scnft_no_uri

package
v1.2.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 21, 2019 License: GPL-3.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const AddressBin = `` /* 224-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
const AddressBinRuntime = `` /* 154-byte string literal not displayed */

AddressBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const CountersABI = "[]"

CountersABI is the input ABI used to generate the binding from.

View Source
const CountersBin = `` /* 224-byte string literal not displayed */

CountersBin is the compiled bytecode used for deploying new contracts.

View Source
const CountersBinRuntime = `` /* 154-byte string literal not displayed */

CountersBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC165ABI = "" /* 323-byte string literal not displayed */

ERC165ABI is the input ABI used to generate the binding from.

View Source
const ERC165Bin = `0x`

ERC165Bin is the compiled bytecode used for deploying new contracts.

View Source
const ERC165BinRuntime = `0x`

ERC165BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721ABI = "" /* 3354-byte string literal not displayed */

ERC721ABI is the input ABI used to generate the binding from.

View Source
const ERC721Bin = `` /* 7368-byte string literal not displayed */

ERC721Bin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721BinRuntime = `` /* 6794-byte string literal not displayed */

ERC721BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721BurnableABI = "" /* 3446-byte string literal not displayed */

ERC721BurnableABI is the input ABI used to generate the binding from.

View Source
const ERC721BurnableBin = `` /* 8228-byte string literal not displayed */

ERC721BurnableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721BurnableBinRuntime = `` /* 7680-byte string literal not displayed */

ERC721BurnableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721MintableABI = "" /* 4360-byte string literal not displayed */

ERC721MintableABI is the input ABI used to generate the binding from.

View Source
const ERC721MintableBin = `` /* 10854-byte string literal not displayed */

ERC721MintableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721MintableBinRuntime = `` /* 9436-byte string literal not displayed */

ERC721MintableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721ServiceChainABI = "" /* 4964-byte string literal not displayed */

ERC721ServiceChainABI is the input ABI used to generate the binding from.

View Source
const ERC721ServiceChainBin = `0x`

ERC721ServiceChainBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721ServiceChainBinRuntime = `0x`

ERC721ServiceChainBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC165ABI = "" /* 229-byte string literal not displayed */

IERC165ABI is the input ABI used to generate the binding from.

View Source
const IERC165Bin = `0x`

IERC165Bin is the compiled bytecode used for deploying new contracts.

View Source
const IERC165BinRuntime = `0x`

IERC165BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721ABI = "" /* 3286-byte string literal not displayed */

IERC721ABI is the input ABI used to generate the binding from.

View Source
const IERC721Bin = `0x`

IERC721Bin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721BinRuntime = `0x`

IERC721BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721BridgeReceiverABI = "" /* 327-byte string literal not displayed */

IERC721BridgeReceiverABI is the input ABI used to generate the binding from.

View Source
const IERC721BridgeReceiverBin = `0x`

IERC721BridgeReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721BridgeReceiverBinRuntime = `0x`

IERC721BridgeReceiverBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721ReceiverABI = "" /* 359-byte string literal not displayed */

IERC721ReceiverABI is the input ABI used to generate the binding from.

View Source
const IERC721ReceiverBin = `0x`

IERC721ReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721ReceiverBinRuntime = `0x`

IERC721ReceiverBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const MinterRoleABI = "" /* 937-byte string literal not displayed */

MinterRoleABI is the input ABI used to generate the binding from.

View Source
const MinterRoleBin = `0x`

MinterRoleBin is the compiled bytecode used for deploying new contracts.

View Source
const MinterRoleBinRuntime = `0x`

MinterRoleBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const OwnableABI = "" /* 1013-byte string literal not displayed */

OwnableABI is the input ABI used to generate the binding from.

View Source
const OwnableBin = `0x`

OwnableBin is the compiled bytecode used for deploying new contracts.

View Source
const OwnableBinRuntime = `0x`

OwnableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const RolesABI = "[]"

RolesABI is the input ABI used to generate the binding from.

View Source
const RolesBin = `` /* 224-byte string literal not displayed */

RolesBin is the compiled bytecode used for deploying new contracts.

View Source
const RolesBinRuntime = `` /* 154-byte string literal not displayed */

RolesBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const SafeMathBin = `` /* 224-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
const SafeMathBinRuntime = `` /* 154-byte string literal not displayed */

SafeMathBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ServiceChainNFTNoURIABI = "" /* 6530-byte string literal not displayed */

ServiceChainNFTNoURIABI is the input ABI used to generate the binding from.

View Source
const ServiceChainNFTNoURIBin = `` /* 15012-byte string literal not displayed */

ServiceChainNFTNoURIBin is the compiled bytecode used for deploying new contracts.

View Source
const ServiceChainNFTNoURIBinRuntime = `` /* 12934-byte string literal not displayed */

ServiceChainNFTNoURIBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

Variables

This section is empty.

Functions

This section is empty.

Types

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around a Klaytn contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Klaytn contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type Counters

type Counters struct {
	CountersCaller     // Read-only binding to the contract
	CountersTransactor // Write-only binding to the contract
	CountersFilterer   // Log filterer for contract events
}

Counters is an auto generated Go binding around a Klaytn contract.

func DeployCounters

func DeployCounters(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Counters, error)

DeployCounters deploys a new Klaytn contract, binding an instance of Counters to it.

func NewCounters

func NewCounters(address common.Address, backend bind.ContractBackend) (*Counters, error)

NewCounters creates a new instance of Counters, bound to a specific deployed contract.

type CountersCaller

type CountersCaller struct {
	// contains filtered or unexported fields
}

CountersCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewCountersCaller

func NewCountersCaller(address common.Address, caller bind.ContractCaller) (*CountersCaller, error)

NewCountersCaller creates a new read-only instance of Counters, bound to a specific deployed contract.

type CountersCallerRaw

type CountersCallerRaw struct {
	Contract *CountersCaller // Generic read-only contract binding to access the raw methods on
}

CountersCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*CountersCallerRaw) Call

func (_Counters *CountersCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CountersCallerSession

type CountersCallerSession struct {
	Contract *CountersCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

CountersCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type CountersFilterer

type CountersFilterer struct {
	// contains filtered or unexported fields
}

CountersFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewCountersFilterer

func NewCountersFilterer(address common.Address, filterer bind.ContractFilterer) (*CountersFilterer, error)

NewCountersFilterer creates a new log filterer instance of Counters, bound to a specific deployed contract.

type CountersRaw

type CountersRaw struct {
	Contract *Counters // Generic contract binding to access the raw methods on
}

CountersRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*CountersRaw) Call

func (_Counters *CountersRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CountersRaw) Transact

func (_Counters *CountersRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CountersRaw) Transfer

func (_Counters *CountersRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CountersSession

type CountersSession struct {
	Contract     *Counters         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CountersSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type CountersTransactor

type CountersTransactor struct {
	// contains filtered or unexported fields
}

CountersTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewCountersTransactor

func NewCountersTransactor(address common.Address, transactor bind.ContractTransactor) (*CountersTransactor, error)

NewCountersTransactor creates a new write-only instance of Counters, bound to a specific deployed contract.

type CountersTransactorRaw

type CountersTransactorRaw struct {
	Contract *CountersTransactor // Generic write-only contract binding to access the raw methods on
}

CountersTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*CountersTransactorRaw) Transact

func (_Counters *CountersTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CountersTransactorRaw) Transfer

func (_Counters *CountersTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CountersTransactorSession

type CountersTransactorSession struct {
	Contract     *CountersTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

CountersTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type ERC165

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around a Klaytn contract.

func DeployERC165

func DeployERC165(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC165, error)

DeployERC165 deploys a new Klaytn contract, binding an instance of ERC165 to it.

func NewERC165

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC165Caller

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165CallerRaw

type ERC165CallerRaw struct {
	Contract *ERC165Caller // Generic read-only contract binding to access the raw methods on
}

ERC165CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC165CallerRaw) Call

func (_ERC165 *ERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC165CallerSession

type ERC165CallerSession struct {
	Contract *ERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC165CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC165CallerSession) SupportsInterface

func (_ERC165 *ERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165Filterer

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC165Filterer

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Raw

type ERC165Raw struct {
	Contract *ERC165 // Generic contract binding to access the raw methods on
}

ERC165Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC165Raw) Call

func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC165Raw) Transact

func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165Raw) Transfer

func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165Session

type ERC165Session struct {
	Contract     *ERC165           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC165Session) SupportsInterface

func (_ERC165 *ERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165Transactor

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC165Transactor

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC165TransactorRaw

type ERC165TransactorRaw struct {
	Contract *ERC165Transactor // Generic write-only contract binding to access the raw methods on
}

ERC165TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC165TransactorRaw) Transact

func (_ERC165 *ERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165TransactorRaw) Transfer

func (_ERC165 *ERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165TransactorSession

type ERC165TransactorSession struct {
	Contract     *ERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type ERC721

type ERC721 struct {
	ERC721Caller     // Read-only binding to the contract
	ERC721Transactor // Write-only binding to the contract
	ERC721Filterer   // Log filterer for contract events
}

ERC721 is an auto generated Go binding around a Klaytn contract.

func DeployERC721

func DeployERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721, error)

DeployERC721 deploys a new Klaytn contract, binding an instance of ERC721 to it.

func NewERC721

func NewERC721(address common.Address, backend bind.ContractBackend) (*ERC721, error)

NewERC721 creates a new instance of ERC721, bound to a specific deployed contract.

type ERC721Approval

type ERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721Approval represents a Approval event raised by the ERC721 contract.

type ERC721ApprovalForAll

type ERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721ApprovalForAll represents a ApprovalForAll event raised by the ERC721 contract.

type ERC721ApprovalForAllIterator

type ERC721ApprovalForAllIterator struct {
	Event *ERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721 contract.

func (*ERC721ApprovalForAllIterator) Close

func (it *ERC721ApprovalForAllIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalForAllIterator) Error

func (it *ERC721ApprovalForAllIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ApprovalIterator

type ERC721ApprovalIterator struct {
	Event *ERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721 contract.

func (*ERC721ApprovalIterator) Close

func (it *ERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalIterator) Error

func (it *ERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalIterator) Next

func (it *ERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Burnable

type ERC721Burnable struct {
	ERC721BurnableCaller     // Read-only binding to the contract
	ERC721BurnableTransactor // Write-only binding to the contract
	ERC721BurnableFilterer   // Log filterer for contract events
}

ERC721Burnable is an auto generated Go binding around a Klaytn contract.

func DeployERC721Burnable

func DeployERC721Burnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721Burnable, error)

DeployERC721Burnable deploys a new Klaytn contract, binding an instance of ERC721Burnable to it.

func NewERC721Burnable

func NewERC721Burnable(address common.Address, backend bind.ContractBackend) (*ERC721Burnable, error)

NewERC721Burnable creates a new instance of ERC721Burnable, bound to a specific deployed contract.

type ERC721BurnableApproval

type ERC721BurnableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721BurnableApproval represents a Approval event raised by the ERC721Burnable contract.

type ERC721BurnableApprovalForAll

type ERC721BurnableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721BurnableApprovalForAll represents a ApprovalForAll event raised by the ERC721Burnable contract.

type ERC721BurnableApprovalForAllIterator

type ERC721BurnableApprovalForAllIterator struct {
	Event *ERC721BurnableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Burnable contract.

func (*ERC721BurnableApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721BurnableApprovalIterator

type ERC721BurnableApprovalIterator struct {
	Event *ERC721BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Burnable contract.

func (*ERC721BurnableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721BurnableCaller

type ERC721BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC721BurnableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721BurnableCaller

func NewERC721BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC721BurnableCaller, error)

NewERC721BurnableCaller creates a new read-only instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableCaller) BalanceOf

func (_ERC721Burnable *ERC721BurnableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableCaller) GetApproved

func (_ERC721Burnable *ERC721BurnableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableCaller) IsApprovedForAll

func (_ERC721Burnable *ERC721BurnableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableCaller) OwnerOf

func (_ERC721Burnable *ERC721BurnableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableCaller) SupportsInterface

func (_ERC721Burnable *ERC721BurnableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721BurnableCallerRaw

type ERC721BurnableCallerRaw struct {
	Contract *ERC721BurnableCaller // Generic read-only contract binding to access the raw methods on
}

ERC721BurnableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721BurnableCallerRaw) Call

func (_ERC721Burnable *ERC721BurnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721BurnableCallerSession

type ERC721BurnableCallerSession struct {
	Contract *ERC721BurnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ERC721BurnableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721BurnableCallerSession) BalanceOf

func (_ERC721Burnable *ERC721BurnableCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableCallerSession) GetApproved

func (_ERC721Burnable *ERC721BurnableCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableCallerSession) IsApprovedForAll

func (_ERC721Burnable *ERC721BurnableCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableCallerSession) OwnerOf

func (_ERC721Burnable *ERC721BurnableCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableCallerSession) SupportsInterface

func (_ERC721Burnable *ERC721BurnableCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721BurnableFilterer

type ERC721BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC721BurnableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721BurnableFilterer

func NewERC721BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721BurnableFilterer, error)

NewERC721BurnableFilterer creates a new log filterer instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableFilterer) FilterApproval

func (_ERC721Burnable *ERC721BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) FilterApprovalForAll

func (_ERC721Burnable *ERC721BurnableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721BurnableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721BurnableFilterer) FilterTransfer

func (_ERC721Burnable *ERC721BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) WatchApproval

func (_ERC721Burnable *ERC721BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721BurnableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) WatchApprovalForAll

func (_ERC721Burnable *ERC721BurnableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721BurnableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721BurnableFilterer) WatchTransfer

func (_ERC721Burnable *ERC721BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721BurnableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721BurnableRaw

type ERC721BurnableRaw struct {
	Contract *ERC721Burnable // Generic contract binding to access the raw methods on
}

ERC721BurnableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721BurnableRaw) Call

func (_ERC721Burnable *ERC721BurnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721BurnableRaw) Transact

func (_ERC721Burnable *ERC721BurnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721BurnableRaw) Transfer

func (_ERC721Burnable *ERC721BurnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721BurnableSession

type ERC721BurnableSession struct {
	Contract     *ERC721Burnable   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721BurnableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721BurnableSession) Approve

func (_ERC721Burnable *ERC721BurnableSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableSession) BalanceOf

func (_ERC721Burnable *ERC721BurnableSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableSession) Burn

func (_ERC721Burnable *ERC721BurnableSession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableSession) GetApproved

func (_ERC721Burnable *ERC721BurnableSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableSession) IsApprovedForAll

func (_ERC721Burnable *ERC721BurnableSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableSession) OwnerOf

func (_ERC721Burnable *ERC721BurnableSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableSession) SafeTransferFrom

func (_ERC721Burnable *ERC721BurnableSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableSession) SetApprovalForAll

func (_ERC721Burnable *ERC721BurnableSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableSession) SupportsInterface

func (_ERC721Burnable *ERC721BurnableSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721BurnableSession) TransferFrom

func (_ERC721Burnable *ERC721BurnableSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransactor

type ERC721BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC721BurnableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721BurnableTransactor

func NewERC721BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721BurnableTransactor, error)

NewERC721BurnableTransactor creates a new write-only instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableTransactor) Approve

func (_ERC721Burnable *ERC721BurnableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableTransactor) Burn

func (_ERC721Burnable *ERC721BurnableTransactor) Burn(opts *bind.TransactOpts, tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableTransactor) SafeTransferFrom

func (_ERC721Burnable *ERC721BurnableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableTransactor) SetApprovalForAll

func (_ERC721Burnable *ERC721BurnableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableTransactor) TransferFrom

func (_ERC721Burnable *ERC721BurnableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransactorRaw

type ERC721BurnableTransactorRaw struct {
	Contract *ERC721BurnableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721BurnableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721BurnableTransactorRaw) Transact

func (_ERC721Burnable *ERC721BurnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721BurnableTransactorRaw) Transfer

func (_ERC721Burnable *ERC721BurnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721BurnableTransactorSession

type ERC721BurnableTransactorSession struct {
	Contract     *ERC721BurnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ERC721BurnableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721BurnableTransactorSession) Approve

func (_ERC721Burnable *ERC721BurnableTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableTransactorSession) Burn

func (_ERC721Burnable *ERC721BurnableTransactorSession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableTransactorSession) SafeTransferFrom

func (_ERC721Burnable *ERC721BurnableTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableTransactorSession) SetApprovalForAll

func (_ERC721Burnable *ERC721BurnableTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableTransactorSession) TransferFrom

func (_ERC721Burnable *ERC721BurnableTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransfer

type ERC721BurnableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721BurnableTransfer represents a Transfer event raised by the ERC721Burnable contract.

type ERC721BurnableTransferIterator

type ERC721BurnableTransferIterator struct {
	Event *ERC721BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Burnable contract.

func (*ERC721BurnableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Caller

type ERC721Caller struct {
	// contains filtered or unexported fields
}

ERC721Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721Caller

func NewERC721Caller(address common.Address, caller bind.ContractCaller) (*ERC721Caller, error)

NewERC721Caller creates a new read-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Caller) BalanceOf

func (_ERC721 *ERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721Caller) GetApproved

func (_ERC721 *ERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721Caller) IsApprovedForAll

func (_ERC721 *ERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721Caller) OwnerOf

func (_ERC721 *ERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721Caller) SupportsInterface

func (_ERC721 *ERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721CallerRaw

type ERC721CallerRaw struct {
	Contract *ERC721Caller // Generic read-only contract binding to access the raw methods on
}

ERC721CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721CallerRaw) Call

func (_ERC721 *ERC721CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721CallerSession

type ERC721CallerSession struct {
	Contract *ERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC721CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721CallerSession) BalanceOf

func (_ERC721 *ERC721CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721CallerSession) GetApproved

func (_ERC721 *ERC721CallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721CallerSession) IsApprovedForAll

func (_ERC721 *ERC721CallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721CallerSession) OwnerOf

func (_ERC721 *ERC721CallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721CallerSession) SupportsInterface

func (_ERC721 *ERC721CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721Filterer

type ERC721Filterer struct {
	// contains filtered or unexported fields
}

ERC721Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721Filterer

func NewERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC721Filterer, error)

NewERC721Filterer creates a new log filterer instance of ERC721, bound to a specific deployed contract.

func (*ERC721Filterer) FilterApproval

func (_ERC721 *ERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721Filterer) FilterApprovalForAll

func (_ERC721 *ERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721Filterer) FilterTransfer

func (_ERC721 *ERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721Filterer) WatchApproval

func (_ERC721 *ERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721Filterer) WatchApprovalForAll

func (_ERC721 *ERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721Filterer) WatchTransfer

func (_ERC721 *ERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721Mintable

type ERC721Mintable struct {
	ERC721MintableCaller     // Read-only binding to the contract
	ERC721MintableTransactor // Write-only binding to the contract
	ERC721MintableFilterer   // Log filterer for contract events
}

ERC721Mintable is an auto generated Go binding around a Klaytn contract.

func DeployERC721Mintable

func DeployERC721Mintable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721Mintable, error)

DeployERC721Mintable deploys a new Klaytn contract, binding an instance of ERC721Mintable to it.

func NewERC721Mintable

func NewERC721Mintable(address common.Address, backend bind.ContractBackend) (*ERC721Mintable, error)

NewERC721Mintable creates a new instance of ERC721Mintable, bound to a specific deployed contract.

type ERC721MintableApproval

type ERC721MintableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MintableApproval represents a Approval event raised by the ERC721Mintable contract.

type ERC721MintableApprovalForAll

type ERC721MintableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MintableApprovalForAll represents a ApprovalForAll event raised by the ERC721Mintable contract.

type ERC721MintableApprovalForAllIterator

type ERC721MintableApprovalForAllIterator struct {
	Event *ERC721MintableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MintableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Mintable contract.

func (*ERC721MintableApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MintableApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MintableApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MintableApprovalIterator

type ERC721MintableApprovalIterator struct {
	Event *ERC721MintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Mintable contract.

func (*ERC721MintableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MintableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MintableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MintableCaller

type ERC721MintableCaller struct {
	// contains filtered or unexported fields
}

ERC721MintableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721MintableCaller

func NewERC721MintableCaller(address common.Address, caller bind.ContractCaller) (*ERC721MintableCaller, error)

NewERC721MintableCaller creates a new read-only instance of ERC721Mintable, bound to a specific deployed contract.

func (*ERC721MintableCaller) BalanceOf

func (_ERC721Mintable *ERC721MintableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MintableCaller) GetApproved

func (_ERC721Mintable *ERC721MintableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MintableCaller) IsApprovedForAll

func (_ERC721Mintable *ERC721MintableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MintableCaller) IsMinter

func (_ERC721Mintable *ERC721MintableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MintableCaller) OwnerOf

func (_ERC721Mintable *ERC721MintableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MintableCaller) SupportsInterface

func (_ERC721Mintable *ERC721MintableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721MintableCallerRaw

type ERC721MintableCallerRaw struct {
	Contract *ERC721MintableCaller // Generic read-only contract binding to access the raw methods on
}

ERC721MintableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721MintableCallerRaw) Call

func (_ERC721Mintable *ERC721MintableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721MintableCallerSession

type ERC721MintableCallerSession struct {
	Contract *ERC721MintableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ERC721MintableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721MintableCallerSession) BalanceOf

func (_ERC721Mintable *ERC721MintableCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MintableCallerSession) GetApproved

func (_ERC721Mintable *ERC721MintableCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MintableCallerSession) IsApprovedForAll

func (_ERC721Mintable *ERC721MintableCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MintableCallerSession) IsMinter

func (_ERC721Mintable *ERC721MintableCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MintableCallerSession) OwnerOf

func (_ERC721Mintable *ERC721MintableCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MintableCallerSession) SupportsInterface

func (_ERC721Mintable *ERC721MintableCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721MintableFilterer

type ERC721MintableFilterer struct {
	// contains filtered or unexported fields
}

ERC721MintableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721MintableFilterer

func NewERC721MintableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721MintableFilterer, error)

NewERC721MintableFilterer creates a new log filterer instance of ERC721Mintable, bound to a specific deployed contract.

func (*ERC721MintableFilterer) FilterApproval

func (_ERC721Mintable *ERC721MintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721MintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MintableFilterer) FilterApprovalForAll

func (_ERC721Mintable *ERC721MintableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721MintableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MintableFilterer) FilterMinterAdded

func (_ERC721Mintable *ERC721MintableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC721MintableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC721MintableFilterer) FilterMinterRemoved

func (_ERC721Mintable *ERC721MintableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC721MintableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC721MintableFilterer) FilterTransfer

func (_ERC721Mintable *ERC721MintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721MintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721MintableFilterer) WatchApproval

func (_ERC721Mintable *ERC721MintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721MintableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MintableFilterer) WatchApprovalForAll

func (_ERC721Mintable *ERC721MintableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721MintableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MintableFilterer) WatchMinterAdded

func (_ERC721Mintable *ERC721MintableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC721MintableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC721MintableFilterer) WatchMinterRemoved

func (_ERC721Mintable *ERC721MintableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC721MintableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC721MintableFilterer) WatchTransfer

func (_ERC721Mintable *ERC721MintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721MintableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721MintableMinterAdded

type ERC721MintableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MintableMinterAdded represents a MinterAdded event raised by the ERC721Mintable contract.

type ERC721MintableMinterAddedIterator

type ERC721MintableMinterAddedIterator struct {
	Event *ERC721MintableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MintableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC721Mintable contract.

func (*ERC721MintableMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MintableMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MintableMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MintableMinterRemoved

type ERC721MintableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MintableMinterRemoved represents a MinterRemoved event raised by the ERC721Mintable contract.

type ERC721MintableMinterRemovedIterator

type ERC721MintableMinterRemovedIterator struct {
	Event *ERC721MintableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MintableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC721Mintable contract.

func (*ERC721MintableMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MintableMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MintableMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MintableRaw

type ERC721MintableRaw struct {
	Contract *ERC721Mintable // Generic contract binding to access the raw methods on
}

ERC721MintableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721MintableRaw) Call

func (_ERC721Mintable *ERC721MintableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721MintableRaw) Transact

func (_ERC721Mintable *ERC721MintableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MintableRaw) Transfer

func (_ERC721Mintable *ERC721MintableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MintableSession

type ERC721MintableSession struct {
	Contract     *ERC721Mintable   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721MintableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721MintableSession) AddMinter

func (_ERC721Mintable *ERC721MintableSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MintableSession) Approve

func (_ERC721Mintable *ERC721MintableSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MintableSession) BalanceOf

func (_ERC721Mintable *ERC721MintableSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MintableSession) GetApproved

func (_ERC721Mintable *ERC721MintableSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MintableSession) IsApprovedForAll

func (_ERC721Mintable *ERC721MintableSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MintableSession) IsMinter

func (_ERC721Mintable *ERC721MintableSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MintableSession) Mint

func (_ERC721Mintable *ERC721MintableSession) Mint(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ERC721MintableSession) OwnerOf

func (_ERC721Mintable *ERC721MintableSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MintableSession) RenounceMinter

func (_ERC721Mintable *ERC721MintableSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MintableSession) SafeTransferFrom

func (_ERC721Mintable *ERC721MintableSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MintableSession) SetApprovalForAll

func (_ERC721Mintable *ERC721MintableSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MintableSession) SupportsInterface

func (_ERC721Mintable *ERC721MintableSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MintableSession) TransferFrom

func (_ERC721Mintable *ERC721MintableSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MintableTransactor

type ERC721MintableTransactor struct {
	// contains filtered or unexported fields
}

ERC721MintableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721MintableTransactor

func NewERC721MintableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721MintableTransactor, error)

NewERC721MintableTransactor creates a new write-only instance of ERC721Mintable, bound to a specific deployed contract.

func (*ERC721MintableTransactor) AddMinter

func (_ERC721Mintable *ERC721MintableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MintableTransactor) Approve

func (_ERC721Mintable *ERC721MintableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MintableTransactor) Mint

func (_ERC721Mintable *ERC721MintableTransactor) Mint(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ERC721MintableTransactor) RenounceMinter

func (_ERC721Mintable *ERC721MintableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MintableTransactor) SafeTransferFrom

func (_ERC721Mintable *ERC721MintableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MintableTransactor) SetApprovalForAll

func (_ERC721Mintable *ERC721MintableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MintableTransactor) TransferFrom

func (_ERC721Mintable *ERC721MintableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MintableTransactorRaw

type ERC721MintableTransactorRaw struct {
	Contract *ERC721MintableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721MintableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721MintableTransactorRaw) Transact

func (_ERC721Mintable *ERC721MintableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MintableTransactorRaw) Transfer

func (_ERC721Mintable *ERC721MintableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MintableTransactorSession

type ERC721MintableTransactorSession struct {
	Contract     *ERC721MintableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ERC721MintableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721MintableTransactorSession) AddMinter

func (_ERC721Mintable *ERC721MintableTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MintableTransactorSession) Approve

func (_ERC721Mintable *ERC721MintableTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MintableTransactorSession) Mint

func (_ERC721Mintable *ERC721MintableTransactorSession) Mint(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ERC721MintableTransactorSession) RenounceMinter

func (_ERC721Mintable *ERC721MintableTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MintableTransactorSession) SafeTransferFrom

func (_ERC721Mintable *ERC721MintableTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MintableTransactorSession) SetApprovalForAll

func (_ERC721Mintable *ERC721MintableTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MintableTransactorSession) TransferFrom

func (_ERC721Mintable *ERC721MintableTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MintableTransfer

type ERC721MintableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MintableTransfer represents a Transfer event raised by the ERC721Mintable contract.

type ERC721MintableTransferIterator

type ERC721MintableTransferIterator struct {
	Event *ERC721MintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Mintable contract.

func (*ERC721MintableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MintableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MintableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Raw

type ERC721Raw struct {
	Contract *ERC721 // Generic contract binding to access the raw methods on
}

ERC721Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721Raw) Call

func (_ERC721 *ERC721Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721Raw) Transact

func (_ERC721 *ERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721Raw) Transfer

func (_ERC721 *ERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721ServiceChain

type ERC721ServiceChain struct {
	ERC721ServiceChainCaller     // Read-only binding to the contract
	ERC721ServiceChainTransactor // Write-only binding to the contract
	ERC721ServiceChainFilterer   // Log filterer for contract events
}

ERC721ServiceChain is an auto generated Go binding around a Klaytn contract.

func DeployERC721ServiceChain

func DeployERC721ServiceChain(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address) (common.Address, *types.Transaction, *ERC721ServiceChain, error)

DeployERC721ServiceChain deploys a new Klaytn contract, binding an instance of ERC721ServiceChain to it.

func NewERC721ServiceChain

func NewERC721ServiceChain(address common.Address, backend bind.ContractBackend) (*ERC721ServiceChain, error)

NewERC721ServiceChain creates a new instance of ERC721ServiceChain, bound to a specific deployed contract.

type ERC721ServiceChainApproval

type ERC721ServiceChainApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721ServiceChainApproval represents a Approval event raised by the ERC721ServiceChain contract.

type ERC721ServiceChainApprovalForAll

type ERC721ServiceChainApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721ServiceChainApprovalForAll represents a ApprovalForAll event raised by the ERC721ServiceChain contract.

type ERC721ServiceChainApprovalForAllIterator

type ERC721ServiceChainApprovalForAllIterator struct {
	Event *ERC721ServiceChainApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ServiceChainApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721ServiceChain contract.

func (*ERC721ServiceChainApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ServiceChainApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ServiceChainApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ServiceChainApprovalIterator

type ERC721ServiceChainApprovalIterator struct {
	Event *ERC721ServiceChainApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ServiceChainApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721ServiceChain contract.

func (*ERC721ServiceChainApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ServiceChainApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ServiceChainApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ServiceChainCaller

type ERC721ServiceChainCaller struct {
	// contains filtered or unexported fields
}

ERC721ServiceChainCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721ServiceChainCaller

func NewERC721ServiceChainCaller(address common.Address, caller bind.ContractCaller) (*ERC721ServiceChainCaller, error)

NewERC721ServiceChainCaller creates a new read-only instance of ERC721ServiceChain, bound to a specific deployed contract.

func (*ERC721ServiceChainCaller) BalanceOf

func (_ERC721ServiceChain *ERC721ServiceChainCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721ServiceChainCaller) Bridge

func (_ERC721ServiceChain *ERC721ServiceChainCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ERC721ServiceChainCaller) GetApproved

func (_ERC721ServiceChain *ERC721ServiceChainCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainCaller) IsApprovedForAll

func (_ERC721ServiceChain *ERC721ServiceChainCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721ServiceChainCaller) IsOwner

func (_ERC721ServiceChain *ERC721ServiceChainCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ERC721ServiceChainCaller) Owner

func (_ERC721ServiceChain *ERC721ServiceChainCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ERC721ServiceChainCaller) OwnerOf

func (_ERC721ServiceChain *ERC721ServiceChainCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainCaller) SupportsInterface

func (_ERC721ServiceChain *ERC721ServiceChainCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721ServiceChainCallerRaw

type ERC721ServiceChainCallerRaw struct {
	Contract *ERC721ServiceChainCaller // Generic read-only contract binding to access the raw methods on
}

ERC721ServiceChainCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721ServiceChainCallerRaw) Call

func (_ERC721ServiceChain *ERC721ServiceChainCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721ServiceChainCallerSession

type ERC721ServiceChainCallerSession struct {
	Contract *ERC721ServiceChainCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ERC721ServiceChainCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721ServiceChainCallerSession) BalanceOf

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721ServiceChainCallerSession) Bridge

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ERC721ServiceChainCallerSession) GetApproved

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainCallerSession) IsApprovedForAll

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721ServiceChainCallerSession) IsOwner

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ERC721ServiceChainCallerSession) Owner

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ERC721ServiceChainCallerSession) OwnerOf

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainCallerSession) SupportsInterface

func (_ERC721ServiceChain *ERC721ServiceChainCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721ServiceChainFilterer

type ERC721ServiceChainFilterer struct {
	// contains filtered or unexported fields
}

ERC721ServiceChainFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721ServiceChainFilterer

func NewERC721ServiceChainFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721ServiceChainFilterer, error)

NewERC721ServiceChainFilterer creates a new log filterer instance of ERC721ServiceChain, bound to a specific deployed contract.

func (*ERC721ServiceChainFilterer) FilterApproval

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721ServiceChainApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721ServiceChainFilterer) FilterApprovalForAll

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721ServiceChainApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721ServiceChainFilterer) FilterOwnershipTransferred

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ERC721ServiceChainOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*ERC721ServiceChainFilterer) FilterTransfer

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721ServiceChainTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721ServiceChainFilterer) WatchApproval

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721ServiceChainApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721ServiceChainFilterer) WatchApprovalForAll

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721ServiceChainApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721ServiceChainFilterer) WatchOwnershipTransferred

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ERC721ServiceChainOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*ERC721ServiceChainFilterer) WatchTransfer

func (_ERC721ServiceChain *ERC721ServiceChainFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721ServiceChainTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721ServiceChainOwnershipTransferred

type ERC721ServiceChainOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ERC721ServiceChainOwnershipTransferred represents a OwnershipTransferred event raised by the ERC721ServiceChain contract.

type ERC721ServiceChainOwnershipTransferredIterator

type ERC721ServiceChainOwnershipTransferredIterator struct {
	Event *ERC721ServiceChainOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ServiceChainOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ERC721ServiceChain contract.

func (*ERC721ServiceChainOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ServiceChainOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ServiceChainOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ServiceChainRaw

type ERC721ServiceChainRaw struct {
	Contract *ERC721ServiceChain // Generic contract binding to access the raw methods on
}

ERC721ServiceChainRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721ServiceChainRaw) Call

func (_ERC721ServiceChain *ERC721ServiceChainRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721ServiceChainRaw) Transact

func (_ERC721ServiceChain *ERC721ServiceChainRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721ServiceChainRaw) Transfer

func (_ERC721ServiceChain *ERC721ServiceChainRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721ServiceChainSession

type ERC721ServiceChainSession struct {
	Contract     *ERC721ServiceChain // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ERC721ServiceChainSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721ServiceChainSession) Approve

func (_ERC721ServiceChain *ERC721ServiceChainSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721ServiceChainSession) BalanceOf

func (_ERC721ServiceChain *ERC721ServiceChainSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721ServiceChainSession) Bridge

func (_ERC721ServiceChain *ERC721ServiceChainSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ERC721ServiceChainSession) GetApproved

func (_ERC721ServiceChain *ERC721ServiceChainSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainSession) IsApprovedForAll

func (_ERC721ServiceChain *ERC721ServiceChainSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721ServiceChainSession) IsOwner

func (_ERC721ServiceChain *ERC721ServiceChainSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ERC721ServiceChainSession) Owner

func (_ERC721ServiceChain *ERC721ServiceChainSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ERC721ServiceChainSession) OwnerOf

func (_ERC721ServiceChain *ERC721ServiceChainSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721ServiceChainSession) RenounceOwnership

func (_ERC721ServiceChain *ERC721ServiceChainSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC721ServiceChainSession) RequestValueTransfer

func (_ERC721ServiceChain *ERC721ServiceChainSession) RequestValueTransfer(_uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ERC721ServiceChainSession) SafeTransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721ServiceChainSession) SetApprovalForAll

func (_ERC721ServiceChain *ERC721ServiceChainSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721ServiceChainSession) SetBridge

func (_ERC721ServiceChain *ERC721ServiceChainSession) SetBridge(_bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ERC721ServiceChainSession) SupportsInterface

func (_ERC721ServiceChain *ERC721ServiceChainSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721ServiceChainSession) TransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ERC721ServiceChainSession) TransferOwnership

func (_ERC721ServiceChain *ERC721ServiceChainSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ERC721ServiceChainTransactor

type ERC721ServiceChainTransactor struct {
	// contains filtered or unexported fields
}

ERC721ServiceChainTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721ServiceChainTransactor

func NewERC721ServiceChainTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721ServiceChainTransactor, error)

NewERC721ServiceChainTransactor creates a new write-only instance of ERC721ServiceChain, bound to a specific deployed contract.

func (*ERC721ServiceChainTransactor) Approve

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721ServiceChainTransactor) RenounceOwnership

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC721ServiceChainTransactor) RequestValueTransfer

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) RequestValueTransfer(opts *bind.TransactOpts, _uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ERC721ServiceChainTransactor) SafeTransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721ServiceChainTransactor) SetApprovalForAll

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721ServiceChainTransactor) SetBridge

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) SetBridge(opts *bind.TransactOpts, _bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ERC721ServiceChainTransactor) TransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ERC721ServiceChainTransactor) TransferOwnership

func (_ERC721ServiceChain *ERC721ServiceChainTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ERC721ServiceChainTransactorRaw

type ERC721ServiceChainTransactorRaw struct {
	Contract *ERC721ServiceChainTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721ServiceChainTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721ServiceChainTransactorRaw) Transact

func (_ERC721ServiceChain *ERC721ServiceChainTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721ServiceChainTransactorRaw) Transfer

func (_ERC721ServiceChain *ERC721ServiceChainTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721ServiceChainTransactorSession

type ERC721ServiceChainTransactorSession struct {
	Contract     *ERC721ServiceChainTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ERC721ServiceChainTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721ServiceChainTransactorSession) Approve

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721ServiceChainTransactorSession) RenounceOwnership

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ERC721ServiceChainTransactorSession) RequestValueTransfer

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) RequestValueTransfer(_uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ERC721ServiceChainTransactorSession) SafeTransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721ServiceChainTransactorSession) SetApprovalForAll

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721ServiceChainTransactorSession) SetBridge

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) SetBridge(_bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ERC721ServiceChainTransactorSession) TransferFrom

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ERC721ServiceChainTransactorSession) TransferOwnership

func (_ERC721ServiceChain *ERC721ServiceChainTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ERC721ServiceChainTransfer

type ERC721ServiceChainTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721ServiceChainTransfer represents a Transfer event raised by the ERC721ServiceChain contract.

type ERC721ServiceChainTransferIterator

type ERC721ServiceChainTransferIterator struct {
	Event *ERC721ServiceChainTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ServiceChainTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721ServiceChain contract.

func (*ERC721ServiceChainTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ServiceChainTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ServiceChainTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Session

type ERC721Session struct {
	Contract     *ERC721           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721Session) Approve

func (_ERC721 *ERC721Session) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721Session) BalanceOf

func (_ERC721 *ERC721Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721Session) GetApproved

func (_ERC721 *ERC721Session) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721Session) IsApprovedForAll

func (_ERC721 *ERC721Session) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721Session) OwnerOf

func (_ERC721 *ERC721Session) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721Session) SafeTransferFrom

func (_ERC721 *ERC721Session) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721Session) SetApprovalForAll

func (_ERC721 *ERC721Session) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721Session) SupportsInterface

func (_ERC721 *ERC721Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721Session) TransferFrom

func (_ERC721 *ERC721Session) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721Transactor

type ERC721Transactor struct {
	// contains filtered or unexported fields
}

ERC721Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721Transactor

func NewERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC721Transactor, error)

NewERC721Transactor creates a new write-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Transactor) Approve

func (_ERC721 *ERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721Transactor) SafeTransferFrom

func (_ERC721 *ERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721Transactor) SetApprovalForAll

func (_ERC721 *ERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721Transactor) TransferFrom

func (_ERC721 *ERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721TransactorRaw

type ERC721TransactorRaw struct {
	Contract *ERC721Transactor // Generic write-only contract binding to access the raw methods on
}

ERC721TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721TransactorRaw) Transact

func (_ERC721 *ERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721TransactorRaw) Transfer

func (_ERC721 *ERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721TransactorSession

type ERC721TransactorSession struct {
	Contract     *ERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721TransactorSession) Approve

func (_ERC721 *ERC721TransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721TransactorSession) SafeTransferFrom

func (_ERC721 *ERC721TransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721TransactorSession) SetApprovalForAll

func (_ERC721 *ERC721TransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721TransactorSession) TransferFrom

func (_ERC721 *ERC721TransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721Transfer

type ERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721Transfer represents a Transfer event raised by the ERC721 contract.

type ERC721TransferIterator

type ERC721TransferIterator struct {
	Event *ERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721 contract.

func (*ERC721TransferIterator) Close

func (it *ERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721TransferIterator) Error

func (it *ERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721TransferIterator) Next

func (it *ERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around a Klaytn contract.

func DeployIERC165

func DeployIERC165(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC165, error)

DeployIERC165 deploys a new Klaytn contract, binding an instance of IERC165 to it.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165CallerRaw

type IERC165CallerRaw struct {
	Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}

IERC165CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC165CallerRaw) Call

func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC165CallerSession

type IERC165CallerSession struct {
	Contract *IERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC165CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC165CallerSession) SupportsInterface

func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Raw

type IERC165Raw struct {
	Contract *IERC165 // Generic contract binding to access the raw methods on
}

IERC165Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC165Raw) Call

func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC165Raw) Transact

func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165Raw) Transfer

func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165Session

type IERC165Session struct {
	Contract     *IERC165          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC165Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC165Session) SupportsInterface

func (_IERC165 *IERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC165TransactorRaw

type IERC165TransactorRaw struct {
	Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}

IERC165TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC165TransactorRaw) Transact

func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165TransactorRaw) Transfer

func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165TransactorSession

type IERC165TransactorSession struct {
	Contract     *IERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC165TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type IERC721

type IERC721 struct {
	IERC721Caller     // Read-only binding to the contract
	IERC721Transactor // Write-only binding to the contract
	IERC721Filterer   // Log filterer for contract events
}

IERC721 is an auto generated Go binding around a Klaytn contract.

func DeployIERC721

func DeployIERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721, error)

DeployIERC721 deploys a new Klaytn contract, binding an instance of IERC721 to it.

func NewIERC721

func NewIERC721(address common.Address, backend bind.ContractBackend) (*IERC721, error)

NewIERC721 creates a new instance of IERC721, bound to a specific deployed contract.

type IERC721Approval

type IERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721Approval represents a Approval event raised by the IERC721 contract.

type IERC721ApprovalForAll

type IERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721ApprovalForAll represents a ApprovalForAll event raised by the IERC721 contract.

type IERC721ApprovalForAllIterator

type IERC721ApprovalForAllIterator struct {
	Event *IERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721 contract.

func (*IERC721ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721ApprovalIterator

type IERC721ApprovalIterator struct {
	Event *IERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721 contract.

func (*IERC721ApprovalIterator) Close

func (it *IERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalIterator) Error

func (it *IERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalIterator) Next

func (it *IERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721BridgeReceiver

type IERC721BridgeReceiver struct {
	IERC721BridgeReceiverCaller     // Read-only binding to the contract
	IERC721BridgeReceiverTransactor // Write-only binding to the contract
	IERC721BridgeReceiverFilterer   // Log filterer for contract events
}

IERC721BridgeReceiver is an auto generated Go binding around a Klaytn contract.

func DeployIERC721BridgeReceiver

func DeployIERC721BridgeReceiver(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721BridgeReceiver, error)

DeployIERC721BridgeReceiver deploys a new Klaytn contract, binding an instance of IERC721BridgeReceiver to it.

func NewIERC721BridgeReceiver

func NewIERC721BridgeReceiver(address common.Address, backend bind.ContractBackend) (*IERC721BridgeReceiver, error)

NewIERC721BridgeReceiver creates a new instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverCaller

type IERC721BridgeReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721BridgeReceiverCaller

func NewIERC721BridgeReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC721BridgeReceiverCaller, error)

NewIERC721BridgeReceiverCaller creates a new read-only instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverCallerRaw

type IERC721BridgeReceiverCallerRaw struct {
	Contract *IERC721BridgeReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IERC721BridgeReceiverCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverCallerRaw) Call

func (_IERC721BridgeReceiver *IERC721BridgeReceiverCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721BridgeReceiverCallerSession

type IERC721BridgeReceiverCallerSession struct {
	Contract *IERC721BridgeReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

IERC721BridgeReceiverCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type IERC721BridgeReceiverFilterer

type IERC721BridgeReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721BridgeReceiverFilterer

func NewIERC721BridgeReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721BridgeReceiverFilterer, error)

NewIERC721BridgeReceiverFilterer creates a new log filterer instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverRaw

type IERC721BridgeReceiverRaw struct {
	Contract *IERC721BridgeReceiver // Generic contract binding to access the raw methods on
}

IERC721BridgeReceiverRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverRaw) Call

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721BridgeReceiverRaw) Transact

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721BridgeReceiverRaw) Transfer

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721BridgeReceiverSession

type IERC721BridgeReceiverSession struct {
	Contract     *IERC721BridgeReceiver // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

IERC721BridgeReceiverSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721BridgeReceiverSession) OnERC721Received

func (_IERC721BridgeReceiver *IERC721BridgeReceiverSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721BridgeReceiverTransactor

type IERC721BridgeReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721BridgeReceiverTransactor

func NewIERC721BridgeReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721BridgeReceiverTransactor, error)

NewIERC721BridgeReceiverTransactor creates a new write-only instance of IERC721BridgeReceiver, bound to a specific deployed contract.

func (*IERC721BridgeReceiverTransactor) OnERC721Received

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactor) OnERC721Received(opts *bind.TransactOpts, _from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721BridgeReceiverTransactorRaw

type IERC721BridgeReceiverTransactorRaw struct {
	Contract *IERC721BridgeReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IERC721BridgeReceiverTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverTransactorRaw) Transact

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721BridgeReceiverTransactorRaw) Transfer

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721BridgeReceiverTransactorSession

type IERC721BridgeReceiverTransactorSession struct {
	Contract     *IERC721BridgeReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

IERC721BridgeReceiverTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721BridgeReceiverTransactorSession) OnERC721Received

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721Caller

type IERC721Caller struct {
	// contains filtered or unexported fields
}

IERC721Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721Caller

func NewIERC721Caller(address common.Address, caller bind.ContractCaller) (*IERC721Caller, error)

NewIERC721Caller creates a new read-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Caller) BalanceOf

func (_IERC721 *IERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721Caller) GetApproved

func (_IERC721 *IERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721Caller) IsApprovedForAll

func (_IERC721 *IERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721Caller) OwnerOf

func (_IERC721 *IERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721Caller) SupportsInterface

func (_IERC721 *IERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC721CallerRaw

type IERC721CallerRaw struct {
	Contract *IERC721Caller // Generic read-only contract binding to access the raw methods on
}

IERC721CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721CallerRaw) Call

func (_IERC721 *IERC721CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721CallerSession

type IERC721CallerSession struct {
	Contract *IERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC721CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC721CallerSession) BalanceOf

func (_IERC721 *IERC721CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721CallerSession) GetApproved

func (_IERC721 *IERC721CallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721CallerSession) IsApprovedForAll

func (_IERC721 *IERC721CallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721CallerSession) OwnerOf

func (_IERC721 *IERC721CallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721CallerSession) SupportsInterface

func (_IERC721 *IERC721CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC721Filterer

type IERC721Filterer struct {
	// contains filtered or unexported fields
}

IERC721Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721Filterer

func NewIERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC721Filterer, error)

NewIERC721Filterer creates a new log filterer instance of IERC721, bound to a specific deployed contract.

func (*IERC721Filterer) FilterApproval

func (_IERC721 *IERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721Filterer) FilterApprovalForAll

func (_IERC721 *IERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721Filterer) FilterTransfer

func (_IERC721 *IERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*IERC721Filterer) WatchApproval

func (_IERC721 *IERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721Filterer) WatchApprovalForAll

func (_IERC721 *IERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721Filterer) WatchTransfer

func (_IERC721 *IERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type IERC721Raw

type IERC721Raw struct {
	Contract *IERC721 // Generic contract binding to access the raw methods on
}

IERC721Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721Raw) Call

func (_IERC721 *IERC721Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721Raw) Transact

func (_IERC721 *IERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721Raw) Transfer

func (_IERC721 *IERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721Receiver

type IERC721Receiver struct {
	IERC721ReceiverCaller     // Read-only binding to the contract
	IERC721ReceiverTransactor // Write-only binding to the contract
	IERC721ReceiverFilterer   // Log filterer for contract events
}

IERC721Receiver is an auto generated Go binding around a Klaytn contract.

func DeployIERC721Receiver

func DeployIERC721Receiver(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721Receiver, error)

DeployIERC721Receiver deploys a new Klaytn contract, binding an instance of IERC721Receiver to it.

func NewIERC721Receiver

func NewIERC721Receiver(address common.Address, backend bind.ContractBackend) (*IERC721Receiver, error)

NewIERC721Receiver creates a new instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverCaller

type IERC721ReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC721ReceiverCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721ReceiverCaller

func NewIERC721ReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC721ReceiverCaller, error)

NewIERC721ReceiverCaller creates a new read-only instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverCallerRaw

type IERC721ReceiverCallerRaw struct {
	Contract *IERC721ReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IERC721ReceiverCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721ReceiverCallerRaw) Call

func (_IERC721Receiver *IERC721ReceiverCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721ReceiverCallerSession

type IERC721ReceiverCallerSession struct {
	Contract *IERC721ReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

IERC721ReceiverCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type IERC721ReceiverFilterer

type IERC721ReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC721ReceiverFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721ReceiverFilterer

func NewIERC721ReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721ReceiverFilterer, error)

NewIERC721ReceiverFilterer creates a new log filterer instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverRaw

type IERC721ReceiverRaw struct {
	Contract *IERC721Receiver // Generic contract binding to access the raw methods on
}

IERC721ReceiverRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721ReceiverRaw) Call

func (_IERC721Receiver *IERC721ReceiverRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721ReceiverRaw) Transact

func (_IERC721Receiver *IERC721ReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721ReceiverRaw) Transfer

func (_IERC721Receiver *IERC721ReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721ReceiverSession

type IERC721ReceiverSession struct {
	Contract     *IERC721Receiver  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721ReceiverSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721ReceiverSession) OnERC721Received

func (_IERC721Receiver *IERC721ReceiverSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721ReceiverTransactor

type IERC721ReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC721ReceiverTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721ReceiverTransactor

func NewIERC721ReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721ReceiverTransactor, error)

NewIERC721ReceiverTransactor creates a new write-only instance of IERC721Receiver, bound to a specific deployed contract.

func (*IERC721ReceiverTransactor) OnERC721Received

func (_IERC721Receiver *IERC721ReceiverTransactor) OnERC721Received(opts *bind.TransactOpts, operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721ReceiverTransactorRaw

type IERC721ReceiverTransactorRaw struct {
	Contract *IERC721ReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IERC721ReceiverTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721ReceiverTransactorRaw) Transact

func (_IERC721Receiver *IERC721ReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721ReceiverTransactorRaw) Transfer

func (_IERC721Receiver *IERC721ReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721ReceiverTransactorSession

type IERC721ReceiverTransactorSession struct {
	Contract     *IERC721ReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IERC721ReceiverTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721ReceiverTransactorSession) OnERC721Received

func (_IERC721Receiver *IERC721ReceiverTransactorSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721Session

type IERC721Session struct {
	Contract     *IERC721          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721Session) Approve

func (_IERC721 *IERC721Session) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721Session) BalanceOf

func (_IERC721 *IERC721Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721Session) GetApproved

func (_IERC721 *IERC721Session) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721Session) IsApprovedForAll

func (_IERC721 *IERC721Session) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721Session) OwnerOf

func (_IERC721 *IERC721Session) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721Session) SafeTransferFrom

func (_IERC721 *IERC721Session) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721Session) SetApprovalForAll

func (_IERC721 *IERC721Session) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721Session) SupportsInterface

func (_IERC721 *IERC721Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*IERC721Session) TransferFrom

func (_IERC721 *IERC721Session) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721Transactor

type IERC721Transactor struct {
	// contains filtered or unexported fields
}

IERC721Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721Transactor

func NewIERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC721Transactor, error)

NewIERC721Transactor creates a new write-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Transactor) Approve

func (_IERC721 *IERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721Transactor) SafeTransferFrom

func (_IERC721 *IERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721Transactor) SetApprovalForAll

func (_IERC721 *IERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721Transactor) TransferFrom

func (_IERC721 *IERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721TransactorRaw

type IERC721TransactorRaw struct {
	Contract *IERC721Transactor // Generic write-only contract binding to access the raw methods on
}

IERC721TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721TransactorRaw) Transact

func (_IERC721 *IERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721TransactorRaw) Transfer

func (_IERC721 *IERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721TransactorSession

type IERC721TransactorSession struct {
	Contract     *IERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC721TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721TransactorSession) Approve

func (_IERC721 *IERC721TransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721TransactorSession) SafeTransferFrom

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721TransactorSession) SetApprovalForAll

func (_IERC721 *IERC721TransactorSession) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721TransactorSession) TransferFrom

func (_IERC721 *IERC721TransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721Transfer

type IERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721Transfer represents a Transfer event raised by the IERC721 contract.

type IERC721TransferIterator

type IERC721TransferIterator struct {
	Event *IERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721 contract.

func (*IERC721TransferIterator) Close

func (it *IERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721TransferIterator) Error

func (it *IERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721TransferIterator) Next

func (it *IERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRole

type MinterRole struct {
	MinterRoleCaller     // Read-only binding to the contract
	MinterRoleTransactor // Write-only binding to the contract
	MinterRoleFilterer   // Log filterer for contract events
}

MinterRole is an auto generated Go binding around a Klaytn contract.

func DeployMinterRole

func DeployMinterRole(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MinterRole, error)

DeployMinterRole deploys a new Klaytn contract, binding an instance of MinterRole to it.

func NewMinterRole

func NewMinterRole(address common.Address, backend bind.ContractBackend) (*MinterRole, error)

NewMinterRole creates a new instance of MinterRole, bound to a specific deployed contract.

type MinterRoleCaller

type MinterRoleCaller struct {
	// contains filtered or unexported fields
}

MinterRoleCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewMinterRoleCaller

func NewMinterRoleCaller(address common.Address, caller bind.ContractCaller) (*MinterRoleCaller, error)

NewMinterRoleCaller creates a new read-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleCaller) IsMinter

func (_MinterRole *MinterRoleCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

type MinterRoleCallerRaw

type MinterRoleCallerRaw struct {
	Contract *MinterRoleCaller // Generic read-only contract binding to access the raw methods on
}

MinterRoleCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*MinterRoleCallerRaw) Call

func (_MinterRole *MinterRoleCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MinterRoleCallerSession

type MinterRoleCallerSession struct {
	Contract *MinterRoleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MinterRoleCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*MinterRoleCallerSession) IsMinter

func (_MinterRole *MinterRoleCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

type MinterRoleFilterer

type MinterRoleFilterer struct {
	// contains filtered or unexported fields
}

MinterRoleFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewMinterRoleFilterer

func NewMinterRoleFilterer(address common.Address, filterer bind.ContractFilterer) (*MinterRoleFilterer, error)

NewMinterRoleFilterer creates a new log filterer instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleFilterer) FilterMinterAdded

func (_MinterRole *MinterRoleFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*MinterRoleFilterer) FilterMinterRemoved

func (_MinterRole *MinterRoleFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*MinterRoleFilterer) WatchMinterAdded

func (_MinterRole *MinterRoleFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*MinterRoleFilterer) WatchMinterRemoved

func (_MinterRole *MinterRoleFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

type MinterRoleMinterAdded

type MinterRoleMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterAdded represents a MinterAdded event raised by the MinterRole contract.

type MinterRoleMinterAddedIterator

type MinterRoleMinterAddedIterator struct {
	Event *MinterRoleMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the MinterRole contract.

func (*MinterRoleMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleMinterRemoved

type MinterRoleMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterRemoved represents a MinterRemoved event raised by the MinterRole contract.

type MinterRoleMinterRemovedIterator

type MinterRoleMinterRemovedIterator struct {
	Event *MinterRoleMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the MinterRole contract.

func (*MinterRoleMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleRaw

type MinterRoleRaw struct {
	Contract *MinterRole // Generic contract binding to access the raw methods on
}

MinterRoleRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*MinterRoleRaw) Call

func (_MinterRole *MinterRoleRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MinterRoleRaw) Transact

func (_MinterRole *MinterRoleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleRaw) Transfer

func (_MinterRole *MinterRoleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleSession

type MinterRoleSession struct {
	Contract     *MinterRole       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MinterRoleSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*MinterRoleSession) AddMinter

func (_MinterRole *MinterRoleSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleSession) IsMinter

func (_MinterRole *MinterRoleSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*MinterRoleSession) RenounceMinter

func (_MinterRole *MinterRoleSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactor

type MinterRoleTransactor struct {
	// contains filtered or unexported fields
}

MinterRoleTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewMinterRoleTransactor

func NewMinterRoleTransactor(address common.Address, transactor bind.ContractTransactor) (*MinterRoleTransactor, error)

NewMinterRoleTransactor creates a new write-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleTransactor) AddMinter

func (_MinterRole *MinterRoleTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleTransactor) RenounceMinter

func (_MinterRole *MinterRoleTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactorRaw

type MinterRoleTransactorRaw struct {
	Contract *MinterRoleTransactor // Generic write-only contract binding to access the raw methods on
}

MinterRoleTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*MinterRoleTransactorRaw) Transact

func (_MinterRole *MinterRoleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleTransactorRaw) Transfer

func (_MinterRole *MinterRoleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleTransactorSession

type MinterRoleTransactorSession struct {
	Contract     *MinterRoleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MinterRoleTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*MinterRoleTransactorSession) AddMinter

func (_MinterRole *MinterRoleTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleTransactorSession) RenounceMinter

func (_MinterRole *MinterRoleTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around a Klaytn contract.

func DeployOwnable

func DeployOwnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Ownable, error)

DeployOwnable deploys a new Klaytn contract, binding an instance of Ownable to it.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) IsOwner

func (_Ownable *OwnableCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableCallerRaw

type OwnableCallerRaw struct {
	Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*OwnableCallerRaw) Call

func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableCallerSession

type OwnableCallerSession struct {
	Contract *OwnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OwnableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*OwnableCallerSession) IsOwner

func (_Ownable *OwnableCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCallerSession) Owner

func (_Ownable *OwnableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableRaw

type OwnableRaw struct {
	Contract *Ownable // Generic contract binding to access the raw methods on
}

OwnableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*OwnableRaw) Call

func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableRaw) Transact

func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableRaw) Transfer

func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableSession

type OwnableSession struct {
	Contract     *Ownable          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*OwnableSession) IsOwner

func (_Ownable *OwnableSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableSession) Owner

func (_Ownable *OwnableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*OwnableSession) RenounceOwnership

func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableSession) TransferOwnership

func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type OwnableTransactorRaw

type OwnableTransactorRaw struct {
	Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*OwnableTransactorRaw) Transact

func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTransactorRaw) Transfer

func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTransactorSession

type OwnableTransactorSession struct {
	Contract     *OwnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OwnableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*OwnableTransactorSession) RenounceOwnership

func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactorSession) TransferOwnership

func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type Roles

type Roles struct {
	RolesCaller     // Read-only binding to the contract
	RolesTransactor // Write-only binding to the contract
	RolesFilterer   // Log filterer for contract events
}

Roles is an auto generated Go binding around a Klaytn contract.

func DeployRoles

func DeployRoles(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Roles, error)

DeployRoles deploys a new Klaytn contract, binding an instance of Roles to it.

func NewRoles

func NewRoles(address common.Address, backend bind.ContractBackend) (*Roles, error)

NewRoles creates a new instance of Roles, bound to a specific deployed contract.

type RolesCaller

type RolesCaller struct {
	// contains filtered or unexported fields
}

RolesCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewRolesCaller

func NewRolesCaller(address common.Address, caller bind.ContractCaller) (*RolesCaller, error)

NewRolesCaller creates a new read-only instance of Roles, bound to a specific deployed contract.

type RolesCallerRaw

type RolesCallerRaw struct {
	Contract *RolesCaller // Generic read-only contract binding to access the raw methods on
}

RolesCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*RolesCallerRaw) Call

func (_Roles *RolesCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RolesCallerSession

type RolesCallerSession struct {
	Contract *RolesCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

RolesCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type RolesFilterer

type RolesFilterer struct {
	// contains filtered or unexported fields
}

RolesFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewRolesFilterer

func NewRolesFilterer(address common.Address, filterer bind.ContractFilterer) (*RolesFilterer, error)

NewRolesFilterer creates a new log filterer instance of Roles, bound to a specific deployed contract.

type RolesRaw

type RolesRaw struct {
	Contract *Roles // Generic contract binding to access the raw methods on
}

RolesRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*RolesRaw) Call

func (_Roles *RolesRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RolesRaw) Transact

func (_Roles *RolesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesRaw) Transfer

func (_Roles *RolesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesSession

type RolesSession struct {
	Contract     *Roles            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type RolesTransactor

type RolesTransactor struct {
	// contains filtered or unexported fields
}

RolesTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewRolesTransactor

func NewRolesTransactor(address common.Address, transactor bind.ContractTransactor) (*RolesTransactor, error)

NewRolesTransactor creates a new write-only instance of Roles, bound to a specific deployed contract.

type RolesTransactorRaw

type RolesTransactorRaw struct {
	Contract *RolesTransactor // Generic write-only contract binding to access the raw methods on
}

RolesTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*RolesTransactorRaw) Transact

func (_Roles *RolesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesTransactorRaw) Transfer

func (_Roles *RolesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesTransactorSession

type RolesTransactorSession struct {
	Contract     *RolesTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around a Klaytn contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Klaytn contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type ServiceChainNFTNoURI

type ServiceChainNFTNoURI struct {
	ServiceChainNFTNoURICaller     // Read-only binding to the contract
	ServiceChainNFTNoURITransactor // Write-only binding to the contract
	ServiceChainNFTNoURIFilterer   // Log filterer for contract events
}

ServiceChainNFTNoURI is an auto generated Go binding around a Klaytn contract.

func DeployServiceChainNFTNoURI

func DeployServiceChainNFTNoURI(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address) (common.Address, *types.Transaction, *ServiceChainNFTNoURI, error)

DeployServiceChainNFTNoURI deploys a new Klaytn contract, binding an instance of ServiceChainNFTNoURI to it.

func NewServiceChainNFTNoURI

func NewServiceChainNFTNoURI(address common.Address, backend bind.ContractBackend) (*ServiceChainNFTNoURI, error)

NewServiceChainNFTNoURI creates a new instance of ServiceChainNFTNoURI, bound to a specific deployed contract.

type ServiceChainNFTNoURIApproval

type ServiceChainNFTNoURIApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURIApproval represents a Approval event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURIApprovalForAll

type ServiceChainNFTNoURIApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURIApprovalForAll represents a ApprovalForAll event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURIApprovalForAllIterator

type ServiceChainNFTNoURIApprovalForAllIterator struct {
	Event *ServiceChainNFTNoURIApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURIApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURIApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURIApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ServiceChainNFTNoURIApprovalIterator

type ServiceChainNFTNoURIApprovalIterator struct {
	Event *ServiceChainNFTNoURIApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURIApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURIApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURIApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ServiceChainNFTNoURICaller

type ServiceChainNFTNoURICaller struct {
	// contains filtered or unexported fields
}

ServiceChainNFTNoURICaller is an auto generated read-only Go binding around a Klaytn contract.

func NewServiceChainNFTNoURICaller

func NewServiceChainNFTNoURICaller(address common.Address, caller bind.ContractCaller) (*ServiceChainNFTNoURICaller, error)

NewServiceChainNFTNoURICaller creates a new read-only instance of ServiceChainNFTNoURI, bound to a specific deployed contract.

func (*ServiceChainNFTNoURICaller) BalanceOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ServiceChainNFTNoURICaller) Bridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ServiceChainNFTNoURICaller) GetApproved

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURICaller) IsApprovedForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ServiceChainNFTNoURICaller) IsMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ServiceChainNFTNoURICaller) IsOwner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ServiceChainNFTNoURICaller) Owner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ServiceChainNFTNoURICaller) OwnerOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURICaller) SupportsInterface

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ServiceChainNFTNoURICallerRaw

type ServiceChainNFTNoURICallerRaw struct {
	Contract *ServiceChainNFTNoURICaller // Generic read-only contract binding to access the raw methods on
}

ServiceChainNFTNoURICallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ServiceChainNFTNoURICallerRaw) Call

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ServiceChainNFTNoURICallerSession

type ServiceChainNFTNoURICallerSession struct {
	Contract *ServiceChainNFTNoURICaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

ServiceChainNFTNoURICallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ServiceChainNFTNoURICallerSession) BalanceOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ServiceChainNFTNoURICallerSession) Bridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ServiceChainNFTNoURICallerSession) GetApproved

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURICallerSession) IsApprovedForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ServiceChainNFTNoURICallerSession) IsMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ServiceChainNFTNoURICallerSession) IsOwner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ServiceChainNFTNoURICallerSession) Owner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ServiceChainNFTNoURICallerSession) OwnerOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURICallerSession) SupportsInterface

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURICallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ServiceChainNFTNoURIFilterer

type ServiceChainNFTNoURIFilterer struct {
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewServiceChainNFTNoURIFilterer

func NewServiceChainNFTNoURIFilterer(address common.Address, filterer bind.ContractFilterer) (*ServiceChainNFTNoURIFilterer, error)

NewServiceChainNFTNoURIFilterer creates a new log filterer instance of ServiceChainNFTNoURI, bound to a specific deployed contract.

func (*ServiceChainNFTNoURIFilterer) FilterApproval

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ServiceChainNFTNoURIApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ServiceChainNFTNoURIFilterer) FilterApprovalForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ServiceChainNFTNoURIApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ServiceChainNFTNoURIFilterer) FilterMinterAdded

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ServiceChainNFTNoURIMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ServiceChainNFTNoURIFilterer) FilterMinterRemoved

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ServiceChainNFTNoURIMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ServiceChainNFTNoURIFilterer) FilterOwnershipTransferred

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ServiceChainNFTNoURIOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*ServiceChainNFTNoURIFilterer) FilterTransfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ServiceChainNFTNoURITransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ServiceChainNFTNoURIFilterer) WatchApproval

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURIApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ServiceChainNFTNoURIFilterer) WatchApprovalForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURIApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ServiceChainNFTNoURIFilterer) WatchMinterAdded

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURIMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ServiceChainNFTNoURIFilterer) WatchMinterRemoved

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURIMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ServiceChainNFTNoURIFilterer) WatchOwnershipTransferred

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURIOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*ServiceChainNFTNoURIFilterer) WatchTransfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ServiceChainNFTNoURITransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ServiceChainNFTNoURIMinterAdded

type ServiceChainNFTNoURIMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURIMinterAdded represents a MinterAdded event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURIMinterAddedIterator

type ServiceChainNFTNoURIMinterAddedIterator struct {
	Event *ServiceChainNFTNoURIMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURIMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURIMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURIMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ServiceChainNFTNoURIMinterRemoved

type ServiceChainNFTNoURIMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURIMinterRemoved represents a MinterRemoved event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURIMinterRemovedIterator

type ServiceChainNFTNoURIMinterRemovedIterator struct {
	Event *ServiceChainNFTNoURIMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURIMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURIMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURIMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ServiceChainNFTNoURIOwnershipTransferred

type ServiceChainNFTNoURIOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURIOwnershipTransferred represents a OwnershipTransferred event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURIOwnershipTransferredIterator

type ServiceChainNFTNoURIOwnershipTransferredIterator struct {
	Event *ServiceChainNFTNoURIOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURIOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURIOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURIOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURIOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ServiceChainNFTNoURIRaw

type ServiceChainNFTNoURIRaw struct {
	Contract *ServiceChainNFTNoURI // Generic contract binding to access the raw methods on
}

ServiceChainNFTNoURIRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ServiceChainNFTNoURIRaw) Call

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ServiceChainNFTNoURIRaw) Transact

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ServiceChainNFTNoURIRaw) Transfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURIRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ServiceChainNFTNoURISession

type ServiceChainNFTNoURISession struct {
	Contract     *ServiceChainNFTNoURI // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ServiceChainNFTNoURISession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ServiceChainNFTNoURISession) AddMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ServiceChainNFTNoURISession) Approve

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURISession) BalanceOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ServiceChainNFTNoURISession) Bridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() constant returns(address)

func (*ServiceChainNFTNoURISession) Burn

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ServiceChainNFTNoURISession) GetApproved

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURISession) IsApprovedForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ServiceChainNFTNoURISession) IsMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ServiceChainNFTNoURISession) IsOwner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ServiceChainNFTNoURISession) Mint

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) Mint(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ServiceChainNFTNoURISession) Owner

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ServiceChainNFTNoURISession) OwnerOf

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ServiceChainNFTNoURISession) RegisterBulk

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) RegisterBulk(_user common.Address, _startID *big.Int, _endID *big.Int) (*types.Transaction, error)

RegisterBulk is a paid mutator transaction binding the contract method 0x7a9adac6.

Solidity: function registerBulk(_user address, _startID uint256, _endID uint256) returns()

func (*ServiceChainNFTNoURISession) RenounceMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ServiceChainNFTNoURISession) RenounceOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ServiceChainNFTNoURISession) RequestValueTransfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) RequestValueTransfer(_uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ServiceChainNFTNoURISession) SafeTransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ServiceChainNFTNoURISession) SetApprovalForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ServiceChainNFTNoURISession) SetBridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) SetBridge(_bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ServiceChainNFTNoURISession) SupportsInterface

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ServiceChainNFTNoURISession) TransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURISession) TransferOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURISession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ServiceChainNFTNoURITransactor

type ServiceChainNFTNoURITransactor struct {
	// contains filtered or unexported fields
}

ServiceChainNFTNoURITransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewServiceChainNFTNoURITransactor

func NewServiceChainNFTNoURITransactor(address common.Address, transactor bind.ContractTransactor) (*ServiceChainNFTNoURITransactor, error)

NewServiceChainNFTNoURITransactor creates a new write-only instance of ServiceChainNFTNoURI, bound to a specific deployed contract.

func (*ServiceChainNFTNoURITransactor) AddMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ServiceChainNFTNoURITransactor) Approve

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactor) Burn

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) Burn(opts *bind.TransactOpts, tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactor) Mint

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) Mint(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ServiceChainNFTNoURITransactor) RegisterBulk

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) RegisterBulk(opts *bind.TransactOpts, _user common.Address, _startID *big.Int, _endID *big.Int) (*types.Transaction, error)

RegisterBulk is a paid mutator transaction binding the contract method 0x7a9adac6.

Solidity: function registerBulk(_user address, _startID uint256, _endID uint256) returns()

func (*ServiceChainNFTNoURITransactor) RenounceMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ServiceChainNFTNoURITransactor) RenounceOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ServiceChainNFTNoURITransactor) RequestValueTransfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) RequestValueTransfer(opts *bind.TransactOpts, _uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ServiceChainNFTNoURITransactor) SafeTransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ServiceChainNFTNoURITransactor) SetApprovalForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ServiceChainNFTNoURITransactor) SetBridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) SetBridge(opts *bind.TransactOpts, _bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ServiceChainNFTNoURITransactor) TransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactor) TransferOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ServiceChainNFTNoURITransactorRaw

type ServiceChainNFTNoURITransactorRaw struct {
	Contract *ServiceChainNFTNoURITransactor // Generic write-only contract binding to access the raw methods on
}

ServiceChainNFTNoURITransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ServiceChainNFTNoURITransactorRaw) Transact

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ServiceChainNFTNoURITransactorRaw) Transfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ServiceChainNFTNoURITransactorSession

type ServiceChainNFTNoURITransactorSession struct {
	Contract     *ServiceChainNFTNoURITransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

ServiceChainNFTNoURITransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ServiceChainNFTNoURITransactorSession) AddMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ServiceChainNFTNoURITransactorSession) Approve

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactorSession) Burn

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactorSession) Mint

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) Mint(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(to address, tokenId uint256) returns(bool)

func (*ServiceChainNFTNoURITransactorSession) RegisterBulk

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) RegisterBulk(_user common.Address, _startID *big.Int, _endID *big.Int) (*types.Transaction, error)

RegisterBulk is a paid mutator transaction binding the contract method 0x7a9adac6.

Solidity: function registerBulk(_user address, _startID uint256, _endID uint256) returns()

func (*ServiceChainNFTNoURITransactorSession) RenounceMinter

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ServiceChainNFTNoURITransactorSession) RenounceOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ServiceChainNFTNoURITransactorSession) RequestValueTransfer

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) RequestValueTransfer(_uid *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

RequestValueTransfer is a paid mutator transaction binding the contract method 0x3f4c4e3d.

Solidity: function requestValueTransfer(_uid uint256, _to address, _extraData bytes) returns()

func (*ServiceChainNFTNoURITransactorSession) SafeTransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ServiceChainNFTNoURITransactorSession) SetApprovalForAll

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ServiceChainNFTNoURITransactorSession) SetBridge

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) SetBridge(_bridge common.Address) (*types.Transaction, error)

SetBridge is a paid mutator transaction binding the contract method 0x8dd14802.

Solidity: function setBridge(_bridge address) returns()

func (*ServiceChainNFTNoURITransactorSession) TransferFrom

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

func (*ServiceChainNFTNoURITransactorSession) TransferOwnership

func (_ServiceChainNFTNoURI *ServiceChainNFTNoURITransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type ServiceChainNFTNoURITransfer

type ServiceChainNFTNoURITransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ServiceChainNFTNoURITransfer represents a Transfer event raised by the ServiceChainNFTNoURI contract.

type ServiceChainNFTNoURITransferIterator

type ServiceChainNFTNoURITransferIterator struct {
	Event *ServiceChainNFTNoURITransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ServiceChainNFTNoURITransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ServiceChainNFTNoURI contract.

func (*ServiceChainNFTNoURITransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ServiceChainNFTNoURITransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ServiceChainNFTNoURITransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL