specific deployed contract.

type ERC20OnApproveApproval

type ERC20OnApproveApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20OnApproveApproval represents a Approval event raised by the ERC20OnApprove contract.

type ERC20OnApproveApprovalIterator

type ERC20OnApproveApprovalIterator struct {
	Event *ERC20OnApproveApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20OnApproveApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20OnApprove contract.

func (*ERC20OnApproveApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20OnApproveApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20OnApproveApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20OnApproveCaller

type ERC20OnApproveCaller struct {
	// contains filtered or unexported fields
}

ERC20OnApproveCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20OnApproveCaller

func NewERC20OnApproveCaller(address common.Address, caller bind.ContractCaller) (*ERC20OnApproveCaller, error)

NewERC20OnApproveCaller creates a new read-only instance of ERC20OnApprove, bound to a specific deployed contract.

func (*ERC20OnApproveCaller) Allowance

func (_ERC20OnApprove *ERC20OnApproveCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20OnApproveCaller) BalanceOf

func (_ERC20OnApprove *ERC20OnApproveCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20OnApproveCaller) INTERFACEIDONAPPROVE

func (_ERC20OnApprove *ERC20OnApproveCaller) INTERFACEIDONAPPROVE(opts *bind.CallOpts) ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*ERC20OnApproveCaller) TotalSupply

func (_ERC20OnApprove *ERC20OnApproveCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20OnApproveCallerRaw

type ERC20OnApproveCallerRaw struct {
	Contract *ERC20OnApproveCaller // Generic read-only contract binding to access the raw methods on
}

ERC20OnApproveCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20OnApproveCallerRaw) Call

func (_ERC20OnApprove *ERC20OnApproveCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20OnApproveCallerSession

type ERC20OnApproveCallerSession struct {
	Contract *ERC20OnApproveCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ERC20OnApproveCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20OnApproveCallerSession) Allowance

func (_ERC20OnApprove *ERC20OnApproveCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20OnApproveCallerSession) BalanceOf

func (_ERC20OnApprove *ERC20OnApproveCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20OnApproveCallerSession) INTERFACEIDONAPPROVE

func (_ERC20OnApprove *ERC20OnApproveCallerSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*ERC20OnApproveCallerSession) TotalSupply

func (_ERC20OnApprove *ERC20OnApproveCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20OnApproveFilterer

type ERC20OnApproveFilterer struct {
	// contains filtered or unexported fields
}

ERC20OnApproveFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20OnApproveFilterer

func NewERC20OnApproveFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20OnApproveFilterer, error)

NewERC20OnApproveFilterer creates a new log filterer instance of ERC20OnApprove, bound to a specific deployed contract.

func (*ERC20OnApproveFilterer) FilterApproval

func (_ERC20OnApprove *ERC20OnApproveFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20OnApproveApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20OnApproveFilterer) FilterTransfer

func (_ERC20OnApprove *ERC20OnApproveFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20OnApproveTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20OnApproveFilterer) ParseApproval

func (_ERC20OnApprove *ERC20OnApproveFilterer) ParseApproval(log types.Log) (*ERC20OnApproveApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20OnApproveFilterer) ParseTransfer

func (_ERC20OnApprove *ERC20OnApproveFilterer) ParseTransfer(log types.Log) (*ERC20OnApproveTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20OnApproveFilterer) WatchApproval

func (_ERC20OnApprove *ERC20OnApproveFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20OnApproveApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20OnApproveFilterer) WatchTransfer

func (_ERC20OnApprove *ERC20OnApproveFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20OnApproveTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20OnApproveRaw

type ERC20OnApproveRaw struct {
	Contract *ERC20OnApprove // Generic contract binding to access the raw methods on
}

ERC20OnApproveRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20OnApproveRaw) Call

func (_ERC20OnApprove *ERC20OnApproveRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20OnApproveRaw) Transact

func (_ERC20OnApprove *ERC20OnApproveRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20OnApproveRaw) Transfer

func (_ERC20OnApprove *ERC20OnApproveRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20OnApproveSession

type ERC20OnApproveSession struct {
	Contract     *ERC20OnApprove   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20OnApproveSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20OnApproveSession) Allowance

func (_ERC20OnApprove *ERC20OnApproveSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20OnApproveSession) Approve

func (_ERC20OnApprove *ERC20OnApproveSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20OnApproveSession) ApproveAndCall

func (_ERC20OnApprove *ERC20OnApproveSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*ERC20OnApproveSession) BalanceOf

func (_ERC20OnApprove *ERC20OnApproveSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20OnApproveSession) DecreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20OnApproveSession) INTERFACEIDONAPPROVE

func (_ERC20OnApprove *ERC20OnApproveSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*ERC20OnApproveSession) IncreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20OnApproveSession) TotalSupply

func (_ERC20OnApprove *ERC20OnApproveSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20OnApproveSession) Transfer

func (_ERC20OnApprove *ERC20OnApproveSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20OnApproveSession) TransferFrom

func (_ERC20OnApprove *ERC20OnApproveSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20OnApproveTransactor

type ERC20OnApproveTransactor struct {
	// contains filtered or unexported fields
}

ERC20OnApproveTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20OnApproveTransactor

func NewERC20OnApproveTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20OnApproveTransactor, error)

NewERC20OnApproveTransactor creates a new write-only instance of ERC20OnApprove, bound to a specific deployed contract.

func (*ERC20OnApproveTransactor) Approve

func (_ERC20OnApprove *ERC20OnApproveTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20OnApproveTransactor) ApproveAndCall

func (_ERC20OnApprove *ERC20OnApproveTransactor) ApproveAndCall(opts *bind.TransactOpts, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*ERC20OnApproveTransactor) DecreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20OnApproveTransactor) IncreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20OnApproveTransactor) Transfer

func (_ERC20OnApprove *ERC20OnApproveTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20OnApproveTransactor) TransferFrom

func (_ERC20OnApprove *ERC20OnApproveTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20OnApproveTransactorRaw

type ERC20OnApproveTransactorRaw struct {
	Contract *ERC20OnApproveTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20OnApproveTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20OnApproveTransactorRaw) Transact

func (_ERC20OnApprove *ERC20OnApproveTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20OnApproveTransactorRaw) Transfer

func (_ERC20OnApprove *ERC20OnApproveTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20OnApproveTransactorSession

type ERC20OnApproveTransactorSession struct {
	Contract     *ERC20OnApproveTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ERC20OnApproveTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20OnApproveTransactorSession) Approve

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20OnApproveTransactorSession) ApproveAndCall

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*ERC20OnApproveTransactorSession) DecreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20OnApproveTransactorSession) IncreaseAllowance

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20OnApproveTransactorSession) Transfer

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20OnApproveTransactorSession) TransferFrom

func (_ERC20OnApprove *ERC20OnApproveTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20OnApproveTransfer

type ERC20OnApproveTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20OnApproveTransfer represents a Transfer event raised by the ERC20OnApprove contract.

type ERC20OnApproveTransferIterator

type ERC20OnApproveTransferIterator struct {
	Event *ERC20OnApproveTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20OnApproveTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20OnApprove contract.

func (*ERC20OnApproveTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20OnApproveTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20OnApproveTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Raw

type ERC20Raw struct {
	Contract *ERC20 // Generic contract binding to access the raw methods on
}

ERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20Raw) Call

func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20Raw) Transact

func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20Raw) Transfer

func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20Session

type ERC20Session struct {
	Contract     *ERC20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20Session) Allowance

func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*ERC20Session) Approve

func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Session) BalanceOf

func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*ERC20Session) DecreaseAllowance

func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Session) IncreaseAllowance

func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Session) TotalSupply

func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20Session) Transfer

func (_ERC20 *ERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Session) TransferFrom

func (_ERC20 *ERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20TransactorRaw

type ERC20TransactorRaw struct {
	Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20TransactorRaw) Transact

func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransactorRaw) Transfer

func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransactorSession

type ERC20TransactorSession struct {
	Contract     *ERC20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20TransactorSession) Approve

func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20TransactorSession) DecreaseAllowance

func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20TransactorSession) IncreaseAllowance

func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20TransactorSession) Transfer

func (_ERC20 *ERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20TransactorSession) TransferFrom

func (_ERC20 *ERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around an Ethereum contract.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type IERC165CallerRaw

type IERC165CallerRaw struct {
	Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}

IERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC165CallerRaw) Call

func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC165CallerSession

type IERC165CallerSession struct {
	Contract *IERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC165CallerSession) SupportsInterface

func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Raw

type IERC165Raw struct {
	Contract *IERC165 // Generic contract binding to access the raw methods on
}

IERC165Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC165Raw) Call

func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC165Raw) Transact

func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165Raw) Transfer

func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165Session

type IERC165Session struct {
	Contract     *IERC165          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC165Session) SupportsInterface

func (_IERC165 *IERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC165TransactorRaw

type IERC165TransactorRaw struct {
	Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}

IERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC165TransactorRaw) Transact

func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165TransactorRaw) Transfer

func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165TransactorSession

type IERC165TransactorSession struct {
	Contract     *IERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRole

type MinterRole struct {
	MinterRoleCaller     // Read-only binding to the contract
	MinterRoleTransactor // Write-only binding to the contract
	MinterRoleFilterer   // Log filterer for contract events
}

MinterRole is an auto generated Go binding around an Ethereum contract.

func NewMinterRole

func NewMinterRole(address common.Address, backend bind.ContractBackend) (*MinterRole, error)

NewMinterRole creates a new instance of MinterRole, bound to a specific deployed contract.

type MinterRoleCaller

type MinterRoleCaller struct {
	// contains filtered or unexported fields
}

MinterRoleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMinterRoleCaller

func NewMinterRoleCaller(address common.Address, caller bind.ContractCaller) (*MinterRoleCaller, error)

NewMinterRoleCaller creates a new read-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleCaller) IsMinter

func (_MinterRole *MinterRoleCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

type MinterRoleCallerRaw

type MinterRoleCallerRaw struct {
	Contract *MinterRoleCaller // Generic read-only contract binding to access the raw methods on
}

MinterRoleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MinterRoleCallerRaw) Call

func (_MinterRole *MinterRoleCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MinterRoleCallerSession

type MinterRoleCallerSession struct {
	Contract *MinterRoleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MinterRoleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MinterRoleCallerSession) IsMinter

func (_MinterRole *MinterRoleCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

type MinterRoleFilterer

type MinterRoleFilterer struct {
	// contains filtered or unexported fields
}

MinterRoleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMinterRoleFilterer

func NewMinterRoleFilterer(address common.Address, filterer bind.ContractFilterer) (*MinterRoleFilterer, error)

NewMinterRoleFilterer creates a new log filterer instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleFilterer) FilterMinterAdded

func (_MinterRole *MinterRoleFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) FilterMinterRemoved

func (_MinterRole *MinterRoleFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MinterRoleFilterer) ParseMinterAdded

func (_MinterRole *MinterRoleFilterer) ParseMinterAdded(log types.Log) (*MinterRoleMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) ParseMinterRemoved

func (_MinterRole *MinterRoleFilterer) ParseMinterRemoved(log types.Log) (*MinterRoleMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MinterRoleFilterer) WatchMinterAdded

func (_MinterRole *MinterRoleFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MinterRoleFilterer) WatchMinterRemoved

func (_MinterRole *MinterRoleFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

type MinterRoleMinterAdded

type MinterRoleMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterAdded represents a MinterAdded event raised by the MinterRole contract.

type MinterRoleMinterAddedIterator

type MinterRoleMinterAddedIterator struct {
	Event *MinterRoleMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the MinterRole contract.

func (*MinterRoleMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleMinterRemoved

type MinterRoleMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterRemoved represents a MinterRemoved event raised by the MinterRole contract.

type MinterRoleMinterRemovedIterator

type MinterRoleMinterRemovedIterator struct {
	Event *MinterRoleMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the MinterRole contract.

func (*MinterRoleMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleRaw

type MinterRoleRaw struct {
	Contract *MinterRole // Generic contract binding to access the raw methods on
}

MinterRoleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MinterRoleRaw) Call

func (_MinterRole *MinterRoleRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MinterRoleRaw) Transact

func (_MinterRole *MinterRoleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleRaw) Transfer

func (_MinterRole *MinterRoleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleRenounceTarget

type MinterRoleRenounceTarget struct {
	MinterRoleRenounceTargetCaller     // Read-only binding to the contract
	MinterRoleRenounceTargetTransactor // Write-only binding to the contract
	MinterRoleRenounceTargetFilterer   // Log filterer for contract events
}

MinterRoleRenounceTarget is an auto generated Go binding around an Ethereum contract.

func NewMinterRoleRenounceTarget

func NewMinterRoleRenounceTarget(address common.Address, backend bind.ContractBackend) (*MinterRoleRenounceTarget, error)

NewMinterRoleRenounceTarget creates a new instance of MinterRoleRenounceTarget, bound to a specific deployed contract.

type MinterRoleRenounceTargetCaller

type MinterRoleRenounceTargetCaller struct {
	// contains filtered or unexported fields
}

MinterRoleRenounceTargetCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMinterRoleRenounceTargetCaller

func NewMinterRoleRenounceTargetCaller(address common.Address, caller bind.ContractCaller) (*MinterRoleRenounceTargetCaller, error)

NewMinterRoleRenounceTargetCaller creates a new read-only instance of MinterRoleRenounceTarget, bound to a specific deployed contract.

type MinterRoleRenounceTargetCallerRaw

type MinterRoleRenounceTargetCallerRaw struct {
	Contract *MinterRoleRenounceTargetCaller // Generic read-only contract binding to access the raw methods on
}

MinterRoleRenounceTargetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MinterRoleRenounceTargetCallerRaw) Call

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MinterRoleRenounceTargetCallerSession

type MinterRoleRenounceTargetCallerSession struct {
	Contract *MinterRoleRenounceTargetCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

MinterRoleRenounceTargetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MinterRoleRenounceTargetFilterer

type MinterRoleRenounceTargetFilterer struct {
	// contains filtered or unexported fields
}

MinterRoleRenounceTargetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMinterRoleRenounceTargetFilterer

func NewMinterRoleRenounceTargetFilterer(address common.Address, filterer bind.ContractFilterer) (*MinterRoleRenounceTargetFilterer, error)

NewMinterRoleRenounceTargetFilterer creates a new log filterer instance of MinterRoleRenounceTarget, bound to a specific deployed contract.

type MinterRoleRenounceTargetRaw

type MinterRoleRenounceTargetRaw struct {
	Contract *MinterRoleRenounceTarget // Generic contract binding to access the raw methods on
}

MinterRoleRenounceTargetRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MinterRoleRenounceTargetRaw) Call

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MinterRoleRenounceTargetRaw) Transact

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleRenounceTargetRaw) Transfer

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleRenounceTargetSession

type MinterRoleRenounceTargetSession struct {
	Contract     *MinterRoleRenounceTarget // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

MinterRoleRenounceTargetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MinterRoleRenounceTargetSession) RenounceMinter

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleRenounceTargetTransactor

type MinterRoleRenounceTargetTransactor struct {
	// contains filtered or unexported fields
}

MinterRoleRenounceTargetTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMinterRoleRenounceTargetTransactor

func NewMinterRoleRenounceTargetTransactor(address common.Address, transactor bind.ContractTransactor) (*MinterRoleRenounceTargetTransactor, error)

NewMinterRoleRenounceTargetTransactor creates a new write-only instance of MinterRoleRenounceTarget, bound to a specific deployed contract.

func (*MinterRoleRenounceTargetTransactor) RenounceMinter

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleRenounceTargetTransactorRaw

type MinterRoleRenounceTargetTransactorRaw struct {
	Contract *MinterRoleRenounceTargetTransactor // Generic write-only contract binding to access the raw methods on
}

MinterRoleRenounceTargetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MinterRoleRenounceTargetTransactorRaw) Transact

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleRenounceTargetTransactorRaw) Transfer

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleRenounceTargetTransactorSession

type MinterRoleRenounceTargetTransactorSession struct {
	Contract     *MinterRoleRenounceTargetTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

MinterRoleRenounceTargetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MinterRoleRenounceTargetTransactorSession) RenounceMinter

func (_MinterRoleRenounceTarget *MinterRoleRenounceTargetTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleSession

type MinterRoleSession struct {
	Contract     *MinterRole       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MinterRoleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MinterRoleSession) AddMinter

func (_MinterRole *MinterRoleSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MinterRoleSession) IsMinter

func (_MinterRole *MinterRoleSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*MinterRoleSession) RenounceMinter

func (_MinterRole *MinterRoleSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactor

type MinterRoleTransactor struct {
	// contains filtered or unexported fields
}

MinterRoleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMinterRoleTransactor

func NewMinterRoleTransactor(address common.Address, transactor bind.ContractTransactor) (*MinterRoleTransactor, error)

NewMinterRoleTransactor creates a new write-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleTransactor) AddMinter

func (_MinterRole *MinterRoleTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MinterRoleTransactor) RenounceMinter

func (_MinterRole *MinterRoleTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactorRaw

type MinterRoleTransactorRaw struct {
	Contract *MinterRoleTransactor // Generic write-only contract binding to access the raw methods on
}

MinterRoleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MinterRoleTransactorRaw) Transact

func (_MinterRole *MinterRoleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleTransactorRaw) Transfer

func (_MinterRole *MinterRoleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleTransactorSession

type MinterRoleTransactorSession struct {
	Contract     *MinterRoleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MinterRoleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MinterRoleTransactorSession) AddMinter

func (_MinterRole *MinterRoleTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MinterRoleTransactorSession) RenounceMinter

func (_MinterRole *MinterRoleTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type OnApprove

type OnApprove struct {
	OnApproveCaller     // Read-only binding to the contract
	OnApproveTransactor // Write-only binding to the contract
	OnApproveFilterer   // Log filterer for contract events
}

OnApprove is an auto generated Go binding around an Ethereum contract.

func NewOnApprove

func NewOnApprove(address common.Address, backend bind.ContractBackend) (*OnApprove, error)

NewOnApprove creates a new instance of OnApprove, bound to a specific deployed contract.

type OnApproveCaller

type OnApproveCaller struct {
	// contains filtered or unexported fields
}

OnApproveCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOnApproveCaller

func NewOnApproveCaller(address common.Address, caller bind.ContractCaller) (*OnApproveCaller, error)

NewOnApproveCaller creates a new read-only instance of OnApprove, bound to a specific deployed contract.

func (*OnApproveCaller) INTERFACEIDONAPPROVE

func (_OnApprove *OnApproveCaller) INTERFACEIDONAPPROVE(opts *bind.CallOpts) ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*OnApproveCaller) SupportsInterface

func (_OnApprove *OnApproveCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type OnApproveCallerRaw

type OnApproveCallerRaw struct {
	Contract *OnApproveCaller // Generic read-only contract binding to access the raw methods on
}

OnApproveCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OnApproveCallerRaw) Call

func (_OnApprove *OnApproveCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OnApproveCallerSession

type OnApproveCallerSession struct {
	Contract *OnApproveCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

OnApproveCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OnApproveCallerSession) INTERFACEIDONAPPROVE

func (_OnApprove *OnApproveCallerSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*OnApproveCallerSession) SupportsInterface

func (_OnApprove *OnApproveCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type OnApproveConstant

type OnApproveConstant struct {
	OnApproveConstantCaller     // Read-only binding to the contract
	OnApproveConstantTransactor // Write-only binding to the contract
	OnApproveConstantFilterer   // Log filterer for contract events
}

OnApproveConstant is an auto generated Go binding around an Ethereum contract.

func DeployOnApproveConstant

func DeployOnApproveConstant(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OnApproveConstant, error)

DeployOnApproveConstant deploys a new Ethereum contract, binding an instance of OnApproveConstant to it.

func NewOnApproveConstant

func NewOnApproveConstant(address common.Address, backend bind.ContractBackend) (*OnApproveConstant, error)

NewOnApproveConstant creates a new instance of OnApproveConstant, bound to a specific deployed contract.

type OnApproveConstantCaller

type OnApproveConstantCaller struct {
	// contains filtered or unexported fields
}

OnApproveConstantCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOnApproveConstantCaller

func NewOnApproveConstantCaller(address common.Address, caller bind.ContractCaller) (*OnApproveConstantCaller, error)

NewOnApproveConstantCaller creates a new read-only instance of OnApproveConstant, bound to a specific deployed contract.

func (*OnApproveConstantCaller) INTERFACEIDONAPPROVE

func (_OnApproveConstant *OnApproveConstantCaller) INTERFACEIDONAPPROVE(opts *bind.CallOpts) ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

type OnApproveConstantCallerRaw

type OnApproveConstantCallerRaw struct {
	Contract *OnApproveConstantCaller // Generic read-only contract binding to access the raw methods on
}

OnApproveConstantCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OnApproveConstantCallerRaw) Call

func (_OnApproveConstant *OnApproveConstantCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OnApproveConstantCallerSession

type OnApproveConstantCallerSession struct {
	Contract *OnApproveConstantCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

OnApproveConstantCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OnApproveConstantCallerSession) INTERFACEIDONAPPROVE

func (_OnApproveConstant *OnApproveConstantCallerSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

type OnApproveConstantFilterer

type OnApproveConstantFilterer struct {
	// contains filtered or unexported fields
}

OnApproveConstantFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOnApproveConstantFilterer

func NewOnApproveConstantFilterer(address common.Address, filterer bind.ContractFilterer) (*OnApproveConstantFilterer, error)

NewOnApproveConstantFilterer creates a new log filterer instance of OnApproveConstant, bound to a specific deployed contract.

type OnApproveConstantRaw

type OnApproveConstantRaw struct {
	Contract *OnApproveConstant // Generic contract binding to access the raw methods on
}

OnApproveConstantRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OnApproveConstantRaw) Call

func (_OnApproveConstant *OnApproveConstantRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OnApproveConstantRaw) Transact

func (_OnApproveConstant *OnApproveConstantRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OnApproveConstantRaw) Transfer

func (_OnApproveConstant *OnApproveConstantRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OnApproveConstantSession

type OnApproveConstantSession struct {
	Contract     *OnApproveConstant // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OnApproveConstantSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OnApproveConstantSession) INTERFACEIDONAPPROVE

func (_OnApproveConstant *OnApproveConstantSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

type OnApproveConstantTransactor

type OnApproveConstantTransactor struct {
	// contains filtered or unexported fields
}

OnApproveConstantTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOnApproveConstantTransactor

func NewOnApproveConstantTransactor(address common.Address, transactor bind.ContractTransactor) (*OnApproveConstantTransactor, error)

NewOnApproveConstantTransactor creates a new write-only instance of OnApproveConstant, bound to a specific deployed contract.

type OnApproveConstantTransactorRaw

type OnApproveConstantTransactorRaw struct {
	Contract *OnApproveConstantTransactor // Generic write-only contract binding to access the raw methods on
}

OnApproveConstantTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OnApproveConstantTransactorRaw) Transact

func (_OnApproveConstant *OnApproveConstantTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OnApproveConstantTransactorRaw) Transfer

func (_OnApproveConstant *OnApproveConstantTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OnApproveConstantTransactorSession

type OnApproveConstantTransactorSession struct {
	Contract     *OnApproveConstantTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

OnApproveConstantTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type OnApproveFilterer

type OnApproveFilterer struct {
	// contains filtered or unexported fields
}

OnApproveFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOnApproveFilterer

func NewOnApproveFilterer(address common.Address, filterer bind.ContractFilterer) (*OnApproveFilterer, error)

NewOnApproveFilterer creates a new log filterer instance of OnApprove, bound to a specific deployed contract.

type OnApproveRaw

type OnApproveRaw struct {
	Contract *OnApprove // Generic contract binding to access the raw methods on
}

OnApproveRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OnApproveRaw) Call

func (_OnApprove *OnApproveRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OnApproveRaw) Transact

func (_OnApprove *OnApproveRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OnApproveRaw) Transfer

func (_OnApprove *OnApproveRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OnApproveSession

type OnApproveSession struct {
	Contract     *OnApprove        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OnApproveSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OnApproveSession) INTERFACEIDONAPPROVE

func (_OnApprove *OnApproveSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*OnApproveSession) OnApprove

func (_OnApprove *OnApproveSession) OnApprove(owner common.Address, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 amount, bytes data) returns(bool)

func (*OnApproveSession) SupportsInterface

func (_OnApprove *OnApproveSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

type OnApproveTransactor

type OnApproveTransactor struct {
	// contains filtered or unexported fields
}

OnApproveTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOnApproveTransactor

func NewOnApproveTransactor(address common.Address, transactor bind.ContractTransactor) (*OnApproveTransactor, error)

NewOnApproveTransactor creates a new write-only instance of OnApprove, bound to a specific deployed contract.

func (*OnApproveTransactor) OnApprove

func (_OnApprove *OnApproveTransactor) OnApprove(opts *bind.TransactOpts, owner common.Address, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 amount, bytes data) returns(bool)

type OnApproveTransactorRaw

type OnApproveTransactorRaw struct {
	Contract *OnApproveTransactor // Generic write-only contract binding to access the raw methods on
}

OnApproveTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OnApproveTransactorRaw) Transact

func (_OnApprove *OnApproveTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OnApproveTransactorRaw) Transfer

func (_OnApprove *OnApproveTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OnApproveTransactorSession

type OnApproveTransactorSession struct {
	Contract     *OnApproveTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

OnApproveTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OnApproveTransactorSession) OnApprove

func (_OnApprove *OnApproveTransactorSession) OnApprove(owner common.Address, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 amount, bytes data) returns(bool)

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around an Ethereum contract.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) IsOwner

func (_Ownable *OwnableCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableCallerRaw

type OwnableCallerRaw struct {
	Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableCallerRaw) Call

func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableCallerSession

type OwnableCallerSession struct {
	Contract *OwnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OwnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableCallerSession) IsOwner

func (_Ownable *OwnableCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCallerSession) Owner

func (_Ownable *OwnableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) ParseOwnershipTransferred

func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableRaw

type OwnableRaw struct {
	Contract *Ownable // Generic contract binding to access the raw methods on
}

OwnableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableRaw) Call

func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableRaw) Transact

func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableRaw) Transfer

func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableSession

type OwnableSession struct {
	Contract     *Ownable          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableSession) IsOwner

func (_Ownable *OwnableSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableSession) Owner

func (_Ownable *OwnableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*OwnableSession) RenounceOwnership

func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableSession) TransferOwnership

func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTarget

type OwnableTarget struct {
	OwnableTargetCaller     // Read-only binding to the contract
	OwnableTargetTransactor // Write-only binding to the contract
	OwnableTargetFilterer   // Log filterer for contract events
}

OwnableTarget is an auto generated Go binding around an Ethereum contract.

func NewOwnableTarget

func NewOwnableTarget(address common.Address, backend bind.ContractBackend) (*OwnableTarget, error)

NewOwnableTarget creates a new instance of OwnableTarget, bound to a specific deployed contract.

type OwnableTargetCaller

type OwnableTargetCaller struct {
	// contains filtered or unexported fields
}

OwnableTargetCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableTargetCaller

func NewOwnableTargetCaller(address common.Address, caller bind.ContractCaller) (*OwnableTargetCaller, error)

NewOwnableTargetCaller creates a new read-only instance of OwnableTarget, bound to a specific deployed contract.

type OwnableTargetCallerRaw

type OwnableTargetCallerRaw struct {
	Contract *OwnableTargetCaller // Generic read-only contract binding to access the raw methods on
}

OwnableTargetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableTargetCallerRaw) Call

func (_OwnableTarget *OwnableTargetCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableTargetCallerSession

type OwnableTargetCallerSession struct {
	Contract *OwnableTargetCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

OwnableTargetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type OwnableTargetFilterer

type OwnableTargetFilterer struct {
	// contains filtered or unexported fields
}

OwnableTargetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableTargetFilterer

func NewOwnableTargetFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableTargetFilterer, error)

NewOwnableTargetFilterer creates a new log filterer instance of OwnableTarget, bound to a specific deployed contract.

type OwnableTargetRaw

type OwnableTargetRaw struct {
	Contract *OwnableTarget // Generic contract binding to access the raw methods on
}

OwnableTargetRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableTargetRaw) Call

func (_OwnableTarget *OwnableTargetRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableTargetRaw) Transact

func (_OwnableTarget *OwnableTargetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTargetRaw) Transfer

func (_OwnableTarget *OwnableTargetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTargetSession

type OwnableTargetSession struct {
	Contract     *OwnableTarget    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableTargetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableTargetSession) RenounceOwnership

func (_OwnableTarget *OwnableTargetSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTargetSession) TransferOwnership

func (_OwnableTarget *OwnableTargetSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTargetTransactor

type OwnableTargetTransactor struct {
	// contains filtered or unexported fields
}

OwnableTargetTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableTargetTransactor

func NewOwnableTargetTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTargetTransactor, error)

NewOwnableTargetTransactor creates a new write-only instance of OwnableTarget, bound to a specific deployed contract.

func (*OwnableTargetTransactor) RenounceOwnership

func (_OwnableTarget *OwnableTargetTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTargetTransactor) TransferOwnership

func (_OwnableTarget *OwnableTargetTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTargetTransactorRaw

type OwnableTargetTransactorRaw struct {
	Contract *OwnableTargetTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTargetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableTargetTransactorRaw) Transact

func (_OwnableTarget *OwnableTargetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTargetTransactorRaw) Transfer

func (_OwnableTarget *OwnableTargetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTargetTransactorSession

type OwnableTargetTransactorSession struct {
	Contract     *OwnableTargetTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

OwnableTargetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableTargetTransactorSession) RenounceOwnership

func (_OwnableTarget *OwnableTargetTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTargetTransactorSession) TransferOwnership

func (_OwnableTarget *OwnableTargetTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactorRaw

type OwnableTransactorRaw struct {
	Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableTransactorRaw) Transact

func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTransactorRaw) Transfer

func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTransactorSession

type OwnableTransactorSession struct {
	Contract     *OwnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OwnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableTransactorSession) RenounceOwnership

func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactorSession) TransferOwnership

func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type PauserRoleRenounceTarget

type PauserRoleRenounceTarget struct {
	PauserRoleRenounceTargetCaller     // Read-only binding to the contract
	PauserRoleRenounceTargetTransactor // Write-only binding to the contract
	PauserRoleRenounceTargetFilterer   // Log filterer for contract events
}

PauserRoleRenounceTarget is an auto generated Go binding around an Ethereum contract.

func NewPauserRoleRenounceTarget

func NewPauserRoleRenounceTarget(address common.Address, backend bind.ContractBackend) (*PauserRoleRenounceTarget, error)

NewPauserRoleRenounceTarget creates a new instance of PauserRoleRenounceTarget, bound to a specific deployed contract.

type PauserRoleRenounceTargetCaller

type PauserRoleRenounceTargetCaller struct {
	// contains filtered or unexported fields
}

PauserRoleRenounceTargetCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPauserRoleRenounceTargetCaller

func NewPauserRoleRenounceTargetCaller(address common.Address, caller bind.ContractCaller) (*PauserRoleRenounceTargetCaller, error)

NewPauserRoleRenounceTargetCaller creates a new read-only instance of PauserRoleRenounceTarget, bound to a specific deployed contract.

type PauserRoleRenounceTargetCallerRaw

type PauserRoleRenounceTargetCallerRaw struct {
	Contract *PauserRoleRenounceTargetCaller // Generic read-only contract binding to access the raw methods on
}

PauserRoleRenounceTargetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PauserRoleRenounceTargetCallerRaw) Call

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PauserRoleRenounceTargetCallerSession

type PauserRoleRenounceTargetCallerSession struct {
	Contract *PauserRoleRenounceTargetCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

PauserRoleRenounceTargetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type PauserRoleRenounceTargetFilterer

type PauserRoleRenounceTargetFilterer struct {
	// contains filtered or unexported fields
}

PauserRoleRenounceTargetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPauserRoleRenounceTargetFilterer

func NewPauserRoleRenounceTargetFilterer(address common.Address, filterer bind.ContractFilterer) (*PauserRoleRenounceTargetFilterer, error)

NewPauserRoleRenounceTargetFilterer creates a new log filterer instance of PauserRoleRenounceTarget, bound to a specific deployed contract.

type PauserRoleRenounceTargetRaw

type PauserRoleRenounceTargetRaw struct {
	Contract *PauserRoleRenounceTarget // Generic contract binding to access the raw methods on
}

PauserRoleRenounceTargetRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PauserRoleRenounceTargetRaw) Call

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PauserRoleRenounceTargetRaw) Transact

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PauserRoleRenounceTargetRaw) Transfer

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PauserRoleRenounceTargetSession

type PauserRoleRenounceTargetSession struct {
	Contract     *PauserRoleRenounceTarget // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

PauserRoleRenounceTargetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PauserRoleRenounceTargetSession) RenouncePauser

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetSession) RenouncePauser() (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

type PauserRoleRenounceTargetTransactor

type PauserRoleRenounceTargetTransactor struct {
	// contains filtered or unexported fields
}

PauserRoleRenounceTargetTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPauserRoleRenounceTargetTransactor

func NewPauserRoleRenounceTargetTransactor(address common.Address, transactor bind.ContractTransactor) (*PauserRoleRenounceTargetTransactor, error)

NewPauserRoleRenounceTargetTransactor creates a new write-only instance of PauserRoleRenounceTarget, bound to a specific deployed contract.

func (*PauserRoleRenounceTargetTransactor) RenouncePauser

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetTransactor) RenouncePauser(opts *bind.TransactOpts) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

type PauserRoleRenounceTargetTransactorRaw

type PauserRoleRenounceTargetTransactorRaw struct {
	Contract *PauserRoleRenounceTargetTransactor // Generic write-only contract binding to access the raw methods on
}

PauserRoleRenounceTargetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PauserRoleRenounceTargetTransactorRaw) Transact

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PauserRoleRenounceTargetTransactorRaw) Transfer

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PauserRoleRenounceTargetTransactorSession

type PauserRoleRenounceTargetTransactorSession struct {
	Contract     *PauserRoleRenounceTargetTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

PauserRoleRenounceTargetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PauserRoleRenounceTargetTransactorSession) RenouncePauser

func (_PauserRoleRenounceTarget *PauserRoleRenounceTargetTransactorSession) RenouncePauser() (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x6ef8d66d.

Solidity: function renouncePauser() returns()

type ReentrancyGuard

type ReentrancyGuard struct {
	ReentrancyGuardCaller     // Read-only binding to the contract
	ReentrancyGuardTransactor // Write-only binding to the contract
	ReentrancyGuardFilterer   // Log filterer for contract events
}

ReentrancyGuard is an auto generated Go binding around an Ethereum contract.

func NewReentrancyGuard

func NewReentrancyGuard(address common.Address, backend bind.ContractBackend) (*ReentrancyGuard, error)

NewReentrancyGuard creates a new instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardCaller

type ReentrancyGuardCaller struct {
	// contains filtered or unexported fields
}

ReentrancyGuardCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReentrancyGuardCaller

func NewReentrancyGuardCaller(address common.Address, caller bind.ContractCaller) (*ReentrancyGuardCaller, error)

NewReentrancyGuardCaller creates a new read-only instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardCallerRaw

type ReentrancyGuardCallerRaw struct {
	Contract *ReentrancyGuardCaller // Generic read-only contract binding to access the raw methods on
}

ReentrancyGuardCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReentrancyGuardCallerRaw) Call

func (_ReentrancyGuard *ReentrancyGuardCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReentrancyGuardCallerSession

type ReentrancyGuardCallerSession struct {
	Contract *ReentrancyGuardCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

ReentrancyGuardCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ReentrancyGuardFilterer

type ReentrancyGuardFilterer struct {
	// contains filtered or unexported fields
}

ReentrancyGuardFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReentrancyGuardFilterer

func NewReentrancyGuardFilterer(address common.Address, filterer bind.ContractFilterer) (*ReentrancyGuardFilterer, error)

NewReentrancyGuardFilterer creates a new log filterer instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardRaw

type ReentrancyGuardRaw struct {
	Contract *ReentrancyGuard // Generic contract binding to access the raw methods on
}

ReentrancyGuardRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReentrancyGuardRaw) Call

func (_ReentrancyGuard *ReentrancyGuardRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReentrancyGuardRaw) Transact

func (_ReentrancyGuard *ReentrancyGuardRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardRaw) Transfer

func (_ReentrancyGuard *ReentrancyGuardRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardSession

type ReentrancyGuardSession struct {
	Contract     *ReentrancyGuard  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ReentrancyGuardSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ReentrancyGuardTransactor

type ReentrancyGuardTransactor struct {
	// contains filtered or unexported fields
}

ReentrancyGuardTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReentrancyGuardTransactor

func NewReentrancyGuardTransactor(address common.Address, transactor bind.ContractTransactor) (*ReentrancyGuardTransactor, error)

NewReentrancyGuardTransactor creates a new write-only instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardTransactorRaw

type ReentrancyGuardTransactorRaw struct {
	Contract *ReentrancyGuardTransactor // Generic write-only contract binding to access the raw methods on
}

ReentrancyGuardTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReentrancyGuardTransactorRaw) Transact

func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardTransactorRaw) Transfer

func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardTransactorSession

type ReentrancyGuardTransactorSession struct {
	Contract     *ReentrancyGuardTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

ReentrancyGuardTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Roles

type Roles struct {
	RolesCaller     // Read-only binding to the contract
	RolesTransactor // Write-only binding to the contract
	RolesFilterer   // Log filterer for contract events
}

Roles is an auto generated Go binding around an Ethereum contract.

func DeployRoles

func DeployRoles(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Roles, error)

DeployRoles deploys a new Ethereum contract, binding an instance of Roles to it.

func NewRoles

func NewRoles(address common.Address, backend bind.ContractBackend) (*Roles, error)

NewRoles creates a new instance of Roles, bound to a specific deployed contract.

type RolesCaller

type RolesCaller struct {
	// contains filtered or unexported fields
}

RolesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRolesCaller

func NewRolesCaller(address common.Address, caller bind.ContractCaller) (*RolesCaller, error)

NewRolesCaller creates a new read-only instance of Roles, bound to a specific deployed contract.

type RolesCallerRaw

type RolesCallerRaw struct {
	Contract *RolesCaller // Generic read-only contract binding to access the raw methods on
}

RolesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RolesCallerRaw) Call

func (_Roles *RolesCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RolesCallerSession

type RolesCallerSession struct {
	Contract *RolesCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

RolesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type RolesFilterer

type RolesFilterer struct {
	// contains filtered or unexported fields
}

RolesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRolesFilterer

func NewRolesFilterer(address common.Address, filterer bind.ContractFilterer) (*RolesFilterer, error)

NewRolesFilterer creates a new log filterer instance of Roles, bound to a specific deployed contract.

type RolesRaw

type RolesRaw struct {
	Contract *Roles // Generic contract binding to access the raw methods on
}

RolesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RolesRaw) Call

func (_Roles *RolesRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RolesRaw) Transact

func (_Roles *RolesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesRaw) Transfer

func (_Roles *RolesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesSession

type RolesSession struct {
	Contract     *Roles            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type RolesTransactor

type RolesTransactor struct {
	// contains filtered or unexported fields
}

RolesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRolesTransactor

func NewRolesTransactor(address common.Address, transactor bind.ContractTransactor) (*RolesTransactor, error)

NewRolesTransactor creates a new write-only instance of Roles, bound to a specific deployed contract.

type RolesTransactorRaw

type RolesTransactorRaw struct {
	Contract *RolesTransactor // Generic write-only contract binding to access the raw methods on
}

RolesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RolesTransactorRaw) Transact

func (_Roles *RolesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesTransactorRaw) Transfer

func (_Roles *RolesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesTransactorSession

type RolesTransactorSession struct {
	Contract     *RolesTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeERC20

type SafeERC20 struct {
	SafeERC20Caller     // Read-only binding to the contract
	SafeERC20Transactor // Write-only binding to the contract
	SafeERC20Filterer   // Log filterer for contract events
}

SafeERC20 is an auto generated Go binding around an Ethereum contract.

func DeploySafeERC20

func DeploySafeERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeERC20, error)

DeploySafeERC20 deploys a new Ethereum contract, binding an instance of SafeERC20 to it.

func NewSafeERC20

func NewSafeERC20(address common.Address, backend bind.ContractBackend) (*SafeERC20, error)

NewSafeERC20 creates a new instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Caller

type SafeERC20Caller struct {
	// contains filtered or unexported fields
}

SafeERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeERC20Caller

func NewSafeERC20Caller(address common.Address, caller bind.ContractCaller) (*SafeERC20Caller, error)

NewSafeERC20Caller creates a new read-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20CallerRaw

type SafeERC20CallerRaw struct {
	Contract *SafeERC20Caller // Generic read-only contract binding to access the raw methods on
}

SafeERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeERC20CallerRaw) Call

func (_SafeERC20 *SafeERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeERC20CallerSession

type SafeERC20CallerSession struct {
	Contract *SafeERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SafeERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeERC20Filterer

type SafeERC20Filterer struct {
	// contains filtered or unexported fields
}

SafeERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeERC20Filterer

func NewSafeERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*SafeERC20Filterer, error)

NewSafeERC20Filterer creates a new log filterer instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Raw

type SafeERC20Raw struct {
	Contract *SafeERC20 // Generic contract binding to access the raw methods on
}

SafeERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeERC20Raw) Call

func (_SafeERC20 *SafeERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeERC20Raw) Transact

func (_SafeERC20 *SafeERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20Raw) Transfer

func (_SafeERC20 *SafeERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20Session

type SafeERC20Session struct {
	Contract     *SafeERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeERC20Transactor

type SafeERC20Transactor struct {
	// contains filtered or unexported fields
}

SafeERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeERC20Transactor

func NewSafeERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*SafeERC20Transactor, error)

NewSafeERC20Transactor creates a new write-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20TransactorRaw

type SafeERC20TransactorRaw struct {
	Contract *SafeERC20Transactor // Generic write-only contract binding to access the raw methods on
}

SafeERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeERC20TransactorRaw) Transact

func (_SafeERC20 *SafeERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20TransactorRaw) Transfer

func (_SafeERC20 *SafeERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20TransactorSession

type SafeERC20TransactorSession struct {
	Contract     *SafeERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SafeERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SeigManagerI

type SeigManagerI struct {
	SeigManagerICaller     // Read-only binding to the contract
	SeigManagerITransactor // Write-only binding to the contract
	SeigManagerIFilterer   // Log filterer for contract events
}

SeigManagerI is an auto generated Go binding around an Ethereum contract.

func NewSeigManagerI

func NewSeigManagerI(address common.Address, backend bind.ContractBackend) (*SeigManagerI, error)

NewSeigManagerI creates a new instance of SeigManagerI, bound to a specific deployed contract.

type SeigManagerICaller

type SeigManagerICaller struct {
	// contains filtered or unexported fields
}

SeigManagerICaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSeigManagerICaller

func NewSeigManagerICaller(address common.Address, caller bind.ContractCaller) (*SeigManagerICaller, error)

NewSeigManagerICaller creates a new read-only instance of SeigManagerI, bound to a specific deployed contract.

func (*SeigManagerICaller) AdditionalTotBurnAmount

func (_SeigManagerI *SeigManagerICaller) AdditionalTotBurnAmount(opts *bind.CallOpts, rootchain common.Address, account common.Address, amount *big.Int) (*big.Int, error)

AdditionalTotBurnAmount is a free data retrieval call binding the contract method 0x48c8577e.

Solidity: function additionalTotBurnAmount(address rootchain, address account, uint256 amount) constant returns(uint256 totAmount)

func (*SeigManagerICaller) Coinages

func (_SeigManagerI *SeigManagerICaller) Coinages(opts *bind.CallOpts, rootchain common.Address) (common.Address, error)

Coinages is a free data retrieval call binding the contract method 0x4c063c19.

Solidity: function coinages(address rootchain) constant returns(address)

func (*SeigManagerICaller) CommissionRates

func (_SeigManagerI *SeigManagerICaller) CommissionRates(opts *bind.CallOpts, rootchain common.Address) (*big.Int, error)

CommissionRates is a free data retrieval call binding the contract method 0x7b056c1b.

Solidity: function commissionRates(address rootchain) constant returns(uint256)

func (*SeigManagerICaller) DEFAULTFACTOR

func (_SeigManagerI *SeigManagerICaller) DEFAULTFACTOR(opts *bind.CallOpts) (*big.Int, error)

DEFAULTFACTOR is a free data retrieval call binding the contract method 0x8bf91dc4.

Solidity: function DEFAULT_FACTOR() constant returns(uint256)

func (*SeigManagerICaller) DepositManager

func (_SeigManagerI *SeigManagerICaller) DepositManager(opts *bind.CallOpts) (common.Address, error)

DepositManager is a free data retrieval call binding the contract method 0x6c7ac9d8.

Solidity: function depositManager() constant returns(address)

func (*SeigManagerICaller) LastCommitBlock

func (_SeigManagerI *SeigManagerICaller) LastCommitBlock(opts *bind.CallOpts, rootchain common.Address) (*big.Int, error)

LastCommitBlock is a free data retrieval call binding the contract method 0xc59f1046.

Solidity: function lastCommitBlock(address rootchain) constant returns(uint256)

func (*SeigManagerICaller) LastSeigBlock

func (_SeigManagerI *SeigManagerICaller) LastSeigBlock(opts *bind.CallOpts) (*big.Int, error)

LastSeigBlock is a free data retrieval call binding the contract method 0xf35c89e8.

Solidity: function lastSeigBlock() constant returns(uint256)

func (*SeigManagerICaller) PausedBlock

func (_SeigManagerI *SeigManagerICaller) PausedBlock(opts *bind.CallOpts) (*big.Int, error)

PausedBlock is a free data retrieval call binding the contract method 0x32053c99.

Solidity: function pausedBlock() constant returns(uint256)

func (*SeigManagerICaller) Powerton

func (_SeigManagerI *SeigManagerICaller) Powerton(opts *bind.CallOpts) (common.Address, error)

Powerton is a free data retrieval call binding the contract method 0x3e832e1d.

Solidity: function powerton() constant returns(address)

func (*SeigManagerICaller) Registry

func (_SeigManagerI *SeigManagerICaller) Registry(opts *bind.CallOpts) (common.Address, error)

Registry is a free data retrieval call binding the contract method 0x7b103999.

Solidity: function registry() constant returns(address)

func (*SeigManagerICaller) SeigPerBlock

func (_SeigManagerI *SeigManagerICaller) SeigPerBlock(opts *bind.CallOpts) (*big.Int, error)

SeigPerBlock is a free data retrieval call binding the contract method 0x5f40a349.

Solidity: function seigPerBlock() constant returns(uint256)

func (*SeigManagerICaller) StakeOf

func (_SeigManagerI *SeigManagerICaller) StakeOf(opts *bind.CallOpts, rootchain common.Address, account common.Address) (*big.Int, error)

StakeOf is a free data retrieval call binding the contract method 0xce4cb876.

Solidity: function stakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerICaller) Ton

func (_SeigManagerI *SeigManagerICaller) Ton(opts *bind.CallOpts) (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*SeigManagerICaller) Tot

func (_SeigManagerI *SeigManagerICaller) Tot(opts *bind.CallOpts) (common.Address, error)

Tot is a free data retrieval call binding the contract method 0xa16d6aa7.

Solidity: function tot() constant returns(address)

func (*SeigManagerICaller) UncomittedStakeOf

func (_SeigManagerI *SeigManagerICaller) UncomittedStakeOf(opts *bind.CallOpts, rootchain common.Address, account common.Address) (*big.Int, error)

UncomittedStakeOf is a free data retrieval call binding the contract method 0xfa9789c8.

Solidity: function uncomittedStakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerICaller) UnpausedBlock

func (_SeigManagerI *SeigManagerICaller) UnpausedBlock(opts *bind.CallOpts) (*big.Int, error)

UnpausedBlock is a free data retrieval call binding the contract method 0x1cc47890.

Solidity: function unpausedBlock() constant returns(uint256)

func (*SeigManagerICaller) Wton

func (_SeigManagerI *SeigManagerICaller) Wton(opts *bind.CallOpts) (common.Address, error)

Wton is a free data retrieval call binding the contract method 0x8d62d949.

Solidity: function wton() constant returns(address)

type SeigManagerICallerRaw

type SeigManagerICallerRaw struct {
	Contract *SeigManagerICaller // Generic read-only contract binding to access the raw methods on
}

SeigManagerICallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SeigManagerICallerRaw) Call

func (_SeigManagerI *SeigManagerICallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SeigManagerICallerSession

type SeigManagerICallerSession struct {
	Contract *SeigManagerICaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

SeigManagerICallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SeigManagerICallerSession) AdditionalTotBurnAmount

func (_SeigManagerI *SeigManagerICallerSession) AdditionalTotBurnAmount(rootchain common.Address, account common.Address, amount *big.Int) (*big.Int, error)

AdditionalTotBurnAmount is a free data retrieval call binding the contract method 0x48c8577e.

Solidity: function additionalTotBurnAmount(address rootchain, address account, uint256 amount) constant returns(uint256 totAmount)

func (*SeigManagerICallerSession) Coinages

func (_SeigManagerI *SeigManagerICallerSession) Coinages(rootchain common.Address) (common.Address, error)

Coinages is a free data retrieval call binding the contract method 0x4c063c19.

Solidity: function coinages(address rootchain) constant returns(address)

func (*SeigManagerICallerSession) CommissionRates

func (_SeigManagerI *SeigManagerICallerSession) CommissionRates(rootchain common.Address) (*big.Int, error)

CommissionRates is a free data retrieval call binding the contract method 0x7b056c1b.

Solidity: function commissionRates(address rootchain) constant returns(uint256)

func (*SeigManagerICallerSession) DEFAULTFACTOR

func (_SeigManagerI *SeigManagerICallerSession) DEFAULTFACTOR() (*big.Int, error)

DEFAULTFACTOR is a free data retrieval call binding the contract method 0x8bf91dc4.

Solidity: function DEFAULT_FACTOR() constant returns(uint256)

func (*SeigManagerICallerSession) DepositManager

func (_SeigManagerI *SeigManagerICallerSession) DepositManager() (common.Address, error)

DepositManager is a free data retrieval call binding the contract method 0x6c7ac9d8.

Solidity: function depositManager() constant returns(address)

func (*SeigManagerICallerSession) LastCommitBlock

func (_SeigManagerI *SeigManagerICallerSession) LastCommitBlock(rootchain common.Address) (*big.Int, error)

LastCommitBlock is a free data retrieval call binding the contract method 0xc59f1046.

Solidity: function lastCommitBlock(address rootchain) constant returns(uint256)

func (*SeigManagerICallerSession) LastSeigBlock

func (_SeigManagerI *SeigManagerICallerSession) LastSeigBlock() (*big.Int, error)

LastSeigBlock is a free data retrieval call binding the contract method 0xf35c89e8.

Solidity: function lastSeigBlock() constant returns(uint256)

func (*SeigManagerICallerSession) PausedBlock

func (_SeigManagerI *SeigManagerICallerSession) PausedBlock() (*big.Int, error)

PausedBlock is a free data retrieval call binding the contract method 0x32053c99.

Solidity: function pausedBlock() constant returns(uint256)

func (*SeigManagerICallerSession) Powerton

func (_SeigManagerI *SeigManagerICallerSession) Powerton() (common.Address, error)

Powerton is a free data retrieval call binding the contract method 0x3e832e1d.

Solidity: function powerton() constant returns(address)

func (*SeigManagerICallerSession) Registry

func (_SeigManagerI *SeigManagerICallerSession) Registry() (common.Address, error)

Registry is a free data retrieval call binding the contract method 0x7b103999.

Solidity: function registry() constant returns(address)

func (*SeigManagerICallerSession) SeigPerBlock

func (_SeigManagerI *SeigManagerICallerSession) SeigPerBlock() (*big.Int, error)

SeigPerBlock is a free data retrieval call binding the contract method 0x5f40a349.

Solidity: function seigPerBlock() constant returns(uint256)

func (*SeigManagerICallerSession) StakeOf

func (_SeigManagerI *SeigManagerICallerSession) StakeOf(rootchain common.Address, account common.Address) (*big.Int, error)

StakeOf is a free data retrieval call binding the contract method 0xce4cb876.

Solidity: function stakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerICallerSession) Ton

func (_SeigManagerI *SeigManagerICallerSession) Ton() (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*SeigManagerICallerSession) Tot

func (_SeigManagerI *SeigManagerICallerSession) Tot() (common.Address, error)

Tot is a free data retrieval call binding the contract method 0xa16d6aa7.

Solidity: function tot() constant returns(address)

func (*SeigManagerICallerSession) UncomittedStakeOf

func (_SeigManagerI *SeigManagerICallerSession) UncomittedStakeOf(rootchain common.Address, account common.Address) (*big.Int, error)

UncomittedStakeOf is a free data retrieval call binding the contract method 0xfa9789c8.

Solidity: function uncomittedStakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerICallerSession) UnpausedBlock

func (_SeigManagerI *SeigManagerICallerSession) UnpausedBlock() (*big.Int, error)

UnpausedBlock is a free data retrieval call binding the contract method 0x1cc47890.

Solidity: function unpausedBlock() constant returns(uint256)

func (*SeigManagerICallerSession) Wton

func (_SeigManagerI *SeigManagerICallerSession) Wton() (common.Address, error)

Wton is a free data retrieval call binding the contract method 0x8d62d949.

Solidity: function wton() constant returns(address)

type SeigManagerIFilterer

type SeigManagerIFilterer struct {
	// contains filtered or unexported fields
}

SeigManagerIFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSeigManagerIFilterer

func NewSeigManagerIFilterer(address common.Address, filterer bind.ContractFilterer) (*SeigManagerIFilterer, error)

NewSeigManagerIFilterer creates a new log filterer instance of SeigManagerI, bound to a specific deployed contract.

type SeigManagerIRaw

type SeigManagerIRaw struct {
	Contract *SeigManagerI // Generic contract binding to access the raw methods on
}

SeigManagerIRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SeigManagerIRaw) Call

func (_SeigManagerI *SeigManagerIRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SeigManagerIRaw) Transact

func (_SeigManagerI *SeigManagerIRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SeigManagerIRaw) Transfer

func (_SeigManagerI *SeigManagerIRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SeigManagerISession

type SeigManagerISession struct {
	Contract     *SeigManagerI     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SeigManagerISession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SeigManagerISession) AdditionalTotBurnAmount

func (_SeigManagerI *SeigManagerISession) AdditionalTotBurnAmount(rootchain common.Address, account common.Address, amount *big.Int) (*big.Int, error)

AdditionalTotBurnAmount is a free data retrieval call binding the contract method 0x48c8577e.

Solidity: function additionalTotBurnAmount(address rootchain, address account, uint256 amount) constant returns(uint256 totAmount)

func (*SeigManagerISession) Coinages

func (_SeigManagerI *SeigManagerISession) Coinages(rootchain common.Address) (common.Address, error)

Coinages is a free data retrieval call binding the contract method 0x4c063c19.

Solidity: function coinages(address rootchain) constant returns(address)

func (*SeigManagerISession) CommissionRates

func (_SeigManagerI *SeigManagerISession) CommissionRates(rootchain common.Address) (*big.Int, error)

CommissionRates is a free data retrieval call binding the contract method 0x7b056c1b.

Solidity: function commissionRates(address rootchain) constant returns(uint256)

func (*SeigManagerISession) DEFAULTFACTOR

func (_SeigManagerI *SeigManagerISession) DEFAULTFACTOR() (*big.Int, error)

DEFAULTFACTOR is a free data retrieval call binding the contract method 0x8bf91dc4.

Solidity: function DEFAULT_FACTOR() constant returns(uint256)

func (*SeigManagerISession) DeployCoinage

func (_SeigManagerI *SeigManagerISession) DeployCoinage(rootchain common.Address) (*types.Transaction, error)

DeployCoinage is a paid mutator transaction binding the contract method 0x833a774f.

Solidity: function deployCoinage(address rootchain) returns(bool)

func (*SeigManagerISession) DepositManager

func (_SeigManagerI *SeigManagerISession) DepositManager() (common.Address, error)

DepositManager is a free data retrieval call binding the contract method 0x6c7ac9d8.

Solidity: function depositManager() constant returns(address)

func (*SeigManagerISession) LastCommitBlock

func (_SeigManagerI *SeigManagerISession) LastCommitBlock(rootchain common.Address) (*big.Int, error)

LastCommitBlock is a free data retrieval call binding the contract method 0xc59f1046.

Solidity: function lastCommitBlock(address rootchain) constant returns(uint256)

func (*SeigManagerISession) LastSeigBlock

func (_SeigManagerI *SeigManagerISession) LastSeigBlock() (*big.Int, error)

LastSeigBlock is a free data retrieval call binding the contract method 0xf35c89e8.

Solidity: function lastSeigBlock() constant returns(uint256)

func (*SeigManagerISession) OnCommit

func (_SeigManagerI *SeigManagerISession) OnCommit() (*types.Transaction, error)

OnCommit is a paid mutator transaction binding the contract method 0x359c4d59.

Solidity: function onCommit() returns(bool)

func (*SeigManagerISession) OnDeposit

func (_SeigManagerI *SeigManagerISession) OnDeposit(rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnDeposit is a paid mutator transaction binding the contract method 0x412c6d50.

Solidity: function onDeposit(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerISession) OnTransfer

func (_SeigManagerI *SeigManagerISession) OnTransfer(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

OnTransfer is a paid mutator transaction binding the contract method 0x4a393149.

Solidity: function onTransfer(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigManagerISession) OnWithdraw

func (_SeigManagerI *SeigManagerISession) OnWithdraw(rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnWithdraw is a paid mutator transaction binding the contract method 0xf850ffaa.

Solidity: function onWithdraw(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerISession) PausedBlock

func (_SeigManagerI *SeigManagerISession) PausedBlock() (*big.Int, error)

PausedBlock is a free data retrieval call binding the contract method 0x32053c99.

Solidity: function pausedBlock() constant returns(uint256)

func (*SeigManagerISession) Powerton

func (_SeigManagerI *SeigManagerISession) Powerton() (common.Address, error)

Powerton is a free data retrieval call binding the contract method 0x3e832e1d.

Solidity: function powerton() constant returns(address)

func (*SeigManagerISession) Registry

func (_SeigManagerI *SeigManagerISession) Registry() (common.Address, error)

Registry is a free data retrieval call binding the contract method 0x7b103999.

Solidity: function registry() constant returns(address)

func (*SeigManagerISession) SeigPerBlock

func (_SeigManagerI *SeigManagerISession) SeigPerBlock() (*big.Int, error)

SeigPerBlock is a free data retrieval call binding the contract method 0x5f40a349.

Solidity: function seigPerBlock() constant returns(uint256)

func (*SeigManagerISession) SetCommissionRate

func (_SeigManagerI *SeigManagerISession) SetCommissionRate(rootchain common.Address, commission *big.Int, isCommissionRateNegative bool) (*types.Transaction, error)

SetCommissionRate is a paid mutator transaction binding the contract method 0x4224ed66.

Solidity: function setCommissionRate(address rootchain, uint256 commission, bool isCommissionRateNegative) returns(bool)

func (*SeigManagerISession) StakeOf

func (_SeigManagerI *SeigManagerISession) StakeOf(rootchain common.Address, account common.Address) (*big.Int, error)

StakeOf is a free data retrieval call binding the contract method 0xce4cb876.

Solidity: function stakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerISession) Ton

func (_SeigManagerI *SeigManagerISession) Ton() (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*SeigManagerISession) Tot

func (_SeigManagerI *SeigManagerISession) Tot() (common.Address, error)

Tot is a free data retrieval call binding the contract method 0xa16d6aa7.

Solidity: function tot() constant returns(address)

func (*SeigManagerISession) UncomittedStakeOf

func (_SeigManagerI *SeigManagerISession) UncomittedStakeOf(rootchain common.Address, account common.Address) (*big.Int, error)

UncomittedStakeOf is a free data retrieval call binding the contract method 0xfa9789c8.

Solidity: function uncomittedStakeOf(address rootchain, address account) constant returns(uint256)

func (*SeigManagerISession) UnpausedBlock

func (_SeigManagerI *SeigManagerISession) UnpausedBlock() (*big.Int, error)

UnpausedBlock is a free data retrieval call binding the contract method 0x1cc47890.

Solidity: function unpausedBlock() constant returns(uint256)

func (*SeigManagerISession) Wton

func (_SeigManagerI *SeigManagerISession) Wton() (common.Address, error)

Wton is a free data retrieval call binding the contract method 0x8d62d949.

Solidity: function wton() constant returns(address)

type SeigManagerITransactor

type SeigManagerITransactor struct {
	// contains filtered or unexported fields
}

SeigManagerITransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSeigManagerITransactor

func NewSeigManagerITransactor(address common.Address, transactor bind.ContractTransactor) (*SeigManagerITransactor, error)

NewSeigManagerITransactor creates a new write-only instance of SeigManagerI, bound to a specific deployed contract.

func (*SeigManagerITransactor) DeployCoinage

func (_SeigManagerI *SeigManagerITransactor) DeployCoinage(opts *bind.TransactOpts, rootchain common.Address) (*types.Transaction, error)

DeployCoinage is a paid mutator transaction binding the contract method 0x833a774f.

Solidity: function deployCoinage(address rootchain) returns(bool)

func (*SeigManagerITransactor) OnCommit

func (_SeigManagerI *SeigManagerITransactor) OnCommit(opts *bind.TransactOpts) (*types.Transaction, error)

OnCommit is a paid mutator transaction binding the contract method 0x359c4d59.

Solidity: function onCommit() returns(bool)

func (*SeigManagerITransactor) OnDeposit

func (_SeigManagerI *SeigManagerITransactor) OnDeposit(opts *bind.TransactOpts, rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnDeposit is a paid mutator transaction binding the contract method 0x412c6d50.

Solidity: function onDeposit(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerITransactor) OnTransfer

func (_SeigManagerI *SeigManagerITransactor) OnTransfer(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

OnTransfer is a paid mutator transaction binding the contract method 0x4a393149.

Solidity: function onTransfer(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigManagerITransactor) OnWithdraw

func (_SeigManagerI *SeigManagerITransactor) OnWithdraw(opts *bind.TransactOpts, rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnWithdraw is a paid mutator transaction binding the contract method 0xf850ffaa.

Solidity: function onWithdraw(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerITransactor) SetCommissionRate

func (_SeigManagerI *SeigManagerITransactor) SetCommissionRate(opts *bind.TransactOpts, rootchain common.Address, commission *big.Int, isCommissionRateNegative bool) (*types.Transaction, error)

SetCommissionRate is a paid mutator transaction binding the contract method 0x4224ed66.

Solidity: function setCommissionRate(address rootchain, uint256 commission, bool isCommissionRateNegative) returns(bool)

type SeigManagerITransactorRaw

type SeigManagerITransactorRaw struct {
	Contract *SeigManagerITransactor // Generic write-only contract binding to access the raw methods on
}

SeigManagerITransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SeigManagerITransactorRaw) Transact

func (_SeigManagerI *SeigManagerITransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SeigManagerITransactorRaw) Transfer

func (_SeigManagerI *SeigManagerITransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SeigManagerITransactorSession

type SeigManagerITransactorSession struct {
	Contract     *SeigManagerITransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

SeigManagerITransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SeigManagerITransactorSession) DeployCoinage

func (_SeigManagerI *SeigManagerITransactorSession) DeployCoinage(rootchain common.Address) (*types.Transaction, error)

DeployCoinage is a paid mutator transaction binding the contract method 0x833a774f.

Solidity: function deployCoinage(address rootchain) returns(bool)

func (*SeigManagerITransactorSession) OnCommit

func (_SeigManagerI *SeigManagerITransactorSession) OnCommit() (*types.Transaction, error)

OnCommit is a paid mutator transaction binding the contract method 0x359c4d59.

Solidity: function onCommit() returns(bool)

func (*SeigManagerITransactorSession) OnDeposit

func (_SeigManagerI *SeigManagerITransactorSession) OnDeposit(rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnDeposit is a paid mutator transaction binding the contract method 0x412c6d50.

Solidity: function onDeposit(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerITransactorSession) OnTransfer

func (_SeigManagerI *SeigManagerITransactorSession) OnTransfer(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

OnTransfer is a paid mutator transaction binding the contract method 0x4a393149.

Solidity: function onTransfer(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigManagerITransactorSession) OnWithdraw

func (_SeigManagerI *SeigManagerITransactorSession) OnWithdraw(rootchain common.Address, account common.Address, amount *big.Int) (*types.Transaction, error)

OnWithdraw is a paid mutator transaction binding the contract method 0xf850ffaa.

Solidity: function onWithdraw(address rootchain, address account, uint256 amount) returns(bool)

func (*SeigManagerITransactorSession) SetCommissionRate

func (_SeigManagerI *SeigManagerITransactorSession) SetCommissionRate(rootchain common.Address, commission *big.Int, isCommissionRateNegative bool) (*types.Transaction, error)

SetCommissionRate is a paid mutator transaction binding the contract method 0x4224ed66.

Solidity: function setCommissionRate(address rootchain, uint256 commission, bool isCommissionRateNegative) returns(bool)

type SeigToken

type SeigToken struct {
	SeigTokenCaller     // Read-only binding to the contract
	SeigTokenTransactor // Write-only binding to the contract
	SeigTokenFilterer   // Log filterer for contract events
}

SeigToken is an auto generated Go binding around an Ethereum contract.

func DeploySeigToken

func DeploySeigToken(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SeigToken, error)

DeploySeigToken deploys a new Ethereum contract, binding an instance of SeigToken to it.

func NewSeigToken

func NewSeigToken(address common.Address, backend bind.ContractBackend) (*SeigToken, error)

NewSeigToken creates a new instance of SeigToken, bound to a specific deployed contract.

type SeigTokenApproval

type SeigTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

SeigTokenApproval represents a Approval event raised by the SeigToken contract.

type SeigTokenApprovalIterator

type SeigTokenApprovalIterator struct {
	Event *SeigTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SeigTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the SeigToken contract.

func (*SeigTokenApprovalIterator) Close

func (it *SeigTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SeigTokenApprovalIterator) Error

func (it *SeigTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SeigTokenApprovalIterator) Next

func (it *SeigTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SeigTokenCaller

type SeigTokenCaller struct {
	// contains filtered or unexported fields
}

SeigTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSeigTokenCaller

func NewSeigTokenCaller(address common.Address, caller bind.ContractCaller) (*SeigTokenCaller, error)

NewSeigTokenCaller creates a new read-only instance of SeigToken, bound to a specific deployed contract.

func (*SeigTokenCaller) Allowance

func (_SeigToken *SeigTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*SeigTokenCaller) BalanceOf

func (_SeigToken *SeigTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*SeigTokenCaller) INTERFACEIDONAPPROVE

func (_SeigToken *SeigTokenCaller) INTERFACEIDONAPPROVE(opts *bind.CallOpts) ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*SeigTokenCaller) IsOwner

func (_SeigToken *SeigTokenCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*SeigTokenCaller) Owner

func (_SeigToken *SeigTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*SeigTokenCaller) SeigManager

func (_SeigToken *SeigTokenCaller) SeigManager(opts *bind.CallOpts) (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*SeigTokenCaller) TotalSupply

func (_SeigToken *SeigTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type SeigTokenCallerRaw

type SeigTokenCallerRaw struct {
	Contract *SeigTokenCaller // Generic read-only contract binding to access the raw methods on
}

SeigTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SeigTokenCallerRaw) Call

func (_SeigToken *SeigTokenCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SeigTokenCallerSession

type SeigTokenCallerSession struct {
	Contract *SeigTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SeigTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SeigTokenCallerSession) Allowance

func (_SeigToken *SeigTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*SeigTokenCallerSession) BalanceOf

func (_SeigToken *SeigTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*SeigTokenCallerSession) INTERFACEIDONAPPROVE

func (_SeigToken *SeigTokenCallerSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*SeigTokenCallerSession) IsOwner

func (_SeigToken *SeigTokenCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*SeigTokenCallerSession) Owner

func (_SeigToken *SeigTokenCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*SeigTokenCallerSession) SeigManager

func (_SeigToken *SeigTokenCallerSession) SeigManager() (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*SeigTokenCallerSession) TotalSupply

func (_SeigToken *SeigTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type SeigTokenFilterer

type SeigTokenFilterer struct {
	// contains filtered or unexported fields
}

SeigTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSeigTokenFilterer

func NewSeigTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*SeigTokenFilterer, error)

NewSeigTokenFilterer creates a new log filterer instance of SeigToken, bound to a specific deployed contract.

func (*SeigTokenFilterer) FilterApproval

func (_SeigToken *SeigTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*SeigTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SeigTokenFilterer) FilterOwnershipTransferred

func (_SeigToken *SeigTokenFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*SeigTokenOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SeigTokenFilterer) FilterTransfer

func (_SeigToken *SeigTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SeigTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*SeigTokenFilterer) ParseApproval

func (_SeigToken *SeigTokenFilterer) ParseApproval(log types.Log) (*SeigTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SeigTokenFilterer) ParseOwnershipTransferred

func (_SeigToken *SeigTokenFilterer) ParseOwnershipTransferred(log types.Log) (*SeigTokenOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SeigTokenFilterer) ParseTransfer

func (_SeigToken *SeigTokenFilterer) ParseTransfer(log types.Log) (*SeigTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*SeigTokenFilterer) WatchApproval

func (_SeigToken *SeigTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *SeigTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SeigTokenFilterer) WatchOwnershipTransferred

func (_SeigToken *SeigTokenFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SeigTokenOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SeigTokenFilterer) WatchTransfer

func (_SeigToken *SeigTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *SeigTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type SeigTokenOwnershipTransferred

type SeigTokenOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

SeigTokenOwnershipTransferred represents a OwnershipTransferred event raised by the SeigToken contract.

type SeigTokenOwnershipTransferredIterator

type SeigTokenOwnershipTransferredIterator struct {
	Event *SeigTokenOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SeigTokenOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SeigToken contract.

func (*SeigTokenOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SeigTokenOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SeigTokenOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SeigTokenRaw

type SeigTokenRaw struct {
	Contract *SeigToken // Generic contract binding to access the raw methods on
}

SeigTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SeigTokenRaw) Call

func (_SeigToken *SeigTokenRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SeigTokenRaw) Transact

func (_SeigToken *SeigTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SeigTokenRaw) Transfer

func (_SeigToken *SeigTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SeigTokenSession

type SeigTokenSession struct {
	Contract     *SeigToken        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SeigTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SeigTokenSession) Allowance

func (_SeigToken *SeigTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*SeigTokenSession) Approve

func (_SeigToken *SeigTokenSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*SeigTokenSession) ApproveAndCall

func (_SeigToken *SeigTokenSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*SeigTokenSession) BalanceOf

func (_SeigToken *SeigTokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*SeigTokenSession) DecreaseAllowance

func (_SeigToken *SeigTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*SeigTokenSession) INTERFACEIDONAPPROVE

func (_SeigToken *SeigTokenSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*SeigTokenSession) IncreaseAllowance

func (_SeigToken *SeigTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*SeigTokenSession) IsOwner

func (_SeigToken *SeigTokenSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*SeigTokenSession) Owner

func (_SeigToken *SeigTokenSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*SeigTokenSession) RenounceMinter

func (_SeigToken *SeigTokenSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*SeigTokenSession) RenounceOwnership

func (_SeigToken *SeigTokenSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*SeigTokenSession) RenounceOwnership0

func (_SeigToken *SeigTokenSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SeigTokenSession) RenouncePauser

func (_SeigToken *SeigTokenSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*SeigTokenSession) SeigManager

func (_SeigToken *SeigTokenSession) SeigManager() (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*SeigTokenSession) SetSeigManager

func (_SeigToken *SeigTokenSession) SetSeigManager(_seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*SeigTokenSession) TotalSupply

func (_SeigToken *SeigTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*SeigTokenSession) Transfer

func (_SeigToken *SeigTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*SeigTokenSession) TransferFrom

func (_SeigToken *SeigTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigTokenSession) TransferOwnership

func (_SeigToken *SeigTokenSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*SeigTokenSession) TransferOwnership0

func (_SeigToken *SeigTokenSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type SeigTokenTransactor

type SeigTokenTransactor struct {
	// contains filtered or unexported fields
}

SeigTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSeigTokenTransactor

func NewSeigTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*SeigTokenTransactor, error)

NewSeigTokenTransactor creates a new write-only instance of SeigToken, bound to a specific deployed contract.

func (*SeigTokenTransactor) Approve

func (_SeigToken *SeigTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*SeigTokenTransactor) ApproveAndCall

func (_SeigToken *SeigTokenTransactor) ApproveAndCall(opts *bind.TransactOpts, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*SeigTokenTransactor) DecreaseAllowance

func (_SeigToken *SeigTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*SeigTokenTransactor) IncreaseAllowance

func (_SeigToken *SeigTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*SeigTokenTransactor) RenounceMinter

func (_SeigToken *SeigTokenTransactor) RenounceMinter(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*SeigTokenTransactor) RenounceOwnership

func (_SeigToken *SeigTokenTransactor) RenounceOwnership(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*SeigTokenTransactor) RenounceOwnership0

func (_SeigToken *SeigTokenTransactor) RenounceOwnership0(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SeigTokenTransactor) RenouncePauser

func (_SeigToken *SeigTokenTransactor) RenouncePauser(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*SeigTokenTransactor) SetSeigManager

func (_SeigToken *SeigTokenTransactor) SetSeigManager(opts *bind.TransactOpts, _seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*SeigTokenTransactor) Transfer

func (_SeigToken *SeigTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*SeigTokenTransactor) TransferFrom

func (_SeigToken *SeigTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigTokenTransactor) TransferOwnership

func (_SeigToken *SeigTokenTransactor) TransferOwnership(opts *bind.TransactOpts, target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*SeigTokenTransactor) TransferOwnership0

func (_SeigToken *SeigTokenTransactor) TransferOwnership0(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type SeigTokenTransactorRaw

type SeigTokenTransactorRaw struct {
	Contract *SeigTokenTransactor // Generic write-only contract binding to access the raw methods on
}

SeigTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SeigTokenTransactorRaw) Transact

func (_SeigToken *SeigTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SeigTokenTransactorRaw) Transfer

func (_SeigToken *SeigTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SeigTokenTransactorSession

type SeigTokenTransactorSession struct {
	Contract     *SeigTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SeigTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SeigTokenTransactorSession) Approve

func (_SeigToken *SeigTokenTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*SeigTokenTransactorSession) ApproveAndCall

func (_SeigToken *SeigTokenTransactorSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*SeigTokenTransactorSession) DecreaseAllowance

func (_SeigToken *SeigTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*SeigTokenTransactorSession) IncreaseAllowance

func (_SeigToken *SeigTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*SeigTokenTransactorSession) RenounceMinter

func (_SeigToken *SeigTokenTransactorSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*SeigTokenTransactorSession) RenounceOwnership

func (_SeigToken *SeigTokenTransactorSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*SeigTokenTransactorSession) RenounceOwnership0

func (_SeigToken *SeigTokenTransactorSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SeigTokenTransactorSession) RenouncePauser

func (_SeigToken *SeigTokenTransactorSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*SeigTokenTransactorSession) SetSeigManager

func (_SeigToken *SeigTokenTransactorSession) SetSeigManager(_seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*SeigTokenTransactorSession) Transfer

func (_SeigToken *SeigTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*SeigTokenTransactorSession) TransferFrom

func (_SeigToken *SeigTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*SeigTokenTransactorSession) TransferOwnership

func (_SeigToken *SeigTokenTransactorSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*SeigTokenTransactorSession) TransferOwnership0

func (_SeigToken *SeigTokenTransactorSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type SeigTokenTransfer

type SeigTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

SeigTokenTransfer represents a Transfer event raised by the SeigToken contract.

type SeigTokenTransferIterator

type SeigTokenTransferIterator struct {
	Event *SeigTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SeigTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the SeigToken contract.

func (*SeigTokenTransferIterator) Close

func (it *SeigTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SeigTokenTransferIterator) Error

func (it *SeigTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SeigTokenTransferIterator) Next

func (it *SeigTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WTON

type WTON struct {
	WTONCaller     // Read-only binding to the contract
	WTONTransactor // Write-only binding to the contract
	WTONFilterer   // Log filterer for contract events
}

WTON is an auto generated Go binding around an Ethereum contract.

func DeployWTON

func DeployWTON(auth *bind.TransactOpts, backend bind.ContractBackend, _ton common.Address) (common.Address, *types.Transaction, *WTON, error)

DeployWTON deploys a new Ethereum contract, binding an instance of WTON to it.

func NewWTON

func NewWTON(address common.Address, backend bind.ContractBackend) (*WTON, error)

NewWTON creates a new instance of WTON, bound to a specific deployed contract.

type WTONApproval

type WTONApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

WTONApproval represents a Approval event raised by the WTON contract.

type WTONApprovalIterator

type WTONApprovalIterator struct {
	Event *WTONApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WTONApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the WTON contract.

func (*WTONApprovalIterator) Close

func (it *WTONApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WTONApprovalIterator) Error

func (it *WTONApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WTONApprovalIterator) Next

func (it *WTONApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WTONCaller

type WTONCaller struct {
	// contains filtered or unexported fields
}

WTONCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWTONCaller

func NewWTONCaller(address common.Address, caller bind.ContractCaller) (*WTONCaller, error)

NewWTONCaller creates a new read-only instance of WTON, bound to a specific deployed contract.

func (*WTONCaller) Allowance

func (_WTON *WTONCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*WTONCaller) BalanceOf

func (_WTON *WTONCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*WTONCaller) Decimals

func (_WTON *WTONCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*WTONCaller) INTERFACEIDONAPPROVE

func (_WTON *WTONCaller) INTERFACEIDONAPPROVE(opts *bind.CallOpts) ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*WTONCaller) IsMinter

func (_WTON *WTONCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*WTONCaller) IsOwner

func (_WTON *WTONCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*WTONCaller) Name

func (_WTON *WTONCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*WTONCaller) Owner

func (_WTON *WTONCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*WTONCaller) SeigManager

func (_WTON *WTONCaller) SeigManager(opts *bind.CallOpts) (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*WTONCaller) SupportsInterface

func (_WTON *WTONCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

func (*WTONCaller) Symbol

func (_WTON *WTONCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*WTONCaller) Ton

func (_WTON *WTONCaller) Ton(opts *bind.CallOpts) (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*WTONCaller) TotalSupply

func (_WTON *WTONCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type WTONCallerRaw

type WTONCallerRaw struct {
	Contract *WTONCaller // Generic read-only contract binding to access the raw methods on
}

WTONCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WTONCallerRaw) Call

func (_WTON *WTONCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WTONCallerSession

type WTONCallerSession struct {
	Contract *WTONCaller   // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

WTONCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WTONCallerSession) Allowance

func (_WTON *WTONCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*WTONCallerSession) BalanceOf

func (_WTON *WTONCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*WTONCallerSession) Decimals

func (_WTON *WTONCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*WTONCallerSession) INTERFACEIDONAPPROVE

func (_WTON *WTONCallerSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*WTONCallerSession) IsMinter

func (_WTON *WTONCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*WTONCallerSession) IsOwner

func (_WTON *WTONCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*WTONCallerSession) Name

func (_WTON *WTONCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*WTONCallerSession) Owner

func (_WTON *WTONCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*WTONCallerSession) SeigManager

func (_WTON *WTONCallerSession) SeigManager() (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*WTONCallerSession) SupportsInterface

func (_WTON *WTONCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

func (*WTONCallerSession) Symbol

func (_WTON *WTONCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*WTONCallerSession) Ton

func (_WTON *WTONCallerSession) Ton() (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*WTONCallerSession) TotalSupply

func (_WTON *WTONCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type WTONFilterer

type WTONFilterer struct {
	// contains filtered or unexported fields
}

WTONFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWTONFilterer

func NewWTONFilterer(address common.Address, filterer bind.ContractFilterer) (*WTONFilterer, error)

NewWTONFilterer creates a new log filterer instance of WTON, bound to a specific deployed contract.

func (*WTONFilterer) FilterApproval

func (_WTON *WTONFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*WTONApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WTONFilterer) FilterMinterAdded

func (_WTON *WTONFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*WTONMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*WTONFilterer) FilterMinterRemoved

func (_WTON *WTONFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*WTONMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*WTONFilterer) FilterOwnershipTransferred

func (_WTON *WTONFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*WTONOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*WTONFilterer) FilterTransfer

func (_WTON *WTONFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WTONTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*WTONFilterer) ParseApproval

func (_WTON *WTONFilterer) ParseApproval(log types.Log) (*WTONApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WTONFilterer) ParseMinterAdded

func (_WTON *WTONFilterer) ParseMinterAdded(log types.Log) (*WTONMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*WTONFilterer) ParseMinterRemoved

func (_WTON *WTONFilterer) ParseMinterRemoved(log types.Log) (*WTONMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*WTONFilterer) ParseOwnershipTransferred

func (_WTON *WTONFilterer) ParseOwnershipTransferred(log types.Log) (*WTONOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*WTONFilterer) ParseTransfer

func (_WTON *WTONFilterer) ParseTransfer(log types.Log) (*WTONTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*WTONFilterer) WatchApproval

func (_WTON *WTONFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WTONApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*WTONFilterer) WatchMinterAdded

func (_WTON *WTONFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *WTONMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*WTONFilterer) WatchMinterRemoved

func (_WTON *WTONFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *WTONMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*WTONFilterer) WatchOwnershipTransferred

func (_WTON *WTONFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *WTONOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*WTONFilterer) WatchTransfer

func (_WTON *WTONFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WTONTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type WTONMinterAdded

type WTONMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

WTONMinterAdded represents a MinterAdded event raised by the WTON contract.

type WTONMinterAddedIterator

type WTONMinterAddedIterator struct {
	Event *WTONMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WTONMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the WTON contract.

func (*WTONMinterAddedIterator) Close

func (it *WTONMinterAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WTONMinterAddedIterator) Error

func (it *WTONMinterAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WTONMinterAddedIterator) Next

func (it *WTONMinterAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WTONMinterRemoved

type WTONMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

WTONMinterRemoved represents a MinterRemoved event raised by the WTON contract.

type WTONMinterRemovedIterator

type WTONMinterRemovedIterator struct {
	Event *WTONMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WTONMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the WTON contract.

func (*WTONMinterRemovedIterator) Close

func (it *WTONMinterRemovedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WTONMinterRemovedIterator) Error

func (it *WTONMinterRemovedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WTONMinterRemovedIterator) Next

func (it *WTONMinterRemovedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WTONOwnershipTransferred

type WTONOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

WTONOwnershipTransferred represents a OwnershipTransferred event raised by the WTON contract.

type WTONOwnershipTransferredIterator

type WTONOwnershipTransferredIterator struct {
	Event *WTONOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WTONOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the WTON contract.

func (*WTONOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*WTONOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*WTONOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WTONRaw

type WTONRaw struct {
	Contract *WTON // Generic contract binding to access the raw methods on
}

WTONRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WTONRaw) Call

func (_WTON *WTONRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WTONRaw) Transact

func (_WTON *WTONRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WTONRaw) Transfer

func (_WTON *WTONRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WTONSession

type WTONSession struct {
	Contract     *WTON             // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WTONSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WTONSession) AddMinter

func (_WTON *WTONSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*WTONSession) Allowance

func (_WTON *WTONSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*WTONSession) Approve

func (_WTON *WTONSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*WTONSession) ApproveAndCall

func (_WTON *WTONSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*WTONSession) BalanceOf

func (_WTON *WTONSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*WTONSession) Burn

func (_WTON *WTONSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*WTONSession) BurnFrom

func (_WTON *WTONSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*WTONSession) Decimals

func (_WTON *WTONSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*WTONSession) DecreaseAllowance

func (_WTON *WTONSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*WTONSession) INTERFACEIDONAPPROVE

func (_WTON *WTONSession) INTERFACEIDONAPPROVE() ([4]byte, error)

INTERFACEIDONAPPROVE is a free data retrieval call binding the contract method 0x6cd28f9a.

Solidity: function INTERFACE_ID_ON_APPROVE() constant returns(bytes4)

func (*WTONSession) IncreaseAllowance

func (_WTON *WTONSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*WTONSession) IsMinter

func (_WTON *WTONSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*WTONSession) IsOwner

func (_WTON *WTONSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*WTONSession) Mint

func (_WTON *WTONSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*WTONSession) Name

func (_WTON *WTONSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*WTONSession) OnApprove

func (_WTON *WTONSession) OnApprove(owner common.Address, spender common.Address, tonAmount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 tonAmount, bytes data) returns(bool)

func (*WTONSession) Owner

func (_WTON *WTONSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*WTONSession) RenounceMinter

func (_WTON *WTONSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*WTONSession) RenounceMinter0

func (_WTON *WTONSession) RenounceMinter0() (*types.Transaction, error)

RenounceMinter0 is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*WTONSession) RenounceOwnership

func (_WTON *WTONSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*WTONSession) RenounceOwnership0

func (_WTON *WTONSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WTONSession) RenouncePauser

func (_WTON *WTONSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*WTONSession) SeigManager

func (_WTON *WTONSession) SeigManager() (common.Address, error)

SeigManager is a free data retrieval call binding the contract method 0x6fb7f558.

Solidity: function seigManager() constant returns(address)

func (*WTONSession) SetSeigManager

func (_WTON *WTONSession) SetSeigManager(_seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*WTONSession) SupportsInterface

func (_WTON *WTONSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) constant returns(bool)

func (*WTONSession) SwapFromTON

func (_WTON *WTONSession) SwapFromTON(tonAmount *big.Int) (*types.Transaction, error)

SwapFromTON is a paid mutator transaction binding the contract method 0xe34869d7.

Solidity: function swapFromTON(uint256 tonAmount) returns(bool)

func (*WTONSession) SwapFromTONAndTransfer

func (_WTON *WTONSession) SwapFromTONAndTransfer(to common.Address, tonAmount *big.Int) (*types.Transaction, error)

SwapFromTONAndTransfer is a paid mutator transaction binding the contract method 0x588420b7.

Solidity: function swapFromTONAndTransfer(address to, uint256 tonAmount) returns(bool)

func (*WTONSession) SwapToTON

func (_WTON *WTONSession) SwapToTON(wtonAmount *big.Int) (*types.Transaction, error)

SwapToTON is a paid mutator transaction binding the contract method 0xf53fe70f.

Solidity: function swapToTON(uint256 wtonAmount) returns(bool)

func (*WTONSession) SwapToTONAndTransfer

func (_WTON *WTONSession) SwapToTONAndTransfer(to common.Address, wtonAmount *big.Int) (*types.Transaction, error)

SwapToTONAndTransfer is a paid mutator transaction binding the contract method 0xe3b99e85.

Solidity: function swapToTONAndTransfer(address to, uint256 wtonAmount) returns(bool)

func (*WTONSession) Symbol

func (_WTON *WTONSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*WTONSession) Ton

func (_WTON *WTONSession) Ton() (common.Address, error)

Ton is a free data retrieval call binding the contract method 0xcc48b947.

Solidity: function ton() constant returns(address)

func (*WTONSession) TotalSupply

func (_WTON *WTONSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*WTONSession) Transfer

func (_WTON *WTONSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*WTONSession) TransferFrom

func (_WTON *WTONSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*WTONSession) TransferOwnership

func (_WTON *WTONSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*WTONSession) TransferOwnership0

func (_WTON *WTONSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type WTONTransactor

type WTONTransactor struct {
	// contains filtered or unexported fields
}

WTONTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWTONTransactor

func NewWTONTransactor(address common.Address, transactor bind.ContractTransactor) (*WTONTransactor, error)

NewWTONTransactor creates a new write-only instance of WTON, bound to a specific deployed contract.

func (*WTONTransactor) AddMinter

func (_WTON *WTONTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*WTONTransactor) Approve

func (_WTON *WTONTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*WTONTransactor) ApproveAndCall

func (_WTON *WTONTransactor) ApproveAndCall(opts *bind.TransactOpts, spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*WTONTransactor) Burn

func (_WTON *WTONTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*WTONTransactor) BurnFrom

func (_WTON *WTONTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*WTONTransactor) DecreaseAllowance

func (_WTON *WTONTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*WTONTransactor) IncreaseAllowance

func (_WTON *WTONTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*WTONTransactor) Mint

func (_WTON *WTONTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*WTONTransactor) OnApprove

func (_WTON *WTONTransactor) OnApprove(opts *bind.TransactOpts, owner common.Address, spender common.Address, tonAmount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 tonAmount, bytes data) returns(bool)

func (*WTONTransactor) RenounceMinter

func (_WTON *WTONTransactor) RenounceMinter(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*WTONTransactor) RenounceMinter0

func (_WTON *WTONTransactor) RenounceMinter0(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter0 is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*WTONTransactor) RenounceOwnership

func (_WTON *WTONTransactor) RenounceOwnership(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*WTONTransactor) RenounceOwnership0

func (_WTON *WTONTransactor) RenounceOwnership0(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WTONTransactor) RenouncePauser

func (_WTON *WTONTransactor) RenouncePauser(opts *bind.TransactOpts, target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*WTONTransactor) SetSeigManager

func (_WTON *WTONTransactor) SetSeigManager(opts *bind.TransactOpts, _seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*WTONTransactor) SwapFromTON

func (_WTON *WTONTransactor) SwapFromTON(opts *bind.TransactOpts, tonAmount *big.Int) (*types.Transaction, error)

SwapFromTON is a paid mutator transaction binding the contract method 0xe34869d7.

Solidity: function swapFromTON(uint256 tonAmount) returns(bool)

func (*WTONTransactor) SwapFromTONAndTransfer

func (_WTON *WTONTransactor) SwapFromTONAndTransfer(opts *bind.TransactOpts, to common.Address, tonAmount *big.Int) (*types.Transaction, error)

SwapFromTONAndTransfer is a paid mutator transaction binding the contract method 0x588420b7.

Solidity: function swapFromTONAndTransfer(address to, uint256 tonAmount) returns(bool)

func (*WTONTransactor) SwapToTON

func (_WTON *WTONTransactor) SwapToTON(opts *bind.TransactOpts, wtonAmount *big.Int) (*types.Transaction, error)

SwapToTON is a paid mutator transaction binding the contract method 0xf53fe70f.

Solidity: function swapToTON(uint256 wtonAmount) returns(bool)

func (*WTONTransactor) SwapToTONAndTransfer

func (_WTON *WTONTransactor) SwapToTONAndTransfer(opts *bind.TransactOpts, to common.Address, wtonAmount *big.Int) (*types.Transaction, error)

SwapToTONAndTransfer is a paid mutator transaction binding the contract method 0xe3b99e85.

Solidity: function swapToTONAndTransfer(address to, uint256 wtonAmount) returns(bool)

func (*WTONTransactor) Transfer

func (_WTON *WTONTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*WTONTransactor) TransferFrom

func (_WTON *WTONTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*WTONTransactor) TransferOwnership

func (_WTON *WTONTransactor) TransferOwnership(opts *bind.TransactOpts, target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*WTONTransactor) TransferOwnership0

func (_WTON *WTONTransactor) TransferOwnership0(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type WTONTransactorRaw

type WTONTransactorRaw struct {
	Contract *WTONTransactor // Generic write-only contract binding to access the raw methods on
}

WTONTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WTONTransactorRaw) Transact

func (_WTON *WTONTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WTONTransactorRaw) Transfer

func (_WTON *WTONTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WTONTransactorSession

type WTONTransactorSession struct {
	Contract     *WTONTransactor   // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

WTONTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WTONTransactorSession) AddMinter

func (_WTON *WTONTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*WTONTransactorSession) Approve

func (_WTON *WTONTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*WTONTransactorSession) ApproveAndCall

func (_WTON *WTONTransactorSession) ApproveAndCall(spender common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ApproveAndCall is a paid mutator transaction binding the contract method 0xcae9ca51.

Solidity: function approveAndCall(address spender, uint256 amount, bytes data) returns(bool)

func (*WTONTransactorSession) Burn

func (_WTON *WTONTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*WTONTransactorSession) BurnFrom

func (_WTON *WTONTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*WTONTransactorSession) DecreaseAllowance

func (_WTON *WTONTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*WTONTransactorSession) IncreaseAllowance

func (_WTON *WTONTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*WTONTransactorSession) Mint

func (_WTON *WTONTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*WTONTransactorSession) OnApprove

func (_WTON *WTONTransactorSession) OnApprove(owner common.Address, spender common.Address, tonAmount *big.Int, data []byte) (*types.Transaction, error)

OnApprove is a paid mutator transaction binding the contract method 0x4273ca16.

Solidity: function onApprove(address owner, address spender, uint256 tonAmount, bytes data) returns(bool)

func (*WTONTransactorSession) RenounceMinter

func (_WTON *WTONTransactorSession) RenounceMinter(target common.Address) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x5f112c68.

Solidity: function renounceMinter(address target) returns()

func (*WTONTransactorSession) RenounceMinter0

func (_WTON *WTONTransactorSession) RenounceMinter0() (*types.Transaction, error)

RenounceMinter0 is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*WTONTransactorSession) RenounceOwnership

func (_WTON *WTONTransactorSession) RenounceOwnership(target common.Address) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x38bf3cfa.

Solidity: function renounceOwnership(address target) returns()

func (*WTONTransactorSession) RenounceOwnership0

func (_WTON *WTONTransactorSession) RenounceOwnership0() (*types.Transaction, error)

RenounceOwnership0 is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*WTONTransactorSession) RenouncePauser

func (_WTON *WTONTransactorSession) RenouncePauser(target common.Address) (*types.Transaction, error)

RenouncePauser is a paid mutator transaction binding the contract method 0x41eb24bb.

Solidity: function renouncePauser(address target) returns()

func (*WTONTransactorSession) SetSeigManager

func (_WTON *WTONTransactorSession) SetSeigManager(_seigManager common.Address) (*types.Transaction, error)

SetSeigManager is a paid mutator transaction binding the contract method 0x7657f20a.

Solidity: function setSeigManager(address _seigManager) returns()

func (*WTONTransactorSession) SwapFromTON

func (_WTON *WTONTransactorSession) SwapFromTON(tonAmount *big.Int) (*types.Transaction, error)

SwapFromTON is a paid mutator transaction binding the contract method 0xe34869d7.

Solidity: function swapFromTON(uint256 tonAmount) returns(bool)

func (*WTONTransactorSession) SwapFromTONAndTransfer

func (_WTON *WTONTransactorSession) SwapFromTONAndTransfer(to common.Address, tonAmount *big.Int) (*types.Transaction, error)

SwapFromTONAndTransfer is a paid mutator transaction binding the contract method 0x588420b7.

Solidity: function swapFromTONAndTransfer(address to, uint256 tonAmount) returns(bool)

func (*WTONTransactorSession) SwapToTON

func (_WTON *WTONTransactorSession) SwapToTON(wtonAmount *big.Int) (*types.Transaction, error)

SwapToTON is a paid mutator transaction binding the contract method 0xf53fe70f.

Solidity: function swapToTON(uint256 wtonAmount) returns(bool)

func (*WTONTransactorSession) SwapToTONAndTransfer

func (_WTON *WTONTransactorSession) SwapToTONAndTransfer(to common.Address, wtonAmount *big.Int) (*types.Transaction, error)

SwapToTONAndTransfer is a paid mutator transaction binding the contract method 0xe3b99e85.

Solidity: function swapToTONAndTransfer(address to, uint256 wtonAmount) returns(bool)

func (*WTONTransactorSession) Transfer

func (_WTON *WTONTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*WTONTransactorSession) TransferFrom

func (_WTON *WTONTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*WTONTransactorSession) TransferOwnership

func (_WTON *WTONTransactorSession) TransferOwnership(target common.Address, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0x6d435421.

Solidity: function transferOwnership(address target, address newOwner) returns()

func (*WTONTransactorSession) TransferOwnership0

func (_WTON *WTONTransactorSession) TransferOwnership0(newOwner common.Address) (*types.Transaction, error)

TransferOwnership0 is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type WTONTransfer

type WTONTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

WTONTransfer represents a Transfer event raised by the WTON contract.

type WTONTransferIterator

type WTONTransferIterator struct {
	Event *WTONTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WTONTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the WTON contract.

func (*WTONTransferIterator) Close

func (it *WTONTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*WTONTransferIterator) Error

func (it *WTONTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*WTONTransferIterator) Next

func (it *WTONTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL