core

package module
v0.0.0-...-be0be97 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 25, 2023 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var SecurityTokenABI = SecurityTokenMetaData.ABI

SecurityTokenABI is the input ABI used to generate the binding from. Deprecated: Use SecurityTokenMetaData.ABI instead.

View Source
var SecurityTokenFactoryABI = SecurityTokenFactoryMetaData.ABI

SecurityTokenFactoryABI is the input ABI used to generate the binding from. Deprecated: Use SecurityTokenFactoryMetaData.ABI instead.

View Source
var SecurityTokenFactoryMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_implementationContract\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"ImplementationUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"proxy\",\"type\":\"address\"}],\"name\":\"ProxyCreated\",\"type\":\"event\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_salt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"deploy\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"deployMinimal\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"proxy\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_salt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_signature\",\"type\":\"bytes\"}],\"name\":\"deploySigned\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_salt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"}],\"name\":\"getDeploymentAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_salt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_signature\",\"type\":\"bytes\"}],\"name\":\"getSigner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"implementationContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"_implementationContract\",\"type\":\"address\"}],\"name\":\"updateImplementation\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_salt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"deployNewSecurityToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"proxy\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

SecurityTokenFactoryMetaData contains all meta data concerning the SecurityTokenFactory contract.

View Source
var SecurityTokenMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"AuthorizedOperator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"AuthorizedOperatorByPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newCap\",\"type\":\"uint256\"}],\"name\":\"CapSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"fromPartition\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"toPartition\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"ChangedPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"uri\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"documentHash\",\"type\":\"bytes32\"}],\"name\":\"Document\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumSecurityTokenStorage.gsnMode\",\"name\":\"\",\"type\":\"uint8\"}],\"name\":\"GSNModeSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractIRelayRecipient\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"GSNModuleSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"Issued\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"IssuedByPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"contractIConstraintModule[]\",\"name\":\"newModules\",\"type\":\"address[]\"}],\"name\":\"ModulesByPartitionSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"Redeemed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"RedeemedByPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"oldRelayHub\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newRelayHub\",\"type\":\"address\"}],\"name\":\"RelayHubChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"RevokedOperator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"RevokedOperatorByPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"RoleRenounced\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"fromPartition\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"TransferByPartition\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"TransferWithData\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"relay\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"encodedFunction\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"transactionFee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"approvalData\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maxPossibleCharge\",\"type\":\"uint256\"}],\"name\":\"acceptRelayedCall\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"addRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"authorizeOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"authorizeOperatorByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"who\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"balanceOfByPartition\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"roles\",\"type\":\"bytes32[]\"},{\"internalType\":\"address[]\",\"name\":\"accounts\",\"type\":\"address[]\"}],\"name\":\"bulkAddRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"}],\"name\":\"controllersByPartition\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getGSNMode\",\"outputs\":[{\"internalType\":\"enumSecurityTokenStorage.gsnMode\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getHubAddr\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"}],\"name\":\"getModulesByPartition\",\"outputs\":[{\"internalType\":\"contractIConstraintModule[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"granularity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"isOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"isOperatorForPartition\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"operatorTransferByPartition\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"}],\"name\":\"partitionsOf\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"context\",\"type\":\"bytes\"},{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"actualCharge\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"preRetVal\",\"type\":\"bytes32\"}],\"name\":\"postRelayedCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"context\",\"type\":\"bytes\"}],\"name\":\"preRelayedCall\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"relayHubVersion\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"removeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"revokeOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"revokeOperatorByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newCap\",\"type\":\"uint256\"}],\"name\":\"setCap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumSecurityTokenStorage.gsnMode\",\"name\":\"mode\",\"type\":\"uint8\"}],\"name\":\"setGSNMode\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIRelayRecipient\",\"name\":\"newGSNModule\",\"type\":\"address\"}],\"name\":\"setGSNModule\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"contractIConstraintModule[]\",\"name\":\"newModules\",\"type\":\"address[]\"}],\"name\":\"setModulesByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalPartitions\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"}],\"name\":\"totalSupplyByPartition\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"transferByPartition\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"transferFromWithData\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"transferWithData\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newRelayHub\",\"type\":\"address\"}],\"name\":\"upgradeRelayHub\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"addresspayable\",\"name\":\"payee\",\"type\":\"address\"}],\"name\":\"withdrawDeposits\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"granularity\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cap\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"issuer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"redeemer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"module_editor\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address[]\",\"name\":\"tokenHolders\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"bulkIssueByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"documentName\",\"type\":\"bytes32\"}],\"name\":\"getDocument\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"documentName\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"uri\",\"type\":\"string\"},{\"internalType\":\"bytes32\",\"name\":\"documentHash\",\"type\":\"bytes32\"}],\"name\":\"setDocument\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isControllable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isIssuable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"issueByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"redeemByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"partition\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"tokenHolder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"operatorData\",\"type\":\"bytes\"}],\"name\":\"operatorRedeemByPartition\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceControl\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceIssuance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

SecurityTokenMetaData contains all meta data concerning the SecurityToken contract.

View Source
var WhitelistConstraintModuleABI = WhitelistConstraintModuleMetaData.ABI

WhitelistConstraintModuleABI is the input ABI used to generate the binding from. Deprecated: Use WhitelistConstraintModuleMetaData.ABI instead.

View Source
var WhitelistConstraintModuleBin = WhitelistConstraintModuleMetaData.Bin

WhitelistConstraintModuleBin is the compiled bytecode used for deploying new contracts. Deprecated: Use WhitelistConstraintModuleMetaData.Bin instead.

View Source
var WhitelistConstraintModuleMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"DebugWhitelist\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"whitelisted\",\"type\":\"bool\"}],\"name\":\"WhitelistEdit\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isWhitelisted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"whitelisted\",\"type\":\"bool\"}],\"name\":\"editWhitelist\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"accounts\",\"type\":\"address[]\"},{\"internalType\":\"bool\",\"name\":\"whitelisted\",\"type\":\"bool\"}],\"name\":\"bulkEditWhitelist\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"executeTransfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getModuleName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Bin: "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",
}

WhitelistConstraintModuleMetaData contains all meta data concerning the WhitelistConstraintModule contract.

Functions

This section is empty.

Types

type SecurityToken

type SecurityToken struct {
	SecurityTokenCaller     // Read-only binding to the contract
	SecurityTokenTransactor // Write-only binding to the contract
	SecurityTokenFilterer   // Log filterer for contract events
}

SecurityToken is an auto generated Go binding around an Ethereum contract.

func NewSecurityToken

func NewSecurityToken(address common.Address, backend bind.ContractBackend) (*SecurityToken, error)

NewSecurityToken creates a new instance of SecurityToken, bound to a specific deployed contract.

type SecurityTokenApproval

type SecurityTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenApproval represents a Approval event raised by the SecurityToken contract.

type SecurityTokenApprovalIterator

type SecurityTokenApprovalIterator struct {
	Event *SecurityTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the SecurityToken contract.

func (*SecurityTokenApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenAuthorizedOperator

type SecurityTokenAuthorizedOperator struct {
	Operator    common.Address
	TokenHolder common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

SecurityTokenAuthorizedOperator represents a AuthorizedOperator event raised by the SecurityToken contract.

type SecurityTokenAuthorizedOperatorByPartition

type SecurityTokenAuthorizedOperatorByPartition struct {
	Partition   [32]byte
	Operator    common.Address
	TokenHolder common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

SecurityTokenAuthorizedOperatorByPartition represents a AuthorizedOperatorByPartition event raised by the SecurityToken contract.

type SecurityTokenAuthorizedOperatorByPartitionIterator

type SecurityTokenAuthorizedOperatorByPartitionIterator struct {
	Event *SecurityTokenAuthorizedOperatorByPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenAuthorizedOperatorByPartitionIterator is returned from FilterAuthorizedOperatorByPartition and is used to iterate over the raw logs and unpacked data for AuthorizedOperatorByPartition events raised by the SecurityToken contract.

func (*SecurityTokenAuthorizedOperatorByPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenAuthorizedOperatorByPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenAuthorizedOperatorByPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenAuthorizedOperatorIterator

type SecurityTokenAuthorizedOperatorIterator struct {
	Event *SecurityTokenAuthorizedOperator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenAuthorizedOperatorIterator is returned from FilterAuthorizedOperator and is used to iterate over the raw logs and unpacked data for AuthorizedOperator events raised by the SecurityToken contract.

func (*SecurityTokenAuthorizedOperatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenAuthorizedOperatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenAuthorizedOperatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenCaller

type SecurityTokenCaller struct {
	// contains filtered or unexported fields
}

SecurityTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSecurityTokenCaller

func NewSecurityTokenCaller(address common.Address, caller bind.ContractCaller) (*SecurityTokenCaller, error)

NewSecurityTokenCaller creates a new read-only instance of SecurityToken, bound to a specific deployed contract.

func (*SecurityTokenCaller) AcceptRelayedCall

func (_SecurityToken *SecurityTokenCaller) AcceptRelayedCall(opts *bind.CallOpts, relay common.Address, from common.Address, encodedFunction []byte, transactionFee *big.Int, gasPrice *big.Int, gasLimit *big.Int, nonce *big.Int, approvalData []byte, maxPossibleCharge *big.Int) (*big.Int, []byte, error)

AcceptRelayedCall is a free data retrieval call binding the contract method 0x83947ea0.

Solidity: function acceptRelayedCall(address relay, address from, bytes encodedFunction, uint256 transactionFee, uint256 gasPrice, uint256 gasLimit, uint256 nonce, bytes approvalData, uint256 maxPossibleCharge) view returns(uint256, bytes)

func (*SecurityTokenCaller) Allowance

func (_SecurityToken *SecurityTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*SecurityTokenCaller) BalanceOf

func (_SecurityToken *SecurityTokenCaller) BalanceOf(opts *bind.CallOpts, who common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address who) view returns(uint256)

func (*SecurityTokenCaller) BalanceOfByPartition

func (_SecurityToken *SecurityTokenCaller) BalanceOfByPartition(opts *bind.CallOpts, partition [32]byte, tokenHolder common.Address) (*big.Int, error)

BalanceOfByPartition is a free data retrieval call binding the contract method 0x30e82803.

Solidity: function balanceOfByPartition(bytes32 partition, address tokenHolder) view returns(uint256)

func (*SecurityTokenCaller) Cap

func (_SecurityToken *SecurityTokenCaller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*SecurityTokenCaller) ControllersByPartition

func (_SecurityToken *SecurityTokenCaller) ControllersByPartition(opts *bind.CallOpts, partition [32]byte) ([]common.Address, error)

ControllersByPartition is a free data retrieval call binding the contract method 0x861ed3ea.

Solidity: function controllersByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenCaller) Decimals

func (_SecurityToken *SecurityTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() pure returns(uint8)

func (*SecurityTokenCaller) GetDocument

func (_SecurityToken *SecurityTokenCaller) GetDocument(opts *bind.CallOpts, documentName [32]byte) (string, [32]byte, error)

GetDocument is a free data retrieval call binding the contract method 0xb10d6b41.

Solidity: function getDocument(bytes32 documentName) view returns(string, bytes32)

func (*SecurityTokenCaller) GetGSNMode

func (_SecurityToken *SecurityTokenCaller) GetGSNMode(opts *bind.CallOpts) (uint8, error)

GetGSNMode is a free data retrieval call binding the contract method 0x09ba46af.

Solidity: function getGSNMode() view returns(uint8)

func (*SecurityTokenCaller) GetHubAddr

func (_SecurityToken *SecurityTokenCaller) GetHubAddr(opts *bind.CallOpts) (common.Address, error)

GetHubAddr is a free data retrieval call binding the contract method 0x74e861d6.

Solidity: function getHubAddr() view returns(address)

func (*SecurityTokenCaller) GetModulesByPartition

func (_SecurityToken *SecurityTokenCaller) GetModulesByPartition(opts *bind.CallOpts, partition [32]byte) ([]common.Address, error)

GetModulesByPartition is a free data retrieval call binding the contract method 0xebd40593.

Solidity: function getModulesByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenCaller) Granularity

func (_SecurityToken *SecurityTokenCaller) Granularity(opts *bind.CallOpts) (*big.Int, error)

Granularity is a free data retrieval call binding the contract method 0x556f0dc7.

Solidity: function granularity() view returns(uint256)

func (*SecurityTokenCaller) HasRole

func (_SecurityToken *SecurityTokenCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SecurityTokenCaller) IsControllable

func (_SecurityToken *SecurityTokenCaller) IsControllable(opts *bind.CallOpts) (bool, error)

IsControllable is a free data retrieval call binding the contract method 0x4c783bf5.

Solidity: function isControllable() view returns(bool)

func (*SecurityTokenCaller) IsIssuable

func (_SecurityToken *SecurityTokenCaller) IsIssuable(opts *bind.CallOpts) (bool, error)

IsIssuable is a free data retrieval call binding the contract method 0x2f1cae85.

Solidity: function isIssuable() view returns(bool)

func (*SecurityTokenCaller) IsOperator

func (_SecurityToken *SecurityTokenCaller) IsOperator(opts *bind.CallOpts, operator common.Address, tokenHolder common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0xb6363cf2.

Solidity: function isOperator(address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenCaller) IsOperatorForPartition

func (_SecurityToken *SecurityTokenCaller) IsOperatorForPartition(opts *bind.CallOpts, partition [32]byte, operator common.Address, tokenHolder common.Address) (bool, error)

IsOperatorForPartition is a free data retrieval call binding the contract method 0x6d77cad6.

Solidity: function isOperatorForPartition(bytes32 partition, address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenCaller) Name

func (_SecurityToken *SecurityTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*SecurityTokenCaller) Owner

func (_SecurityToken *SecurityTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SecurityTokenCaller) PartitionsOf

func (_SecurityToken *SecurityTokenCaller) PartitionsOf(opts *bind.CallOpts, tokenHolder common.Address) ([][32]byte, error)

PartitionsOf is a free data retrieval call binding the contract method 0x740ab8f4.

Solidity: function partitionsOf(address tokenHolder) view returns(bytes32[])

func (*SecurityTokenCaller) Paused

func (_SecurityToken *SecurityTokenCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SecurityTokenCaller) RelayHubVersion

func (_SecurityToken *SecurityTokenCaller) RelayHubVersion(opts *bind.CallOpts) (string, error)

RelayHubVersion is a free data retrieval call binding the contract method 0xad61ccd5.

Solidity: function relayHubVersion() view returns(string)

func (*SecurityTokenCaller) Symbol

func (_SecurityToken *SecurityTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*SecurityTokenCaller) TotalPartitions

func (_SecurityToken *SecurityTokenCaller) TotalPartitions(opts *bind.CallOpts) ([][32]byte, error)

TotalPartitions is a free data retrieval call binding the contract method 0x69598efe.

Solidity: function totalPartitions() view returns(bytes32[])

func (*SecurityTokenCaller) TotalSupply

func (_SecurityToken *SecurityTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*SecurityTokenCaller) TotalSupplyByPartition

func (_SecurityToken *SecurityTokenCaller) TotalSupplyByPartition(opts *bind.CallOpts, partition [32]byte) (*big.Int, error)

TotalSupplyByPartition is a free data retrieval call binding the contract method 0xa26734dc.

Solidity: function totalSupplyByPartition(bytes32 partition) view returns(uint256)

func (*SecurityTokenCaller) Version

func (_SecurityToken *SecurityTokenCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

type SecurityTokenCallerRaw

type SecurityTokenCallerRaw struct {
	Contract *SecurityTokenCaller // Generic read-only contract binding to access the raw methods on
}

SecurityTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SecurityTokenCallerRaw) Call

func (_SecurityToken *SecurityTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SecurityTokenCallerSession

type SecurityTokenCallerSession struct {
	Contract *SecurityTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

SecurityTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SecurityTokenCallerSession) AcceptRelayedCall

func (_SecurityToken *SecurityTokenCallerSession) AcceptRelayedCall(relay common.Address, from common.Address, encodedFunction []byte, transactionFee *big.Int, gasPrice *big.Int, gasLimit *big.Int, nonce *big.Int, approvalData []byte, maxPossibleCharge *big.Int) (*big.Int, []byte, error)

AcceptRelayedCall is a free data retrieval call binding the contract method 0x83947ea0.

Solidity: function acceptRelayedCall(address relay, address from, bytes encodedFunction, uint256 transactionFee, uint256 gasPrice, uint256 gasLimit, uint256 nonce, bytes approvalData, uint256 maxPossibleCharge) view returns(uint256, bytes)

func (*SecurityTokenCallerSession) Allowance

func (_SecurityToken *SecurityTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*SecurityTokenCallerSession) BalanceOf

func (_SecurityToken *SecurityTokenCallerSession) BalanceOf(who common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address who) view returns(uint256)

func (*SecurityTokenCallerSession) BalanceOfByPartition

func (_SecurityToken *SecurityTokenCallerSession) BalanceOfByPartition(partition [32]byte, tokenHolder common.Address) (*big.Int, error)

BalanceOfByPartition is a free data retrieval call binding the contract method 0x30e82803.

Solidity: function balanceOfByPartition(bytes32 partition, address tokenHolder) view returns(uint256)

func (*SecurityTokenCallerSession) Cap

func (_SecurityToken *SecurityTokenCallerSession) Cap() (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*SecurityTokenCallerSession) ControllersByPartition

func (_SecurityToken *SecurityTokenCallerSession) ControllersByPartition(partition [32]byte) ([]common.Address, error)

ControllersByPartition is a free data retrieval call binding the contract method 0x861ed3ea.

Solidity: function controllersByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenCallerSession) Decimals

func (_SecurityToken *SecurityTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() pure returns(uint8)

func (*SecurityTokenCallerSession) GetDocument

func (_SecurityToken *SecurityTokenCallerSession) GetDocument(documentName [32]byte) (string, [32]byte, error)

GetDocument is a free data retrieval call binding the contract method 0xb10d6b41.

Solidity: function getDocument(bytes32 documentName) view returns(string, bytes32)

func (*SecurityTokenCallerSession) GetGSNMode

func (_SecurityToken *SecurityTokenCallerSession) GetGSNMode() (uint8, error)

GetGSNMode is a free data retrieval call binding the contract method 0x09ba46af.

Solidity: function getGSNMode() view returns(uint8)

func (*SecurityTokenCallerSession) GetHubAddr

func (_SecurityToken *SecurityTokenCallerSession) GetHubAddr() (common.Address, error)

GetHubAddr is a free data retrieval call binding the contract method 0x74e861d6.

Solidity: function getHubAddr() view returns(address)

func (*SecurityTokenCallerSession) GetModulesByPartition

func (_SecurityToken *SecurityTokenCallerSession) GetModulesByPartition(partition [32]byte) ([]common.Address, error)

GetModulesByPartition is a free data retrieval call binding the contract method 0xebd40593.

Solidity: function getModulesByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenCallerSession) Granularity

func (_SecurityToken *SecurityTokenCallerSession) Granularity() (*big.Int, error)

Granularity is a free data retrieval call binding the contract method 0x556f0dc7.

Solidity: function granularity() view returns(uint256)

func (*SecurityTokenCallerSession) HasRole

func (_SecurityToken *SecurityTokenCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SecurityTokenCallerSession) IsControllable

func (_SecurityToken *SecurityTokenCallerSession) IsControllable() (bool, error)

IsControllable is a free data retrieval call binding the contract method 0x4c783bf5.

Solidity: function isControllable() view returns(bool)

func (*SecurityTokenCallerSession) IsIssuable

func (_SecurityToken *SecurityTokenCallerSession) IsIssuable() (bool, error)

IsIssuable is a free data retrieval call binding the contract method 0x2f1cae85.

Solidity: function isIssuable() view returns(bool)

func (*SecurityTokenCallerSession) IsOperator

func (_SecurityToken *SecurityTokenCallerSession) IsOperator(operator common.Address, tokenHolder common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0xb6363cf2.

Solidity: function isOperator(address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenCallerSession) IsOperatorForPartition

func (_SecurityToken *SecurityTokenCallerSession) IsOperatorForPartition(partition [32]byte, operator common.Address, tokenHolder common.Address) (bool, error)

IsOperatorForPartition is a free data retrieval call binding the contract method 0x6d77cad6.

Solidity: function isOperatorForPartition(bytes32 partition, address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenCallerSession) Name

func (_SecurityToken *SecurityTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*SecurityTokenCallerSession) Owner

func (_SecurityToken *SecurityTokenCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SecurityTokenCallerSession) PartitionsOf

func (_SecurityToken *SecurityTokenCallerSession) PartitionsOf(tokenHolder common.Address) ([][32]byte, error)

PartitionsOf is a free data retrieval call binding the contract method 0x740ab8f4.

Solidity: function partitionsOf(address tokenHolder) view returns(bytes32[])

func (*SecurityTokenCallerSession) Paused

func (_SecurityToken *SecurityTokenCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SecurityTokenCallerSession) RelayHubVersion

func (_SecurityToken *SecurityTokenCallerSession) RelayHubVersion() (string, error)

RelayHubVersion is a free data retrieval call binding the contract method 0xad61ccd5.

Solidity: function relayHubVersion() view returns(string)

func (*SecurityTokenCallerSession) Symbol

func (_SecurityToken *SecurityTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*SecurityTokenCallerSession) TotalPartitions

func (_SecurityToken *SecurityTokenCallerSession) TotalPartitions() ([][32]byte, error)

TotalPartitions is a free data retrieval call binding the contract method 0x69598efe.

Solidity: function totalPartitions() view returns(bytes32[])

func (*SecurityTokenCallerSession) TotalSupply

func (_SecurityToken *SecurityTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*SecurityTokenCallerSession) TotalSupplyByPartition

func (_SecurityToken *SecurityTokenCallerSession) TotalSupplyByPartition(partition [32]byte) (*big.Int, error)

TotalSupplyByPartition is a free data retrieval call binding the contract method 0xa26734dc.

Solidity: function totalSupplyByPartition(bytes32 partition) view returns(uint256)

func (*SecurityTokenCallerSession) Version

func (_SecurityToken *SecurityTokenCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

type SecurityTokenCapSet

type SecurityTokenCapSet struct {
	NewCap *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

SecurityTokenCapSet represents a CapSet event raised by the SecurityToken contract.

type SecurityTokenCapSetIterator

type SecurityTokenCapSetIterator struct {
	Event *SecurityTokenCapSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenCapSetIterator is returned from FilterCapSet and is used to iterate over the raw logs and unpacked data for CapSet events raised by the SecurityToken contract.

func (*SecurityTokenCapSetIterator) Close

func (it *SecurityTokenCapSetIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenCapSetIterator) Error

func (it *SecurityTokenCapSetIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenCapSetIterator) Next

func (it *SecurityTokenCapSetIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenChangedPartition

type SecurityTokenChangedPartition struct {
	FromPartition [32]byte
	ToPartition   [32]byte
	Value         *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

SecurityTokenChangedPartition represents a ChangedPartition event raised by the SecurityToken contract.

type SecurityTokenChangedPartitionIterator

type SecurityTokenChangedPartitionIterator struct {
	Event *SecurityTokenChangedPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenChangedPartitionIterator is returned from FilterChangedPartition and is used to iterate over the raw logs and unpacked data for ChangedPartition events raised by the SecurityToken contract.

func (*SecurityTokenChangedPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenChangedPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenChangedPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenDocument

type SecurityTokenDocument struct {
	Name         [32]byte
	Uri          string
	DocumentHash [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenDocument represents a Document event raised by the SecurityToken contract.

type SecurityTokenDocumentIterator

type SecurityTokenDocumentIterator struct {
	Event *SecurityTokenDocument // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenDocumentIterator is returned from FilterDocument and is used to iterate over the raw logs and unpacked data for Document events raised by the SecurityToken contract.

func (*SecurityTokenDocumentIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenDocumentIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenDocumentIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenFactory

type SecurityTokenFactory struct {
	SecurityTokenFactoryCaller     // Read-only binding to the contract
	SecurityTokenFactoryTransactor // Write-only binding to the contract
	SecurityTokenFactoryFilterer   // Log filterer for contract events
}

SecurityTokenFactory is an auto generated Go binding around an Ethereum contract.

func NewSecurityTokenFactory

func NewSecurityTokenFactory(address common.Address, backend bind.ContractBackend) (*SecurityTokenFactory, error)

NewSecurityTokenFactory creates a new instance of SecurityTokenFactory, bound to a specific deployed contract.

type SecurityTokenFactoryCaller

type SecurityTokenFactoryCaller struct {
	// contains filtered or unexported fields
}

SecurityTokenFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSecurityTokenFactoryCaller

func NewSecurityTokenFactoryCaller(address common.Address, caller bind.ContractCaller) (*SecurityTokenFactoryCaller, error)

NewSecurityTokenFactoryCaller creates a new read-only instance of SecurityTokenFactory, bound to a specific deployed contract.

func (*SecurityTokenFactoryCaller) GetDeploymentAddress

func (_SecurityTokenFactory *SecurityTokenFactoryCaller) GetDeploymentAddress(opts *bind.CallOpts, _salt *big.Int, _sender common.Address) (common.Address, error)

GetDeploymentAddress is a free data retrieval call binding the contract method 0x81ae1f5b.

Solidity: function getDeploymentAddress(uint256 _salt, address _sender) view returns(address)

func (*SecurityTokenFactoryCaller) GetSigner

func (_SecurityTokenFactory *SecurityTokenFactoryCaller) GetSigner(opts *bind.CallOpts, _salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (common.Address, error)

GetSigner is a free data retrieval call binding the contract method 0x290f8f56.

Solidity: function getSigner(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) view returns(address)

func (*SecurityTokenFactoryCaller) ImplementationContract

func (_SecurityTokenFactory *SecurityTokenFactoryCaller) ImplementationContract(opts *bind.CallOpts) (common.Address, error)

ImplementationContract is a free data retrieval call binding the contract method 0x99e7d056.

Solidity: function implementationContract() view returns(address)

func (*SecurityTokenFactoryCaller) IsOwner

func (_SecurityTokenFactory *SecurityTokenFactoryCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*SecurityTokenFactoryCaller) Owner

func (_SecurityTokenFactory *SecurityTokenFactoryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SecurityTokenFactoryCallerRaw

type SecurityTokenFactoryCallerRaw struct {
	Contract *SecurityTokenFactoryCaller // Generic read-only contract binding to access the raw methods on
}

SecurityTokenFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SecurityTokenFactoryCallerRaw) Call

func (_SecurityTokenFactory *SecurityTokenFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SecurityTokenFactoryCallerSession

type SecurityTokenFactoryCallerSession struct {
	Contract *SecurityTokenFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

SecurityTokenFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SecurityTokenFactoryCallerSession) GetDeploymentAddress

func (_SecurityTokenFactory *SecurityTokenFactoryCallerSession) GetDeploymentAddress(_salt *big.Int, _sender common.Address) (common.Address, error)

GetDeploymentAddress is a free data retrieval call binding the contract method 0x81ae1f5b.

Solidity: function getDeploymentAddress(uint256 _salt, address _sender) view returns(address)

func (*SecurityTokenFactoryCallerSession) GetSigner

func (_SecurityTokenFactory *SecurityTokenFactoryCallerSession) GetSigner(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (common.Address, error)

GetSigner is a free data retrieval call binding the contract method 0x290f8f56.

Solidity: function getSigner(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) view returns(address)

func (*SecurityTokenFactoryCallerSession) ImplementationContract

func (_SecurityTokenFactory *SecurityTokenFactoryCallerSession) ImplementationContract() (common.Address, error)

ImplementationContract is a free data retrieval call binding the contract method 0x99e7d056.

Solidity: function implementationContract() view returns(address)

func (*SecurityTokenFactoryCallerSession) IsOwner

func (_SecurityTokenFactory *SecurityTokenFactoryCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*SecurityTokenFactoryCallerSession) Owner

func (_SecurityTokenFactory *SecurityTokenFactoryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type SecurityTokenFactoryFilterer

type SecurityTokenFactoryFilterer struct {
	// contains filtered or unexported fields
}

SecurityTokenFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSecurityTokenFactoryFilterer

func NewSecurityTokenFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*SecurityTokenFactoryFilterer, error)

NewSecurityTokenFactoryFilterer creates a new log filterer instance of SecurityTokenFactory, bound to a specific deployed contract.

func (*SecurityTokenFactoryFilterer) FilterImplementationUpdated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) FilterImplementationUpdated(opts *bind.FilterOpts, newImplementation []common.Address) (*SecurityTokenFactoryImplementationUpdatedIterator, error)

FilterImplementationUpdated is a free log retrieval operation binding the contract event 0x310ba5f1d2ed074b51e2eccd052a47ae9ab7c6b800d1fca3db3999d6a592ca03.

Solidity: event ImplementationUpdated(address indexed newImplementation)

func (*SecurityTokenFactoryFilterer) FilterOwnershipTransferred

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*SecurityTokenFactoryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFactoryFilterer) FilterProxyCreated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) FilterProxyCreated(opts *bind.FilterOpts) (*SecurityTokenFactoryProxyCreatedIterator, error)

FilterProxyCreated is a free log retrieval operation binding the contract event 0x00fffc2da0b561cae30d9826d37709e9421c4725faebc226cbbb7ef5fc5e7349.

Solidity: event ProxyCreated(address proxy)

func (*SecurityTokenFactoryFilterer) ParseImplementationUpdated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) ParseImplementationUpdated(log types.Log) (*SecurityTokenFactoryImplementationUpdated, error)

ParseImplementationUpdated is a log parse operation binding the contract event 0x310ba5f1d2ed074b51e2eccd052a47ae9ab7c6b800d1fca3db3999d6a592ca03.

Solidity: event ImplementationUpdated(address indexed newImplementation)

func (*SecurityTokenFactoryFilterer) ParseOwnershipTransferred

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) ParseOwnershipTransferred(log types.Log) (*SecurityTokenFactoryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFactoryFilterer) ParseProxyCreated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) ParseProxyCreated(log types.Log) (*SecurityTokenFactoryProxyCreated, error)

ParseProxyCreated is a log parse operation binding the contract event 0x00fffc2da0b561cae30d9826d37709e9421c4725faebc226cbbb7ef5fc5e7349.

Solidity: event ProxyCreated(address proxy)

func (*SecurityTokenFactoryFilterer) WatchImplementationUpdated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) WatchImplementationUpdated(opts *bind.WatchOpts, sink chan<- *SecurityTokenFactoryImplementationUpdated, newImplementation []common.Address) (event.Subscription, error)

WatchImplementationUpdated is a free log subscription operation binding the contract event 0x310ba5f1d2ed074b51e2eccd052a47ae9ab7c6b800d1fca3db3999d6a592ca03.

Solidity: event ImplementationUpdated(address indexed newImplementation)

func (*SecurityTokenFactoryFilterer) WatchOwnershipTransferred

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SecurityTokenFactoryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFactoryFilterer) WatchProxyCreated

func (_SecurityTokenFactory *SecurityTokenFactoryFilterer) WatchProxyCreated(opts *bind.WatchOpts, sink chan<- *SecurityTokenFactoryProxyCreated) (event.Subscription, error)

WatchProxyCreated is a free log subscription operation binding the contract event 0x00fffc2da0b561cae30d9826d37709e9421c4725faebc226cbbb7ef5fc5e7349.

Solidity: event ProxyCreated(address proxy)

type SecurityTokenFactoryImplementationUpdated

type SecurityTokenFactoryImplementationUpdated struct {
	NewImplementation common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

SecurityTokenFactoryImplementationUpdated represents a ImplementationUpdated event raised by the SecurityTokenFactory contract.

type SecurityTokenFactoryImplementationUpdatedIterator

type SecurityTokenFactoryImplementationUpdatedIterator struct {
	Event *SecurityTokenFactoryImplementationUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenFactoryImplementationUpdatedIterator is returned from FilterImplementationUpdated and is used to iterate over the raw logs and unpacked data for ImplementationUpdated events raised by the SecurityTokenFactory contract.

func (*SecurityTokenFactoryImplementationUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenFactoryImplementationUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenFactoryImplementationUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenFactoryOwnershipTransferred

type SecurityTokenFactoryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

SecurityTokenFactoryOwnershipTransferred represents a OwnershipTransferred event raised by the SecurityTokenFactory contract.

type SecurityTokenFactoryOwnershipTransferredIterator

type SecurityTokenFactoryOwnershipTransferredIterator struct {
	Event *SecurityTokenFactoryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenFactoryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SecurityTokenFactory contract.

func (*SecurityTokenFactoryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenFactoryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenFactoryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenFactoryProxyCreated

type SecurityTokenFactoryProxyCreated struct {
	Proxy common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

SecurityTokenFactoryProxyCreated represents a ProxyCreated event raised by the SecurityTokenFactory contract.

type SecurityTokenFactoryProxyCreatedIterator

type SecurityTokenFactoryProxyCreatedIterator struct {
	Event *SecurityTokenFactoryProxyCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenFactoryProxyCreatedIterator is returned from FilterProxyCreated and is used to iterate over the raw logs and unpacked data for ProxyCreated events raised by the SecurityTokenFactory contract.

func (*SecurityTokenFactoryProxyCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenFactoryProxyCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenFactoryProxyCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenFactoryRaw

type SecurityTokenFactoryRaw struct {
	Contract *SecurityTokenFactory // Generic contract binding to access the raw methods on
}

SecurityTokenFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SecurityTokenFactoryRaw) Call

func (_SecurityTokenFactory *SecurityTokenFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SecurityTokenFactoryRaw) Transact

func (_SecurityTokenFactory *SecurityTokenFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SecurityTokenFactoryRaw) Transfer

func (_SecurityTokenFactory *SecurityTokenFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SecurityTokenFactorySession

type SecurityTokenFactorySession struct {
	Contract     *SecurityTokenFactory // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

SecurityTokenFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SecurityTokenFactorySession) Deploy

func (_SecurityTokenFactory *SecurityTokenFactorySession) Deploy(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte) (*types.Transaction, error)

Deploy is a paid mutator transaction binding the contract method 0x6150864c.

Solidity: function deploy(uint256 _salt, address _logic, address _admin, bytes _data) returns(address)

func (*SecurityTokenFactorySession) DeployMinimal

func (_SecurityTokenFactory *SecurityTokenFactorySession) DeployMinimal(_logic common.Address, _data []byte) (*types.Transaction, error)

DeployMinimal is a paid mutator transaction binding the contract method 0xb3eeb5e2.

Solidity: function deployMinimal(address _logic, bytes _data) returns(address proxy)

func (*SecurityTokenFactorySession) DeployNewSecurityToken

func (_SecurityTokenFactory *SecurityTokenFactorySession) DeployNewSecurityToken(_salt *big.Int, _admin common.Address, _data []byte) (*types.Transaction, error)

DeployNewSecurityToken is a paid mutator transaction binding the contract method 0x83966b22.

Solidity: function deployNewSecurityToken(uint256 _salt, address _admin, bytes _data) returns(address proxy)

func (*SecurityTokenFactorySession) DeploySigned

func (_SecurityTokenFactory *SecurityTokenFactorySession) DeploySigned(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (*types.Transaction, error)

DeploySigned is a paid mutator transaction binding the contract method 0x332d6626.

Solidity: function deploySigned(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) returns(address)

func (*SecurityTokenFactorySession) GetDeploymentAddress

func (_SecurityTokenFactory *SecurityTokenFactorySession) GetDeploymentAddress(_salt *big.Int, _sender common.Address) (common.Address, error)

GetDeploymentAddress is a free data retrieval call binding the contract method 0x81ae1f5b.

Solidity: function getDeploymentAddress(uint256 _salt, address _sender) view returns(address)

func (*SecurityTokenFactorySession) GetSigner

func (_SecurityTokenFactory *SecurityTokenFactorySession) GetSigner(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (common.Address, error)

GetSigner is a free data retrieval call binding the contract method 0x290f8f56.

Solidity: function getSigner(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) view returns(address)

func (*SecurityTokenFactorySession) ImplementationContract

func (_SecurityTokenFactory *SecurityTokenFactorySession) ImplementationContract() (common.Address, error)

ImplementationContract is a free data retrieval call binding the contract method 0x99e7d056.

Solidity: function implementationContract() view returns(address)

func (*SecurityTokenFactorySession) IsOwner

func (_SecurityTokenFactory *SecurityTokenFactorySession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() view returns(bool)

func (*SecurityTokenFactorySession) Owner

func (_SecurityTokenFactory *SecurityTokenFactorySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SecurityTokenFactorySession) RenounceOwnership

func (_SecurityTokenFactory *SecurityTokenFactorySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SecurityTokenFactorySession) TransferOwnership

func (_SecurityTokenFactory *SecurityTokenFactorySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenFactorySession) UpdateImplementation

func (_SecurityTokenFactory *SecurityTokenFactorySession) UpdateImplementation(_implementationContract common.Address) (*types.Transaction, error)

UpdateImplementation is a paid mutator transaction binding the contract method 0x025b22bc.

Solidity: function updateImplementation(address _implementationContract) returns()

type SecurityTokenFactoryTransactor

type SecurityTokenFactoryTransactor struct {
	// contains filtered or unexported fields
}

SecurityTokenFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSecurityTokenFactoryTransactor

func NewSecurityTokenFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*SecurityTokenFactoryTransactor, error)

NewSecurityTokenFactoryTransactor creates a new write-only instance of SecurityTokenFactory, bound to a specific deployed contract.

func (*SecurityTokenFactoryTransactor) Deploy

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) Deploy(opts *bind.TransactOpts, _salt *big.Int, _logic common.Address, _admin common.Address, _data []byte) (*types.Transaction, error)

Deploy is a paid mutator transaction binding the contract method 0x6150864c.

Solidity: function deploy(uint256 _salt, address _logic, address _admin, bytes _data) returns(address)

func (*SecurityTokenFactoryTransactor) DeployMinimal

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) DeployMinimal(opts *bind.TransactOpts, _logic common.Address, _data []byte) (*types.Transaction, error)

DeployMinimal is a paid mutator transaction binding the contract method 0xb3eeb5e2.

Solidity: function deployMinimal(address _logic, bytes _data) returns(address proxy)

func (*SecurityTokenFactoryTransactor) DeployNewSecurityToken

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) DeployNewSecurityToken(opts *bind.TransactOpts, _salt *big.Int, _admin common.Address, _data []byte) (*types.Transaction, error)

DeployNewSecurityToken is a paid mutator transaction binding the contract method 0x83966b22.

Solidity: function deployNewSecurityToken(uint256 _salt, address _admin, bytes _data) returns(address proxy)

func (*SecurityTokenFactoryTransactor) DeploySigned

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) DeploySigned(opts *bind.TransactOpts, _salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (*types.Transaction, error)

DeploySigned is a paid mutator transaction binding the contract method 0x332d6626.

Solidity: function deploySigned(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) returns(address)

func (*SecurityTokenFactoryTransactor) RenounceOwnership

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SecurityTokenFactoryTransactor) TransferOwnership

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenFactoryTransactor) UpdateImplementation

func (_SecurityTokenFactory *SecurityTokenFactoryTransactor) UpdateImplementation(opts *bind.TransactOpts, _implementationContract common.Address) (*types.Transaction, error)

UpdateImplementation is a paid mutator transaction binding the contract method 0x025b22bc.

Solidity: function updateImplementation(address _implementationContract) returns()

type SecurityTokenFactoryTransactorRaw

type SecurityTokenFactoryTransactorRaw struct {
	Contract *SecurityTokenFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

SecurityTokenFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SecurityTokenFactoryTransactorRaw) Transact

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SecurityTokenFactoryTransactorRaw) Transfer

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SecurityTokenFactoryTransactorSession

type SecurityTokenFactoryTransactorSession struct {
	Contract     *SecurityTokenFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

SecurityTokenFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SecurityTokenFactoryTransactorSession) Deploy

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) Deploy(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte) (*types.Transaction, error)

Deploy is a paid mutator transaction binding the contract method 0x6150864c.

Solidity: function deploy(uint256 _salt, address _logic, address _admin, bytes _data) returns(address)

func (*SecurityTokenFactoryTransactorSession) DeployMinimal

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) DeployMinimal(_logic common.Address, _data []byte) (*types.Transaction, error)

DeployMinimal is a paid mutator transaction binding the contract method 0xb3eeb5e2.

Solidity: function deployMinimal(address _logic, bytes _data) returns(address proxy)

func (*SecurityTokenFactoryTransactorSession) DeployNewSecurityToken

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) DeployNewSecurityToken(_salt *big.Int, _admin common.Address, _data []byte) (*types.Transaction, error)

DeployNewSecurityToken is a paid mutator transaction binding the contract method 0x83966b22.

Solidity: function deployNewSecurityToken(uint256 _salt, address _admin, bytes _data) returns(address proxy)

func (*SecurityTokenFactoryTransactorSession) DeploySigned

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) DeploySigned(_salt *big.Int, _logic common.Address, _admin common.Address, _data []byte, _signature []byte) (*types.Transaction, error)

DeploySigned is a paid mutator transaction binding the contract method 0x332d6626.

Solidity: function deploySigned(uint256 _salt, address _logic, address _admin, bytes _data, bytes _signature) returns(address)

func (*SecurityTokenFactoryTransactorSession) RenounceOwnership

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*SecurityTokenFactoryTransactorSession) TransferOwnership

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenFactoryTransactorSession) UpdateImplementation

func (_SecurityTokenFactory *SecurityTokenFactoryTransactorSession) UpdateImplementation(_implementationContract common.Address) (*types.Transaction, error)

UpdateImplementation is a paid mutator transaction binding the contract method 0x025b22bc.

Solidity: function updateImplementation(address _implementationContract) returns()

type SecurityTokenFilterer

type SecurityTokenFilterer struct {
	// contains filtered or unexported fields
}

SecurityTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSecurityTokenFilterer

func NewSecurityTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*SecurityTokenFilterer, error)

NewSecurityTokenFilterer creates a new log filterer instance of SecurityToken, bound to a specific deployed contract.

func (*SecurityTokenFilterer) FilterApproval

func (_SecurityToken *SecurityTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*SecurityTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SecurityTokenFilterer) FilterAuthorizedOperator

func (_SecurityToken *SecurityTokenFilterer) FilterAuthorizedOperator(opts *bind.FilterOpts, operator []common.Address, tokenHolder []common.Address) (*SecurityTokenAuthorizedOperatorIterator, error)

FilterAuthorizedOperator is a free log retrieval operation binding the contract event 0xf4caeb2d6ca8932a215a353d0703c326ec2d81fc68170f320eb2ab49e9df61f9.

Solidity: event AuthorizedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) FilterAuthorizedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) FilterAuthorizedOperatorByPartition(opts *bind.FilterOpts, partition [][32]byte, operator []common.Address, tokenHolder []common.Address) (*SecurityTokenAuthorizedOperatorByPartitionIterator, error)

FilterAuthorizedOperatorByPartition is a free log retrieval operation binding the contract event 0x3646a897c70797ecc134b0adc32f471b07bf1d6f451133b0384badab531e3fd6.

Solidity: event AuthorizedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) FilterCapSet

func (_SecurityToken *SecurityTokenFilterer) FilterCapSet(opts *bind.FilterOpts) (*SecurityTokenCapSetIterator, error)

FilterCapSet is a free log retrieval operation binding the contract event 0x9872d5eb566b79923d043f1b59aca655ca80a2bb5b6bca4824e515b0e398902f.

Solidity: event CapSet(uint256 newCap)

func (*SecurityTokenFilterer) FilterChangedPartition

func (_SecurityToken *SecurityTokenFilterer) FilterChangedPartition(opts *bind.FilterOpts, fromPartition [][32]byte, toPartition [][32]byte) (*SecurityTokenChangedPartitionIterator, error)

FilterChangedPartition is a free log retrieval operation binding the contract event 0x67c8ba31d2dd11f1384577b3405b04ed91eed1231e408432ad2458cab37b2fa1.

Solidity: event ChangedPartition(bytes32 indexed fromPartition, bytes32 indexed toPartition, uint256 value)

func (*SecurityTokenFilterer) FilterDocument

func (_SecurityToken *SecurityTokenFilterer) FilterDocument(opts *bind.FilterOpts, name [][32]byte) (*SecurityTokenDocumentIterator, error)

FilterDocument is a free log retrieval operation binding the contract event 0x89730c201d2df6a4cef4e892559e63e022078b0ee939d11b6ced61fb098b2824.

Solidity: event Document(bytes32 indexed name, string uri, bytes32 documentHash)

func (*SecurityTokenFilterer) FilterGSNModeSet

func (_SecurityToken *SecurityTokenFilterer) FilterGSNModeSet(opts *bind.FilterOpts) (*SecurityTokenGSNModeSetIterator, error)

FilterGSNModeSet is a free log retrieval operation binding the contract event 0xe02649bc382f86d3ff61a3d3ac35298268c6fd005dc19f86fd8aaddc8f57e7e1.

Solidity: event GSNModeSet(uint8 arg0)

func (*SecurityTokenFilterer) FilterGSNModuleSet

func (_SecurityToken *SecurityTokenFilterer) FilterGSNModuleSet(opts *bind.FilterOpts) (*SecurityTokenGSNModuleSetIterator, error)

FilterGSNModuleSet is a free log retrieval operation binding the contract event 0xa992d2724f07b7a2ca2d78ba7ae0cb8ee6bee416e4208e5935d7cc5264c4f233.

Solidity: event GSNModuleSet(address arg0)

func (*SecurityTokenFilterer) FilterIssued

func (_SecurityToken *SecurityTokenFilterer) FilterIssued(opts *bind.FilterOpts, operator []common.Address, to []common.Address) (*SecurityTokenIssuedIterator, error)

FilterIssued is a free log retrieval operation binding the contract event 0x4790eb24c76c5a304db5d1b4d9999370bcc2c8dca19d21a3bbe094ca35ecbf57.

Solidity: event Issued(address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterIssuedByPartition

func (_SecurityToken *SecurityTokenFilterer) FilterIssuedByPartition(opts *bind.FilterOpts, partition [][32]byte, operator []common.Address, to []common.Address) (*SecurityTokenIssuedByPartitionIterator, error)

FilterIssuedByPartition is a free log retrieval operation binding the contract event 0xf0ded82afbb1bb3ff3fc48cb2a26584aa84e4af0bf309c804ecdb94d0f6a98bb.

Solidity: event IssuedByPartition(bytes32 indexed partition, address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterModulesByPartitionSet

func (_SecurityToken *SecurityTokenFilterer) FilterModulesByPartitionSet(opts *bind.FilterOpts, caller []common.Address, partition [][32]byte) (*SecurityTokenModulesByPartitionSetIterator, error)

FilterModulesByPartitionSet is a free log retrieval operation binding the contract event 0x930309f219bda9447ecff513b403fa071b98338b16a4ada934016d2bb44c64c8.

Solidity: event ModulesByPartitionSet(address indexed caller, bytes32 indexed partition, address[] newModules)

func (*SecurityTokenFilterer) FilterOwnershipTransferred

func (_SecurityToken *SecurityTokenFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*SecurityTokenOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFilterer) FilterPaused

func (_SecurityToken *SecurityTokenFilterer) FilterPaused(opts *bind.FilterOpts) (*SecurityTokenPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SecurityTokenFilterer) FilterRedeemed

func (_SecurityToken *SecurityTokenFilterer) FilterRedeemed(opts *bind.FilterOpts, operator []common.Address, from []common.Address) (*SecurityTokenRedeemedIterator, error)

FilterRedeemed is a free log retrieval operation binding the contract event 0x1f58e3485c3f6fc2bddf52e2bd0d82ad5c19e1ac9ab403b1aa9f0a1794d2bfb6.

Solidity: event Redeemed(address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterRedeemedByPartition

func (_SecurityToken *SecurityTokenFilterer) FilterRedeemedByPartition(opts *bind.FilterOpts, partition [][32]byte, operator []common.Address, from []common.Address) (*SecurityTokenRedeemedByPartitionIterator, error)

FilterRedeemedByPartition is a free log retrieval operation binding the contract event 0xa4f62471c9bdf88115b97203943c74c59b655913ee5ee592706d84ef53fb6be2.

Solidity: event RedeemedByPartition(bytes32 indexed partition, address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterRelayHubChanged

func (_SecurityToken *SecurityTokenFilterer) FilterRelayHubChanged(opts *bind.FilterOpts, oldRelayHub []common.Address, newRelayHub []common.Address) (*SecurityTokenRelayHubChangedIterator, error)

FilterRelayHubChanged is a free log retrieval operation binding the contract event 0xb9f84b8e65164b14439ae3620df0a4d8786d896996c0282b683f9d8c08f046e8.

Solidity: event RelayHubChanged(address indexed oldRelayHub, address indexed newRelayHub)

func (*SecurityTokenFilterer) FilterRevokedOperator

func (_SecurityToken *SecurityTokenFilterer) FilterRevokedOperator(opts *bind.FilterOpts, operator []common.Address, tokenHolder []common.Address) (*SecurityTokenRevokedOperatorIterator, error)

FilterRevokedOperator is a free log retrieval operation binding the contract event 0x50546e66e5f44d728365dc3908c63bc5cfeeab470722c1677e3073a6ac294aa1.

Solidity: event RevokedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) FilterRevokedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) FilterRevokedOperatorByPartition(opts *bind.FilterOpts, partition [][32]byte, operator []common.Address, tokenHolder []common.Address) (*SecurityTokenRevokedOperatorByPartitionIterator, error)

FilterRevokedOperatorByPartition is a free log retrieval operation binding the contract event 0x3b287c4f1bab4df949b33bceacef984f544dc5d5479930d00e4ee8c9d8dd96f2.

Solidity: event RevokedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) FilterRoleGranted

func (_SecurityToken *SecurityTokenFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SecurityTokenRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) FilterRoleRenounced

func (_SecurityToken *SecurityTokenFilterer) FilterRoleRenounced(opts *bind.FilterOpts, role [][32]byte, account []common.Address) (*SecurityTokenRoleRenouncedIterator, error)

FilterRoleRenounced is a free log retrieval operation binding the contract event 0x40b50f3eaf8f3571b1ca07ef86543a89b6aa4aa342739aa9f207f27303c6531f.

Solidity: event RoleRenounced(bytes32 indexed role, address indexed account)

func (*SecurityTokenFilterer) FilterRoleRevoked

func (_SecurityToken *SecurityTokenFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SecurityTokenRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) FilterTransfer

func (_SecurityToken *SecurityTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*SecurityTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*SecurityTokenFilterer) FilterTransferByPartition

func (_SecurityToken *SecurityTokenFilterer) FilterTransferByPartition(opts *bind.FilterOpts, fromPartition [][32]byte, from []common.Address, to []common.Address) (*SecurityTokenTransferByPartitionIterator, error)

FilterTransferByPartition is a free log retrieval operation binding the contract event 0xff4e9a26af4eb73b8bacfaa4abd4fea03d9448e7b912dc5ff4019048875aa2d4.

Solidity: event TransferByPartition(bytes32 indexed fromPartition, address operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterTransferWithData

func (_SecurityToken *SecurityTokenFilterer) FilterTransferWithData(opts *bind.FilterOpts, operator []common.Address, from []common.Address, to []common.Address) (*SecurityTokenTransferWithDataIterator, error)

FilterTransferWithData is a free log retrieval operation binding the contract event 0xe8f0a47da72ca43153c7a5693a827aa8456f52633de9870a736e5605bff4af6d.

Solidity: event TransferWithData(address indexed operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) FilterUnpaused

func (_SecurityToken *SecurityTokenFilterer) FilterUnpaused(opts *bind.FilterOpts) (*SecurityTokenUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SecurityTokenFilterer) ParseApproval

func (_SecurityToken *SecurityTokenFilterer) ParseApproval(log types.Log) (*SecurityTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SecurityTokenFilterer) ParseAuthorizedOperator

func (_SecurityToken *SecurityTokenFilterer) ParseAuthorizedOperator(log types.Log) (*SecurityTokenAuthorizedOperator, error)

ParseAuthorizedOperator is a log parse operation binding the contract event 0xf4caeb2d6ca8932a215a353d0703c326ec2d81fc68170f320eb2ab49e9df61f9.

Solidity: event AuthorizedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) ParseAuthorizedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) ParseAuthorizedOperatorByPartition(log types.Log) (*SecurityTokenAuthorizedOperatorByPartition, error)

ParseAuthorizedOperatorByPartition is a log parse operation binding the contract event 0x3646a897c70797ecc134b0adc32f471b07bf1d6f451133b0384badab531e3fd6.

Solidity: event AuthorizedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) ParseCapSet

func (_SecurityToken *SecurityTokenFilterer) ParseCapSet(log types.Log) (*SecurityTokenCapSet, error)

ParseCapSet is a log parse operation binding the contract event 0x9872d5eb566b79923d043f1b59aca655ca80a2bb5b6bca4824e515b0e398902f.

Solidity: event CapSet(uint256 newCap)

func (*SecurityTokenFilterer) ParseChangedPartition

func (_SecurityToken *SecurityTokenFilterer) ParseChangedPartition(log types.Log) (*SecurityTokenChangedPartition, error)

ParseChangedPartition is a log parse operation binding the contract event 0x67c8ba31d2dd11f1384577b3405b04ed91eed1231e408432ad2458cab37b2fa1.

Solidity: event ChangedPartition(bytes32 indexed fromPartition, bytes32 indexed toPartition, uint256 value)

func (*SecurityTokenFilterer) ParseDocument

func (_SecurityToken *SecurityTokenFilterer) ParseDocument(log types.Log) (*SecurityTokenDocument, error)

ParseDocument is a log parse operation binding the contract event 0x89730c201d2df6a4cef4e892559e63e022078b0ee939d11b6ced61fb098b2824.

Solidity: event Document(bytes32 indexed name, string uri, bytes32 documentHash)

func (*SecurityTokenFilterer) ParseGSNModeSet

func (_SecurityToken *SecurityTokenFilterer) ParseGSNModeSet(log types.Log) (*SecurityTokenGSNModeSet, error)

ParseGSNModeSet is a log parse operation binding the contract event 0xe02649bc382f86d3ff61a3d3ac35298268c6fd005dc19f86fd8aaddc8f57e7e1.

Solidity: event GSNModeSet(uint8 arg0)

func (*SecurityTokenFilterer) ParseGSNModuleSet

func (_SecurityToken *SecurityTokenFilterer) ParseGSNModuleSet(log types.Log) (*SecurityTokenGSNModuleSet, error)

ParseGSNModuleSet is a log parse operation binding the contract event 0xa992d2724f07b7a2ca2d78ba7ae0cb8ee6bee416e4208e5935d7cc5264c4f233.

Solidity: event GSNModuleSet(address arg0)

func (*SecurityTokenFilterer) ParseIssued

func (_SecurityToken *SecurityTokenFilterer) ParseIssued(log types.Log) (*SecurityTokenIssued, error)

ParseIssued is a log parse operation binding the contract event 0x4790eb24c76c5a304db5d1b4d9999370bcc2c8dca19d21a3bbe094ca35ecbf57.

Solidity: event Issued(address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseIssuedByPartition

func (_SecurityToken *SecurityTokenFilterer) ParseIssuedByPartition(log types.Log) (*SecurityTokenIssuedByPartition, error)

ParseIssuedByPartition is a log parse operation binding the contract event 0xf0ded82afbb1bb3ff3fc48cb2a26584aa84e4af0bf309c804ecdb94d0f6a98bb.

Solidity: event IssuedByPartition(bytes32 indexed partition, address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseModulesByPartitionSet

func (_SecurityToken *SecurityTokenFilterer) ParseModulesByPartitionSet(log types.Log) (*SecurityTokenModulesByPartitionSet, error)

ParseModulesByPartitionSet is a log parse operation binding the contract event 0x930309f219bda9447ecff513b403fa071b98338b16a4ada934016d2bb44c64c8.

Solidity: event ModulesByPartitionSet(address indexed caller, bytes32 indexed partition, address[] newModules)

func (*SecurityTokenFilterer) ParseOwnershipTransferred

func (_SecurityToken *SecurityTokenFilterer) ParseOwnershipTransferred(log types.Log) (*SecurityTokenOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFilterer) ParsePaused

func (_SecurityToken *SecurityTokenFilterer) ParsePaused(log types.Log) (*SecurityTokenPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SecurityTokenFilterer) ParseRedeemed

func (_SecurityToken *SecurityTokenFilterer) ParseRedeemed(log types.Log) (*SecurityTokenRedeemed, error)

ParseRedeemed is a log parse operation binding the contract event 0x1f58e3485c3f6fc2bddf52e2bd0d82ad5c19e1ac9ab403b1aa9f0a1794d2bfb6.

Solidity: event Redeemed(address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseRedeemedByPartition

func (_SecurityToken *SecurityTokenFilterer) ParseRedeemedByPartition(log types.Log) (*SecurityTokenRedeemedByPartition, error)

ParseRedeemedByPartition is a log parse operation binding the contract event 0xa4f62471c9bdf88115b97203943c74c59b655913ee5ee592706d84ef53fb6be2.

Solidity: event RedeemedByPartition(bytes32 indexed partition, address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseRelayHubChanged

func (_SecurityToken *SecurityTokenFilterer) ParseRelayHubChanged(log types.Log) (*SecurityTokenRelayHubChanged, error)

ParseRelayHubChanged is a log parse operation binding the contract event 0xb9f84b8e65164b14439ae3620df0a4d8786d896996c0282b683f9d8c08f046e8.

Solidity: event RelayHubChanged(address indexed oldRelayHub, address indexed newRelayHub)

func (*SecurityTokenFilterer) ParseRevokedOperator

func (_SecurityToken *SecurityTokenFilterer) ParseRevokedOperator(log types.Log) (*SecurityTokenRevokedOperator, error)

ParseRevokedOperator is a log parse operation binding the contract event 0x50546e66e5f44d728365dc3908c63bc5cfeeab470722c1677e3073a6ac294aa1.

Solidity: event RevokedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) ParseRevokedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) ParseRevokedOperatorByPartition(log types.Log) (*SecurityTokenRevokedOperatorByPartition, error)

ParseRevokedOperatorByPartition is a log parse operation binding the contract event 0x3b287c4f1bab4df949b33bceacef984f544dc5d5479930d00e4ee8c9d8dd96f2.

Solidity: event RevokedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) ParseRoleGranted

func (_SecurityToken *SecurityTokenFilterer) ParseRoleGranted(log types.Log) (*SecurityTokenRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) ParseRoleRenounced

func (_SecurityToken *SecurityTokenFilterer) ParseRoleRenounced(log types.Log) (*SecurityTokenRoleRenounced, error)

ParseRoleRenounced is a log parse operation binding the contract event 0x40b50f3eaf8f3571b1ca07ef86543a89b6aa4aa342739aa9f207f27303c6531f.

Solidity: event RoleRenounced(bytes32 indexed role, address indexed account)

func (*SecurityTokenFilterer) ParseRoleRevoked

func (_SecurityToken *SecurityTokenFilterer) ParseRoleRevoked(log types.Log) (*SecurityTokenRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) ParseTransfer

func (_SecurityToken *SecurityTokenFilterer) ParseTransfer(log types.Log) (*SecurityTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*SecurityTokenFilterer) ParseTransferByPartition

func (_SecurityToken *SecurityTokenFilterer) ParseTransferByPartition(log types.Log) (*SecurityTokenTransferByPartition, error)

ParseTransferByPartition is a log parse operation binding the contract event 0xff4e9a26af4eb73b8bacfaa4abd4fea03d9448e7b912dc5ff4019048875aa2d4.

Solidity: event TransferByPartition(bytes32 indexed fromPartition, address operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseTransferWithData

func (_SecurityToken *SecurityTokenFilterer) ParseTransferWithData(log types.Log) (*SecurityTokenTransferWithData, error)

ParseTransferWithData is a log parse operation binding the contract event 0xe8f0a47da72ca43153c7a5693a827aa8456f52633de9870a736e5605bff4af6d.

Solidity: event TransferWithData(address indexed operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) ParseUnpaused

func (_SecurityToken *SecurityTokenFilterer) ParseUnpaused(log types.Log) (*SecurityTokenUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SecurityTokenFilterer) WatchApproval

func (_SecurityToken *SecurityTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *SecurityTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*SecurityTokenFilterer) WatchAuthorizedOperator

func (_SecurityToken *SecurityTokenFilterer) WatchAuthorizedOperator(opts *bind.WatchOpts, sink chan<- *SecurityTokenAuthorizedOperator, operator []common.Address, tokenHolder []common.Address) (event.Subscription, error)

WatchAuthorizedOperator is a free log subscription operation binding the contract event 0xf4caeb2d6ca8932a215a353d0703c326ec2d81fc68170f320eb2ab49e9df61f9.

Solidity: event AuthorizedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) WatchAuthorizedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) WatchAuthorizedOperatorByPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenAuthorizedOperatorByPartition, partition [][32]byte, operator []common.Address, tokenHolder []common.Address) (event.Subscription, error)

WatchAuthorizedOperatorByPartition is a free log subscription operation binding the contract event 0x3646a897c70797ecc134b0adc32f471b07bf1d6f451133b0384badab531e3fd6.

Solidity: event AuthorizedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) WatchCapSet

func (_SecurityToken *SecurityTokenFilterer) WatchCapSet(opts *bind.WatchOpts, sink chan<- *SecurityTokenCapSet) (event.Subscription, error)

WatchCapSet is a free log subscription operation binding the contract event 0x9872d5eb566b79923d043f1b59aca655ca80a2bb5b6bca4824e515b0e398902f.

Solidity: event CapSet(uint256 newCap)

func (*SecurityTokenFilterer) WatchChangedPartition

func (_SecurityToken *SecurityTokenFilterer) WatchChangedPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenChangedPartition, fromPartition [][32]byte, toPartition [][32]byte) (event.Subscription, error)

WatchChangedPartition is a free log subscription operation binding the contract event 0x67c8ba31d2dd11f1384577b3405b04ed91eed1231e408432ad2458cab37b2fa1.

Solidity: event ChangedPartition(bytes32 indexed fromPartition, bytes32 indexed toPartition, uint256 value)

func (*SecurityTokenFilterer) WatchDocument

func (_SecurityToken *SecurityTokenFilterer) WatchDocument(opts *bind.WatchOpts, sink chan<- *SecurityTokenDocument, name [][32]byte) (event.Subscription, error)

WatchDocument is a free log subscription operation binding the contract event 0x89730c201d2df6a4cef4e892559e63e022078b0ee939d11b6ced61fb098b2824.

Solidity: event Document(bytes32 indexed name, string uri, bytes32 documentHash)

func (*SecurityTokenFilterer) WatchGSNModeSet

func (_SecurityToken *SecurityTokenFilterer) WatchGSNModeSet(opts *bind.WatchOpts, sink chan<- *SecurityTokenGSNModeSet) (event.Subscription, error)

WatchGSNModeSet is a free log subscription operation binding the contract event 0xe02649bc382f86d3ff61a3d3ac35298268c6fd005dc19f86fd8aaddc8f57e7e1.

Solidity: event GSNModeSet(uint8 arg0)

func (*SecurityTokenFilterer) WatchGSNModuleSet

func (_SecurityToken *SecurityTokenFilterer) WatchGSNModuleSet(opts *bind.WatchOpts, sink chan<- *SecurityTokenGSNModuleSet) (event.Subscription, error)

WatchGSNModuleSet is a free log subscription operation binding the contract event 0xa992d2724f07b7a2ca2d78ba7ae0cb8ee6bee416e4208e5935d7cc5264c4f233.

Solidity: event GSNModuleSet(address arg0)

func (*SecurityTokenFilterer) WatchIssued

func (_SecurityToken *SecurityTokenFilterer) WatchIssued(opts *bind.WatchOpts, sink chan<- *SecurityTokenIssued, operator []common.Address, to []common.Address) (event.Subscription, error)

WatchIssued is a free log subscription operation binding the contract event 0x4790eb24c76c5a304db5d1b4d9999370bcc2c8dca19d21a3bbe094ca35ecbf57.

Solidity: event Issued(address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchIssuedByPartition

func (_SecurityToken *SecurityTokenFilterer) WatchIssuedByPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenIssuedByPartition, partition [][32]byte, operator []common.Address, to []common.Address) (event.Subscription, error)

WatchIssuedByPartition is a free log subscription operation binding the contract event 0xf0ded82afbb1bb3ff3fc48cb2a26584aa84e4af0bf309c804ecdb94d0f6a98bb.

Solidity: event IssuedByPartition(bytes32 indexed partition, address indexed operator, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchModulesByPartitionSet

func (_SecurityToken *SecurityTokenFilterer) WatchModulesByPartitionSet(opts *bind.WatchOpts, sink chan<- *SecurityTokenModulesByPartitionSet, caller []common.Address, partition [][32]byte) (event.Subscription, error)

WatchModulesByPartitionSet is a free log subscription operation binding the contract event 0x930309f219bda9447ecff513b403fa071b98338b16a4ada934016d2bb44c64c8.

Solidity: event ModulesByPartitionSet(address indexed caller, bytes32 indexed partition, address[] newModules)

func (*SecurityTokenFilterer) WatchOwnershipTransferred

func (_SecurityToken *SecurityTokenFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *SecurityTokenOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*SecurityTokenFilterer) WatchPaused

func (_SecurityToken *SecurityTokenFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *SecurityTokenPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SecurityTokenFilterer) WatchRedeemed

func (_SecurityToken *SecurityTokenFilterer) WatchRedeemed(opts *bind.WatchOpts, sink chan<- *SecurityTokenRedeemed, operator []common.Address, from []common.Address) (event.Subscription, error)

WatchRedeemed is a free log subscription operation binding the contract event 0x1f58e3485c3f6fc2bddf52e2bd0d82ad5c19e1ac9ab403b1aa9f0a1794d2bfb6.

Solidity: event Redeemed(address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchRedeemedByPartition

func (_SecurityToken *SecurityTokenFilterer) WatchRedeemedByPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenRedeemedByPartition, partition [][32]byte, operator []common.Address, from []common.Address) (event.Subscription, error)

WatchRedeemedByPartition is a free log subscription operation binding the contract event 0xa4f62471c9bdf88115b97203943c74c59b655913ee5ee592706d84ef53fb6be2.

Solidity: event RedeemedByPartition(bytes32 indexed partition, address indexed operator, address indexed from, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchRelayHubChanged

func (_SecurityToken *SecurityTokenFilterer) WatchRelayHubChanged(opts *bind.WatchOpts, sink chan<- *SecurityTokenRelayHubChanged, oldRelayHub []common.Address, newRelayHub []common.Address) (event.Subscription, error)

WatchRelayHubChanged is a free log subscription operation binding the contract event 0xb9f84b8e65164b14439ae3620df0a4d8786d896996c0282b683f9d8c08f046e8.

Solidity: event RelayHubChanged(address indexed oldRelayHub, address indexed newRelayHub)

func (*SecurityTokenFilterer) WatchRevokedOperator

func (_SecurityToken *SecurityTokenFilterer) WatchRevokedOperator(opts *bind.WatchOpts, sink chan<- *SecurityTokenRevokedOperator, operator []common.Address, tokenHolder []common.Address) (event.Subscription, error)

WatchRevokedOperator is a free log subscription operation binding the contract event 0x50546e66e5f44d728365dc3908c63bc5cfeeab470722c1677e3073a6ac294aa1.

Solidity: event RevokedOperator(address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) WatchRevokedOperatorByPartition

func (_SecurityToken *SecurityTokenFilterer) WatchRevokedOperatorByPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenRevokedOperatorByPartition, partition [][32]byte, operator []common.Address, tokenHolder []common.Address) (event.Subscription, error)

WatchRevokedOperatorByPartition is a free log subscription operation binding the contract event 0x3b287c4f1bab4df949b33bceacef984f544dc5d5479930d00e4ee8c9d8dd96f2.

Solidity: event RevokedOperatorByPartition(bytes32 indexed partition, address indexed operator, address indexed tokenHolder)

func (*SecurityTokenFilterer) WatchRoleGranted

func (_SecurityToken *SecurityTokenFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *SecurityTokenRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) WatchRoleRenounced

func (_SecurityToken *SecurityTokenFilterer) WatchRoleRenounced(opts *bind.WatchOpts, sink chan<- *SecurityTokenRoleRenounced, role [][32]byte, account []common.Address) (event.Subscription, error)

WatchRoleRenounced is a free log subscription operation binding the contract event 0x40b50f3eaf8f3571b1ca07ef86543a89b6aa4aa342739aa9f207f27303c6531f.

Solidity: event RoleRenounced(bytes32 indexed role, address indexed account)

func (*SecurityTokenFilterer) WatchRoleRevoked

func (_SecurityToken *SecurityTokenFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *SecurityTokenRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SecurityTokenFilterer) WatchTransfer

func (_SecurityToken *SecurityTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *SecurityTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*SecurityTokenFilterer) WatchTransferByPartition

func (_SecurityToken *SecurityTokenFilterer) WatchTransferByPartition(opts *bind.WatchOpts, sink chan<- *SecurityTokenTransferByPartition, fromPartition [][32]byte, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransferByPartition is a free log subscription operation binding the contract event 0xff4e9a26af4eb73b8bacfaa4abd4fea03d9448e7b912dc5ff4019048875aa2d4.

Solidity: event TransferByPartition(bytes32 indexed fromPartition, address operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchTransferWithData

func (_SecurityToken *SecurityTokenFilterer) WatchTransferWithData(opts *bind.WatchOpts, sink chan<- *SecurityTokenTransferWithData, operator []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransferWithData is a free log subscription operation binding the contract event 0xe8f0a47da72ca43153c7a5693a827aa8456f52633de9870a736e5605bff4af6d.

Solidity: event TransferWithData(address indexed operator, address indexed from, address indexed to, uint256 value, bytes data, bytes operatorData)

func (*SecurityTokenFilterer) WatchUnpaused

func (_SecurityToken *SecurityTokenFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *SecurityTokenUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type SecurityTokenGSNModeSet

type SecurityTokenGSNModeSet struct {
	Arg0 uint8
	Raw  types.Log // Blockchain specific contextual infos
}

SecurityTokenGSNModeSet represents a GSNModeSet event raised by the SecurityToken contract.

type SecurityTokenGSNModeSetIterator

type SecurityTokenGSNModeSetIterator struct {
	Event *SecurityTokenGSNModeSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenGSNModeSetIterator is returned from FilterGSNModeSet and is used to iterate over the raw logs and unpacked data for GSNModeSet events raised by the SecurityToken contract.

func (*SecurityTokenGSNModeSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenGSNModeSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenGSNModeSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenGSNModuleSet

type SecurityTokenGSNModuleSet struct {
	Arg0 common.Address
	Raw  types.Log // Blockchain specific contextual infos
}

SecurityTokenGSNModuleSet represents a GSNModuleSet event raised by the SecurityToken contract.

type SecurityTokenGSNModuleSetIterator

type SecurityTokenGSNModuleSetIterator struct {
	Event *SecurityTokenGSNModuleSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenGSNModuleSetIterator is returned from FilterGSNModuleSet and is used to iterate over the raw logs and unpacked data for GSNModuleSet events raised by the SecurityToken contract.

func (*SecurityTokenGSNModuleSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenGSNModuleSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenGSNModuleSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenIssued

type SecurityTokenIssued struct {
	Operator     common.Address
	To           common.Address
	Value        *big.Int
	Data         []byte
	OperatorData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenIssued represents a Issued event raised by the SecurityToken contract.

type SecurityTokenIssuedByPartition

type SecurityTokenIssuedByPartition struct {
	Partition    [32]byte
	Operator     common.Address
	To           common.Address
	Value        *big.Int
	Data         []byte
	OperatorData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenIssuedByPartition represents a IssuedByPartition event raised by the SecurityToken contract.

type SecurityTokenIssuedByPartitionIterator

type SecurityTokenIssuedByPartitionIterator struct {
	Event *SecurityTokenIssuedByPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenIssuedByPartitionIterator is returned from FilterIssuedByPartition and is used to iterate over the raw logs and unpacked data for IssuedByPartition events raised by the SecurityToken contract.

func (*SecurityTokenIssuedByPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenIssuedByPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenIssuedByPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenIssuedIterator

type SecurityTokenIssuedIterator struct {
	Event *SecurityTokenIssued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenIssuedIterator is returned from FilterIssued and is used to iterate over the raw logs and unpacked data for Issued events raised by the SecurityToken contract.

func (*SecurityTokenIssuedIterator) Close

func (it *SecurityTokenIssuedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenIssuedIterator) Error

func (it *SecurityTokenIssuedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenIssuedIterator) Next

func (it *SecurityTokenIssuedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenModulesByPartitionSet

type SecurityTokenModulesByPartitionSet struct {
	Caller     common.Address
	Partition  [32]byte
	NewModules []common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

SecurityTokenModulesByPartitionSet represents a ModulesByPartitionSet event raised by the SecurityToken contract.

type SecurityTokenModulesByPartitionSetIterator

type SecurityTokenModulesByPartitionSetIterator struct {
	Event *SecurityTokenModulesByPartitionSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenModulesByPartitionSetIterator is returned from FilterModulesByPartitionSet and is used to iterate over the raw logs and unpacked data for ModulesByPartitionSet events raised by the SecurityToken contract.

func (*SecurityTokenModulesByPartitionSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenModulesByPartitionSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenModulesByPartitionSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenOwnershipTransferred

type SecurityTokenOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

SecurityTokenOwnershipTransferred represents a OwnershipTransferred event raised by the SecurityToken contract.

type SecurityTokenOwnershipTransferredIterator

type SecurityTokenOwnershipTransferredIterator struct {
	Event *SecurityTokenOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the SecurityToken contract.

func (*SecurityTokenOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenPaused

type SecurityTokenPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenPaused represents a Paused event raised by the SecurityToken contract.

type SecurityTokenPausedIterator

type SecurityTokenPausedIterator struct {
	Event *SecurityTokenPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the SecurityToken contract.

func (*SecurityTokenPausedIterator) Close

func (it *SecurityTokenPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenPausedIterator) Error

func (it *SecurityTokenPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenPausedIterator) Next

func (it *SecurityTokenPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRaw

type SecurityTokenRaw struct {
	Contract *SecurityToken // Generic contract binding to access the raw methods on
}

SecurityTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SecurityTokenRaw) Call

func (_SecurityToken *SecurityTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SecurityTokenRaw) Transact

func (_SecurityToken *SecurityTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SecurityTokenRaw) Transfer

func (_SecurityToken *SecurityTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SecurityTokenRedeemed

type SecurityTokenRedeemed struct {
	Operator     common.Address
	From         common.Address
	Value        *big.Int
	Data         []byte
	OperatorData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenRedeemed represents a Redeemed event raised by the SecurityToken contract.

type SecurityTokenRedeemedByPartition

type SecurityTokenRedeemedByPartition struct {
	Partition    [32]byte
	Operator     common.Address
	From         common.Address
	Value        *big.Int
	Data         []byte
	OperatorData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenRedeemedByPartition represents a RedeemedByPartition event raised by the SecurityToken contract.

type SecurityTokenRedeemedByPartitionIterator

type SecurityTokenRedeemedByPartitionIterator struct {
	Event *SecurityTokenRedeemedByPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRedeemedByPartitionIterator is returned from FilterRedeemedByPartition and is used to iterate over the raw logs and unpacked data for RedeemedByPartition events raised by the SecurityToken contract.

func (*SecurityTokenRedeemedByPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRedeemedByPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRedeemedByPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRedeemedIterator

type SecurityTokenRedeemedIterator struct {
	Event *SecurityTokenRedeemed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRedeemedIterator is returned from FilterRedeemed and is used to iterate over the raw logs and unpacked data for Redeemed events raised by the SecurityToken contract.

func (*SecurityTokenRedeemedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRedeemedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRedeemedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRelayHubChanged

type SecurityTokenRelayHubChanged struct {
	OldRelayHub common.Address
	NewRelayHub common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

SecurityTokenRelayHubChanged represents a RelayHubChanged event raised by the SecurityToken contract.

type SecurityTokenRelayHubChangedIterator

type SecurityTokenRelayHubChangedIterator struct {
	Event *SecurityTokenRelayHubChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRelayHubChangedIterator is returned from FilterRelayHubChanged and is used to iterate over the raw logs and unpacked data for RelayHubChanged events raised by the SecurityToken contract.

func (*SecurityTokenRelayHubChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRelayHubChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRelayHubChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRevokedOperator

type SecurityTokenRevokedOperator struct {
	Operator    common.Address
	TokenHolder common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

SecurityTokenRevokedOperator represents a RevokedOperator event raised by the SecurityToken contract.

type SecurityTokenRevokedOperatorByPartition

type SecurityTokenRevokedOperatorByPartition struct {
	Partition   [32]byte
	Operator    common.Address
	TokenHolder common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

SecurityTokenRevokedOperatorByPartition represents a RevokedOperatorByPartition event raised by the SecurityToken contract.

type SecurityTokenRevokedOperatorByPartitionIterator

type SecurityTokenRevokedOperatorByPartitionIterator struct {
	Event *SecurityTokenRevokedOperatorByPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRevokedOperatorByPartitionIterator is returned from FilterRevokedOperatorByPartition and is used to iterate over the raw logs and unpacked data for RevokedOperatorByPartition events raised by the SecurityToken contract.

func (*SecurityTokenRevokedOperatorByPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRevokedOperatorByPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRevokedOperatorByPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRevokedOperatorIterator

type SecurityTokenRevokedOperatorIterator struct {
	Event *SecurityTokenRevokedOperator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRevokedOperatorIterator is returned from FilterRevokedOperator and is used to iterate over the raw logs and unpacked data for RevokedOperator events raised by the SecurityToken contract.

func (*SecurityTokenRevokedOperatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRevokedOperatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRevokedOperatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRoleGranted

type SecurityTokenRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenRoleGranted represents a RoleGranted event raised by the SecurityToken contract.

type SecurityTokenRoleGrantedIterator

type SecurityTokenRoleGrantedIterator struct {
	Event *SecurityTokenRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the SecurityToken contract.

func (*SecurityTokenRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRoleRenounced

type SecurityTokenRoleRenounced struct {
	Role    [32]byte
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenRoleRenounced represents a RoleRenounced event raised by the SecurityToken contract.

type SecurityTokenRoleRenouncedIterator

type SecurityTokenRoleRenouncedIterator struct {
	Event *SecurityTokenRoleRenounced // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRoleRenouncedIterator is returned from FilterRoleRenounced and is used to iterate over the raw logs and unpacked data for RoleRenounced events raised by the SecurityToken contract.

func (*SecurityTokenRoleRenouncedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRoleRenouncedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRoleRenouncedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenRoleRevoked

type SecurityTokenRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenRoleRevoked represents a RoleRevoked event raised by the SecurityToken contract.

type SecurityTokenRoleRevokedIterator

type SecurityTokenRoleRevokedIterator struct {
	Event *SecurityTokenRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the SecurityToken contract.

func (*SecurityTokenRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenSession

type SecurityTokenSession struct {
	Contract     *SecurityToken    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SecurityTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SecurityTokenSession) AcceptRelayedCall

func (_SecurityToken *SecurityTokenSession) AcceptRelayedCall(relay common.Address, from common.Address, encodedFunction []byte, transactionFee *big.Int, gasPrice *big.Int, gasLimit *big.Int, nonce *big.Int, approvalData []byte, maxPossibleCharge *big.Int) (*big.Int, []byte, error)

AcceptRelayedCall is a free data retrieval call binding the contract method 0x83947ea0.

Solidity: function acceptRelayedCall(address relay, address from, bytes encodedFunction, uint256 transactionFee, uint256 gasPrice, uint256 gasLimit, uint256 nonce, bytes approvalData, uint256 maxPossibleCharge) view returns(uint256, bytes)

func (*SecurityTokenSession) AddRole

func (_SecurityToken *SecurityTokenSession) AddRole(role [32]byte, account common.Address) (*types.Transaction, error)

AddRole is a paid mutator transaction binding the contract method 0xe959b38a.

Solidity: function addRole(bytes32 role, address account) returns()

func (*SecurityTokenSession) Allowance

func (_SecurityToken *SecurityTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*SecurityTokenSession) Approve

func (_SecurityToken *SecurityTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*SecurityTokenSession) AuthorizeOperator

func (_SecurityToken *SecurityTokenSession) AuthorizeOperator(operator common.Address) (*types.Transaction, error)

AuthorizeOperator is a paid mutator transaction binding the contract method 0x959b8c3f.

Solidity: function authorizeOperator(address operator) returns()

func (*SecurityTokenSession) AuthorizeOperatorByPartition

func (_SecurityToken *SecurityTokenSession) AuthorizeOperatorByPartition(partition [32]byte, operator common.Address) (*types.Transaction, error)

AuthorizeOperatorByPartition is a paid mutator transaction binding the contract method 0x103ef9e1.

Solidity: function authorizeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenSession) BalanceOf

func (_SecurityToken *SecurityTokenSession) BalanceOf(who common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address who) view returns(uint256)

func (*SecurityTokenSession) BalanceOfByPartition

func (_SecurityToken *SecurityTokenSession) BalanceOfByPartition(partition [32]byte, tokenHolder common.Address) (*big.Int, error)

BalanceOfByPartition is a free data retrieval call binding the contract method 0x30e82803.

Solidity: function balanceOfByPartition(bytes32 partition, address tokenHolder) view returns(uint256)

func (*SecurityTokenSession) BulkAddRole

func (_SecurityToken *SecurityTokenSession) BulkAddRole(roles [][32]byte, accounts []common.Address) (*types.Transaction, error)

BulkAddRole is a paid mutator transaction binding the contract method 0xe47278f2.

Solidity: function bulkAddRole(bytes32[] roles, address[] accounts) returns()

func (*SecurityTokenSession) BulkIssueByPartition

func (_SecurityToken *SecurityTokenSession) BulkIssueByPartition(partition [32]byte, tokenHolders []common.Address, values []*big.Int, data []byte) (*types.Transaction, error)

BulkIssueByPartition is a paid mutator transaction binding the contract method 0x9268ea22.

Solidity: function bulkIssueByPartition(bytes32 partition, address[] tokenHolders, uint256[] values, bytes data) returns()

func (*SecurityTokenSession) Cap

func (_SecurityToken *SecurityTokenSession) Cap() (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*SecurityTokenSession) ControllersByPartition

func (_SecurityToken *SecurityTokenSession) ControllersByPartition(partition [32]byte) ([]common.Address, error)

ControllersByPartition is a free data retrieval call binding the contract method 0x861ed3ea.

Solidity: function controllersByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenSession) Decimals

func (_SecurityToken *SecurityTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() pure returns(uint8)

func (*SecurityTokenSession) GetDocument

func (_SecurityToken *SecurityTokenSession) GetDocument(documentName [32]byte) (string, [32]byte, error)

GetDocument is a free data retrieval call binding the contract method 0xb10d6b41.

Solidity: function getDocument(bytes32 documentName) view returns(string, bytes32)

func (*SecurityTokenSession) GetGSNMode

func (_SecurityToken *SecurityTokenSession) GetGSNMode() (uint8, error)

GetGSNMode is a free data retrieval call binding the contract method 0x09ba46af.

Solidity: function getGSNMode() view returns(uint8)

func (*SecurityTokenSession) GetHubAddr

func (_SecurityToken *SecurityTokenSession) GetHubAddr() (common.Address, error)

GetHubAddr is a free data retrieval call binding the contract method 0x74e861d6.

Solidity: function getHubAddr() view returns(address)

func (*SecurityTokenSession) GetModulesByPartition

func (_SecurityToken *SecurityTokenSession) GetModulesByPartition(partition [32]byte) ([]common.Address, error)

GetModulesByPartition is a free data retrieval call binding the contract method 0xebd40593.

Solidity: function getModulesByPartition(bytes32 partition) view returns(address[])

func (*SecurityTokenSession) Granularity

func (_SecurityToken *SecurityTokenSession) Granularity() (*big.Int, error)

Granularity is a free data retrieval call binding the contract method 0x556f0dc7.

Solidity: function granularity() view returns(uint256)

func (*SecurityTokenSession) HasRole

func (_SecurityToken *SecurityTokenSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SecurityTokenSession) Initialize

func (_SecurityToken *SecurityTokenSession) Initialize(name string, symbol string, granularity *big.Int, cap *big.Int, admin common.Address, controller common.Address, issuer common.Address, redeemer common.Address, module_editor common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x13272dda.

Solidity: function initialize(string name, string symbol, uint256 granularity, uint256 cap, address admin, address controller, address issuer, address redeemer, address module_editor) returns()

func (*SecurityTokenSession) IsControllable

func (_SecurityToken *SecurityTokenSession) IsControllable() (bool, error)

IsControllable is a free data retrieval call binding the contract method 0x4c783bf5.

Solidity: function isControllable() view returns(bool)

func (*SecurityTokenSession) IsIssuable

func (_SecurityToken *SecurityTokenSession) IsIssuable() (bool, error)

IsIssuable is a free data retrieval call binding the contract method 0x2f1cae85.

Solidity: function isIssuable() view returns(bool)

func (*SecurityTokenSession) IsOperator

func (_SecurityToken *SecurityTokenSession) IsOperator(operator common.Address, tokenHolder common.Address) (bool, error)

IsOperator is a free data retrieval call binding the contract method 0xb6363cf2.

Solidity: function isOperator(address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenSession) IsOperatorForPartition

func (_SecurityToken *SecurityTokenSession) IsOperatorForPartition(partition [32]byte, operator common.Address, tokenHolder common.Address) (bool, error)

IsOperatorForPartition is a free data retrieval call binding the contract method 0x6d77cad6.

Solidity: function isOperatorForPartition(bytes32 partition, address operator, address tokenHolder) view returns(bool)

func (*SecurityTokenSession) IssueByPartition

func (_SecurityToken *SecurityTokenSession) IssueByPartition(partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte) (*types.Transaction, error)

IssueByPartition is a paid mutator transaction binding the contract method 0x67c84919.

Solidity: function issueByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data) returns()

func (*SecurityTokenSession) Name

func (_SecurityToken *SecurityTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*SecurityTokenSession) OperatorRedeemByPartition

func (_SecurityToken *SecurityTokenSession) OperatorRedeemByPartition(partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorRedeemByPartition is a paid mutator transaction binding the contract method 0x13d557bc.

Solidity: function operatorRedeemByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenSession) OperatorTransferByPartition

func (_SecurityToken *SecurityTokenSession) OperatorTransferByPartition(partition [32]byte, from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorTransferByPartition is a paid mutator transaction binding the contract method 0x8c0dee9c.

Solidity: function operatorTransferByPartition(bytes32 partition, address from, address to, uint256 value, bytes data, bytes operatorData) returns(bytes32)

func (*SecurityTokenSession) Owner

func (_SecurityToken *SecurityTokenSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*SecurityTokenSession) PartitionsOf

func (_SecurityToken *SecurityTokenSession) PartitionsOf(tokenHolder common.Address) ([][32]byte, error)

PartitionsOf is a free data retrieval call binding the contract method 0x740ab8f4.

Solidity: function partitionsOf(address tokenHolder) view returns(bytes32[])

func (*SecurityTokenSession) Pause

func (_SecurityToken *SecurityTokenSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SecurityTokenSession) Paused

func (_SecurityToken *SecurityTokenSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SecurityTokenSession) PostRelayedCall

func (_SecurityToken *SecurityTokenSession) PostRelayedCall(context []byte, success bool, actualCharge *big.Int, preRetVal [32]byte) (*types.Transaction, error)

PostRelayedCall is a paid mutator transaction binding the contract method 0xe06e0e22.

Solidity: function postRelayedCall(bytes context, bool success, uint256 actualCharge, bytes32 preRetVal) returns()

func (*SecurityTokenSession) PreRelayedCall

func (_SecurityToken *SecurityTokenSession) PreRelayedCall(context []byte) (*types.Transaction, error)

PreRelayedCall is a paid mutator transaction binding the contract method 0x80274db7.

Solidity: function preRelayedCall(bytes context) returns(bytes32)

func (*SecurityTokenSession) RedeemByPartition

func (_SecurityToken *SecurityTokenSession) RedeemByPartition(partition [32]byte, value *big.Int, data []byte) (*types.Transaction, error)

RedeemByPartition is a paid mutator transaction binding the contract method 0x62eb0068.

Solidity: function redeemByPartition(bytes32 partition, uint256 value, bytes data) returns()

func (*SecurityTokenSession) RelayHubVersion

func (_SecurityToken *SecurityTokenSession) RelayHubVersion() (string, error)

RelayHubVersion is a free data retrieval call binding the contract method 0xad61ccd5.

Solidity: function relayHubVersion() view returns(string)

func (*SecurityTokenSession) RemoveRole

func (_SecurityToken *SecurityTokenSession) RemoveRole(role [32]byte, account common.Address) (*types.Transaction, error)

RemoveRole is a paid mutator transaction binding the contract method 0xf6ba0007.

Solidity: function removeRole(bytes32 role, address account) returns()

func (*SecurityTokenSession) RenounceControl

func (_SecurityToken *SecurityTokenSession) RenounceControl() (*types.Transaction, error)

RenounceControl is a paid mutator transaction binding the contract method 0xca281fd9.

Solidity: function renounceControl() returns()

func (*SecurityTokenSession) RenounceIssuance

func (_SecurityToken *SecurityTokenSession) RenounceIssuance() (*types.Transaction, error)

RenounceIssuance is a paid mutator transaction binding the contract method 0x6c30d170.

Solidity: function renounceIssuance() returns()

func (*SecurityTokenSession) RenounceRole

func (_SecurityToken *SecurityTokenSession) RenounceRole(role [32]byte) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x8bb9c5bf.

Solidity: function renounceRole(bytes32 role) returns()

func (*SecurityTokenSession) RevokeOperator

func (_SecurityToken *SecurityTokenSession) RevokeOperator(operator common.Address) (*types.Transaction, error)

RevokeOperator is a paid mutator transaction binding the contract method 0xfad8b32a.

Solidity: function revokeOperator(address operator) returns()

func (*SecurityTokenSession) RevokeOperatorByPartition

func (_SecurityToken *SecurityTokenSession) RevokeOperatorByPartition(partition [32]byte, operator common.Address) (*types.Transaction, error)

RevokeOperatorByPartition is a paid mutator transaction binding the contract method 0x168ecec5.

Solidity: function revokeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenSession) SetCap

func (_SecurityToken *SecurityTokenSession) SetCap(newCap *big.Int) (*types.Transaction, error)

SetCap is a paid mutator transaction binding the contract method 0x47786d37.

Solidity: function setCap(uint256 newCap) returns()

func (*SecurityTokenSession) SetDocument

func (_SecurityToken *SecurityTokenSession) SetDocument(documentName [32]byte, uri string, documentHash [32]byte) (*types.Transaction, error)

SetDocument is a paid mutator transaction binding the contract method 0x010648ca.

Solidity: function setDocument(bytes32 documentName, string uri, bytes32 documentHash) returns()

func (*SecurityTokenSession) SetGSNMode

func (_SecurityToken *SecurityTokenSession) SetGSNMode(mode uint8) (*types.Transaction, error)

SetGSNMode is a paid mutator transaction binding the contract method 0x9161af66.

Solidity: function setGSNMode(uint8 mode) returns()

func (*SecurityTokenSession) SetGSNModule

func (_SecurityToken *SecurityTokenSession) SetGSNModule(newGSNModule common.Address) (*types.Transaction, error)

SetGSNModule is a paid mutator transaction binding the contract method 0xc40b1532.

Solidity: function setGSNModule(address newGSNModule) returns()

func (*SecurityTokenSession) SetModulesByPartition

func (_SecurityToken *SecurityTokenSession) SetModulesByPartition(partition [32]byte, newModules []common.Address) (*types.Transaction, error)

SetModulesByPartition is a paid mutator transaction binding the contract method 0x526e738f.

Solidity: function setModulesByPartition(bytes32 partition, address[] newModules) returns()

func (*SecurityTokenSession) Symbol

func (_SecurityToken *SecurityTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*SecurityTokenSession) TotalPartitions

func (_SecurityToken *SecurityTokenSession) TotalPartitions() ([][32]byte, error)

TotalPartitions is a free data retrieval call binding the contract method 0x69598efe.

Solidity: function totalPartitions() view returns(bytes32[])

func (*SecurityTokenSession) TotalSupply

func (_SecurityToken *SecurityTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*SecurityTokenSession) TotalSupplyByPartition

func (_SecurityToken *SecurityTokenSession) TotalSupplyByPartition(partition [32]byte) (*big.Int, error)

TotalSupplyByPartition is a free data retrieval call binding the contract method 0xa26734dc.

Solidity: function totalSupplyByPartition(bytes32 partition) view returns(uint256)

func (*SecurityTokenSession) Transfer

func (_SecurityToken *SecurityTokenSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*SecurityTokenSession) TransferByPartition

func (_SecurityToken *SecurityTokenSession) TransferByPartition(partition [32]byte, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferByPartition is a paid mutator transaction binding the contract method 0xf3d490db.

Solidity: function transferByPartition(bytes32 partition, address to, uint256 value, bytes data) returns(bytes32)

func (*SecurityTokenSession) TransferFrom

func (_SecurityToken *SecurityTokenSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*SecurityTokenSession) TransferFromWithData

func (_SecurityToken *SecurityTokenSession) TransferFromWithData(from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

TransferFromWithData is a paid mutator transaction binding the contract method 0x868d5383.

Solidity: function transferFromWithData(address from, address to, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenSession) TransferOwnership

func (_SecurityToken *SecurityTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenSession) TransferWithData

func (_SecurityToken *SecurityTokenSession) TransferWithData(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferWithData is a paid mutator transaction binding the contract method 0x2535f762.

Solidity: function transferWithData(address to, uint256 value, bytes data) returns()

func (*SecurityTokenSession) Unpause

func (_SecurityToken *SecurityTokenSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SecurityTokenSession) UpgradeRelayHub

func (_SecurityToken *SecurityTokenSession) UpgradeRelayHub(newRelayHub common.Address) (*types.Transaction, error)

UpgradeRelayHub is a paid mutator transaction binding the contract method 0x9e30a590.

Solidity: function upgradeRelayHub(address newRelayHub) returns()

func (*SecurityTokenSession) Version

func (_SecurityToken *SecurityTokenSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

func (*SecurityTokenSession) WithdrawDeposits

func (_SecurityToken *SecurityTokenSession) WithdrawDeposits(amount *big.Int, payee common.Address) (*types.Transaction, error)

WithdrawDeposits is a paid mutator transaction binding the contract method 0xc2db1abe.

Solidity: function withdrawDeposits(uint256 amount, address payee) returns()

type SecurityTokenTransactor

type SecurityTokenTransactor struct {
	// contains filtered or unexported fields
}

SecurityTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSecurityTokenTransactor

func NewSecurityTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*SecurityTokenTransactor, error)

NewSecurityTokenTransactor creates a new write-only instance of SecurityToken, bound to a specific deployed contract.

func (*SecurityTokenTransactor) AddRole

func (_SecurityToken *SecurityTokenTransactor) AddRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

AddRole is a paid mutator transaction binding the contract method 0xe959b38a.

Solidity: function addRole(bytes32 role, address account) returns()

func (*SecurityTokenTransactor) Approve

func (_SecurityToken *SecurityTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*SecurityTokenTransactor) AuthorizeOperator

func (_SecurityToken *SecurityTokenTransactor) AuthorizeOperator(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

AuthorizeOperator is a paid mutator transaction binding the contract method 0x959b8c3f.

Solidity: function authorizeOperator(address operator) returns()

func (*SecurityTokenTransactor) AuthorizeOperatorByPartition

func (_SecurityToken *SecurityTokenTransactor) AuthorizeOperatorByPartition(opts *bind.TransactOpts, partition [32]byte, operator common.Address) (*types.Transaction, error)

AuthorizeOperatorByPartition is a paid mutator transaction binding the contract method 0x103ef9e1.

Solidity: function authorizeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenTransactor) BulkAddRole

func (_SecurityToken *SecurityTokenTransactor) BulkAddRole(opts *bind.TransactOpts, roles [][32]byte, accounts []common.Address) (*types.Transaction, error)

BulkAddRole is a paid mutator transaction binding the contract method 0xe47278f2.

Solidity: function bulkAddRole(bytes32[] roles, address[] accounts) returns()

func (*SecurityTokenTransactor) BulkIssueByPartition

func (_SecurityToken *SecurityTokenTransactor) BulkIssueByPartition(opts *bind.TransactOpts, partition [32]byte, tokenHolders []common.Address, values []*big.Int, data []byte) (*types.Transaction, error)

BulkIssueByPartition is a paid mutator transaction binding the contract method 0x9268ea22.

Solidity: function bulkIssueByPartition(bytes32 partition, address[] tokenHolders, uint256[] values, bytes data) returns()

func (*SecurityTokenTransactor) Initialize

func (_SecurityToken *SecurityTokenTransactor) Initialize(opts *bind.TransactOpts, name string, symbol string, granularity *big.Int, cap *big.Int, admin common.Address, controller common.Address, issuer common.Address, redeemer common.Address, module_editor common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x13272dda.

Solidity: function initialize(string name, string symbol, uint256 granularity, uint256 cap, address admin, address controller, address issuer, address redeemer, address module_editor) returns()

func (*SecurityTokenTransactor) IssueByPartition

func (_SecurityToken *SecurityTokenTransactor) IssueByPartition(opts *bind.TransactOpts, partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte) (*types.Transaction, error)

IssueByPartition is a paid mutator transaction binding the contract method 0x67c84919.

Solidity: function issueByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data) returns()

func (*SecurityTokenTransactor) OperatorRedeemByPartition

func (_SecurityToken *SecurityTokenTransactor) OperatorRedeemByPartition(opts *bind.TransactOpts, partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorRedeemByPartition is a paid mutator transaction binding the contract method 0x13d557bc.

Solidity: function operatorRedeemByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenTransactor) OperatorTransferByPartition

func (_SecurityToken *SecurityTokenTransactor) OperatorTransferByPartition(opts *bind.TransactOpts, partition [32]byte, from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorTransferByPartition is a paid mutator transaction binding the contract method 0x8c0dee9c.

Solidity: function operatorTransferByPartition(bytes32 partition, address from, address to, uint256 value, bytes data, bytes operatorData) returns(bytes32)

func (*SecurityTokenTransactor) Pause

func (_SecurityToken *SecurityTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SecurityTokenTransactor) PostRelayedCall

func (_SecurityToken *SecurityTokenTransactor) PostRelayedCall(opts *bind.TransactOpts, context []byte, success bool, actualCharge *big.Int, preRetVal [32]byte) (*types.Transaction, error)

PostRelayedCall is a paid mutator transaction binding the contract method 0xe06e0e22.

Solidity: function postRelayedCall(bytes context, bool success, uint256 actualCharge, bytes32 preRetVal) returns()

func (*SecurityTokenTransactor) PreRelayedCall

func (_SecurityToken *SecurityTokenTransactor) PreRelayedCall(opts *bind.TransactOpts, context []byte) (*types.Transaction, error)

PreRelayedCall is a paid mutator transaction binding the contract method 0x80274db7.

Solidity: function preRelayedCall(bytes context) returns(bytes32)

func (*SecurityTokenTransactor) RedeemByPartition

func (_SecurityToken *SecurityTokenTransactor) RedeemByPartition(opts *bind.TransactOpts, partition [32]byte, value *big.Int, data []byte) (*types.Transaction, error)

RedeemByPartition is a paid mutator transaction binding the contract method 0x62eb0068.

Solidity: function redeemByPartition(bytes32 partition, uint256 value, bytes data) returns()

func (*SecurityTokenTransactor) RemoveRole

func (_SecurityToken *SecurityTokenTransactor) RemoveRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RemoveRole is a paid mutator transaction binding the contract method 0xf6ba0007.

Solidity: function removeRole(bytes32 role, address account) returns()

func (*SecurityTokenTransactor) RenounceControl

func (_SecurityToken *SecurityTokenTransactor) RenounceControl(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceControl is a paid mutator transaction binding the contract method 0xca281fd9.

Solidity: function renounceControl() returns()

func (*SecurityTokenTransactor) RenounceIssuance

func (_SecurityToken *SecurityTokenTransactor) RenounceIssuance(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceIssuance is a paid mutator transaction binding the contract method 0x6c30d170.

Solidity: function renounceIssuance() returns()

func (*SecurityTokenTransactor) RenounceRole

func (_SecurityToken *SecurityTokenTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x8bb9c5bf.

Solidity: function renounceRole(bytes32 role) returns()

func (*SecurityTokenTransactor) RevokeOperator

func (_SecurityToken *SecurityTokenTransactor) RevokeOperator(opts *bind.TransactOpts, operator common.Address) (*types.Transaction, error)

RevokeOperator is a paid mutator transaction binding the contract method 0xfad8b32a.

Solidity: function revokeOperator(address operator) returns()

func (*SecurityTokenTransactor) RevokeOperatorByPartition

func (_SecurityToken *SecurityTokenTransactor) RevokeOperatorByPartition(opts *bind.TransactOpts, partition [32]byte, operator common.Address) (*types.Transaction, error)

RevokeOperatorByPartition is a paid mutator transaction binding the contract method 0x168ecec5.

Solidity: function revokeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenTransactor) SetCap

func (_SecurityToken *SecurityTokenTransactor) SetCap(opts *bind.TransactOpts, newCap *big.Int) (*types.Transaction, error)

SetCap is a paid mutator transaction binding the contract method 0x47786d37.

Solidity: function setCap(uint256 newCap) returns()

func (*SecurityTokenTransactor) SetDocument

func (_SecurityToken *SecurityTokenTransactor) SetDocument(opts *bind.TransactOpts, documentName [32]byte, uri string, documentHash [32]byte) (*types.Transaction, error)

SetDocument is a paid mutator transaction binding the contract method 0x010648ca.

Solidity: function setDocument(bytes32 documentName, string uri, bytes32 documentHash) returns()

func (*SecurityTokenTransactor) SetGSNMode

func (_SecurityToken *SecurityTokenTransactor) SetGSNMode(opts *bind.TransactOpts, mode uint8) (*types.Transaction, error)

SetGSNMode is a paid mutator transaction binding the contract method 0x9161af66.

Solidity: function setGSNMode(uint8 mode) returns()

func (*SecurityTokenTransactor) SetGSNModule

func (_SecurityToken *SecurityTokenTransactor) SetGSNModule(opts *bind.TransactOpts, newGSNModule common.Address) (*types.Transaction, error)

SetGSNModule is a paid mutator transaction binding the contract method 0xc40b1532.

Solidity: function setGSNModule(address newGSNModule) returns()

func (*SecurityTokenTransactor) SetModulesByPartition

func (_SecurityToken *SecurityTokenTransactor) SetModulesByPartition(opts *bind.TransactOpts, partition [32]byte, newModules []common.Address) (*types.Transaction, error)

SetModulesByPartition is a paid mutator transaction binding the contract method 0x526e738f.

Solidity: function setModulesByPartition(bytes32 partition, address[] newModules) returns()

func (*SecurityTokenTransactor) Transfer

func (_SecurityToken *SecurityTokenTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*SecurityTokenTransactor) TransferByPartition

func (_SecurityToken *SecurityTokenTransactor) TransferByPartition(opts *bind.TransactOpts, partition [32]byte, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferByPartition is a paid mutator transaction binding the contract method 0xf3d490db.

Solidity: function transferByPartition(bytes32 partition, address to, uint256 value, bytes data) returns(bytes32)

func (*SecurityTokenTransactor) TransferFrom

func (_SecurityToken *SecurityTokenTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*SecurityTokenTransactor) TransferFromWithData

func (_SecurityToken *SecurityTokenTransactor) TransferFromWithData(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

TransferFromWithData is a paid mutator transaction binding the contract method 0x868d5383.

Solidity: function transferFromWithData(address from, address to, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenTransactor) TransferOwnership

func (_SecurityToken *SecurityTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenTransactor) TransferWithData

func (_SecurityToken *SecurityTokenTransactor) TransferWithData(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferWithData is a paid mutator transaction binding the contract method 0x2535f762.

Solidity: function transferWithData(address to, uint256 value, bytes data) returns()

func (*SecurityTokenTransactor) Unpause

func (_SecurityToken *SecurityTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SecurityTokenTransactor) UpgradeRelayHub

func (_SecurityToken *SecurityTokenTransactor) UpgradeRelayHub(opts *bind.TransactOpts, newRelayHub common.Address) (*types.Transaction, error)

UpgradeRelayHub is a paid mutator transaction binding the contract method 0x9e30a590.

Solidity: function upgradeRelayHub(address newRelayHub) returns()

func (*SecurityTokenTransactor) WithdrawDeposits

func (_SecurityToken *SecurityTokenTransactor) WithdrawDeposits(opts *bind.TransactOpts, amount *big.Int, payee common.Address) (*types.Transaction, error)

WithdrawDeposits is a paid mutator transaction binding the contract method 0xc2db1abe.

Solidity: function withdrawDeposits(uint256 amount, address payee) returns()

type SecurityTokenTransactorRaw

type SecurityTokenTransactorRaw struct {
	Contract *SecurityTokenTransactor // Generic write-only contract binding to access the raw methods on
}

SecurityTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SecurityTokenTransactorRaw) Transact

func (_SecurityToken *SecurityTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SecurityTokenTransactorRaw) Transfer

func (_SecurityToken *SecurityTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SecurityTokenTransactorSession

type SecurityTokenTransactorSession struct {
	Contract     *SecurityTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

SecurityTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SecurityTokenTransactorSession) AddRole

func (_SecurityToken *SecurityTokenTransactorSession) AddRole(role [32]byte, account common.Address) (*types.Transaction, error)

AddRole is a paid mutator transaction binding the contract method 0xe959b38a.

Solidity: function addRole(bytes32 role, address account) returns()

func (*SecurityTokenTransactorSession) Approve

func (_SecurityToken *SecurityTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*SecurityTokenTransactorSession) AuthorizeOperator

func (_SecurityToken *SecurityTokenTransactorSession) AuthorizeOperator(operator common.Address) (*types.Transaction, error)

AuthorizeOperator is a paid mutator transaction binding the contract method 0x959b8c3f.

Solidity: function authorizeOperator(address operator) returns()

func (*SecurityTokenTransactorSession) AuthorizeOperatorByPartition

func (_SecurityToken *SecurityTokenTransactorSession) AuthorizeOperatorByPartition(partition [32]byte, operator common.Address) (*types.Transaction, error)

AuthorizeOperatorByPartition is a paid mutator transaction binding the contract method 0x103ef9e1.

Solidity: function authorizeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenTransactorSession) BulkAddRole

func (_SecurityToken *SecurityTokenTransactorSession) BulkAddRole(roles [][32]byte, accounts []common.Address) (*types.Transaction, error)

BulkAddRole is a paid mutator transaction binding the contract method 0xe47278f2.

Solidity: function bulkAddRole(bytes32[] roles, address[] accounts) returns()

func (*SecurityTokenTransactorSession) BulkIssueByPartition

func (_SecurityToken *SecurityTokenTransactorSession) BulkIssueByPartition(partition [32]byte, tokenHolders []common.Address, values []*big.Int, data []byte) (*types.Transaction, error)

BulkIssueByPartition is a paid mutator transaction binding the contract method 0x9268ea22.

Solidity: function bulkIssueByPartition(bytes32 partition, address[] tokenHolders, uint256[] values, bytes data) returns()

func (*SecurityTokenTransactorSession) Initialize

func (_SecurityToken *SecurityTokenTransactorSession) Initialize(name string, symbol string, granularity *big.Int, cap *big.Int, admin common.Address, controller common.Address, issuer common.Address, redeemer common.Address, module_editor common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x13272dda.

Solidity: function initialize(string name, string symbol, uint256 granularity, uint256 cap, address admin, address controller, address issuer, address redeemer, address module_editor) returns()

func (*SecurityTokenTransactorSession) IssueByPartition

func (_SecurityToken *SecurityTokenTransactorSession) IssueByPartition(partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte) (*types.Transaction, error)

IssueByPartition is a paid mutator transaction binding the contract method 0x67c84919.

Solidity: function issueByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data) returns()

func (*SecurityTokenTransactorSession) OperatorRedeemByPartition

func (_SecurityToken *SecurityTokenTransactorSession) OperatorRedeemByPartition(partition [32]byte, tokenHolder common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorRedeemByPartition is a paid mutator transaction binding the contract method 0x13d557bc.

Solidity: function operatorRedeemByPartition(bytes32 partition, address tokenHolder, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenTransactorSession) OperatorTransferByPartition

func (_SecurityToken *SecurityTokenTransactorSession) OperatorTransferByPartition(partition [32]byte, from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

OperatorTransferByPartition is a paid mutator transaction binding the contract method 0x8c0dee9c.

Solidity: function operatorTransferByPartition(bytes32 partition, address from, address to, uint256 value, bytes data, bytes operatorData) returns(bytes32)

func (*SecurityTokenTransactorSession) Pause

func (_SecurityToken *SecurityTokenTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SecurityTokenTransactorSession) PostRelayedCall

func (_SecurityToken *SecurityTokenTransactorSession) PostRelayedCall(context []byte, success bool, actualCharge *big.Int, preRetVal [32]byte) (*types.Transaction, error)

PostRelayedCall is a paid mutator transaction binding the contract method 0xe06e0e22.

Solidity: function postRelayedCall(bytes context, bool success, uint256 actualCharge, bytes32 preRetVal) returns()

func (*SecurityTokenTransactorSession) PreRelayedCall

func (_SecurityToken *SecurityTokenTransactorSession) PreRelayedCall(context []byte) (*types.Transaction, error)

PreRelayedCall is a paid mutator transaction binding the contract method 0x80274db7.

Solidity: function preRelayedCall(bytes context) returns(bytes32)

func (*SecurityTokenTransactorSession) RedeemByPartition

func (_SecurityToken *SecurityTokenTransactorSession) RedeemByPartition(partition [32]byte, value *big.Int, data []byte) (*types.Transaction, error)

RedeemByPartition is a paid mutator transaction binding the contract method 0x62eb0068.

Solidity: function redeemByPartition(bytes32 partition, uint256 value, bytes data) returns()

func (*SecurityTokenTransactorSession) RemoveRole

func (_SecurityToken *SecurityTokenTransactorSession) RemoveRole(role [32]byte, account common.Address) (*types.Transaction, error)

RemoveRole is a paid mutator transaction binding the contract method 0xf6ba0007.

Solidity: function removeRole(bytes32 role, address account) returns()

func (*SecurityTokenTransactorSession) RenounceControl

func (_SecurityToken *SecurityTokenTransactorSession) RenounceControl() (*types.Transaction, error)

RenounceControl is a paid mutator transaction binding the contract method 0xca281fd9.

Solidity: function renounceControl() returns()

func (*SecurityTokenTransactorSession) RenounceIssuance

func (_SecurityToken *SecurityTokenTransactorSession) RenounceIssuance() (*types.Transaction, error)

RenounceIssuance is a paid mutator transaction binding the contract method 0x6c30d170.

Solidity: function renounceIssuance() returns()

func (*SecurityTokenTransactorSession) RenounceRole

func (_SecurityToken *SecurityTokenTransactorSession) RenounceRole(role [32]byte) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x8bb9c5bf.

Solidity: function renounceRole(bytes32 role) returns()

func (*SecurityTokenTransactorSession) RevokeOperator

func (_SecurityToken *SecurityTokenTransactorSession) RevokeOperator(operator common.Address) (*types.Transaction, error)

RevokeOperator is a paid mutator transaction binding the contract method 0xfad8b32a.

Solidity: function revokeOperator(address operator) returns()

func (*SecurityTokenTransactorSession) RevokeOperatorByPartition

func (_SecurityToken *SecurityTokenTransactorSession) RevokeOperatorByPartition(partition [32]byte, operator common.Address) (*types.Transaction, error)

RevokeOperatorByPartition is a paid mutator transaction binding the contract method 0x168ecec5.

Solidity: function revokeOperatorByPartition(bytes32 partition, address operator) returns()

func (*SecurityTokenTransactorSession) SetCap

func (_SecurityToken *SecurityTokenTransactorSession) SetCap(newCap *big.Int) (*types.Transaction, error)

SetCap is a paid mutator transaction binding the contract method 0x47786d37.

Solidity: function setCap(uint256 newCap) returns()

func (*SecurityTokenTransactorSession) SetDocument

func (_SecurityToken *SecurityTokenTransactorSession) SetDocument(documentName [32]byte, uri string, documentHash [32]byte) (*types.Transaction, error)

SetDocument is a paid mutator transaction binding the contract method 0x010648ca.

Solidity: function setDocument(bytes32 documentName, string uri, bytes32 documentHash) returns()

func (*SecurityTokenTransactorSession) SetGSNMode

func (_SecurityToken *SecurityTokenTransactorSession) SetGSNMode(mode uint8) (*types.Transaction, error)

SetGSNMode is a paid mutator transaction binding the contract method 0x9161af66.

Solidity: function setGSNMode(uint8 mode) returns()

func (*SecurityTokenTransactorSession) SetGSNModule

func (_SecurityToken *SecurityTokenTransactorSession) SetGSNModule(newGSNModule common.Address) (*types.Transaction, error)

SetGSNModule is a paid mutator transaction binding the contract method 0xc40b1532.

Solidity: function setGSNModule(address newGSNModule) returns()

func (*SecurityTokenTransactorSession) SetModulesByPartition

func (_SecurityToken *SecurityTokenTransactorSession) SetModulesByPartition(partition [32]byte, newModules []common.Address) (*types.Transaction, error)

SetModulesByPartition is a paid mutator transaction binding the contract method 0x526e738f.

Solidity: function setModulesByPartition(bytes32 partition, address[] newModules) returns()

func (*SecurityTokenTransactorSession) Transfer

func (_SecurityToken *SecurityTokenTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*SecurityTokenTransactorSession) TransferByPartition

func (_SecurityToken *SecurityTokenTransactorSession) TransferByPartition(partition [32]byte, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferByPartition is a paid mutator transaction binding the contract method 0xf3d490db.

Solidity: function transferByPartition(bytes32 partition, address to, uint256 value, bytes data) returns(bytes32)

func (*SecurityTokenTransactorSession) TransferFrom

func (_SecurityToken *SecurityTokenTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*SecurityTokenTransactorSession) TransferFromWithData

func (_SecurityToken *SecurityTokenTransactorSession) TransferFromWithData(from common.Address, to common.Address, value *big.Int, data []byte, operatorData []byte) (*types.Transaction, error)

TransferFromWithData is a paid mutator transaction binding the contract method 0x868d5383.

Solidity: function transferFromWithData(address from, address to, uint256 value, bytes data, bytes operatorData) returns()

func (*SecurityTokenTransactorSession) TransferOwnership

func (_SecurityToken *SecurityTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*SecurityTokenTransactorSession) TransferWithData

func (_SecurityToken *SecurityTokenTransactorSession) TransferWithData(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

TransferWithData is a paid mutator transaction binding the contract method 0x2535f762.

Solidity: function transferWithData(address to, uint256 value, bytes data) returns()

func (*SecurityTokenTransactorSession) Unpause

func (_SecurityToken *SecurityTokenTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SecurityTokenTransactorSession) UpgradeRelayHub

func (_SecurityToken *SecurityTokenTransactorSession) UpgradeRelayHub(newRelayHub common.Address) (*types.Transaction, error)

UpgradeRelayHub is a paid mutator transaction binding the contract method 0x9e30a590.

Solidity: function upgradeRelayHub(address newRelayHub) returns()

func (*SecurityTokenTransactorSession) WithdrawDeposits

func (_SecurityToken *SecurityTokenTransactorSession) WithdrawDeposits(amount *big.Int, payee common.Address) (*types.Transaction, error)

WithdrawDeposits is a paid mutator transaction binding the contract method 0xc2db1abe.

Solidity: function withdrawDeposits(uint256 amount, address payee) returns()

type SecurityTokenTransfer

type SecurityTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

SecurityTokenTransfer represents a Transfer event raised by the SecurityToken contract.

type SecurityTokenTransferByPartition

type SecurityTokenTransferByPartition struct {
	FromPartition [32]byte
	Operator      common.Address
	From          common.Address
	To            common.Address
	Value         *big.Int
	Data          []byte
	OperatorData  []byte
	Raw           types.Log // Blockchain specific contextual infos
}

SecurityTokenTransferByPartition represents a TransferByPartition event raised by the SecurityToken contract.

type SecurityTokenTransferByPartitionIterator

type SecurityTokenTransferByPartitionIterator struct {
	Event *SecurityTokenTransferByPartition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenTransferByPartitionIterator is returned from FilterTransferByPartition and is used to iterate over the raw logs and unpacked data for TransferByPartition events raised by the SecurityToken contract.

func (*SecurityTokenTransferByPartitionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenTransferByPartitionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenTransferByPartitionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenTransferIterator

type SecurityTokenTransferIterator struct {
	Event *SecurityTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the SecurityToken contract.

func (*SecurityTokenTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenTransferWithData

type SecurityTokenTransferWithData struct {
	Operator     common.Address
	From         common.Address
	To           common.Address
	Value        *big.Int
	Data         []byte
	OperatorData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

SecurityTokenTransferWithData represents a TransferWithData event raised by the SecurityToken contract.

type SecurityTokenTransferWithDataIterator

type SecurityTokenTransferWithDataIterator struct {
	Event *SecurityTokenTransferWithData // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenTransferWithDataIterator is returned from FilterTransferWithData and is used to iterate over the raw logs and unpacked data for TransferWithData events raised by the SecurityToken contract.

func (*SecurityTokenTransferWithDataIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenTransferWithDataIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenTransferWithDataIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SecurityTokenUnpaused

type SecurityTokenUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SecurityTokenUnpaused represents a Unpaused event raised by the SecurityToken contract.

type SecurityTokenUnpausedIterator

type SecurityTokenUnpausedIterator struct {
	Event *SecurityTokenUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SecurityTokenUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the SecurityToken contract.

func (*SecurityTokenUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SecurityTokenUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SecurityTokenUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WhitelistConstraintModule

type WhitelistConstraintModule struct {
	WhitelistConstraintModuleCaller     // Read-only binding to the contract
	WhitelistConstraintModuleTransactor // Write-only binding to the contract
	WhitelistConstraintModuleFilterer   // Log filterer for contract events
}

WhitelistConstraintModule is an auto generated Go binding around an Ethereum contract.

func DeployWhitelistConstraintModule

func DeployWhitelistConstraintModule(auth *bind.TransactOpts, backend bind.ContractBackend, tokenAddress common.Address) (common.Address, *types.Transaction, *WhitelistConstraintModule, error)

DeployWhitelistConstraintModule deploys a new Ethereum contract, binding an instance of WhitelistConstraintModule to it.

func NewWhitelistConstraintModule

func NewWhitelistConstraintModule(address common.Address, backend bind.ContractBackend) (*WhitelistConstraintModule, error)

NewWhitelistConstraintModule creates a new instance of WhitelistConstraintModule, bound to a specific deployed contract.

type WhitelistConstraintModuleCaller

type WhitelistConstraintModuleCaller struct {
	// contains filtered or unexported fields
}

WhitelistConstraintModuleCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewWhitelistConstraintModuleCaller

func NewWhitelistConstraintModuleCaller(address common.Address, caller bind.ContractCaller) (*WhitelistConstraintModuleCaller, error)

NewWhitelistConstraintModuleCaller creates a new read-only instance of WhitelistConstraintModule, bound to a specific deployed contract.

func (*WhitelistConstraintModuleCaller) GetModuleName

func (_WhitelistConstraintModule *WhitelistConstraintModuleCaller) GetModuleName(opts *bind.CallOpts) ([32]byte, error)

GetModuleName is a free data retrieval call binding the contract method 0x8571a13e.

Solidity: function getModuleName() view returns(bytes32)

func (*WhitelistConstraintModuleCaller) IsWhitelisted

func (_WhitelistConstraintModule *WhitelistConstraintModuleCaller) IsWhitelisted(opts *bind.CallOpts, account common.Address) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x3af32abf.

Solidity: function isWhitelisted(address account) view returns(bool)

type WhitelistConstraintModuleCallerRaw

type WhitelistConstraintModuleCallerRaw struct {
	Contract *WhitelistConstraintModuleCaller // Generic read-only contract binding to access the raw methods on
}

WhitelistConstraintModuleCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*WhitelistConstraintModuleCallerRaw) Call

func (_WhitelistConstraintModule *WhitelistConstraintModuleCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type WhitelistConstraintModuleCallerSession

type WhitelistConstraintModuleCallerSession struct {
	Contract *WhitelistConstraintModuleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                    // Call options to use throughout this session
}

WhitelistConstraintModuleCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*WhitelistConstraintModuleCallerSession) GetModuleName

func (_WhitelistConstraintModule *WhitelistConstraintModuleCallerSession) GetModuleName() ([32]byte, error)

GetModuleName is a free data retrieval call binding the contract method 0x8571a13e.

Solidity: function getModuleName() view returns(bytes32)

func (*WhitelistConstraintModuleCallerSession) IsWhitelisted

func (_WhitelistConstraintModule *WhitelistConstraintModuleCallerSession) IsWhitelisted(account common.Address) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x3af32abf.

Solidity: function isWhitelisted(address account) view returns(bool)

type WhitelistConstraintModuleDebugWhitelist

type WhitelistConstraintModuleDebugWhitelist struct {
	Operator common.Address
	From     common.Address
	To       common.Address
	Value    *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

WhitelistConstraintModuleDebugWhitelist represents a DebugWhitelist event raised by the WhitelistConstraintModule contract.

type WhitelistConstraintModuleDebugWhitelistIterator

type WhitelistConstraintModuleDebugWhitelistIterator struct {
	Event *WhitelistConstraintModuleDebugWhitelist // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WhitelistConstraintModuleDebugWhitelistIterator is returned from FilterDebugWhitelist and is used to iterate over the raw logs and unpacked data for DebugWhitelist events raised by the WhitelistConstraintModule contract.

func (*WhitelistConstraintModuleDebugWhitelistIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*WhitelistConstraintModuleDebugWhitelistIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*WhitelistConstraintModuleDebugWhitelistIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type WhitelistConstraintModuleFilterer

type WhitelistConstraintModuleFilterer struct {
	// contains filtered or unexported fields
}

WhitelistConstraintModuleFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewWhitelistConstraintModuleFilterer

func NewWhitelistConstraintModuleFilterer(address common.Address, filterer bind.ContractFilterer) (*WhitelistConstraintModuleFilterer, error)

NewWhitelistConstraintModuleFilterer creates a new log filterer instance of WhitelistConstraintModule, bound to a specific deployed contract.

func (*WhitelistConstraintModuleFilterer) FilterDebugWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) FilterDebugWhitelist(opts *bind.FilterOpts) (*WhitelistConstraintModuleDebugWhitelistIterator, error)

FilterDebugWhitelist is a free log retrieval operation binding the contract event 0x6860667954fdb963e28d4bf86e704eaab2c71c4aab987424578c4c6836547a99.

Solidity: event DebugWhitelist(address operator, address from, address to, uint256 value)

func (*WhitelistConstraintModuleFilterer) FilterWhitelistEdit

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) FilterWhitelistEdit(opts *bind.FilterOpts) (*WhitelistConstraintModuleWhitelistEditIterator, error)

FilterWhitelistEdit is a free log retrieval operation binding the contract event 0x67652629ee6670392739cc4dfdd74c00b3f827d485878c85a1358995f8eb35cb.

Solidity: event WhitelistEdit(address account, bool whitelisted)

func (*WhitelistConstraintModuleFilterer) ParseDebugWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) ParseDebugWhitelist(log types.Log) (*WhitelistConstraintModuleDebugWhitelist, error)

ParseDebugWhitelist is a log parse operation binding the contract event 0x6860667954fdb963e28d4bf86e704eaab2c71c4aab987424578c4c6836547a99.

Solidity: event DebugWhitelist(address operator, address from, address to, uint256 value)

func (*WhitelistConstraintModuleFilterer) ParseWhitelistEdit

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) ParseWhitelistEdit(log types.Log) (*WhitelistConstraintModuleWhitelistEdit, error)

ParseWhitelistEdit is a log parse operation binding the contract event 0x67652629ee6670392739cc4dfdd74c00b3f827d485878c85a1358995f8eb35cb.

Solidity: event WhitelistEdit(address account, bool whitelisted)

func (*WhitelistConstraintModuleFilterer) WatchDebugWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) WatchDebugWhitelist(opts *bind.WatchOpts, sink chan<- *WhitelistConstraintModuleDebugWhitelist) (event.Subscription, error)

WatchDebugWhitelist is a free log subscription operation binding the contract event 0x6860667954fdb963e28d4bf86e704eaab2c71c4aab987424578c4c6836547a99.

Solidity: event DebugWhitelist(address operator, address from, address to, uint256 value)

func (*WhitelistConstraintModuleFilterer) WatchWhitelistEdit

func (_WhitelistConstraintModule *WhitelistConstraintModuleFilterer) WatchWhitelistEdit(opts *bind.WatchOpts, sink chan<- *WhitelistConstraintModuleWhitelistEdit) (event.Subscription, error)

WatchWhitelistEdit is a free log subscription operation binding the contract event 0x67652629ee6670392739cc4dfdd74c00b3f827d485878c85a1358995f8eb35cb.

Solidity: event WhitelistEdit(address account, bool whitelisted)

type WhitelistConstraintModuleRaw

type WhitelistConstraintModuleRaw struct {
	Contract *WhitelistConstraintModule // Generic contract binding to access the raw methods on
}

WhitelistConstraintModuleRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*WhitelistConstraintModuleRaw) Call

func (_WhitelistConstraintModule *WhitelistConstraintModuleRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*WhitelistConstraintModuleRaw) Transact

func (_WhitelistConstraintModule *WhitelistConstraintModuleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WhitelistConstraintModuleRaw) Transfer

func (_WhitelistConstraintModule *WhitelistConstraintModuleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WhitelistConstraintModuleSession

type WhitelistConstraintModuleSession struct {
	Contract     *WhitelistConstraintModule // Generic contract binding to set the session for
	CallOpts     bind.CallOpts              // Call options to use throughout this session
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

WhitelistConstraintModuleSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*WhitelistConstraintModuleSession) BulkEditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleSession) BulkEditWhitelist(accounts []common.Address, whitelisted bool) (*types.Transaction, error)

BulkEditWhitelist is a paid mutator transaction binding the contract method 0xc26f8e22.

Solidity: function bulkEditWhitelist(address[] accounts, bool whitelisted) returns()

func (*WhitelistConstraintModuleSession) EditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleSession) EditWhitelist(account common.Address, whitelisted bool) (*types.Transaction, error)

EditWhitelist is a paid mutator transaction binding the contract method 0x88cb214e.

Solidity: function editWhitelist(address account, bool whitelisted) returns()

func (*WhitelistConstraintModuleSession) ExecuteTransfer

func (_WhitelistConstraintModule *WhitelistConstraintModuleSession) ExecuteTransfer(arg0 common.Address, arg1 [32]byte, operator common.Address, from common.Address, to common.Address, value *big.Int, arg6 []byte, arg7 []byte) (*types.Transaction, error)

ExecuteTransfer is a paid mutator transaction binding the contract method 0x8608ee35.

Solidity: function executeTransfer(address , bytes32 , address operator, address from, address to, uint256 value, bytes , bytes ) returns(bool, string)

func (*WhitelistConstraintModuleSession) GetModuleName

func (_WhitelistConstraintModule *WhitelistConstraintModuleSession) GetModuleName() ([32]byte, error)

GetModuleName is a free data retrieval call binding the contract method 0x8571a13e.

Solidity: function getModuleName() view returns(bytes32)

func (*WhitelistConstraintModuleSession) IsWhitelisted

func (_WhitelistConstraintModule *WhitelistConstraintModuleSession) IsWhitelisted(account common.Address) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x3af32abf.

Solidity: function isWhitelisted(address account) view returns(bool)

type WhitelistConstraintModuleTransactor

type WhitelistConstraintModuleTransactor struct {
	// contains filtered or unexported fields
}

WhitelistConstraintModuleTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewWhitelistConstraintModuleTransactor

func NewWhitelistConstraintModuleTransactor(address common.Address, transactor bind.ContractTransactor) (*WhitelistConstraintModuleTransactor, error)

NewWhitelistConstraintModuleTransactor creates a new write-only instance of WhitelistConstraintModule, bound to a specific deployed contract.

func (*WhitelistConstraintModuleTransactor) BulkEditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactor) BulkEditWhitelist(opts *bind.TransactOpts, accounts []common.Address, whitelisted bool) (*types.Transaction, error)

BulkEditWhitelist is a paid mutator transaction binding the contract method 0xc26f8e22.

Solidity: function bulkEditWhitelist(address[] accounts, bool whitelisted) returns()

func (*WhitelistConstraintModuleTransactor) EditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactor) EditWhitelist(opts *bind.TransactOpts, account common.Address, whitelisted bool) (*types.Transaction, error)

EditWhitelist is a paid mutator transaction binding the contract method 0x88cb214e.

Solidity: function editWhitelist(address account, bool whitelisted) returns()

func (*WhitelistConstraintModuleTransactor) ExecuteTransfer

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactor) ExecuteTransfer(opts *bind.TransactOpts, arg0 common.Address, arg1 [32]byte, operator common.Address, from common.Address, to common.Address, value *big.Int, arg6 []byte, arg7 []byte) (*types.Transaction, error)

ExecuteTransfer is a paid mutator transaction binding the contract method 0x8608ee35.

Solidity: function executeTransfer(address , bytes32 , address operator, address from, address to, uint256 value, bytes , bytes ) returns(bool, string)

type WhitelistConstraintModuleTransactorRaw

type WhitelistConstraintModuleTransactorRaw struct {
	Contract *WhitelistConstraintModuleTransactor // Generic write-only contract binding to access the raw methods on
}

WhitelistConstraintModuleTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*WhitelistConstraintModuleTransactorRaw) Transact

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*WhitelistConstraintModuleTransactorRaw) Transfer

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type WhitelistConstraintModuleTransactorSession

type WhitelistConstraintModuleTransactorSession struct {
	Contract     *WhitelistConstraintModuleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                    // Transaction auth options to use throughout this session
}

WhitelistConstraintModuleTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*WhitelistConstraintModuleTransactorSession) BulkEditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactorSession) BulkEditWhitelist(accounts []common.Address, whitelisted bool) (*types.Transaction, error)

BulkEditWhitelist is a paid mutator transaction binding the contract method 0xc26f8e22.

Solidity: function bulkEditWhitelist(address[] accounts, bool whitelisted) returns()

func (*WhitelistConstraintModuleTransactorSession) EditWhitelist

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactorSession) EditWhitelist(account common.Address, whitelisted bool) (*types.Transaction, error)

EditWhitelist is a paid mutator transaction binding the contract method 0x88cb214e.

Solidity: function editWhitelist(address account, bool whitelisted) returns()

func (*WhitelistConstraintModuleTransactorSession) ExecuteTransfer

func (_WhitelistConstraintModule *WhitelistConstraintModuleTransactorSession) ExecuteTransfer(arg0 common.Address, arg1 [32]byte, operator common.Address, from common.Address, to common.Address, value *big.Int, arg6 []byte, arg7 []byte) (*types.Transaction, error)

ExecuteTransfer is a paid mutator transaction binding the contract method 0x8608ee35.

Solidity: function executeTransfer(address , bytes32 , address operator, address from, address to, uint256 value, bytes , bytes ) returns(bool, string)

type WhitelistConstraintModuleWhitelistEdit

type WhitelistConstraintModuleWhitelistEdit struct {
	Account     common.Address
	Whitelisted bool
	Raw         types.Log // Blockchain specific contextual infos
}

WhitelistConstraintModuleWhitelistEdit represents a WhitelistEdit event raised by the WhitelistConstraintModule contract.

type WhitelistConstraintModuleWhitelistEditIterator

type WhitelistConstraintModuleWhitelistEditIterator struct {
	Event *WhitelistConstraintModuleWhitelistEdit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

WhitelistConstraintModuleWhitelistEditIterator is returned from FilterWhitelistEdit and is used to iterate over the raw logs and unpacked data for WhitelistEdit events raised by the WhitelistConstraintModule contract.

func (*WhitelistConstraintModuleWhitelistEditIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*WhitelistConstraintModuleWhitelistEditIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*WhitelistConstraintModuleWhitelistEditIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL