bridge

package
v1.8.3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 27, 2022 License: GPL-3.0 Imports: 8 Imported by: 6

Documentation

Index

Constants

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const AddressBin = `` /* 224-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
const AddressBinRuntime = `` /* 154-byte string literal not displayed */

AddressBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeABI = "" /* 15024-byte string literal not displayed */

BridgeABI is the input ABI used to generate the binding from.

View Source
const BridgeBin = `` /* 34758-byte string literal not displayed */

BridgeBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeBinRuntime = `` /* 33946-byte string literal not displayed */

BridgeBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeCounterPartABI = "" /* 1306-byte string literal not displayed */

BridgeCounterPartABI is the input ABI used to generate the binding from.

View Source
const BridgeCounterPartBin = `` /* 2074-byte string literal not displayed */

BridgeCounterPartBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeCounterPartBinRuntime = `` /* 1900-byte string literal not displayed */

BridgeCounterPartBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeFeeABI = "" /* 1202-byte string literal not displayed */

BridgeFeeABI is the input ABI used to generate the binding from.

View Source
const BridgeFeeBin = `0x`

BridgeFeeBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeFeeBinRuntime = `0x`

BridgeFeeBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeHandledRequestsABI = "" /* 218-byte string literal not displayed */

BridgeHandledRequestsABI is the input ABI used to generate the binding from.

View Source
const BridgeHandledRequestsBin = `` /* 374-byte string literal not displayed */

BridgeHandledRequestsBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeHandledRequestsBinRuntime = `` /* 314-byte string literal not displayed */

BridgeHandledRequestsBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeOperatorABI = "" /* 3079-byte string literal not displayed */

BridgeOperatorABI is the input ABI used to generate the binding from.

View Source
const BridgeOperatorBin = `0x`

BridgeOperatorBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeOperatorBinRuntime = `0x`

BridgeOperatorBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeTokensABI = "" /* 3364-byte string literal not displayed */

BridgeTokensABI is the input ABI used to generate the binding from.

View Source
const BridgeTokensBin = `` /* 6448-byte string literal not displayed */

BridgeTokensBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeTokensBinRuntime = `` /* 6274-byte string literal not displayed */

BridgeTokensBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeTransferABI = "" /* 7341-byte string literal not displayed */

BridgeTransferABI is the input ABI used to generate the binding from.

View Source
const BridgeTransferBin = `0x`

BridgeTransferBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeTransferBinRuntime = `0x`

BridgeTransferBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeTransferERC20ABI = "" /* 11215-byte string literal not displayed */

BridgeTransferERC20ABI is the input ABI used to generate the binding from.

View Source
const BridgeTransferERC20Bin = `0x`

BridgeTransferERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeTransferERC20BinRuntime = `0x`

BridgeTransferERC20BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeTransferERC721ABI = "" /* 10895-byte string literal not displayed */

BridgeTransferERC721ABI is the input ABI used to generate the binding from.

View Source
const BridgeTransferERC721Bin = `0x`

BridgeTransferERC721Bin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeTransferERC721BinRuntime = `0x`

BridgeTransferERC721BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const BridgeTransferKLAYABI = "" /* 9064-byte string literal not displayed */

BridgeTransferKLAYABI is the input ABI used to generate the binding from.

View Source
const BridgeTransferKLAYBin = `0x`

BridgeTransferKLAYBin is the compiled bytecode used for deploying new contracts.

View Source
const BridgeTransferKLAYBinRuntime = `0x`

BridgeTransferKLAYBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const CountersABI = "[]"

CountersABI is the input ABI used to generate the binding from.

View Source
const CountersBin = `` /* 224-byte string literal not displayed */

CountersBin is the compiled bytecode used for deploying new contracts.

View Source
const CountersBinRuntime = `` /* 154-byte string literal not displayed */

CountersBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC165ABI = "" /* 323-byte string literal not displayed */

ERC165ABI is the input ABI used to generate the binding from.

View Source
const ERC165Bin = `0x`

ERC165Bin is the compiled bytecode used for deploying new contracts.

View Source
const ERC165BinRuntime = `0x`

ERC165BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC20ABI = "" /* 2578-byte string literal not displayed */

ERC20ABI is the input ABI used to generate the binding from.

View Source
const ERC20Bin = `` /* 3608-byte string literal not displayed */

ERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
const ERC20BinRuntime = `` /* 3544-byte string literal not displayed */

ERC20BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC20BurnableABI = "" /* 2996-byte string literal not displayed */

ERC20BurnableABI is the input ABI used to generate the binding from.

View Source
const ERC20BurnableBin = `` /* 4500-byte string literal not displayed */

ERC20BurnableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC20BurnableBinRuntime = `` /* 4436-byte string literal not displayed */

ERC20BurnableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC20MintableABI = "" /* 3682-byte string literal not displayed */

ERC20MintableABI is the input ABI used to generate the binding from.

View Source
const ERC20MintableBin = `` /* 6872-byte string literal not displayed */

ERC20MintableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC20MintableBinRuntime = `` /* 5988-byte string literal not displayed */

ERC20MintableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721ABI = "" /* 3354-byte string literal not displayed */

ERC721ABI is the input ABI used to generate the binding from.

View Source
const ERC721Bin = `` /* 7368-byte string literal not displayed */

ERC721Bin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721BinRuntime = `` /* 6794-byte string literal not displayed */

ERC721BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721BurnableABI = "" /* 3446-byte string literal not displayed */

ERC721BurnableABI is the input ABI used to generate the binding from.

View Source
const ERC721BurnableBin = `` /* 8228-byte string literal not displayed */

ERC721BurnableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721BurnableBinRuntime = `` /* 7680-byte string literal not displayed */

ERC721BurnableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721MetadataABI = "" /* 3997-byte string literal not displayed */

ERC721MetadataABI is the input ABI used to generate the binding from.

View Source
const ERC721MetadataBin = `` /* 9714-byte string literal not displayed */

ERC721MetadataBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721MetadataBinRuntime = `` /* 8268-byte string literal not displayed */

ERC721MetadataBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const ERC721MetadataMintableABI = "" /* 4978-byte string literal not displayed */

ERC721MetadataMintableABI is the input ABI used to generate the binding from.

View Source
const ERC721MetadataMintableBin = `0x`

ERC721MetadataMintableBin is the compiled bytecode used for deploying new contracts.

View Source
const ERC721MetadataMintableBinRuntime = `0x`

ERC721MetadataMintableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC165ABI = "" /* 229-byte string literal not displayed */

IERC165ABI is the input ABI used to generate the binding from.

View Source
const IERC165Bin = `0x`

IERC165Bin is the compiled bytecode used for deploying new contracts.

View Source
const IERC165BinRuntime = `0x`

IERC165BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC20ABI = "" /* 2016-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const IERC20Bin = `0x`

IERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
const IERC20BinRuntime = `0x`

IERC20BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC20BridgeReceiverABI = "" /* 371-byte string literal not displayed */

IERC20BridgeReceiverABI is the input ABI used to generate the binding from.

View Source
const IERC20BridgeReceiverBin = `0x`

IERC20BridgeReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC20BridgeReceiverBinRuntime = `0x`

IERC20BridgeReceiverBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721ABI = "" /* 3286-byte string literal not displayed */

IERC721ABI is the input ABI used to generate the binding from.

View Source
const IERC721Bin = `0x`

IERC721Bin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721BinRuntime = `0x`

IERC721BinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721BridgeReceiverABI = "" /* 327-byte string literal not displayed */

IERC721BridgeReceiverABI is the input ABI used to generate the binding from.

View Source
const IERC721BridgeReceiverBin = `0x`

IERC721BridgeReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721BridgeReceiverBinRuntime = `0x`

IERC721BridgeReceiverBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721MetadataABI = "" /* 3848-byte string literal not displayed */

IERC721MetadataABI is the input ABI used to generate the binding from.

View Source
const IERC721MetadataBin = `0x`

IERC721MetadataBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721MetadataBinRuntime = `0x`

IERC721MetadataBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const IERC721ReceiverABI = "" /* 359-byte string literal not displayed */

IERC721ReceiverABI is the input ABI used to generate the binding from.

View Source
const IERC721ReceiverBin = `0x`

IERC721ReceiverBin is the compiled bytecode used for deploying new contracts.

View Source
const IERC721ReceiverBinRuntime = `0x`

IERC721ReceiverBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const MinterRoleABI = "" /* 937-byte string literal not displayed */

MinterRoleABI is the input ABI used to generate the binding from.

View Source
const MinterRoleBin = `0x`

MinterRoleBin is the compiled bytecode used for deploying new contracts.

View Source
const MinterRoleBinRuntime = `0x`

MinterRoleBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const OwnableABI = "" /* 1013-byte string literal not displayed */

OwnableABI is the input ABI used to generate the binding from.

View Source
const OwnableBin = `0x`

OwnableBin is the compiled bytecode used for deploying new contracts.

View Source
const OwnableBinRuntime = `0x`

OwnableBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const RolesABI = "[]"

RolesABI is the input ABI used to generate the binding from.

View Source
const RolesBin = `` /* 224-byte string literal not displayed */

RolesBin is the compiled bytecode used for deploying new contracts.

View Source
const RolesBinRuntime = `` /* 154-byte string literal not displayed */

RolesBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const SafeMathBin = `` /* 224-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
const SafeMathBinRuntime = `` /* 154-byte string literal not displayed */

SafeMathBinRuntime is the compiled bytecode used for adding genesis block without deploying code.

Variables

This section is empty.

Functions

This section is empty.

Types

type Address added in v1.1.0

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around a Klaytn contract.

func DeployAddress added in v1.1.0

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Klaytn contract, binding an instance of Address to it.

func NewAddress added in v1.1.0

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller added in v1.1.0

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewAddressCaller added in v1.1.0

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw added in v1.1.0

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*AddressCallerRaw) Call added in v1.1.0

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession added in v1.1.0

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type AddressFilterer added in v1.1.0

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewAddressFilterer added in v1.1.0

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw added in v1.1.0

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*AddressRaw) Call added in v1.1.0

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact added in v1.1.0

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer added in v1.1.0

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession added in v1.1.0

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type AddressTransactor added in v1.1.0

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewAddressTransactor added in v1.1.0

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw added in v1.1.0

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*AddressTransactorRaw) Transact added in v1.1.0

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer added in v1.1.0

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession added in v1.1.0

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around a Klaytn contract.

func DeployBridge

func DeployBridge(auth *bind.TransactOpts, backend bind.ContractBackend, _modeMintBurn bool) (common.Address, *types.Transaction, *Bridge, error)

DeployBridge deploys a new Klaytn contract, binding an instance of Bridge to it.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) ClosedValueTransferVotes added in v1.1.0

func (_Bridge *BridgeCaller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeCaller) ConfigurationNonce added in v1.1.0

func (_Bridge *BridgeCaller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeCaller) CounterpartBridge

func (_Bridge *BridgeCaller) CounterpartBridge(opts *bind.CallOpts) (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeCaller) FeeOfERC20 added in v1.1.0

func (_Bridge *BridgeCaller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeCaller) FeeOfKLAY added in v1.1.0

func (_Bridge *BridgeCaller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeCaller) FeeReceiver added in v1.1.0

func (_Bridge *BridgeCaller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeCaller) GetOperatorList added in v1.2.0

func (_Bridge *BridgeCaller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeCaller) GetRegisteredTokenList added in v1.2.0

func (_Bridge *BridgeCaller) GetRegisteredTokenList(opts *bind.CallOpts) ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeCaller) HandleNoncesToBlockNums added in v1.1.0

func (_Bridge *BridgeCaller) HandleNoncesToBlockNums(opts *bind.CallOpts, arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeCaller) HandledRequestTx added in v1.1.0

func (_Bridge *BridgeCaller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeCaller) IndexOfTokens added in v1.2.0

func (_Bridge *BridgeCaller) IndexOfTokens(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeCaller) IsLockedKLAY added in v1.2.0

func (_Bridge *BridgeCaller) IsLockedKLAY(opts *bind.CallOpts) (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeCaller) IsOwner

func (_Bridge *BridgeCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeCaller) IsRunning

func (_Bridge *BridgeCaller) IsRunning(opts *bind.CallOpts) (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeCaller) LockedTokens added in v1.2.0

func (_Bridge *BridgeCaller) LockedTokens(opts *bind.CallOpts, arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeCaller) LowerHandleNonce added in v1.1.0

func (_Bridge *BridgeCaller) LowerHandleNonce(opts *bind.CallOpts) (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeCaller) MAXOPERATOR added in v1.3.0

func (_Bridge *BridgeCaller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeCaller) ModeMintBurn added in v1.1.0

func (_Bridge *BridgeCaller) ModeMintBurn(opts *bind.CallOpts) (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeCaller) OperatorList added in v1.2.0

func (_Bridge *BridgeCaller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeCaller) OperatorThresholds added in v1.1.0

func (_Bridge *BridgeCaller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeCaller) Operators added in v1.1.0

func (_Bridge *BridgeCaller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeCaller) Owner

func (_Bridge *BridgeCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeCaller) RecoveryBlockNumber added in v1.1.0

func (_Bridge *BridgeCaller) RecoveryBlockNumber(opts *bind.CallOpts) (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeCaller) RegisteredTokenList added in v1.2.0

func (_Bridge *BridgeCaller) RegisteredTokenList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeCaller) RegisteredTokens added in v1.2.0

func (_Bridge *BridgeCaller) RegisteredTokens(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeCaller) RequestNonce

func (_Bridge *BridgeCaller) RequestNonce(opts *bind.CallOpts) (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeCaller) UpperHandleNonce added in v1.1.0

func (_Bridge *BridgeCaller) UpperHandleNonce(opts *bind.CallOpts) (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

func (*BridgeCaller) VERSION

func (_Bridge *BridgeCaller) VERSION(opts *bind.CallOpts) (uint64, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() constant returns(uint64)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeCallerSession) ClosedValueTransferVotes added in v1.1.0

func (_Bridge *BridgeCallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeCallerSession) ConfigurationNonce added in v1.1.0

func (_Bridge *BridgeCallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeCallerSession) CounterpartBridge

func (_Bridge *BridgeCallerSession) CounterpartBridge() (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeCallerSession) FeeOfERC20 added in v1.1.0

func (_Bridge *BridgeCallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeCallerSession) FeeOfKLAY added in v1.1.0

func (_Bridge *BridgeCallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeCallerSession) FeeReceiver added in v1.1.0

func (_Bridge *BridgeCallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeCallerSession) GetOperatorList added in v1.2.0

func (_Bridge *BridgeCallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeCallerSession) GetRegisteredTokenList added in v1.2.0

func (_Bridge *BridgeCallerSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeCallerSession) HandleNoncesToBlockNums added in v1.1.0

func (_Bridge *BridgeCallerSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeCallerSession) HandledRequestTx added in v1.1.0

func (_Bridge *BridgeCallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeCallerSession) IndexOfTokens added in v1.2.0

func (_Bridge *BridgeCallerSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeCallerSession) IsLockedKLAY added in v1.2.0

func (_Bridge *BridgeCallerSession) IsLockedKLAY() (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeCallerSession) IsOwner

func (_Bridge *BridgeCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeCallerSession) IsRunning

func (_Bridge *BridgeCallerSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeCallerSession) LockedTokens added in v1.2.0

func (_Bridge *BridgeCallerSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeCallerSession) LowerHandleNonce added in v1.1.0

func (_Bridge *BridgeCallerSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeCallerSession) MAXOPERATOR added in v1.3.0

func (_Bridge *BridgeCallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeCallerSession) ModeMintBurn added in v1.1.0

func (_Bridge *BridgeCallerSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeCallerSession) OperatorList added in v1.2.0

func (_Bridge *BridgeCallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeCallerSession) OperatorThresholds added in v1.1.0

func (_Bridge *BridgeCallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeCallerSession) Operators added in v1.1.0

func (_Bridge *BridgeCallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeCallerSession) Owner

func (_Bridge *BridgeCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeCallerSession) RecoveryBlockNumber added in v1.1.0

func (_Bridge *BridgeCallerSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeCallerSession) RegisteredTokenList added in v1.2.0

func (_Bridge *BridgeCallerSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeCallerSession) RegisteredTokens added in v1.2.0

func (_Bridge *BridgeCallerSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeCallerSession) RequestNonce

func (_Bridge *BridgeCallerSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeCallerSession) UpperHandleNonce added in v1.1.0

func (_Bridge *BridgeCallerSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

func (*BridgeCallerSession) VERSION

func (_Bridge *BridgeCallerSession) VERSION() (uint64, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() constant returns(uint64)

type BridgeCounterPart added in v1.1.0

type BridgeCounterPart struct {
	BridgeCounterPartCaller     // Read-only binding to the contract
	BridgeCounterPartTransactor // Write-only binding to the contract
	BridgeCounterPartFilterer   // Log filterer for contract events
}

BridgeCounterPart is an auto generated Go binding around a Klaytn contract.

func DeployBridgeCounterPart added in v1.1.0

func DeployBridgeCounterPart(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeCounterPart, error)

DeployBridgeCounterPart deploys a new Klaytn contract, binding an instance of BridgeCounterPart to it.

func NewBridgeCounterPart added in v1.1.0

func NewBridgeCounterPart(address common.Address, backend bind.ContractBackend) (*BridgeCounterPart, error)

NewBridgeCounterPart creates a new instance of BridgeCounterPart, bound to a specific deployed contract.

type BridgeCounterPartCaller added in v1.1.0

type BridgeCounterPartCaller struct {
	// contains filtered or unexported fields
}

BridgeCounterPartCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeCounterPartCaller added in v1.1.0

func NewBridgeCounterPartCaller(address common.Address, caller bind.ContractCaller) (*BridgeCounterPartCaller, error)

NewBridgeCounterPartCaller creates a new read-only instance of BridgeCounterPart, bound to a specific deployed contract.

func (*BridgeCounterPartCaller) CounterpartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCaller) CounterpartBridge(opts *bind.CallOpts) (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeCounterPartCaller) IsOwner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeCounterPartCaller) Owner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type BridgeCounterPartCallerRaw added in v1.1.0

type BridgeCounterPartCallerRaw struct {
	Contract *BridgeCounterPartCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCounterPartCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeCounterPartCallerRaw) Call added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCounterPartCallerSession added in v1.1.0

type BridgeCounterPartCallerSession struct {
	Contract *BridgeCounterPartCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

BridgeCounterPartCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeCounterPartCallerSession) CounterpartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCallerSession) CounterpartBridge() (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeCounterPartCallerSession) IsOwner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeCounterPartCallerSession) Owner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type BridgeCounterPartFilterer added in v1.1.0

type BridgeCounterPartFilterer struct {
	// contains filtered or unexported fields
}

BridgeCounterPartFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeCounterPartFilterer added in v1.1.0

func NewBridgeCounterPartFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeCounterPartFilterer, error)

NewBridgeCounterPartFilterer creates a new log filterer instance of BridgeCounterPart, bound to a specific deployed contract.

func (*BridgeCounterPartFilterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeCounterPartOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeCounterPartFilterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeCounterPartOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

type BridgeCounterPartOwnershipTransferred added in v1.1.0

type BridgeCounterPartOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeCounterPartOwnershipTransferred represents a OwnershipTransferred event raised by the BridgeCounterPart contract.

type BridgeCounterPartOwnershipTransferredIterator added in v1.1.0

type BridgeCounterPartOwnershipTransferredIterator struct {
	Event *BridgeCounterPartOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeCounterPartOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeCounterPart contract.

func (*BridgeCounterPartOwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeCounterPartOwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeCounterPartOwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeCounterPartRaw added in v1.1.0

type BridgeCounterPartRaw struct {
	Contract *BridgeCounterPart // Generic contract binding to access the raw methods on
}

BridgeCounterPartRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeCounterPartRaw) Call added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeCounterPartRaw) Transact added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeCounterPartRaw) Transfer added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeCounterPartSession added in v1.1.0

type BridgeCounterPartSession struct {
	Contract     *BridgeCounterPart // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

BridgeCounterPartSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeCounterPartSession) CounterpartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) CounterpartBridge() (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeCounterPartSession) IsOwner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeCounterPartSession) Owner added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeCounterPartSession) RenounceOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeCounterPartSession) SetCounterPartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) SetCounterPartBridge(_bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeCounterPartSession) TransferOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeCounterPartTransactor added in v1.1.0

type BridgeCounterPartTransactor struct {
	// contains filtered or unexported fields
}

BridgeCounterPartTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeCounterPartTransactor added in v1.1.0

func NewBridgeCounterPartTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeCounterPartTransactor, error)

NewBridgeCounterPartTransactor creates a new write-only instance of BridgeCounterPart, bound to a specific deployed contract.

func (*BridgeCounterPartTransactor) RenounceOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeCounterPartTransactor) SetCounterPartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactor) SetCounterPartBridge(opts *bind.TransactOpts, _bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeCounterPartTransactor) TransferOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeCounterPartTransactorRaw added in v1.1.0

type BridgeCounterPartTransactorRaw struct {
	Contract *BridgeCounterPartTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeCounterPartTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeCounterPartTransactorRaw) Transact added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeCounterPartTransactorRaw) Transfer added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeCounterPartTransactorSession added in v1.1.0

type BridgeCounterPartTransactorSession struct {
	Contract     *BridgeCounterPartTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

BridgeCounterPartTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeCounterPartTransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeCounterPartTransactorSession) SetCounterPartBridge added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactorSession) SetCounterPartBridge(_bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeCounterPartTransactorSession) TransferOwnership added in v1.1.0

func (_BridgeCounterPart *BridgeCounterPartTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeERC20FeeChanged added in v1.1.0

type BridgeERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeERC20FeeChanged represents a ERC20FeeChanged event raised by the Bridge contract.

type BridgeERC20FeeChangedIterator added in v1.1.0

type BridgeERC20FeeChangedIterator struct {
	Event *BridgeERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the Bridge contract.

func (*BridgeERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFee added in v1.1.0

type BridgeFee struct {
	BridgeFeeCaller     // Read-only binding to the contract
	BridgeFeeTransactor // Write-only binding to the contract
	BridgeFeeFilterer   // Log filterer for contract events
}

BridgeFee is an auto generated Go binding around a Klaytn contract.

func DeployBridgeFee added in v1.1.0

func DeployBridgeFee(auth *bind.TransactOpts, backend bind.ContractBackend, _feeReceiver common.Address) (common.Address, *types.Transaction, *BridgeFee, error)

DeployBridgeFee deploys a new Klaytn contract, binding an instance of BridgeFee to it.

func NewBridgeFee added in v1.1.0

func NewBridgeFee(address common.Address, backend bind.ContractBackend) (*BridgeFee, error)

NewBridgeFee creates a new instance of BridgeFee, bound to a specific deployed contract.

type BridgeFeeCaller added in v1.1.0

type BridgeFeeCaller struct {
	// contains filtered or unexported fields
}

BridgeFeeCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeFeeCaller added in v1.1.0

func NewBridgeFeeCaller(address common.Address, caller bind.ContractCaller) (*BridgeFeeCaller, error)

NewBridgeFeeCaller creates a new read-only instance of BridgeFee, bound to a specific deployed contract.

func (*BridgeFeeCaller) FeeOfERC20 added in v1.1.0

func (_BridgeFee *BridgeFeeCaller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeFeeCaller) FeeOfKLAY added in v1.1.0

func (_BridgeFee *BridgeFeeCaller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeFeeCaller) FeeReceiver added in v1.1.0

func (_BridgeFee *BridgeFeeCaller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

type BridgeFeeCallerRaw added in v1.1.0

type BridgeFeeCallerRaw struct {
	Contract *BridgeFeeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeFeeCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeFeeCallerRaw) Call added in v1.1.0

func (_BridgeFee *BridgeFeeCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeFeeCallerSession added in v1.1.0

type BridgeFeeCallerSession struct {
	Contract *BridgeFeeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

BridgeFeeCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeFeeCallerSession) FeeOfERC20 added in v1.1.0

func (_BridgeFee *BridgeFeeCallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeFeeCallerSession) FeeOfKLAY added in v1.1.0

func (_BridgeFee *BridgeFeeCallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeFeeCallerSession) FeeReceiver added in v1.1.0

func (_BridgeFee *BridgeFeeCallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

type BridgeFeeERC20FeeChanged added in v1.1.0

type BridgeFeeERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeFeeERC20FeeChanged represents a ERC20FeeChanged event raised by the BridgeFee contract.

type BridgeFeeERC20FeeChangedIterator added in v1.1.0

type BridgeFeeERC20FeeChangedIterator struct {
	Event *BridgeFeeERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeFeeERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the BridgeFee contract.

func (*BridgeFeeERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeFeeERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeFeeERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFeeFeeReceiverChanged added in v1.1.0

type BridgeFeeFeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeFeeFeeReceiverChanged represents a FeeReceiverChanged event raised by the BridgeFee contract.

type BridgeFeeFeeReceiverChangedIterator added in v1.1.0

type BridgeFeeFeeReceiverChangedIterator struct {
	Event *BridgeFeeFeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeFeeFeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the BridgeFee contract.

func (*BridgeFeeFeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeFeeFeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeFeeFeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFeeFilterer added in v1.1.0

type BridgeFeeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFeeFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeFeeFilterer added in v1.1.0

func NewBridgeFeeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFeeFilterer, error)

NewBridgeFeeFilterer creates a new log filterer instance of BridgeFee, bound to a specific deployed contract.

func (*BridgeFeeFilterer) FilterERC20FeeChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeFeeERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeFeeFilterer) FilterFeeReceiverChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeFeeFeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeFeeFilterer) FilterKLAYFeeChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeFeeKLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeFeeFilterer) WatchERC20FeeChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeFeeERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeFeeFilterer) WatchFeeReceiverChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeFeeFeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeFeeFilterer) WatchKLAYFeeChanged added in v1.1.0

func (_BridgeFee *BridgeFeeFilterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeFeeKLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

type BridgeFeeKLAYFeeChanged added in v1.1.0

type BridgeFeeKLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeFeeKLAYFeeChanged represents a KLAYFeeChanged event raised by the BridgeFee contract.

type BridgeFeeKLAYFeeChangedIterator added in v1.1.0

type BridgeFeeKLAYFeeChangedIterator struct {
	Event *BridgeFeeKLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeFeeKLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the BridgeFee contract.

func (*BridgeFeeKLAYFeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeFeeKLAYFeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeFeeKLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFeeRaw added in v1.1.0

type BridgeFeeRaw struct {
	Contract *BridgeFee // Generic contract binding to access the raw methods on
}

BridgeFeeRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeFeeRaw) Call added in v1.1.0

func (_BridgeFee *BridgeFeeRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeFeeRaw) Transact added in v1.1.0

func (_BridgeFee *BridgeFeeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeFeeRaw) Transfer added in v1.1.0

func (_BridgeFee *BridgeFeeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeFeeReceiverChanged added in v1.1.0

type BridgeFeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeFeeReceiverChanged represents a FeeReceiverChanged event raised by the Bridge contract.

type BridgeFeeReceiverChangedIterator added in v1.1.0

type BridgeFeeReceiverChangedIterator struct {
	Event *BridgeFeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeFeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the Bridge contract.

func (*BridgeFeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeFeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeFeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFeeSession added in v1.1.0

type BridgeFeeSession struct {
	Contract     *BridgeFee        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeFeeSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeFeeSession) FeeOfERC20 added in v1.1.0

func (_BridgeFee *BridgeFeeSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeFeeSession) FeeOfKLAY added in v1.1.0

func (_BridgeFee *BridgeFeeSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeFeeSession) FeeReceiver added in v1.1.0

func (_BridgeFee *BridgeFeeSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

type BridgeFeeTransactor added in v1.1.0

type BridgeFeeTransactor struct {
	// contains filtered or unexported fields
}

BridgeFeeTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeFeeTransactor added in v1.1.0

func NewBridgeFeeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeFeeTransactor, error)

NewBridgeFeeTransactor creates a new write-only instance of BridgeFee, bound to a specific deployed contract.

type BridgeFeeTransactorRaw added in v1.1.0

type BridgeFeeTransactorRaw struct {
	Contract *BridgeFeeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeFeeTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeFeeTransactorRaw) Transact added in v1.1.0

func (_BridgeFee *BridgeFeeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeFeeTransactorRaw) Transfer added in v1.1.0

func (_BridgeFee *BridgeFeeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeFeeTransactorSession added in v1.1.0

type BridgeFeeTransactorSession struct {
	Contract     *BridgeFeeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

BridgeFeeTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterERC20FeeChanged added in v1.1.0

func (_Bridge *BridgeFilterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeFilterer) FilterFeeReceiverChanged added in v1.1.0

func (_Bridge *BridgeFilterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeFeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeFilterer) FilterHandleValueTransfer

func (_Bridge *BridgeFilterer) FilterHandleValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeHandleValueTransferIterator, error)

FilterHandleValueTransfer is a free log retrieval operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeFilterer) FilterKLAYFeeChanged added in v1.1.0

func (_Bridge *BridgeFilterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeKLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeFilterer) FilterKLAYLocked added in v1.2.0

func (_Bridge *BridgeFilterer) FilterKLAYLocked(opts *bind.FilterOpts) (*BridgeKLAYLockedIterator, error)

FilterKLAYLocked is a free log retrieval operation binding the contract event 0x915f3053cbc6842207cd97b68c0b585109b4f2fe61c5dbeb25d7678bfdfb8dfa.

Solidity: e KLAYLocked()

func (*BridgeFilterer) FilterKLAYUnlocked added in v1.2.0

func (_Bridge *BridgeFilterer) FilterKLAYUnlocked(opts *bind.FilterOpts) (*BridgeKLAYUnlockedIterator, error)

FilterKLAYUnlocked is a free log retrieval operation binding the contract event 0xd20610c9b78a6903ef134539e3deb5d243be461de6ef12d4c29536bb9b54fa1b.

Solidity: e KLAYUnlocked()

func (*BridgeFilterer) FilterOwnershipTransferred

func (_Bridge *BridgeFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeFilterer) FilterRequestValueTransfer

func (_Bridge *BridgeFilterer) FilterRequestValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeRequestValueTransferIterator, error)

FilterRequestValueTransfer is a free log retrieval operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeFilterer) FilterTokenDeregistered added in v1.2.0

func (_Bridge *BridgeFilterer) FilterTokenDeregistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTokenDeregisteredIterator, error)

FilterTokenDeregistered is a free log retrieval operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeFilterer) FilterTokenLocked added in v1.2.0

func (_Bridge *BridgeFilterer) FilterTokenLocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTokenLockedIterator, error)

FilterTokenLocked is a free log retrieval operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeFilterer) FilterTokenRegistered added in v1.2.0

func (_Bridge *BridgeFilterer) FilterTokenRegistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTokenRegisteredIterator, error)

FilterTokenRegistered is a free log retrieval operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeFilterer) FilterTokenUnlocked added in v1.2.0

func (_Bridge *BridgeFilterer) FilterTokenUnlocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTokenUnlockedIterator, error)

FilterTokenUnlocked is a free log retrieval operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

func (*BridgeFilterer) WatchERC20FeeChanged added in v1.1.0

func (_Bridge *BridgeFilterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeFilterer) WatchFeeReceiverChanged added in v1.1.0

func (_Bridge *BridgeFilterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeFeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeFilterer) WatchHandleValueTransfer

func (_Bridge *BridgeFilterer) WatchHandleValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeHandleValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchHandleValueTransfer is a free log subscription operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeFilterer) WatchKLAYFeeChanged added in v1.1.0

func (_Bridge *BridgeFilterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeKLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeFilterer) WatchKLAYLocked added in v1.2.0

func (_Bridge *BridgeFilterer) WatchKLAYLocked(opts *bind.WatchOpts, sink chan<- *BridgeKLAYLocked) (event.Subscription, error)

WatchKLAYLocked is a free log subscription operation binding the contract event 0x915f3053cbc6842207cd97b68c0b585109b4f2fe61c5dbeb25d7678bfdfb8dfa.

Solidity: e KLAYLocked()

func (*BridgeFilterer) WatchKLAYUnlocked added in v1.2.0

func (_Bridge *BridgeFilterer) WatchKLAYUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeKLAYUnlocked) (event.Subscription, error)

WatchKLAYUnlocked is a free log subscription operation binding the contract event 0xd20610c9b78a6903ef134539e3deb5d243be461de6ef12d4c29536bb9b54fa1b.

Solidity: e KLAYUnlocked()

func (*BridgeFilterer) WatchOwnershipTransferred

func (_Bridge *BridgeFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeFilterer) WatchRequestValueTransfer

func (_Bridge *BridgeFilterer) WatchRequestValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeRequestValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchRequestValueTransfer is a free log subscription operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeFilterer) WatchTokenDeregistered added in v1.2.0

func (_Bridge *BridgeFilterer) WatchTokenDeregistered(opts *bind.WatchOpts, sink chan<- *BridgeTokenDeregistered, token []common.Address) (event.Subscription, error)

WatchTokenDeregistered is a free log subscription operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeFilterer) WatchTokenLocked added in v1.2.0

func (_Bridge *BridgeFilterer) WatchTokenLocked(opts *bind.WatchOpts, sink chan<- *BridgeTokenLocked, token []common.Address) (event.Subscription, error)

WatchTokenLocked is a free log subscription operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeFilterer) WatchTokenRegistered added in v1.2.0

func (_Bridge *BridgeFilterer) WatchTokenRegistered(opts *bind.WatchOpts, sink chan<- *BridgeTokenRegistered, token []common.Address) (event.Subscription, error)

WatchTokenRegistered is a free log subscription operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeFilterer) WatchTokenUnlocked added in v1.2.0

func (_Bridge *BridgeFilterer) WatchTokenUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeTokenUnlocked, token []common.Address) (event.Subscription, error)

WatchTokenUnlocked is a free log subscription operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

type BridgeHandleValueTransfer

type BridgeHandleValueTransfer struct {
	RequestTxHash    [32]byte
	TokenType        uint8
	From             common.Address
	To               common.Address
	TokenAddress     common.Address
	ValueOrTokenId   *big.Int
	HandleNonce      uint64
	LowerHandleNonce uint64
	ExtraData        []byte
	Raw              types.Log // Blockchain specific contextual infos
}

BridgeHandleValueTransfer represents a HandleValueTransfer event raised by the Bridge contract.

type BridgeHandleValueTransferIterator

type BridgeHandleValueTransferIterator struct {
	Event *BridgeHandleValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeHandleValueTransferIterator is returned from FilterHandleValueTransfer and is used to iterate over the raw logs and unpacked data for HandleValueTransfer events raised by the Bridge contract.

func (*BridgeHandleValueTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeHandleValueTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeHandleValueTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeHandledRequests added in v1.1.0

type BridgeHandledRequests struct {
	BridgeHandledRequestsCaller     // Read-only binding to the contract
	BridgeHandledRequestsTransactor // Write-only binding to the contract
	BridgeHandledRequestsFilterer   // Log filterer for contract events
}

BridgeHandledRequests is an auto generated Go binding around a Klaytn contract.

func DeployBridgeHandledRequests added in v1.1.0

func DeployBridgeHandledRequests(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeHandledRequests, error)

DeployBridgeHandledRequests deploys a new Klaytn contract, binding an instance of BridgeHandledRequests to it.

func NewBridgeHandledRequests added in v1.1.0

func NewBridgeHandledRequests(address common.Address, backend bind.ContractBackend) (*BridgeHandledRequests, error)

NewBridgeHandledRequests creates a new instance of BridgeHandledRequests, bound to a specific deployed contract.

type BridgeHandledRequestsCaller added in v1.1.0

type BridgeHandledRequestsCaller struct {
	// contains filtered or unexported fields
}

BridgeHandledRequestsCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeHandledRequestsCaller added in v1.1.0

func NewBridgeHandledRequestsCaller(address common.Address, caller bind.ContractCaller) (*BridgeHandledRequestsCaller, error)

NewBridgeHandledRequestsCaller creates a new read-only instance of BridgeHandledRequests, bound to a specific deployed contract.

func (*BridgeHandledRequestsCaller) HandledRequestTx added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsCaller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

type BridgeHandledRequestsCallerRaw added in v1.1.0

type BridgeHandledRequestsCallerRaw struct {
	Contract *BridgeHandledRequestsCaller // Generic read-only contract binding to access the raw methods on
}

BridgeHandledRequestsCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeHandledRequestsCallerRaw) Call added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeHandledRequestsCallerSession added in v1.1.0

type BridgeHandledRequestsCallerSession struct {
	Contract *BridgeHandledRequestsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

BridgeHandledRequestsCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeHandledRequestsCallerSession) HandledRequestTx added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsCallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

type BridgeHandledRequestsFilterer added in v1.1.0

type BridgeHandledRequestsFilterer struct {
	// contains filtered or unexported fields
}

BridgeHandledRequestsFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeHandledRequestsFilterer added in v1.1.0

func NewBridgeHandledRequestsFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeHandledRequestsFilterer, error)

NewBridgeHandledRequestsFilterer creates a new log filterer instance of BridgeHandledRequests, bound to a specific deployed contract.

type BridgeHandledRequestsRaw added in v1.1.0

type BridgeHandledRequestsRaw struct {
	Contract *BridgeHandledRequests // Generic contract binding to access the raw methods on
}

BridgeHandledRequestsRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeHandledRequestsRaw) Call added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeHandledRequestsRaw) Transact added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeHandledRequestsRaw) Transfer added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeHandledRequestsSession added in v1.1.0

type BridgeHandledRequestsSession struct {
	Contract     *BridgeHandledRequests // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

BridgeHandledRequestsSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeHandledRequestsSession) HandledRequestTx added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

type BridgeHandledRequestsTransactor added in v1.1.0

type BridgeHandledRequestsTransactor struct {
	// contains filtered or unexported fields
}

BridgeHandledRequestsTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeHandledRequestsTransactor added in v1.1.0

func NewBridgeHandledRequestsTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeHandledRequestsTransactor, error)

NewBridgeHandledRequestsTransactor creates a new write-only instance of BridgeHandledRequests, bound to a specific deployed contract.

type BridgeHandledRequestsTransactorRaw added in v1.1.0

type BridgeHandledRequestsTransactorRaw struct {
	Contract *BridgeHandledRequestsTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeHandledRequestsTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeHandledRequestsTransactorRaw) Transact added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeHandledRequestsTransactorRaw) Transfer added in v1.1.0

func (_BridgeHandledRequests *BridgeHandledRequestsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeHandledRequestsTransactorSession added in v1.1.0

type BridgeHandledRequestsTransactorSession struct {
	Contract     *BridgeHandledRequestsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

BridgeHandledRequestsTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type BridgeKLAYFeeChanged added in v1.1.0

type BridgeKLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeKLAYFeeChanged represents a KLAYFeeChanged event raised by the Bridge contract.

type BridgeKLAYFeeChangedIterator added in v1.1.0

type BridgeKLAYFeeChangedIterator struct {
	Event *BridgeKLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeKLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the Bridge contract.

func (*BridgeKLAYFeeChangedIterator) Close added in v1.1.0

func (it *BridgeKLAYFeeChangedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeKLAYFeeChangedIterator) Error added in v1.1.0

func (it *BridgeKLAYFeeChangedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeKLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeKLAYLocked added in v1.2.0

type BridgeKLAYLocked struct {
	Raw types.Log // Blockchain specific contextual infos
}

BridgeKLAYLocked represents a KLAYLocked event raised by the Bridge contract.

type BridgeKLAYLockedIterator added in v1.2.0

type BridgeKLAYLockedIterator struct {
	Event *BridgeKLAYLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeKLAYLockedIterator is returned from FilterKLAYLocked and is used to iterate over the raw logs and unpacked data for KLAYLocked events raised by the Bridge contract.

func (*BridgeKLAYLockedIterator) Close added in v1.2.0

func (it *BridgeKLAYLockedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeKLAYLockedIterator) Error added in v1.2.0

func (it *BridgeKLAYLockedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeKLAYLockedIterator) Next added in v1.2.0

func (it *BridgeKLAYLockedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeKLAYUnlocked added in v1.2.0

type BridgeKLAYUnlocked struct {
	Raw types.Log // Blockchain specific contextual infos
}

BridgeKLAYUnlocked represents a KLAYUnlocked event raised by the Bridge contract.

type BridgeKLAYUnlockedIterator added in v1.2.0

type BridgeKLAYUnlockedIterator struct {
	Event *BridgeKLAYUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeKLAYUnlockedIterator is returned from FilterKLAYUnlocked and is used to iterate over the raw logs and unpacked data for KLAYUnlocked events raised by the Bridge contract.

func (*BridgeKLAYUnlockedIterator) Close added in v1.2.0

func (it *BridgeKLAYUnlockedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeKLAYUnlockedIterator) Error added in v1.2.0

func (it *BridgeKLAYUnlockedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeKLAYUnlockedIterator) Next added in v1.2.0

func (it *BridgeKLAYUnlockedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOperator added in v1.1.0

type BridgeOperator struct {
	BridgeOperatorCaller     // Read-only binding to the contract
	BridgeOperatorTransactor // Write-only binding to the contract
	BridgeOperatorFilterer   // Log filterer for contract events
}

BridgeOperator is an auto generated Go binding around a Klaytn contract.

func DeployBridgeOperator added in v1.1.0

func DeployBridgeOperator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeOperator, error)

DeployBridgeOperator deploys a new Klaytn contract, binding an instance of BridgeOperator to it.

func NewBridgeOperator added in v1.1.0

func NewBridgeOperator(address common.Address, backend bind.ContractBackend) (*BridgeOperator, error)

NewBridgeOperator creates a new instance of BridgeOperator, bound to a specific deployed contract.

type BridgeOperatorCaller added in v1.1.0

type BridgeOperatorCaller struct {
	// contains filtered or unexported fields
}

BridgeOperatorCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeOperatorCaller added in v1.1.0

func NewBridgeOperatorCaller(address common.Address, caller bind.ContractCaller) (*BridgeOperatorCaller, error)

NewBridgeOperatorCaller creates a new read-only instance of BridgeOperator, bound to a specific deployed contract.

func (*BridgeOperatorCaller) ClosedValueTransferVotes added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeOperatorCaller) ConfigurationNonce added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeOperatorCaller) GetOperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorCaller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeOperatorCaller) IsOwner added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeOperatorCaller) MAXOPERATOR added in v1.3.0

func (_BridgeOperator *BridgeOperatorCaller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeOperatorCaller) OperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorCaller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeOperatorCaller) OperatorThresholds added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeOperatorCaller) Operators added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeOperatorCaller) Owner added in v1.1.0

func (_BridgeOperator *BridgeOperatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type BridgeOperatorCallerRaw added in v1.1.0

type BridgeOperatorCallerRaw struct {
	Contract *BridgeOperatorCaller // Generic read-only contract binding to access the raw methods on
}

BridgeOperatorCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeOperatorCallerRaw) Call added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeOperatorCallerSession added in v1.1.0

type BridgeOperatorCallerSession struct {
	Contract *BridgeOperatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

BridgeOperatorCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeOperatorCallerSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeOperatorCallerSession) ConfigurationNonce added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeOperatorCallerSession) GetOperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorCallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeOperatorCallerSession) IsOwner added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeOperatorCallerSession) MAXOPERATOR added in v1.3.0

func (_BridgeOperator *BridgeOperatorCallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeOperatorCallerSession) OperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorCallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeOperatorCallerSession) OperatorThresholds added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeOperatorCallerSession) Operators added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeOperatorCallerSession) Owner added in v1.1.0

func (_BridgeOperator *BridgeOperatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type BridgeOperatorFilterer added in v1.1.0

type BridgeOperatorFilterer struct {
	// contains filtered or unexported fields
}

BridgeOperatorFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeOperatorFilterer added in v1.1.0

func NewBridgeOperatorFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeOperatorFilterer, error)

NewBridgeOperatorFilterer creates a new log filterer instance of BridgeOperator, bound to a specific deployed contract.

func (*BridgeOperatorFilterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeOperator *BridgeOperatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOperatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeOperatorFilterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeOperator *BridgeOperatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeOperatorOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

type BridgeOperatorOwnershipTransferred added in v1.1.0

type BridgeOperatorOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOperatorOwnershipTransferred represents a OwnershipTransferred event raised by the BridgeOperator contract.

type BridgeOperatorOwnershipTransferredIterator added in v1.1.0

type BridgeOperatorOwnershipTransferredIterator struct {
	Event *BridgeOperatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOperatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeOperator contract.

func (*BridgeOperatorOwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOperatorOwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOperatorOwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOperatorRaw added in v1.1.0

type BridgeOperatorRaw struct {
	Contract *BridgeOperator // Generic contract binding to access the raw methods on
}

BridgeOperatorRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeOperatorRaw) Call added in v1.1.0

func (_BridgeOperator *BridgeOperatorRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeOperatorRaw) Transact added in v1.1.0

func (_BridgeOperator *BridgeOperatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeOperatorRaw) Transfer added in v1.1.0

func (_BridgeOperator *BridgeOperatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeOperatorSession added in v1.1.0

type BridgeOperatorSession struct {
	Contract     *BridgeOperator   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeOperatorSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeOperatorSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeOperatorSession) ConfigurationNonce added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeOperatorSession) DeregisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeOperatorSession) GetOperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeOperatorSession) IsOwner added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeOperatorSession) MAXOPERATOR added in v1.3.0

func (_BridgeOperator *BridgeOperatorSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeOperatorSession) OperatorList added in v1.2.0

func (_BridgeOperator *BridgeOperatorSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeOperatorSession) OperatorThresholds added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeOperatorSession) Operators added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeOperatorSession) Owner added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeOperatorSession) RegisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeOperatorSession) RenounceOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeOperatorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeOperatorSession) TransferOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeOperatorTransactor added in v1.1.0

type BridgeOperatorTransactor struct {
	// contains filtered or unexported fields
}

BridgeOperatorTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeOperatorTransactor added in v1.1.0

func NewBridgeOperatorTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeOperatorTransactor, error)

NewBridgeOperatorTransactor creates a new write-only instance of BridgeOperator, bound to a specific deployed contract.

func (*BridgeOperatorTransactor) DeregisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeOperatorTransactor) RegisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeOperatorTransactor) RenounceOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeOperatorTransactor) SetOperatorThreshold added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeOperatorTransactor) TransferOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeOperatorTransactorRaw added in v1.1.0

type BridgeOperatorTransactorRaw struct {
	Contract *BridgeOperatorTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeOperatorTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeOperatorTransactorRaw) Transact added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeOperatorTransactorRaw) Transfer added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeOperatorTransactorSession added in v1.1.0

type BridgeOperatorTransactorSession struct {
	Contract     *BridgeOperatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

BridgeOperatorTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeOperatorTransactorSession) DeregisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeOperatorTransactorSession) RegisterOperator added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeOperatorTransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeOperatorTransactorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeOperatorTransactorSession) TransferOwnership added in v1.1.0

func (_BridgeOperator *BridgeOperatorTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeOwnershipTransferred

type BridgeOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOwnershipTransferred represents a OwnershipTransferred event raised by the Bridge contract.

type BridgeOwnershipTransferredIterator

type BridgeOwnershipTransferredIterator struct {
	Event *BridgeOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Bridge contract.

func (*BridgeOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeRequestValueTransfer

type BridgeRequestValueTransfer struct {
	TokenType      uint8
	From           common.Address
	To             common.Address
	TokenAddress   common.Address
	ValueOrTokenId *big.Int
	RequestNonce   uint64
	Fee            *big.Int
	ExtraData      []byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeRequestValueTransfer represents a RequestValueTransfer event raised by the Bridge contract.

type BridgeRequestValueTransferIterator

type BridgeRequestValueTransferIterator struct {
	Event *BridgeRequestValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRequestValueTransferIterator is returned from FilterRequestValueTransfer and is used to iterate over the raw logs and unpacked data for RequestValueTransfer events raised by the Bridge contract.

func (*BridgeRequestValueTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRequestValueTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRequestValueTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeSession) ChargeWithoutEvent

func (_Bridge *BridgeSession) ChargeWithoutEvent() (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeSession) ClosedValueTransferVotes added in v1.1.0

func (_Bridge *BridgeSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeSession) ConfigurationNonce added in v1.1.0

func (_Bridge *BridgeSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeSession) CounterpartBridge

func (_Bridge *BridgeSession) CounterpartBridge() (common.Address, error)

CounterpartBridge is a free data retrieval call binding the contract method 0x3a348533.

Solidity: function counterpartBridge() constant returns(address)

func (*BridgeSession) DeregisterOperator added in v1.1.0

func (_Bridge *BridgeSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeSession) DeregisterToken

func (_Bridge *BridgeSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeSession) FeeOfERC20 added in v1.1.0

func (_Bridge *BridgeSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeSession) FeeOfKLAY added in v1.1.0

func (_Bridge *BridgeSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeSession) FeeReceiver added in v1.1.0

func (_Bridge *BridgeSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeSession) GetOperatorList added in v1.2.0

func (_Bridge *BridgeSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeSession) GetRegisteredTokenList added in v1.2.0

func (_Bridge *BridgeSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeSession) HandleERC20Transfer added in v1.1.0

func (_Bridge *BridgeSession) HandleERC20Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeSession) HandleERC721Transfer added in v1.1.0

func (_Bridge *BridgeSession) HandleERC721Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeSession) HandleKLAYTransfer

func (_Bridge *BridgeSession) HandleKLAYTransfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeSession) HandleNoncesToBlockNums added in v1.1.0

func (_Bridge *BridgeSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeSession) HandledRequestTx added in v1.1.0

func (_Bridge *BridgeSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeSession) IndexOfTokens added in v1.2.0

func (_Bridge *BridgeSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeSession) IsLockedKLAY added in v1.2.0

func (_Bridge *BridgeSession) IsLockedKLAY() (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeSession) IsOwner

func (_Bridge *BridgeSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeSession) IsRunning

func (_Bridge *BridgeSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeSession) LockKLAY added in v1.2.0

func (_Bridge *BridgeSession) LockKLAY() (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeSession) LockToken added in v1.2.0

func (_Bridge *BridgeSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeSession) LockedTokens added in v1.2.0

func (_Bridge *BridgeSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeSession) LowerHandleNonce added in v1.1.0

func (_Bridge *BridgeSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeSession) MAXOPERATOR added in v1.3.0

func (_Bridge *BridgeSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeSession) ModeMintBurn added in v1.1.0

func (_Bridge *BridgeSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeSession) OnERC20Received added in v1.1.0

func (_Bridge *BridgeSession) OnERC20Received(_from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeSession) OnERC721Received added in v1.1.0

func (_Bridge *BridgeSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeSession) OperatorList added in v1.2.0

func (_Bridge *BridgeSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeSession) OperatorThresholds added in v1.1.0

func (_Bridge *BridgeSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeSession) Operators added in v1.1.0

func (_Bridge *BridgeSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeSession) Owner

func (_Bridge *BridgeSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeSession) RecoveryBlockNumber added in v1.1.0

func (_Bridge *BridgeSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeSession) RegisterOperator added in v1.1.0

func (_Bridge *BridgeSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeSession) RegisterToken

func (_Bridge *BridgeSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeSession) RegisteredTokenList added in v1.2.0

func (_Bridge *BridgeSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeSession) RegisteredTokens added in v1.2.0

func (_Bridge *BridgeSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeSession) RenounceOwnership

func (_Bridge *BridgeSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeSession) RequestERC20Transfer added in v1.1.0

func (_Bridge *BridgeSession) RequestERC20Transfer(_tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeSession) RequestERC721Transfer added in v1.1.0

func (_Bridge *BridgeSession) RequestERC721Transfer(_tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeSession) RequestKLAYTransfer

func (_Bridge *BridgeSession) RequestKLAYTransfer(_to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeSession) RequestNonce

func (_Bridge *BridgeSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeSession) SetCounterPartBridge

func (_Bridge *BridgeSession) SetCounterPartBridge(_bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeSession) SetERC20Fee added in v1.1.0

func (_Bridge *BridgeSession) SetERC20Fee(_token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeSession) SetFeeReceiver added in v1.1.0

func (_Bridge *BridgeSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeSession) SetKLAYFee added in v1.1.0

func (_Bridge *BridgeSession) SetKLAYFee(_fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeSession) SetOperatorThreshold added in v1.1.0

func (_Bridge *BridgeSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeSession) Start

func (_Bridge *BridgeSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeSession) TransferOwnership

func (_Bridge *BridgeSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeSession) UnlockKLAY added in v1.2.0

func (_Bridge *BridgeSession) UnlockKLAY() (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

func (*BridgeSession) UnlockToken added in v1.2.0

func (_Bridge *BridgeSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

func (*BridgeSession) UpperHandleNonce added in v1.1.0

func (_Bridge *BridgeSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

func (*BridgeSession) VERSION

func (_Bridge *BridgeSession) VERSION() (uint64, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() constant returns(uint64)

type BridgeTokenDeregistered added in v1.2.0

type BridgeTokenDeregistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokenDeregistered represents a TokenDeregistered event raised by the Bridge contract.

type BridgeTokenDeregisteredIterator added in v1.2.0

type BridgeTokenDeregisteredIterator struct {
	Event *BridgeTokenDeregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokenDeregisteredIterator is returned from FilterTokenDeregistered and is used to iterate over the raw logs and unpacked data for TokenDeregistered events raised by the Bridge contract.

func (*BridgeTokenDeregisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokenDeregisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokenDeregisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokenLocked added in v1.2.0

type BridgeTokenLocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokenLocked represents a TokenLocked event raised by the Bridge contract.

type BridgeTokenLockedIterator added in v1.2.0

type BridgeTokenLockedIterator struct {
	Event *BridgeTokenLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokenLockedIterator is returned from FilterTokenLocked and is used to iterate over the raw logs and unpacked data for TokenLocked events raised by the Bridge contract.

func (*BridgeTokenLockedIterator) Close added in v1.2.0

func (it *BridgeTokenLockedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokenLockedIterator) Error added in v1.2.0

func (it *BridgeTokenLockedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokenLockedIterator) Next added in v1.2.0

func (it *BridgeTokenLockedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokenRegistered added in v1.2.0

type BridgeTokenRegistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokenRegistered represents a TokenRegistered event raised by the Bridge contract.

type BridgeTokenRegisteredIterator added in v1.2.0

type BridgeTokenRegisteredIterator struct {
	Event *BridgeTokenRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokenRegisteredIterator is returned from FilterTokenRegistered and is used to iterate over the raw logs and unpacked data for TokenRegistered events raised by the Bridge contract.

func (*BridgeTokenRegisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokenRegisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokenRegisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokenUnlocked added in v1.2.0

type BridgeTokenUnlocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokenUnlocked represents a TokenUnlocked event raised by the Bridge contract.

type BridgeTokenUnlockedIterator added in v1.2.0

type BridgeTokenUnlockedIterator struct {
	Event *BridgeTokenUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokenUnlockedIterator is returned from FilterTokenUnlocked and is used to iterate over the raw logs and unpacked data for TokenUnlocked events raised by the Bridge contract.

func (*BridgeTokenUnlockedIterator) Close added in v1.2.0

func (it *BridgeTokenUnlockedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokenUnlockedIterator) Error added in v1.2.0

func (it *BridgeTokenUnlockedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokenUnlockedIterator) Next added in v1.2.0

func (it *BridgeTokenUnlockedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokens added in v1.2.0

type BridgeTokens struct {
	BridgeTokensCaller     // Read-only binding to the contract
	BridgeTokensTransactor // Write-only binding to the contract
	BridgeTokensFilterer   // Log filterer for contract events
}

BridgeTokens is an auto generated Go binding around a Klaytn contract.

func DeployBridgeTokens added in v1.2.0

func DeployBridgeTokens(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeTokens, error)

DeployBridgeTokens deploys a new Klaytn contract, binding an instance of BridgeTokens to it.

func NewBridgeTokens added in v1.2.0

func NewBridgeTokens(address common.Address, backend bind.ContractBackend) (*BridgeTokens, error)

NewBridgeTokens creates a new instance of BridgeTokens, bound to a specific deployed contract.

type BridgeTokensCaller added in v1.2.0

type BridgeTokensCaller struct {
	// contains filtered or unexported fields
}

BridgeTokensCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeTokensCaller added in v1.2.0

func NewBridgeTokensCaller(address common.Address, caller bind.ContractCaller) (*BridgeTokensCaller, error)

NewBridgeTokensCaller creates a new read-only instance of BridgeTokens, bound to a specific deployed contract.

func (*BridgeTokensCaller) GetRegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) GetRegisteredTokenList(opts *bind.CallOpts) ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTokensCaller) IndexOfTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) IndexOfTokens(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTokensCaller) IsOwner added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTokensCaller) LockedTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) LockedTokens(opts *bind.CallOpts, arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTokensCaller) Owner added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTokensCaller) RegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) RegisteredTokenList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTokensCaller) RegisteredTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCaller) RegisteredTokens(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

type BridgeTokensCallerRaw added in v1.2.0

type BridgeTokensCallerRaw struct {
	Contract *BridgeTokensCaller // Generic read-only contract binding to access the raw methods on
}

BridgeTokensCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeTokensCallerRaw) Call added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeTokensCallerSession added in v1.2.0

type BridgeTokensCallerSession struct {
	Contract *BridgeTokensCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

BridgeTokensCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeTokensCallerSession) GetRegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTokensCallerSession) IndexOfTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTokensCallerSession) IsOwner added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTokensCallerSession) LockedTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTokensCallerSession) Owner added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTokensCallerSession) RegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTokensCallerSession) RegisteredTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensCallerSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

type BridgeTokensFilterer added in v1.2.0

type BridgeTokensFilterer struct {
	// contains filtered or unexported fields
}

BridgeTokensFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeTokensFilterer added in v1.2.0

func NewBridgeTokensFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeTokensFilterer, error)

NewBridgeTokensFilterer creates a new log filterer instance of BridgeTokens, bound to a specific deployed contract.

func (*BridgeTokensFilterer) FilterOwnershipTransferred added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeTokensOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTokensFilterer) FilterTokenDeregistered added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) FilterTokenDeregistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTokensTokenDeregisteredIterator, error)

FilterTokenDeregistered is a free log retrieval operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTokensFilterer) FilterTokenLocked added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) FilterTokenLocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTokensTokenLockedIterator, error)

FilterTokenLocked is a free log retrieval operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTokensFilterer) FilterTokenRegistered added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) FilterTokenRegistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTokensTokenRegisteredIterator, error)

FilterTokenRegistered is a free log retrieval operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTokensFilterer) FilterTokenUnlocked added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) FilterTokenUnlocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTokensTokenUnlockedIterator, error)

FilterTokenUnlocked is a free log retrieval operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

func (*BridgeTokensFilterer) WatchOwnershipTransferred added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeTokensOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTokensFilterer) WatchTokenDeregistered added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) WatchTokenDeregistered(opts *bind.WatchOpts, sink chan<- *BridgeTokensTokenDeregistered, token []common.Address) (event.Subscription, error)

WatchTokenDeregistered is a free log subscription operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTokensFilterer) WatchTokenLocked added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) WatchTokenLocked(opts *bind.WatchOpts, sink chan<- *BridgeTokensTokenLocked, token []common.Address) (event.Subscription, error)

WatchTokenLocked is a free log subscription operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTokensFilterer) WatchTokenRegistered added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) WatchTokenRegistered(opts *bind.WatchOpts, sink chan<- *BridgeTokensTokenRegistered, token []common.Address) (event.Subscription, error)

WatchTokenRegistered is a free log subscription operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTokensFilterer) WatchTokenUnlocked added in v1.2.0

func (_BridgeTokens *BridgeTokensFilterer) WatchTokenUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeTokensTokenUnlocked, token []common.Address) (event.Subscription, error)

WatchTokenUnlocked is a free log subscription operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

type BridgeTokensOwnershipTransferred added in v1.2.0

type BridgeTokensOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeTokensOwnershipTransferred represents a OwnershipTransferred event raised by the BridgeTokens contract.

type BridgeTokensOwnershipTransferredIterator added in v1.2.0

type BridgeTokensOwnershipTransferredIterator struct {
	Event *BridgeTokensOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokensOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeTokens contract.

func (*BridgeTokensOwnershipTransferredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokensOwnershipTransferredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokensOwnershipTransferredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokensRaw added in v1.2.0

type BridgeTokensRaw struct {
	Contract *BridgeTokens // Generic contract binding to access the raw methods on
}

BridgeTokensRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeTokensRaw) Call added in v1.2.0

func (_BridgeTokens *BridgeTokensRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeTokensRaw) Transact added in v1.2.0

func (_BridgeTokens *BridgeTokensRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTokensRaw) Transfer added in v1.2.0

func (_BridgeTokens *BridgeTokensRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTokensSession added in v1.2.0

type BridgeTokensSession struct {
	Contract     *BridgeTokens     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTokensSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeTokensSession) DeregisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTokensSession) GetRegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTokensSession) IndexOfTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTokensSession) IsOwner added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTokensSession) LockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTokensSession) LockedTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTokensSession) Owner added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTokensSession) RegisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTokensSession) RegisteredTokenList added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTokensSession) RegisteredTokens added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTokensSession) RenounceOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTokensSession) TransferOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTokensSession) UnlockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTokensTokenDeregistered added in v1.2.0

type BridgeTokensTokenDeregistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokensTokenDeregistered represents a TokenDeregistered event raised by the BridgeTokens contract.

type BridgeTokensTokenDeregisteredIterator added in v1.2.0

type BridgeTokensTokenDeregisteredIterator struct {
	Event *BridgeTokensTokenDeregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokensTokenDeregisteredIterator is returned from FilterTokenDeregistered and is used to iterate over the raw logs and unpacked data for TokenDeregistered events raised by the BridgeTokens contract.

func (*BridgeTokensTokenDeregisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokensTokenDeregisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokensTokenDeregisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokensTokenLocked added in v1.2.0

type BridgeTokensTokenLocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokensTokenLocked represents a TokenLocked event raised by the BridgeTokens contract.

type BridgeTokensTokenLockedIterator added in v1.2.0

type BridgeTokensTokenLockedIterator struct {
	Event *BridgeTokensTokenLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokensTokenLockedIterator is returned from FilterTokenLocked and is used to iterate over the raw logs and unpacked data for TokenLocked events raised by the BridgeTokens contract.

func (*BridgeTokensTokenLockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokensTokenLockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokensTokenLockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokensTokenRegistered added in v1.2.0

type BridgeTokensTokenRegistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokensTokenRegistered represents a TokenRegistered event raised by the BridgeTokens contract.

type BridgeTokensTokenRegisteredIterator added in v1.2.0

type BridgeTokensTokenRegisteredIterator struct {
	Event *BridgeTokensTokenRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokensTokenRegisteredIterator is returned from FilterTokenRegistered and is used to iterate over the raw logs and unpacked data for TokenRegistered events raised by the BridgeTokens contract.

func (*BridgeTokensTokenRegisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokensTokenRegisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokensTokenRegisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokensTokenUnlocked added in v1.2.0

type BridgeTokensTokenUnlocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTokensTokenUnlocked represents a TokenUnlocked event raised by the BridgeTokens contract.

type BridgeTokensTokenUnlockedIterator added in v1.2.0

type BridgeTokensTokenUnlockedIterator struct {
	Event *BridgeTokensTokenUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTokensTokenUnlockedIterator is returned from FilterTokenUnlocked and is used to iterate over the raw logs and unpacked data for TokenUnlocked events raised by the BridgeTokens contract.

func (*BridgeTokensTokenUnlockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTokensTokenUnlockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTokensTokenUnlockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTokensTransactor added in v1.2.0

type BridgeTokensTransactor struct {
	// contains filtered or unexported fields
}

BridgeTokensTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTokensTransactor added in v1.2.0

func NewBridgeTokensTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTokensTransactor, error)

NewBridgeTokensTransactor creates a new write-only instance of BridgeTokens, bound to a specific deployed contract.

func (*BridgeTokensTransactor) DeregisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) DeregisterToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTokensTransactor) LockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) LockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTokensTransactor) RegisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) RegisterToken(opts *bind.TransactOpts, _token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTokensTransactor) RenounceOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTokensTransactor) TransferOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTokensTransactor) UnlockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactor) UnlockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTokensTransactorRaw added in v1.2.0

type BridgeTokensTransactorRaw struct {
	Contract *BridgeTokensTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTokensTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTokensTransactorRaw) Transact added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTokensTransactorRaw) Transfer added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTokensTransactorSession added in v1.2.0

type BridgeTokensTransactorSession struct {
	Contract     *BridgeTokensTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

BridgeTokensTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTokensTransactorSession) DeregisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTokensTransactorSession) LockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTokensTransactorSession) RegisterToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTokensTransactorSession) RenounceOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTokensTransactorSession) TransferOwnership added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTokensTransactorSession) UnlockToken added in v1.2.0

func (_BridgeTokens *BridgeTokensTransactorSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) ChargeWithoutEvent

func (_Bridge *BridgeTransactor) ChargeWithoutEvent(opts *bind.TransactOpts) (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeTransactor) DeregisterOperator added in v1.1.0

func (_Bridge *BridgeTransactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransactor) DeregisterToken

func (_Bridge *BridgeTransactor) DeregisterToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransactor) HandleERC20Transfer added in v1.1.0

func (_Bridge *BridgeTransactor) HandleERC20Transfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransactor) HandleERC721Transfer added in v1.1.0

func (_Bridge *BridgeTransactor) HandleERC721Transfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeTransactor) HandleKLAYTransfer

func (_Bridge *BridgeTransactor) HandleKLAYTransfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransactor) LockKLAY added in v1.2.0

func (_Bridge *BridgeTransactor) LockKLAY(opts *bind.TransactOpts) (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeTransactor) LockToken added in v1.2.0

func (_Bridge *BridgeTransactor) LockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransactor) OnERC20Received added in v1.1.0

func (_Bridge *BridgeTransactor) OnERC20Received(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransactor) OnERC721Received added in v1.1.0

func (_Bridge *BridgeTransactor) OnERC721Received(opts *bind.TransactOpts, _from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeTransactor) RegisterOperator added in v1.1.0

func (_Bridge *BridgeTransactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransactor) RegisterToken

func (_Bridge *BridgeTransactor) RegisterToken(opts *bind.TransactOpts, _token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransactor) RenounceOwnership

func (_Bridge *BridgeTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactor) RequestERC20Transfer added in v1.1.0

func (_Bridge *BridgeTransactor) RequestERC20Transfer(opts *bind.TransactOpts, _tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransactor) RequestERC721Transfer added in v1.1.0

func (_Bridge *BridgeTransactor) RequestERC721Transfer(opts *bind.TransactOpts, _tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeTransactor) RequestKLAYTransfer

func (_Bridge *BridgeTransactor) RequestKLAYTransfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeTransactor) SetCounterPartBridge

func (_Bridge *BridgeTransactor) SetCounterPartBridge(opts *bind.TransactOpts, _bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeTransactor) SetERC20Fee added in v1.1.0

func (_Bridge *BridgeTransactor) SetERC20Fee(opts *bind.TransactOpts, _token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeTransactor) SetFeeReceiver added in v1.1.0

func (_Bridge *BridgeTransactor) SetFeeReceiver(opts *bind.TransactOpts, _feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransactor) SetKLAYFee added in v1.1.0

func (_Bridge *BridgeTransactor) SetKLAYFee(opts *bind.TransactOpts, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeTransactor) SetOperatorThreshold added in v1.1.0

func (_Bridge *BridgeTransactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransactor) Start

func (_Bridge *BridgeTransactor) Start(opts *bind.TransactOpts, _status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransactor) TransferOwnership

func (_Bridge *BridgeTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransactor) UnlockKLAY added in v1.2.0

func (_Bridge *BridgeTransactor) UnlockKLAY(opts *bind.TransactOpts) (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

func (*BridgeTransactor) UnlockToken added in v1.2.0

func (_Bridge *BridgeTransactor) UnlockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTransactorSession) ChargeWithoutEvent

func (_Bridge *BridgeTransactorSession) ChargeWithoutEvent() (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeTransactorSession) DeregisterOperator added in v1.1.0

func (_Bridge *BridgeTransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransactorSession) DeregisterToken

func (_Bridge *BridgeTransactorSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransactorSession) HandleERC20Transfer added in v1.1.0

func (_Bridge *BridgeTransactorSession) HandleERC20Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransactorSession) HandleERC721Transfer added in v1.1.0

func (_Bridge *BridgeTransactorSession) HandleERC721Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeTransactorSession) HandleKLAYTransfer

func (_Bridge *BridgeTransactorSession) HandleKLAYTransfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransactorSession) LockKLAY added in v1.2.0

func (_Bridge *BridgeTransactorSession) LockKLAY() (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeTransactorSession) LockToken added in v1.2.0

func (_Bridge *BridgeTransactorSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransactorSession) OnERC20Received added in v1.1.0

func (_Bridge *BridgeTransactorSession) OnERC20Received(_from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransactorSession) OnERC721Received added in v1.1.0

func (_Bridge *BridgeTransactorSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeTransactorSession) RegisterOperator added in v1.1.0

func (_Bridge *BridgeTransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransactorSession) RegisterToken

func (_Bridge *BridgeTransactorSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransactorSession) RenounceOwnership

func (_Bridge *BridgeTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactorSession) RequestERC20Transfer added in v1.1.0

func (_Bridge *BridgeTransactorSession) RequestERC20Transfer(_tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransactorSession) RequestERC721Transfer added in v1.1.0

func (_Bridge *BridgeTransactorSession) RequestERC721Transfer(_tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeTransactorSession) RequestKLAYTransfer

func (_Bridge *BridgeTransactorSession) RequestKLAYTransfer(_to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeTransactorSession) SetCounterPartBridge

func (_Bridge *BridgeTransactorSession) SetCounterPartBridge(_bridge common.Address) (*types.Transaction, error)

SetCounterPartBridge is a paid mutator transaction binding the contract method 0x87b04c55.

Solidity: function setCounterPartBridge(_bridge address) returns()

func (*BridgeTransactorSession) SetERC20Fee added in v1.1.0

func (_Bridge *BridgeTransactorSession) SetERC20Fee(_token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeTransactorSession) SetFeeReceiver added in v1.1.0

func (_Bridge *BridgeTransactorSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransactorSession) SetKLAYFee added in v1.1.0

func (_Bridge *BridgeTransactorSession) SetKLAYFee(_fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeTransactorSession) SetOperatorThreshold added in v1.1.0

func (_Bridge *BridgeTransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransactorSession) Start

func (_Bridge *BridgeTransactorSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransactorSession) TransferOwnership

func (_Bridge *BridgeTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransactorSession) UnlockKLAY added in v1.2.0

func (_Bridge *BridgeTransactorSession) UnlockKLAY() (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

func (*BridgeTransactorSession) UnlockToken added in v1.2.0

func (_Bridge *BridgeTransactorSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransfer added in v1.1.0

type BridgeTransfer struct {
	BridgeTransferCaller     // Read-only binding to the contract
	BridgeTransferTransactor // Write-only binding to the contract
	BridgeTransferFilterer   // Log filterer for contract events
}

BridgeTransfer is an auto generated Go binding around a Klaytn contract.

func DeployBridgeTransfer added in v1.1.0

func DeployBridgeTransfer(auth *bind.TransactOpts, backend bind.ContractBackend, _modeMintBurn bool) (common.Address, *types.Transaction, *BridgeTransfer, error)

DeployBridgeTransfer deploys a new Klaytn contract, binding an instance of BridgeTransfer to it.

func NewBridgeTransfer added in v1.1.0

func NewBridgeTransfer(address common.Address, backend bind.ContractBackend) (*BridgeTransfer, error)

NewBridgeTransfer creates a new instance of BridgeTransfer, bound to a specific deployed contract.

type BridgeTransferCaller added in v1.1.0

type BridgeTransferCaller struct {
	// contains filtered or unexported fields
}

BridgeTransferCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeTransferCaller added in v1.1.0

func NewBridgeTransferCaller(address common.Address, caller bind.ContractCaller) (*BridgeTransferCaller, error)

NewBridgeTransferCaller creates a new read-only instance of BridgeTransfer, bound to a specific deployed contract.

func (*BridgeTransferCaller) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferCaller) ConfigurationNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferCaller) FeeOfERC20 added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferCaller) FeeOfKLAY added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferCaller) FeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferCaller) GetOperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferCaller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferCaller) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) HandleNoncesToBlockNums(opts *bind.CallOpts, arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferCaller) HandledRequestTx added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferCaller) IsOwner added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferCaller) IsRunning added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) IsRunning(opts *bind.CallOpts) (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferCaller) LowerHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) LowerHandleNonce(opts *bind.CallOpts) (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferCaller) MAXOPERATOR added in v1.3.0

func (_BridgeTransfer *BridgeTransferCaller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferCaller) ModeMintBurn added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) ModeMintBurn(opts *bind.CallOpts) (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferCaller) OperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferCaller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferCaller) OperatorThresholds added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferCaller) Operators added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferCaller) Owner added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferCaller) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) RecoveryBlockNumber(opts *bind.CallOpts) (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferCaller) RequestNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) RequestNonce(opts *bind.CallOpts) (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferCaller) UpperHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCaller) UpperHandleNonce(opts *bind.CallOpts) (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferCallerRaw added in v1.1.0

type BridgeTransferCallerRaw struct {
	Contract *BridgeTransferCaller // Generic read-only contract binding to access the raw methods on
}

BridgeTransferCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeTransferCallerRaw) Call added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeTransferCallerSession added in v1.1.0

type BridgeTransferCallerSession struct {
	Contract *BridgeTransferCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

BridgeTransferCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeTransferCallerSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferCallerSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferCallerSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferCallerSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferCallerSession) FeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferCallerSession) GetOperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferCallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferCallerSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferCallerSession) HandledRequestTx added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferCallerSession) IsOwner added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferCallerSession) IsRunning added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferCallerSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferCallerSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransfer *BridgeTransferCallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferCallerSession) ModeMintBurn added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferCallerSession) OperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferCallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferCallerSession) OperatorThresholds added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferCallerSession) Operators added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferCallerSession) Owner added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferCallerSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferCallerSession) RequestNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferCallerSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferCallerSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC20 added in v1.1.0

type BridgeTransferERC20 struct {
	BridgeTransferERC20Caller     // Read-only binding to the contract
	BridgeTransferERC20Transactor // Write-only binding to the contract
	BridgeTransferERC20Filterer   // Log filterer for contract events
}

BridgeTransferERC20 is an auto generated Go binding around a Klaytn contract.

func DeployBridgeTransferERC20 added in v1.1.0

func DeployBridgeTransferERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeTransferERC20, error)

DeployBridgeTransferERC20 deploys a new Klaytn contract, binding an instance of BridgeTransferERC20 to it.

func NewBridgeTransferERC20 added in v1.1.0

func NewBridgeTransferERC20(address common.Address, backend bind.ContractBackend) (*BridgeTransferERC20, error)

NewBridgeTransferERC20 creates a new instance of BridgeTransferERC20, bound to a specific deployed contract.

type BridgeTransferERC20Caller added in v1.1.0

type BridgeTransferERC20Caller struct {
	// contains filtered or unexported fields
}

BridgeTransferERC20Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeTransferERC20Caller added in v1.1.0

func NewBridgeTransferERC20Caller(address common.Address, caller bind.ContractCaller) (*BridgeTransferERC20Caller, error)

NewBridgeTransferERC20Caller creates a new read-only instance of BridgeTransferERC20, bound to a specific deployed contract.

func (*BridgeTransferERC20Caller) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC20Caller) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC20Caller) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC20Caller) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC20Caller) FeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC20Caller) GetOperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC20Caller) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) GetRegisteredTokenList(opts *bind.CallOpts) ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC20Caller) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) HandleNoncesToBlockNums(opts *bind.CallOpts, arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC20Caller) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC20Caller) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) IndexOfTokens(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC20Caller) IsOwner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC20Caller) IsRunning added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) IsRunning(opts *bind.CallOpts) (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC20Caller) LockedTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) LockedTokens(opts *bind.CallOpts, arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC20Caller) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) LowerHandleNonce(opts *bind.CallOpts) (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC20Caller) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC20Caller) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) ModeMintBurn(opts *bind.CallOpts) (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC20Caller) OperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC20Caller) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC20Caller) Operators added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC20Caller) Owner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC20Caller) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) RecoveryBlockNumber(opts *bind.CallOpts) (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC20Caller) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) RegisteredTokenList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC20Caller) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) RegisteredTokens(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC20Caller) RequestNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) RequestNonce(opts *bind.CallOpts) (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC20Caller) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Caller) UpperHandleNonce(opts *bind.CallOpts) (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC20CallerRaw added in v1.1.0

type BridgeTransferERC20CallerRaw struct {
	Contract *BridgeTransferERC20Caller // Generic read-only contract binding to access the raw methods on
}

BridgeTransferERC20CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeTransferERC20CallerRaw) Call added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeTransferERC20CallerSession added in v1.1.0

type BridgeTransferERC20CallerSession struct {
	Contract *BridgeTransferERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

BridgeTransferERC20CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeTransferERC20CallerSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC20CallerSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC20CallerSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC20CallerSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC20CallerSession) FeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC20CallerSession) GetOperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC20CallerSession) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC20CallerSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC20CallerSession) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC20CallerSession) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC20CallerSession) IsOwner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC20CallerSession) IsRunning added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC20CallerSession) LockedTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC20CallerSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC20CallerSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC20CallerSession) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC20CallerSession) OperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC20CallerSession) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC20CallerSession) Operators added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC20CallerSession) Owner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC20CallerSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC20CallerSession) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC20CallerSession) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC20CallerSession) RequestNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC20CallerSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20CallerSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC20ERC20FeeChanged added in v1.1.0

type BridgeTransferERC20ERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20ERC20FeeChanged represents a ERC20FeeChanged event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20ERC20FeeChangedIterator added in v1.1.0

type BridgeTransferERC20ERC20FeeChangedIterator struct {
	Event *BridgeTransferERC20ERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20ERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20ERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20ERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20ERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20FeeChanged added in v1.1.0

type BridgeTransferERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20FeeChanged represents a ERC20FeeChanged event raised by the BridgeTransfer contract.

type BridgeTransferERC20FeeChangedIterator added in v1.1.0

type BridgeTransferERC20FeeChangedIterator struct {
	Event *BridgeTransferERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the BridgeTransfer contract.

func (*BridgeTransferERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20FeeReceiverChanged added in v1.1.0

type BridgeTransferERC20FeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20FeeReceiverChanged represents a FeeReceiverChanged event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20FeeReceiverChangedIterator added in v1.1.0

type BridgeTransferERC20FeeReceiverChangedIterator struct {
	Event *BridgeTransferERC20FeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20FeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20FeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20FeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20FeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20Filterer added in v1.1.0

type BridgeTransferERC20Filterer struct {
	// contains filtered or unexported fields
}

BridgeTransferERC20Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeTransferERC20Filterer added in v1.1.0

func NewBridgeTransferERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*BridgeTransferERC20Filterer, error)

NewBridgeTransferERC20Filterer creates a new log filterer instance of BridgeTransferERC20, bound to a specific deployed contract.

func (*BridgeTransferERC20Filterer) FilterERC20FeeChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeTransferERC20ERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferERC20Filterer) FilterFeeReceiverChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeTransferERC20FeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferERC20Filterer) FilterHandleValueTransfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterHandleValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferERC20HandleValueTransferIterator, error)

FilterHandleValueTransfer is a free log retrieval operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferERC20Filterer) FilterKLAYFeeChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeTransferERC20KLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferERC20Filterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeTransferERC20OwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferERC20Filterer) FilterRequestValueTransfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterRequestValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferERC20RequestValueTransferIterator, error)

FilterRequestValueTransfer is a free log retrieval operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferERC20Filterer) FilterTokenDeregistered added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterTokenDeregistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC20TokenDeregisteredIterator, error)

FilterTokenDeregistered is a free log retrieval operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTransferERC20Filterer) FilterTokenLocked added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterTokenLocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC20TokenLockedIterator, error)

FilterTokenLocked is a free log retrieval operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTransferERC20Filterer) FilterTokenRegistered added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterTokenRegistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC20TokenRegisteredIterator, error)

FilterTokenRegistered is a free log retrieval operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTransferERC20Filterer) FilterTokenUnlocked added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) FilterTokenUnlocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC20TokenUnlockedIterator, error)

FilterTokenUnlocked is a free log retrieval operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

func (*BridgeTransferERC20Filterer) WatchERC20FeeChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20ERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferERC20Filterer) WatchFeeReceiverChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20FeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferERC20Filterer) WatchHandleValueTransfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchHandleValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20HandleValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchHandleValueTransfer is a free log subscription operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferERC20Filterer) WatchKLAYFeeChanged added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20KLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferERC20Filterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20OwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferERC20Filterer) WatchRequestValueTransfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchRequestValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20RequestValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchRequestValueTransfer is a free log subscription operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferERC20Filterer) WatchTokenDeregistered added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchTokenDeregistered(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20TokenDeregistered, token []common.Address) (event.Subscription, error)

WatchTokenDeregistered is a free log subscription operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTransferERC20Filterer) WatchTokenLocked added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchTokenLocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20TokenLocked, token []common.Address) (event.Subscription, error)

WatchTokenLocked is a free log subscription operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTransferERC20Filterer) WatchTokenRegistered added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchTokenRegistered(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20TokenRegistered, token []common.Address) (event.Subscription, error)

WatchTokenRegistered is a free log subscription operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTransferERC20Filterer) WatchTokenUnlocked added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Filterer) WatchTokenUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20TokenUnlocked, token []common.Address) (event.Subscription, error)

WatchTokenUnlocked is a free log subscription operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

type BridgeTransferERC20HandleValueTransfer added in v1.1.0

type BridgeTransferERC20HandleValueTransfer struct {
	RequestTxHash    [32]byte
	TokenType        uint8
	From             common.Address
	To               common.Address
	TokenAddress     common.Address
	ValueOrTokenId   *big.Int
	HandleNonce      uint64
	LowerHandleNonce uint64
	ExtraData        []byte
	Raw              types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20HandleValueTransfer represents a HandleValueTransfer event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20HandleValueTransferIterator added in v1.1.0

type BridgeTransferERC20HandleValueTransferIterator struct {
	Event *BridgeTransferERC20HandleValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20HandleValueTransferIterator is returned from FilterHandleValueTransfer and is used to iterate over the raw logs and unpacked data for HandleValueTransfer events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20HandleValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20HandleValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20HandleValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20KLAYFeeChanged added in v1.1.0

type BridgeTransferERC20KLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20KLAYFeeChanged represents a KLAYFeeChanged event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20KLAYFeeChangedIterator added in v1.1.0

type BridgeTransferERC20KLAYFeeChangedIterator struct {
	Event *BridgeTransferERC20KLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20KLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20KLAYFeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20KLAYFeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20KLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20OwnershipTransferred added in v1.1.0

type BridgeTransferERC20OwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20OwnershipTransferred represents a OwnershipTransferred event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20OwnershipTransferredIterator added in v1.1.0

type BridgeTransferERC20OwnershipTransferredIterator struct {
	Event *BridgeTransferERC20OwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20OwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20OwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20OwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20OwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20Raw added in v1.1.0

type BridgeTransferERC20Raw struct {
	Contract *BridgeTransferERC20 // Generic contract binding to access the raw methods on
}

BridgeTransferERC20Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeTransferERC20Raw) Call added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeTransferERC20Raw) Transact added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferERC20Raw) Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferERC20RequestValueTransfer added in v1.1.0

type BridgeTransferERC20RequestValueTransfer struct {
	TokenType      uint8
	From           common.Address
	To             common.Address
	TokenAddress   common.Address
	ValueOrTokenId *big.Int
	RequestNonce   uint64
	Fee            *big.Int
	ExtraData      []byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20RequestValueTransfer represents a RequestValueTransfer event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20RequestValueTransferIterator added in v1.1.0

type BridgeTransferERC20RequestValueTransferIterator struct {
	Event *BridgeTransferERC20RequestValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20RequestValueTransferIterator is returned from FilterRequestValueTransfer and is used to iterate over the raw logs and unpacked data for RequestValueTransfer events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20RequestValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20RequestValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20RequestValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20Session added in v1.1.0

type BridgeTransferERC20Session struct {
	Contract     *BridgeTransferERC20 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

BridgeTransferERC20Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeTransferERC20Session) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC20Session) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC20Session) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC20Session) DeregisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC20Session) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC20Session) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC20Session) FeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC20Session) GetOperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC20Session) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC20Session) HandleERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) HandleERC20Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferERC20Session) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC20Session) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC20Session) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC20Session) IsOwner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC20Session) IsRunning added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC20Session) LockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC20Session) LockedTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC20Session) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC20Session) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC20Session) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC20Session) OnERC20Received added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) OnERC20Received(_from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20Session) OperatorList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC20Session) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC20Session) Operators added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC20Session) Owner added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC20Session) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC20Session) RegisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC20Session) RegisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC20Session) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC20Session) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC20Session) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC20Session) RequestERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RequestERC20Transfer(_tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20Session) RequestNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC20Session) SetERC20Fee added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) SetERC20Fee(_token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferERC20Session) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC20Session) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC20Session) Start added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC20Session) TransferOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC20Session) UnlockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

func (*BridgeTransferERC20Session) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Session) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC20TokenDeregistered added in v1.2.0

type BridgeTransferERC20TokenDeregistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20TokenDeregistered represents a TokenDeregistered event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20TokenDeregisteredIterator added in v1.2.0

type BridgeTransferERC20TokenDeregisteredIterator struct {
	Event *BridgeTransferERC20TokenDeregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20TokenDeregisteredIterator is returned from FilterTokenDeregistered and is used to iterate over the raw logs and unpacked data for TokenDeregistered events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20TokenDeregisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20TokenDeregisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20TokenDeregisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20TokenLocked added in v1.2.0

type BridgeTransferERC20TokenLocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20TokenLocked represents a TokenLocked event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20TokenLockedIterator added in v1.2.0

type BridgeTransferERC20TokenLockedIterator struct {
	Event *BridgeTransferERC20TokenLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20TokenLockedIterator is returned from FilterTokenLocked and is used to iterate over the raw logs and unpacked data for TokenLocked events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20TokenLockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20TokenLockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20TokenLockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20TokenRegistered added in v1.2.0

type BridgeTransferERC20TokenRegistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20TokenRegistered represents a TokenRegistered event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20TokenRegisteredIterator added in v1.2.0

type BridgeTransferERC20TokenRegisteredIterator struct {
	Event *BridgeTransferERC20TokenRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20TokenRegisteredIterator is returned from FilterTokenRegistered and is used to iterate over the raw logs and unpacked data for TokenRegistered events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20TokenRegisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20TokenRegisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20TokenRegisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20TokenUnlocked added in v1.2.0

type BridgeTransferERC20TokenUnlocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC20TokenUnlocked represents a TokenUnlocked event raised by the BridgeTransferERC20 contract.

type BridgeTransferERC20TokenUnlockedIterator added in v1.2.0

type BridgeTransferERC20TokenUnlockedIterator struct {
	Event *BridgeTransferERC20TokenUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC20TokenUnlockedIterator is returned from FilterTokenUnlocked and is used to iterate over the raw logs and unpacked data for TokenUnlocked events raised by the BridgeTransferERC20 contract.

func (*BridgeTransferERC20TokenUnlockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC20TokenUnlockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC20TokenUnlockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC20Transactor added in v1.1.0

type BridgeTransferERC20Transactor struct {
	// contains filtered or unexported fields
}

BridgeTransferERC20Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTransferERC20Transactor added in v1.1.0

func NewBridgeTransferERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransferERC20Transactor, error)

NewBridgeTransferERC20Transactor creates a new write-only instance of BridgeTransferERC20, bound to a specific deployed contract.

func (*BridgeTransferERC20Transactor) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC20Transactor) DeregisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) DeregisterToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC20Transactor) HandleERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) HandleERC20Transfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferERC20Transactor) LockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) LockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC20Transactor) OnERC20Received added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) OnERC20Received(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20Transactor) RegisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC20Transactor) RegisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) RegisterToken(opts *bind.TransactOpts, _token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC20Transactor) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC20Transactor) RequestERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) RequestERC20Transfer(opts *bind.TransactOpts, _tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20Transactor) SetERC20Fee added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) SetERC20Fee(opts *bind.TransactOpts, _token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferERC20Transactor) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) SetFeeReceiver(opts *bind.TransactOpts, _feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC20Transactor) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC20Transactor) Start added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) Start(opts *bind.TransactOpts, _status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC20Transactor) TransferOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC20Transactor) UnlockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20Transactor) UnlockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransferERC20TransactorRaw added in v1.1.0

type BridgeTransferERC20TransactorRaw struct {
	Contract *BridgeTransferERC20Transactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransferERC20TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTransferERC20TransactorRaw) Transact added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferERC20TransactorRaw) Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferERC20TransactorSession added in v1.1.0

type BridgeTransferERC20TransactorSession struct {
	Contract     *BridgeTransferERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

BridgeTransferERC20TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTransferERC20TransactorSession) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC20TransactorSession) DeregisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC20TransactorSession) HandleERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) HandleERC20Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleERC20Transfer is a paid mutator transaction binding the contract method 0x407e6bae.

Solidity: function handleERC20Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferERC20TransactorSession) LockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC20TransactorSession) OnERC20Received added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) OnERC20Received(_from common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20TransactorSession) RegisterOperator added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC20TransactorSession) RegisterToken added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC20TransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC20TransactorSession) RequestERC20Transfer added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) RequestERC20Transfer(_tokenAddress common.Address, _to common.Address, _value *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC20Transfer is a paid mutator transaction binding the contract method 0x26c23b54.

Solidity: function requestERC20Transfer(_tokenAddress address, _to address, _value uint256, _feeLimit uint256, _extraData bytes) returns()

func (*BridgeTransferERC20TransactorSession) SetERC20Fee added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) SetERC20Fee(_token common.Address, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetERC20Fee is a paid mutator transaction binding the contract method 0x2f88396c.

Solidity: function setERC20Fee(_token address, _fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferERC20TransactorSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC20TransactorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC20TransactorSession) Start added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC20TransactorSession) TransferOwnership added in v1.1.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC20TransactorSession) UnlockToken added in v1.2.0

func (_BridgeTransferERC20 *BridgeTransferERC20TransactorSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransferERC721 added in v1.1.0

type BridgeTransferERC721 struct {
	BridgeTransferERC721Caller     // Read-only binding to the contract
	BridgeTransferERC721Transactor // Write-only binding to the contract
	BridgeTransferERC721Filterer   // Log filterer for contract events
}

BridgeTransferERC721 is an auto generated Go binding around a Klaytn contract.

func DeployBridgeTransferERC721 added in v1.1.0

func DeployBridgeTransferERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeTransferERC721, error)

DeployBridgeTransferERC721 deploys a new Klaytn contract, binding an instance of BridgeTransferERC721 to it.

func NewBridgeTransferERC721 added in v1.1.0

func NewBridgeTransferERC721(address common.Address, backend bind.ContractBackend) (*BridgeTransferERC721, error)

NewBridgeTransferERC721 creates a new instance of BridgeTransferERC721, bound to a specific deployed contract.

type BridgeTransferERC721Caller added in v1.1.0

type BridgeTransferERC721Caller struct {
	// contains filtered or unexported fields
}

BridgeTransferERC721Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeTransferERC721Caller added in v1.1.0

func NewBridgeTransferERC721Caller(address common.Address, caller bind.ContractCaller) (*BridgeTransferERC721Caller, error)

NewBridgeTransferERC721Caller creates a new read-only instance of BridgeTransferERC721, bound to a specific deployed contract.

func (*BridgeTransferERC721Caller) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC721Caller) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC721Caller) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC721Caller) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC721Caller) FeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC721Caller) GetOperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC721Caller) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) GetRegisteredTokenList(opts *bind.CallOpts) ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC721Caller) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) HandleNoncesToBlockNums(opts *bind.CallOpts, arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC721Caller) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC721Caller) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) IndexOfTokens(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC721Caller) IsOwner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC721Caller) IsRunning added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) IsRunning(opts *bind.CallOpts) (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC721Caller) LockedTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) LockedTokens(opts *bind.CallOpts, arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC721Caller) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) LowerHandleNonce(opts *bind.CallOpts) (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC721Caller) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC721Caller) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) ModeMintBurn(opts *bind.CallOpts) (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC721Caller) OperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC721Caller) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC721Caller) Operators added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC721Caller) Owner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC721Caller) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) RecoveryBlockNumber(opts *bind.CallOpts) (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC721Caller) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) RegisteredTokenList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC721Caller) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) RegisteredTokens(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC721Caller) RequestNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) RequestNonce(opts *bind.CallOpts) (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC721Caller) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Caller) UpperHandleNonce(opts *bind.CallOpts) (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC721CallerRaw added in v1.1.0

type BridgeTransferERC721CallerRaw struct {
	Contract *BridgeTransferERC721Caller // Generic read-only contract binding to access the raw methods on
}

BridgeTransferERC721CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeTransferERC721CallerRaw) Call added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeTransferERC721CallerSession added in v1.1.0

type BridgeTransferERC721CallerSession struct {
	Contract *BridgeTransferERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

BridgeTransferERC721CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeTransferERC721CallerSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC721CallerSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC721CallerSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC721CallerSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC721CallerSession) FeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC721CallerSession) GetOperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC721CallerSession) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC721CallerSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC721CallerSession) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC721CallerSession) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC721CallerSession) IsOwner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC721CallerSession) IsRunning added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC721CallerSession) LockedTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC721CallerSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC721CallerSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC721CallerSession) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC721CallerSession) OperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC721CallerSession) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC721CallerSession) Operators added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC721CallerSession) Owner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC721CallerSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC721CallerSession) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC721CallerSession) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC721CallerSession) RequestNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC721CallerSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721CallerSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC721ERC20FeeChanged added in v1.1.0

type BridgeTransferERC721ERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721ERC20FeeChanged represents a ERC20FeeChanged event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721ERC20FeeChangedIterator added in v1.1.0

type BridgeTransferERC721ERC20FeeChangedIterator struct {
	Event *BridgeTransferERC721ERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721ERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721ERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721ERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721ERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721FeeReceiverChanged added in v1.1.0

type BridgeTransferERC721FeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721FeeReceiverChanged represents a FeeReceiverChanged event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721FeeReceiverChangedIterator added in v1.1.0

type BridgeTransferERC721FeeReceiverChangedIterator struct {
	Event *BridgeTransferERC721FeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721FeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721FeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721FeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721FeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721Filterer added in v1.1.0

type BridgeTransferERC721Filterer struct {
	// contains filtered or unexported fields
}

BridgeTransferERC721Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeTransferERC721Filterer added in v1.1.0

func NewBridgeTransferERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*BridgeTransferERC721Filterer, error)

NewBridgeTransferERC721Filterer creates a new log filterer instance of BridgeTransferERC721, bound to a specific deployed contract.

func (*BridgeTransferERC721Filterer) FilterERC20FeeChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeTransferERC721ERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferERC721Filterer) FilterFeeReceiverChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeTransferERC721FeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferERC721Filterer) FilterHandleValueTransfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterHandleValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferERC721HandleValueTransferIterator, error)

FilterHandleValueTransfer is a free log retrieval operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferERC721Filterer) FilterKLAYFeeChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeTransferERC721KLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferERC721Filterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeTransferERC721OwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferERC721Filterer) FilterRequestValueTransfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterRequestValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferERC721RequestValueTransferIterator, error)

FilterRequestValueTransfer is a free log retrieval operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferERC721Filterer) FilterTokenDeregistered added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterTokenDeregistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC721TokenDeregisteredIterator, error)

FilterTokenDeregistered is a free log retrieval operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTransferERC721Filterer) FilterTokenLocked added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterTokenLocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC721TokenLockedIterator, error)

FilterTokenLocked is a free log retrieval operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTransferERC721Filterer) FilterTokenRegistered added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterTokenRegistered(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC721TokenRegisteredIterator, error)

FilterTokenRegistered is a free log retrieval operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTransferERC721Filterer) FilterTokenUnlocked added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) FilterTokenUnlocked(opts *bind.FilterOpts, token []common.Address) (*BridgeTransferERC721TokenUnlockedIterator, error)

FilterTokenUnlocked is a free log retrieval operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

func (*BridgeTransferERC721Filterer) WatchERC20FeeChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721ERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferERC721Filterer) WatchFeeReceiverChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721FeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferERC721Filterer) WatchHandleValueTransfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchHandleValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721HandleValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchHandleValueTransfer is a free log subscription operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferERC721Filterer) WatchKLAYFeeChanged added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721KLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferERC721Filterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721OwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferERC721Filterer) WatchRequestValueTransfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchRequestValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721RequestValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchRequestValueTransfer is a free log subscription operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferERC721Filterer) WatchTokenDeregistered added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchTokenDeregistered(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721TokenDeregistered, token []common.Address) (event.Subscription, error)

WatchTokenDeregistered is a free log subscription operation binding the contract event 0x1d735ca20b63676dde668b718be78606b061d6bd7534ff815a90a121a6c084b6.

Solidity: e TokenDeregistered(token indexed address)

func (*BridgeTransferERC721Filterer) WatchTokenLocked added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchTokenLocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721TokenLocked, token []common.Address) (event.Subscription, error)

WatchTokenLocked is a free log subscription operation binding the contract event 0xca1b0a14e18ada4c44846768dd186e35630cdc5cfeaca83c404ae4acaafbecd7.

Solidity: e TokenLocked(token indexed address)

func (*BridgeTransferERC721Filterer) WatchTokenRegistered added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchTokenRegistered(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721TokenRegistered, token []common.Address) (event.Subscription, error)

WatchTokenRegistered is a free log subscription operation binding the contract event 0x158412daecdc1456d01568828bcdb18464cc7f1ce0215ddbc3f3cfede9d1e63d.

Solidity: e TokenRegistered(token indexed address)

func (*BridgeTransferERC721Filterer) WatchTokenUnlocked added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Filterer) WatchTokenUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC721TokenUnlocked, token []common.Address) (event.Subscription, error)

WatchTokenUnlocked is a free log subscription operation binding the contract event 0x81ec08d3372506e176c49e626d8beb7e091712ef92908a130f4ccc6524fe2eec.

Solidity: e TokenUnlocked(token indexed address)

type BridgeTransferERC721HandleValueTransfer added in v1.1.0

type BridgeTransferERC721HandleValueTransfer struct {
	RequestTxHash    [32]byte
	TokenType        uint8
	From             common.Address
	To               common.Address
	TokenAddress     common.Address
	ValueOrTokenId   *big.Int
	HandleNonce      uint64
	LowerHandleNonce uint64
	ExtraData        []byte
	Raw              types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721HandleValueTransfer represents a HandleValueTransfer event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721HandleValueTransferIterator added in v1.1.0

type BridgeTransferERC721HandleValueTransferIterator struct {
	Event *BridgeTransferERC721HandleValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721HandleValueTransferIterator is returned from FilterHandleValueTransfer and is used to iterate over the raw logs and unpacked data for HandleValueTransfer events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721HandleValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721HandleValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721HandleValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721KLAYFeeChanged added in v1.1.0

type BridgeTransferERC721KLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721KLAYFeeChanged represents a KLAYFeeChanged event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721KLAYFeeChangedIterator added in v1.1.0

type BridgeTransferERC721KLAYFeeChangedIterator struct {
	Event *BridgeTransferERC721KLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721KLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721KLAYFeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721KLAYFeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721KLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721OwnershipTransferred added in v1.1.0

type BridgeTransferERC721OwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721OwnershipTransferred represents a OwnershipTransferred event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721OwnershipTransferredIterator added in v1.1.0

type BridgeTransferERC721OwnershipTransferredIterator struct {
	Event *BridgeTransferERC721OwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721OwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721OwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721OwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721OwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721Raw added in v1.1.0

type BridgeTransferERC721Raw struct {
	Contract *BridgeTransferERC721 // Generic contract binding to access the raw methods on
}

BridgeTransferERC721Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeTransferERC721Raw) Call added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeTransferERC721Raw) Transact added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferERC721Raw) Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferERC721RequestValueTransfer added in v1.1.0

type BridgeTransferERC721RequestValueTransfer struct {
	TokenType      uint8
	From           common.Address
	To             common.Address
	TokenAddress   common.Address
	ValueOrTokenId *big.Int
	RequestNonce   uint64
	Fee            *big.Int
	ExtraData      []byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721RequestValueTransfer represents a RequestValueTransfer event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721RequestValueTransferIterator added in v1.1.0

type BridgeTransferERC721RequestValueTransferIterator struct {
	Event *BridgeTransferERC721RequestValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721RequestValueTransferIterator is returned from FilterRequestValueTransfer and is used to iterate over the raw logs and unpacked data for RequestValueTransfer events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721RequestValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721RequestValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721RequestValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721Session added in v1.1.0

type BridgeTransferERC721Session struct {
	Contract     *BridgeTransferERC721 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

BridgeTransferERC721Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeTransferERC721Session) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferERC721Session) ConfigurationNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferERC721Session) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC721Session) DeregisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC721Session) FeeOfERC20 added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferERC721Session) FeeOfKLAY added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferERC721Session) FeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferERC721Session) GetOperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferERC721Session) GetRegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) GetRegisteredTokenList() ([]common.Address, error)

GetRegisteredTokenList is a free data retrieval call binding the contract method 0xea21eade.

Solidity: function getRegisteredTokenList() constant returns(address[])

func (*BridgeTransferERC721Session) HandleERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) HandleERC721Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeTransferERC721Session) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferERC721Session) HandledRequestTx added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferERC721Session) IndexOfTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) IndexOfTokens(arg0 common.Address) (*big.Int, error)

IndexOfTokens is a free data retrieval call binding the contract method 0x48a18a6a.

Solidity: function indexOfTokens( address) constant returns(uint256)

func (*BridgeTransferERC721Session) IsOwner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferERC721Session) IsRunning added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferERC721Session) LockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC721Session) LockedTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) LockedTokens(arg0 common.Address) (bool, error)

LockedTokens is a free data retrieval call binding the contract method 0x5eb7413a.

Solidity: function lockedTokens( address) constant returns(bool)

func (*BridgeTransferERC721Session) LowerHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferERC721Session) MAXOPERATOR added in v1.3.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferERC721Session) ModeMintBurn added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferERC721Session) OnERC721Received added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeTransferERC721Session) OperatorList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferERC721Session) OperatorThresholds added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferERC721Session) Operators added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferERC721Session) Owner added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferERC721Session) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferERC721Session) RegisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC721Session) RegisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC721Session) RegisteredTokenList added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RegisteredTokenList(arg0 *big.Int) (common.Address, error)

RegisteredTokenList is a free data retrieval call binding the contract method 0x3e4fe949.

Solidity: function registeredTokenList( uint256) constant returns(address)

func (*BridgeTransferERC721Session) RegisteredTokens added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RegisteredTokens(arg0 common.Address) (common.Address, error)

RegisteredTokens is a free data retrieval call binding the contract method 0x8c0bd916.

Solidity: function registeredTokens( address) constant returns(address)

func (*BridgeTransferERC721Session) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC721Session) RequestERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RequestERC721Transfer(_tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeTransferERC721Session) RequestNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferERC721Session) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC721Session) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC721Session) Start added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC721Session) TransferOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC721Session) UnlockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

func (*BridgeTransferERC721Session) UpperHandleNonce added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Session) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferERC721TokenDeregistered added in v1.2.0

type BridgeTransferERC721TokenDeregistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721TokenDeregistered represents a TokenDeregistered event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721TokenDeregisteredIterator added in v1.2.0

type BridgeTransferERC721TokenDeregisteredIterator struct {
	Event *BridgeTransferERC721TokenDeregistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721TokenDeregisteredIterator is returned from FilterTokenDeregistered and is used to iterate over the raw logs and unpacked data for TokenDeregistered events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721TokenDeregisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721TokenDeregisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721TokenDeregisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721TokenLocked added in v1.2.0

type BridgeTransferERC721TokenLocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721TokenLocked represents a TokenLocked event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721TokenLockedIterator added in v1.2.0

type BridgeTransferERC721TokenLockedIterator struct {
	Event *BridgeTransferERC721TokenLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721TokenLockedIterator is returned from FilterTokenLocked and is used to iterate over the raw logs and unpacked data for TokenLocked events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721TokenLockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721TokenLockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721TokenLockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721TokenRegistered added in v1.2.0

type BridgeTransferERC721TokenRegistered struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721TokenRegistered represents a TokenRegistered event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721TokenRegisteredIterator added in v1.2.0

type BridgeTransferERC721TokenRegisteredIterator struct {
	Event *BridgeTransferERC721TokenRegistered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721TokenRegisteredIterator is returned from FilterTokenRegistered and is used to iterate over the raw logs and unpacked data for TokenRegistered events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721TokenRegisteredIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721TokenRegisteredIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721TokenRegisteredIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721TokenUnlocked added in v1.2.0

type BridgeTransferERC721TokenUnlocked struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferERC721TokenUnlocked represents a TokenUnlocked event raised by the BridgeTransferERC721 contract.

type BridgeTransferERC721TokenUnlockedIterator added in v1.2.0

type BridgeTransferERC721TokenUnlockedIterator struct {
	Event *BridgeTransferERC721TokenUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferERC721TokenUnlockedIterator is returned from FilterTokenUnlocked and is used to iterate over the raw logs and unpacked data for TokenUnlocked events raised by the BridgeTransferERC721 contract.

func (*BridgeTransferERC721TokenUnlockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferERC721TokenUnlockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferERC721TokenUnlockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferERC721Transactor added in v1.1.0

type BridgeTransferERC721Transactor struct {
	// contains filtered or unexported fields
}

BridgeTransferERC721Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTransferERC721Transactor added in v1.1.0

func NewBridgeTransferERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransferERC721Transactor, error)

NewBridgeTransferERC721Transactor creates a new write-only instance of BridgeTransferERC721, bound to a specific deployed contract.

func (*BridgeTransferERC721Transactor) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC721Transactor) DeregisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) DeregisterToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC721Transactor) HandleERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) HandleERC721Transfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeTransferERC721Transactor) LockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) LockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC721Transactor) OnERC721Received added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) OnERC721Received(opts *bind.TransactOpts, _from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeTransferERC721Transactor) RegisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC721Transactor) RegisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) RegisterToken(opts *bind.TransactOpts, _token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC721Transactor) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC721Transactor) RequestERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) RequestERC721Transfer(opts *bind.TransactOpts, _tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeTransferERC721Transactor) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) SetFeeReceiver(opts *bind.TransactOpts, _feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC721Transactor) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC721Transactor) Start added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) Start(opts *bind.TransactOpts, _status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC721Transactor) TransferOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC721Transactor) UnlockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721Transactor) UnlockToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransferERC721TransactorRaw added in v1.1.0

type BridgeTransferERC721TransactorRaw struct {
	Contract *BridgeTransferERC721Transactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransferERC721TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTransferERC721TransactorRaw) Transact added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferERC721TransactorRaw) Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferERC721TransactorSession added in v1.1.0

type BridgeTransferERC721TransactorSession struct {
	Contract     *BridgeTransferERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

BridgeTransferERC721TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTransferERC721TransactorSession) DeregisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferERC721TransactorSession) DeregisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) DeregisterToken(_token common.Address) (*types.Transaction, error)

DeregisterToken is a paid mutator transaction binding the contract method 0xbab2af1d.

Solidity: function deregisterToken(_token address) returns()

func (*BridgeTransferERC721TransactorSession) HandleERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) HandleERC721Transfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _tokenAddress common.Address, _tokenId *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData []byte) (*types.Transaction, error)

HandleERC721Transfer is a paid mutator transaction binding the contract method 0xafb60223.

Solidity: function handleERC721Transfer(_requestTxHash bytes32, _from address, _to address, _tokenAddress address, _tokenId uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _tokenURI string, _extraData bytes) returns()

func (*BridgeTransferERC721TransactorSession) LockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) LockToken(_token common.Address) (*types.Transaction, error)

LockToken is a paid mutator transaction binding the contract method 0x10693fcd.

Solidity: function lockToken(_token address) returns()

func (*BridgeTransferERC721TransactorSession) OnERC721Received added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

func (*BridgeTransferERC721TransactorSession) RegisterOperator added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferERC721TransactorSession) RegisterToken added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) RegisterToken(_token common.Address, _cToken common.Address) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0x4739f7e5.

Solidity: function registerToken(_token address, _cToken address) returns()

func (*BridgeTransferERC721TransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferERC721TransactorSession) RequestERC721Transfer added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) RequestERC721Transfer(_tokenAddress common.Address, _to common.Address, _tokenId *big.Int, _extraData []byte) (*types.Transaction, error)

RequestERC721Transfer is a paid mutator transaction binding the contract method 0x22604742.

Solidity: function requestERC721Transfer(_tokenAddress address, _to address, _tokenId uint256, _extraData bytes) returns()

func (*BridgeTransferERC721TransactorSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferERC721TransactorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferERC721TransactorSession) Start added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferERC721TransactorSession) TransferOwnership added in v1.1.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferERC721TransactorSession) UnlockToken added in v1.2.0

func (_BridgeTransferERC721 *BridgeTransferERC721TransactorSession) UnlockToken(_token common.Address) (*types.Transaction, error)

UnlockToken is a paid mutator transaction binding the contract method 0x9ef2017b.

Solidity: function unlockToken(_token address) returns()

type BridgeTransferFeeReceiverChanged added in v1.1.0

type BridgeTransferFeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeTransferFeeReceiverChanged represents a FeeReceiverChanged event raised by the BridgeTransfer contract.

type BridgeTransferFeeReceiverChangedIterator added in v1.1.0

type BridgeTransferFeeReceiverChangedIterator struct {
	Event *BridgeTransferFeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferFeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the BridgeTransfer contract.

func (*BridgeTransferFeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferFeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferFeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferFilterer added in v1.1.0

type BridgeTransferFilterer struct {
	// contains filtered or unexported fields
}

BridgeTransferFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeTransferFilterer added in v1.1.0

func NewBridgeTransferFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeTransferFilterer, error)

NewBridgeTransferFilterer creates a new log filterer instance of BridgeTransfer, bound to a specific deployed contract.

func (*BridgeTransferFilterer) FilterERC20FeeChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeTransferERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferFilterer) FilterFeeReceiverChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeTransferFeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferFilterer) FilterHandleValueTransfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterHandleValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferHandleValueTransferIterator, error)

FilterHandleValueTransfer is a free log retrieval operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferFilterer) FilterKLAYFeeChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeTransferKLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferFilterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeTransferOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferFilterer) FilterRequestValueTransfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) FilterRequestValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferRequestValueTransferIterator, error)

FilterRequestValueTransfer is a free log retrieval operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferFilterer) WatchERC20FeeChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferFilterer) WatchFeeReceiverChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferFeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferFilterer) WatchHandleValueTransfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchHandleValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferHandleValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchHandleValueTransfer is a free log subscription operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferFilterer) WatchKLAYFeeChanged added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferFilterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeTransferOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferFilterer) WatchRequestValueTransfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferFilterer) WatchRequestValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferRequestValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchRequestValueTransfer is a free log subscription operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

type BridgeTransferHandleValueTransfer added in v1.1.0

type BridgeTransferHandleValueTransfer struct {
	RequestTxHash    [32]byte
	TokenType        uint8
	From             common.Address
	To               common.Address
	TokenAddress     common.Address
	ValueOrTokenId   *big.Int
	HandleNonce      uint64
	LowerHandleNonce uint64
	ExtraData        []byte
	Raw              types.Log // Blockchain specific contextual infos
}

BridgeTransferHandleValueTransfer represents a HandleValueTransfer event raised by the BridgeTransfer contract.

type BridgeTransferHandleValueTransferIterator added in v1.1.0

type BridgeTransferHandleValueTransferIterator struct {
	Event *BridgeTransferHandleValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferHandleValueTransferIterator is returned from FilterHandleValueTransfer and is used to iterate over the raw logs and unpacked data for HandleValueTransfer events raised by the BridgeTransfer contract.

func (*BridgeTransferHandleValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferHandleValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferHandleValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAY added in v1.1.0

type BridgeTransferKLAY struct {
	BridgeTransferKLAYCaller     // Read-only binding to the contract
	BridgeTransferKLAYTransactor // Write-only binding to the contract
	BridgeTransferKLAYFilterer   // Log filterer for contract events
}

BridgeTransferKLAY is an auto generated Go binding around a Klaytn contract.

func DeployBridgeTransferKLAY added in v1.1.0

func DeployBridgeTransferKLAY(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BridgeTransferKLAY, error)

DeployBridgeTransferKLAY deploys a new Klaytn contract, binding an instance of BridgeTransferKLAY to it.

func NewBridgeTransferKLAY added in v1.1.0

func NewBridgeTransferKLAY(address common.Address, backend bind.ContractBackend) (*BridgeTransferKLAY, error)

NewBridgeTransferKLAY creates a new instance of BridgeTransferKLAY, bound to a specific deployed contract.

type BridgeTransferKLAYCaller added in v1.1.0

type BridgeTransferKLAYCaller struct {
	// contains filtered or unexported fields
}

BridgeTransferKLAYCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewBridgeTransferKLAYCaller added in v1.1.0

func NewBridgeTransferKLAYCaller(address common.Address, caller bind.ContractCaller) (*BridgeTransferKLAYCaller, error)

NewBridgeTransferKLAYCaller creates a new read-only instance of BridgeTransferKLAY, bound to a specific deployed contract.

func (*BridgeTransferKLAYCaller) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) ClosedValueTransferVotes(opts *bind.CallOpts, arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferKLAYCaller) ConfigurationNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) ConfigurationNonce(opts *bind.CallOpts) (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferKLAYCaller) FeeOfERC20 added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) FeeOfERC20(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferKLAYCaller) FeeOfKLAY added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) FeeOfKLAY(opts *bind.CallOpts) (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferKLAYCaller) FeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) FeeReceiver(opts *bind.CallOpts) (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferKLAYCaller) GetOperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) GetOperatorList(opts *bind.CallOpts) ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferKLAYCaller) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) HandleNoncesToBlockNums(opts *bind.CallOpts, arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferKLAYCaller) HandledRequestTx added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) HandledRequestTx(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferKLAYCaller) IsLockedKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) IsLockedKLAY(opts *bind.CallOpts) (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeTransferKLAYCaller) IsOwner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferKLAYCaller) IsRunning added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) IsRunning(opts *bind.CallOpts) (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferKLAYCaller) LowerHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) LowerHandleNonce(opts *bind.CallOpts) (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferKLAYCaller) MAXOPERATOR added in v1.3.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) MAXOPERATOR(opts *bind.CallOpts) (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferKLAYCaller) ModeMintBurn added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) ModeMintBurn(opts *bind.CallOpts) (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferKLAYCaller) OperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) OperatorList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferKLAYCaller) OperatorThresholds added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) OperatorThresholds(opts *bind.CallOpts, arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferKLAYCaller) Operators added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) Operators(opts *bind.CallOpts, arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferKLAYCaller) Owner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferKLAYCaller) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) RecoveryBlockNumber(opts *bind.CallOpts) (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferKLAYCaller) RequestNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) RequestNonce(opts *bind.CallOpts) (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferKLAYCaller) UpperHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCaller) UpperHandleNonce(opts *bind.CallOpts) (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferKLAYCallerRaw added in v1.1.0

type BridgeTransferKLAYCallerRaw struct {
	Contract *BridgeTransferKLAYCaller // Generic read-only contract binding to access the raw methods on
}

BridgeTransferKLAYCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*BridgeTransferKLAYCallerRaw) Call added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeTransferKLAYCallerSession added in v1.1.0

type BridgeTransferKLAYCallerSession struct {
	Contract *BridgeTransferKLAYCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

BridgeTransferKLAYCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*BridgeTransferKLAYCallerSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferKLAYCallerSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferKLAYCallerSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferKLAYCallerSession) FeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferKLAYCallerSession) GetOperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferKLAYCallerSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) HandledRequestTx added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferKLAYCallerSession) IsLockedKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) IsLockedKLAY() (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeTransferKLAYCallerSession) IsOwner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferKLAYCallerSession) IsRunning added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferKLAYCallerSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) ModeMintBurn added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferKLAYCallerSession) OperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferKLAYCallerSession) OperatorThresholds added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferKLAYCallerSession) Operators added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferKLAYCallerSession) Owner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferKLAYCallerSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) RequestNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferKLAYCallerSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYCallerSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferKLAYERC20FeeChanged added in v1.1.0

type BridgeTransferKLAYERC20FeeChanged struct {
	Token common.Address
	Fee   *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYERC20FeeChanged represents a ERC20FeeChanged event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYERC20FeeChangedIterator added in v1.1.0

type BridgeTransferKLAYERC20FeeChangedIterator struct {
	Event *BridgeTransferKLAYERC20FeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYERC20FeeChangedIterator is returned from FilterERC20FeeChanged and is used to iterate over the raw logs and unpacked data for ERC20FeeChanged events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYERC20FeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYERC20FeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYERC20FeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYFeeChanged added in v1.1.0

type BridgeTransferKLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYFeeChanged represents a KLAYFeeChanged event raised by the BridgeTransfer contract.

type BridgeTransferKLAYFeeChangedIterator added in v1.1.0

type BridgeTransferKLAYFeeChangedIterator struct {
	Event *BridgeTransferKLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the BridgeTransfer contract.

func (*BridgeTransferKLAYFeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYFeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYFeeReceiverChanged added in v1.1.0

type BridgeTransferKLAYFeeReceiverChanged struct {
	FeeReceiver common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYFeeReceiverChanged represents a FeeReceiverChanged event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYFeeReceiverChangedIterator added in v1.1.0

type BridgeTransferKLAYFeeReceiverChangedIterator struct {
	Event *BridgeTransferKLAYFeeReceiverChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYFeeReceiverChangedIterator is returned from FilterFeeReceiverChanged and is used to iterate over the raw logs and unpacked data for FeeReceiverChanged events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYFeeReceiverChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYFeeReceiverChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYFeeReceiverChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYFilterer added in v1.1.0

type BridgeTransferKLAYFilterer struct {
	// contains filtered or unexported fields
}

BridgeTransferKLAYFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewBridgeTransferKLAYFilterer added in v1.1.0

func NewBridgeTransferKLAYFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeTransferKLAYFilterer, error)

NewBridgeTransferKLAYFilterer creates a new log filterer instance of BridgeTransferKLAY, bound to a specific deployed contract.

func (*BridgeTransferKLAYFilterer) FilterERC20FeeChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterERC20FeeChanged(opts *bind.FilterOpts, token []common.Address, fee []*big.Int) (*BridgeTransferKLAYERC20FeeChangedIterator, error)

FilterERC20FeeChanged is a free log retrieval operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferKLAYFilterer) FilterFeeReceiverChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterFeeReceiverChanged(opts *bind.FilterOpts, feeReceiver []common.Address) (*BridgeTransferKLAYFeeReceiverChangedIterator, error)

FilterFeeReceiverChanged is a free log retrieval operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferKLAYFilterer) FilterHandleValueTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterHandleValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferKLAYHandleValueTransferIterator, error)

FilterHandleValueTransfer is a free log retrieval operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferKLAYFilterer) FilterKLAYFeeChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterKLAYFeeChanged(opts *bind.FilterOpts, fee []*big.Int) (*BridgeTransferKLAYKLAYFeeChangedIterator, error)

FilterKLAYFeeChanged is a free log retrieval operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferKLAYFilterer) FilterKLAYLocked added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterKLAYLocked(opts *bind.FilterOpts) (*BridgeTransferKLAYKLAYLockedIterator, error)

FilterKLAYLocked is a free log retrieval operation binding the contract event 0x915f3053cbc6842207cd97b68c0b585109b4f2fe61c5dbeb25d7678bfdfb8dfa.

Solidity: e KLAYLocked()

func (*BridgeTransferKLAYFilterer) FilterKLAYUnlocked added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterKLAYUnlocked(opts *bind.FilterOpts) (*BridgeTransferKLAYKLAYUnlockedIterator, error)

FilterKLAYUnlocked is a free log retrieval operation binding the contract event 0xd20610c9b78a6903ef134539e3deb5d243be461de6ef12d4c29536bb9b54fa1b.

Solidity: e KLAYUnlocked()

func (*BridgeTransferKLAYFilterer) FilterOwnershipTransferred added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeTransferKLAYOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferKLAYFilterer) FilterRequestValueTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) FilterRequestValueTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenAddress []common.Address) (*BridgeTransferKLAYRequestValueTransferIterator, error)

FilterRequestValueTransfer is a free log retrieval operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

func (*BridgeTransferKLAYFilterer) WatchERC20FeeChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchERC20FeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYERC20FeeChanged, token []common.Address, fee []*big.Int) (event.Subscription, error)

WatchERC20FeeChanged is a free log subscription operation binding the contract event 0xdb5ad2e76ae20cfa4e7adbc7305d7538442164d85ead9937c98620a1aa4c255b.

Solidity: e ERC20FeeChanged(token indexed address, fee indexed uint256)

func (*BridgeTransferKLAYFilterer) WatchFeeReceiverChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchFeeReceiverChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYFeeReceiverChanged, feeReceiver []common.Address) (event.Subscription, error)

WatchFeeReceiverChanged is a free log subscription operation binding the contract event 0x647672599d3468abcfa241a13c9e3d34383caadb5cc80fb67c3cdfcd5f786059.

Solidity: e FeeReceiverChanged(feeReceiver indexed address)

func (*BridgeTransferKLAYFilterer) WatchHandleValueTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchHandleValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYHandleValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchHandleValueTransfer is a free log subscription operation binding the contract event 0x12b02f226d965a2881e0e8ffed6c421803a22d57ad91f9ef996fe0748ea10175.

Solidity: e HandleValueTransfer(requestTxHash bytes32, tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, handleNonce uint64, lowerHandleNonce uint64, extraData bytes)

func (*BridgeTransferKLAYFilterer) WatchKLAYFeeChanged added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchKLAYFeeChanged(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYKLAYFeeChanged, fee []*big.Int) (event.Subscription, error)

WatchKLAYFeeChanged is a free log subscription operation binding the contract event 0xa7a33d0996347e1aa55ca2206015b61b9534bdd881d59d59aa680e25eefac365.

Solidity: e KLAYFeeChanged(fee indexed uint256)

func (*BridgeTransferKLAYFilterer) WatchKLAYLocked added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchKLAYLocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYKLAYLocked) (event.Subscription, error)

WatchKLAYLocked is a free log subscription operation binding the contract event 0x915f3053cbc6842207cd97b68c0b585109b4f2fe61c5dbeb25d7678bfdfb8dfa.

Solidity: e KLAYLocked()

func (*BridgeTransferKLAYFilterer) WatchKLAYUnlocked added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchKLAYUnlocked(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYKLAYUnlocked) (event.Subscription, error)

WatchKLAYUnlocked is a free log subscription operation binding the contract event 0xd20610c9b78a6903ef134539e3deb5d243be461de6ef12d4c29536bb9b54fa1b.

Solidity: e KLAYUnlocked()

func (*BridgeTransferKLAYFilterer) WatchOwnershipTransferred added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*BridgeTransferKLAYFilterer) WatchRequestValueTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYFilterer) WatchRequestValueTransfer(opts *bind.WatchOpts, sink chan<- *BridgeTransferKLAYRequestValueTransfer, from []common.Address, to []common.Address, tokenAddress []common.Address) (event.Subscription, error)

WatchRequestValueTransfer is a free log subscription operation binding the contract event 0xeff76c36e53fa5ff52f27acc8a34d5047a8246abb07b77b12f1309f71e337f09.

Solidity: e RequestValueTransfer(tokenType uint8, from indexed address, to indexed address, tokenAddress indexed address, valueOrTokenId uint256, requestNonce uint64, fee uint256, extraData bytes)

type BridgeTransferKLAYHandleValueTransfer added in v1.1.0

type BridgeTransferKLAYHandleValueTransfer struct {
	RequestTxHash    [32]byte
	TokenType        uint8
	From             common.Address
	To               common.Address
	TokenAddress     common.Address
	ValueOrTokenId   *big.Int
	HandleNonce      uint64
	LowerHandleNonce uint64
	ExtraData        []byte
	Raw              types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYHandleValueTransfer represents a HandleValueTransfer event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYHandleValueTransferIterator added in v1.1.0

type BridgeTransferKLAYHandleValueTransferIterator struct {
	Event *BridgeTransferKLAYHandleValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYHandleValueTransferIterator is returned from FilterHandleValueTransfer and is used to iterate over the raw logs and unpacked data for HandleValueTransfer events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYHandleValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYHandleValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYHandleValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYKLAYFeeChanged added in v1.1.0

type BridgeTransferKLAYKLAYFeeChanged struct {
	Fee *big.Int
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYKLAYFeeChanged represents a KLAYFeeChanged event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYKLAYFeeChangedIterator added in v1.1.0

type BridgeTransferKLAYKLAYFeeChangedIterator struct {
	Event *BridgeTransferKLAYKLAYFeeChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYKLAYFeeChangedIterator is returned from FilterKLAYFeeChanged and is used to iterate over the raw logs and unpacked data for KLAYFeeChanged events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYKLAYFeeChangedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYKLAYFeeChangedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYKLAYFeeChangedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYKLAYLocked added in v1.2.0

type BridgeTransferKLAYKLAYLocked struct {
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYKLAYLocked represents a KLAYLocked event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYKLAYLockedIterator added in v1.2.0

type BridgeTransferKLAYKLAYLockedIterator struct {
	Event *BridgeTransferKLAYKLAYLocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYKLAYLockedIterator is returned from FilterKLAYLocked and is used to iterate over the raw logs and unpacked data for KLAYLocked events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYKLAYLockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYKLAYLockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYKLAYLockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYKLAYUnlocked added in v1.2.0

type BridgeTransferKLAYKLAYUnlocked struct {
	Raw types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYKLAYUnlocked represents a KLAYUnlocked event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYKLAYUnlockedIterator added in v1.2.0

type BridgeTransferKLAYKLAYUnlockedIterator struct {
	Event *BridgeTransferKLAYKLAYUnlocked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYKLAYUnlockedIterator is returned from FilterKLAYUnlocked and is used to iterate over the raw logs and unpacked data for KLAYUnlocked events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYKLAYUnlockedIterator) Close added in v1.2.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYKLAYUnlockedIterator) Error added in v1.2.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYKLAYUnlockedIterator) Next added in v1.2.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYOwnershipTransferred added in v1.1.0

type BridgeTransferKLAYOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYOwnershipTransferred represents a OwnershipTransferred event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYOwnershipTransferredIterator added in v1.1.0

type BridgeTransferKLAYOwnershipTransferredIterator struct {
	Event *BridgeTransferKLAYOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYOwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYOwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYOwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYRaw added in v1.1.0

type BridgeTransferKLAYRaw struct {
	Contract *BridgeTransferKLAY // Generic contract binding to access the raw methods on
}

BridgeTransferKLAYRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeTransferKLAYRaw) Call added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeTransferKLAYRaw) Transact added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferKLAYRaw) Transfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferKLAYRequestValueTransfer added in v1.1.0

type BridgeTransferKLAYRequestValueTransfer struct {
	TokenType      uint8
	From           common.Address
	To             common.Address
	TokenAddress   common.Address
	ValueOrTokenId *big.Int
	RequestNonce   uint64
	Fee            *big.Int
	ExtraData      []byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeTransferKLAYRequestValueTransfer represents a RequestValueTransfer event raised by the BridgeTransferKLAY contract.

type BridgeTransferKLAYRequestValueTransferIterator added in v1.1.0

type BridgeTransferKLAYRequestValueTransferIterator struct {
	Event *BridgeTransferKLAYRequestValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferKLAYRequestValueTransferIterator is returned from FilterRequestValueTransfer and is used to iterate over the raw logs and unpacked data for RequestValueTransfer events raised by the BridgeTransferKLAY contract.

func (*BridgeTransferKLAYRequestValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferKLAYRequestValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferKLAYRequestValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferKLAYSession added in v1.1.0

type BridgeTransferKLAYSession struct {
	Contract     *BridgeTransferKLAY // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

BridgeTransferKLAYSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeTransferKLAYSession) ChargeWithoutEvent added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) ChargeWithoutEvent() (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeTransferKLAYSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferKLAYSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferKLAYSession) DeregisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferKLAYSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferKLAYSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferKLAYSession) FeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferKLAYSession) GetOperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferKLAYSession) HandleKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) HandleKLAYTransfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferKLAYSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferKLAYSession) HandledRequestTx added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferKLAYSession) IsLockedKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) IsLockedKLAY() (bool, error)

IsLockedKLAY is a free data retrieval call binding the contract method 0xf1719966.

Solidity: function isLockedKLAY() constant returns(bool)

func (*BridgeTransferKLAYSession) IsOwner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferKLAYSession) IsRunning added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferKLAYSession) LockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) LockKLAY() (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeTransferKLAYSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferKLAYSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferKLAYSession) ModeMintBurn added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferKLAYSession) OperatorList added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferKLAYSession) OperatorThresholds added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferKLAYSession) Operators added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferKLAYSession) Owner added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferKLAYSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferKLAYSession) RegisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferKLAYSession) RenounceOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferKLAYSession) RequestKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) RequestKLAYTransfer(_to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeTransferKLAYSession) RequestNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferKLAYSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferKLAYSession) SetKLAYFee added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) SetKLAYFee(_fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferKLAYSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferKLAYSession) Start added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferKLAYSession) TransferOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferKLAYSession) UnlockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) UnlockKLAY() (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

func (*BridgeTransferKLAYSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferKLAYTransactor added in v1.1.0

type BridgeTransferKLAYTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransferKLAYTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTransferKLAYTransactor added in v1.1.0

func NewBridgeTransferKLAYTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransferKLAYTransactor, error)

NewBridgeTransferKLAYTransactor creates a new write-only instance of BridgeTransferKLAY, bound to a specific deployed contract.

func (*BridgeTransferKLAYTransactor) ChargeWithoutEvent added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) ChargeWithoutEvent(opts *bind.TransactOpts) (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeTransferKLAYTransactor) DeregisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferKLAYTransactor) HandleKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) HandleKLAYTransfer(opts *bind.TransactOpts, _requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferKLAYTransactor) LockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) LockKLAY(opts *bind.TransactOpts) (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeTransferKLAYTransactor) RegisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferKLAYTransactor) RenounceOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferKLAYTransactor) RequestKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) RequestKLAYTransfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeTransferKLAYTransactor) SetFeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) SetFeeReceiver(opts *bind.TransactOpts, _feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferKLAYTransactor) SetKLAYFee added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) SetKLAYFee(opts *bind.TransactOpts, _fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferKLAYTransactor) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferKLAYTransactor) Start added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) Start(opts *bind.TransactOpts, _status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferKLAYTransactor) TransferOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferKLAYTransactor) UnlockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactor) UnlockKLAY(opts *bind.TransactOpts) (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

type BridgeTransferKLAYTransactorRaw added in v1.1.0

type BridgeTransferKLAYTransactorRaw struct {
	Contract *BridgeTransferKLAYTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransferKLAYTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTransferKLAYTransactorRaw) Transact added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferKLAYTransactorRaw) Transfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferKLAYTransactorSession added in v1.1.0

type BridgeTransferKLAYTransactorSession struct {
	Contract     *BridgeTransferKLAYTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

BridgeTransferKLAYTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTransferKLAYTransactorSession) ChargeWithoutEvent added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) ChargeWithoutEvent() (*types.Transaction, error)

ChargeWithoutEvent is a paid mutator transaction binding the contract method 0xdd9222d6.

Solidity: function chargeWithoutEvent() returns()

func (*BridgeTransferKLAYTransactorSession) DeregisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferKLAYTransactorSession) HandleKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) HandleKLAYTransfer(_requestTxHash [32]byte, _from common.Address, _to common.Address, _value *big.Int, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData []byte) (*types.Transaction, error)

HandleKLAYTransfer is a paid mutator transaction binding the contract method 0xa066a7ed.

Solidity: function handleKLAYTransfer(_requestTxHash bytes32, _from address, _to address, _value uint256, _requestedNonce uint64, _requestedBlockNumber uint64, _extraData bytes) returns()

func (*BridgeTransferKLAYTransactorSession) LockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) LockKLAY() (*types.Transaction, error)

LockKLAY is a paid mutator transaction binding the contract method 0x9f071329.

Solidity: function lockKLAY() returns()

func (*BridgeTransferKLAYTransactorSession) RegisterOperator added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferKLAYTransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferKLAYTransactorSession) RequestKLAYTransfer added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) RequestKLAYTransfer(_to common.Address, _value *big.Int, _extraData []byte) (*types.Transaction, error)

RequestKLAYTransfer is a paid mutator transaction binding the contract method 0x75ebdc09.

Solidity: function requestKLAYTransfer(_to address, _value uint256, _extraData bytes) returns()

func (*BridgeTransferKLAYTransactorSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferKLAYTransactorSession) SetKLAYFee added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) SetKLAYFee(_fee *big.Int, _requestNonce uint64) (*types.Transaction, error)

SetKLAYFee is a paid mutator transaction binding the contract method 0x1a2ae53e.

Solidity: function setKLAYFee(_fee uint256, _requestNonce uint64) returns()

func (*BridgeTransferKLAYTransactorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferKLAYTransactorSession) Start added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferKLAYTransactorSession) TransferOwnership added in v1.1.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferKLAYTransactorSession) UnlockKLAY added in v1.2.0

func (_BridgeTransferKLAY *BridgeTransferKLAYTransactorSession) UnlockKLAY() (*types.Transaction, error)

UnlockKLAY is a paid mutator transaction binding the contract method 0x1ebdca38.

Solidity: function unlockKLAY() returns()

type BridgeTransferOwnershipTransferred added in v1.1.0

type BridgeTransferOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeTransferOwnershipTransferred represents a OwnershipTransferred event raised by the BridgeTransfer contract.

type BridgeTransferOwnershipTransferredIterator added in v1.1.0

type BridgeTransferOwnershipTransferredIterator struct {
	Event *BridgeTransferOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BridgeTransfer contract.

func (*BridgeTransferOwnershipTransferredIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferOwnershipTransferredIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferOwnershipTransferredIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferRaw added in v1.1.0

type BridgeTransferRaw struct {
	Contract *BridgeTransfer // Generic contract binding to access the raw methods on
}

BridgeTransferRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*BridgeTransferRaw) Call added in v1.1.0

func (_BridgeTransfer *BridgeTransferRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeTransferRaw) Transact added in v1.1.0

func (_BridgeTransfer *BridgeTransferRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferRaw) Transfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferRequestValueTransfer added in v1.1.0

type BridgeTransferRequestValueTransfer struct {
	TokenType      uint8
	From           common.Address
	To             common.Address
	TokenAddress   common.Address
	ValueOrTokenId *big.Int
	RequestNonce   uint64
	Fee            *big.Int
	ExtraData      []byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeTransferRequestValueTransfer represents a RequestValueTransfer event raised by the BridgeTransfer contract.

type BridgeTransferRequestValueTransferIterator added in v1.1.0

type BridgeTransferRequestValueTransferIterator struct {
	Event *BridgeTransferRequestValueTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeTransferRequestValueTransferIterator is returned from FilterRequestValueTransfer and is used to iterate over the raw logs and unpacked data for RequestValueTransfer events raised by the BridgeTransfer contract.

func (*BridgeTransferRequestValueTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeTransferRequestValueTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeTransferRequestValueTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeTransferSession added in v1.1.0

type BridgeTransferSession struct {
	Contract     *BridgeTransfer   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransferSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*BridgeTransferSession) ClosedValueTransferVotes added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) ClosedValueTransferVotes(arg0 uint64) (bool, error)

ClosedValueTransferVotes is a free data retrieval call binding the contract method 0x9832c1d7.

Solidity: function closedValueTransferVotes( uint64) constant returns(bool)

func (*BridgeTransferSession) ConfigurationNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) ConfigurationNonce() (uint64, error)

ConfigurationNonce is a free data retrieval call binding the contract method 0xac6fff0b.

Solidity: function configurationNonce() constant returns(uint64)

func (*BridgeTransferSession) DeregisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferSession) FeeOfERC20 added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) FeeOfERC20(arg0 common.Address) (*big.Int, error)

FeeOfERC20 is a free data retrieval call binding the contract method 0x488af871.

Solidity: function feeOfERC20( address) constant returns(uint256)

func (*BridgeTransferSession) FeeOfKLAY added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) FeeOfKLAY() (*big.Int, error)

FeeOfKLAY is a free data retrieval call binding the contract method 0xc263b5d6.

Solidity: function feeOfKLAY() constant returns(uint256)

func (*BridgeTransferSession) FeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) FeeReceiver() (common.Address, error)

FeeReceiver is a free data retrieval call binding the contract method 0xb3f00674.

Solidity: function feeReceiver() constant returns(address)

func (*BridgeTransferSession) GetOperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferSession) GetOperatorList() ([]common.Address, error)

GetOperatorList is a free data retrieval call binding the contract method 0xb2c01030.

Solidity: function getOperatorList() constant returns(address[])

func (*BridgeTransferSession) HandleNoncesToBlockNums added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) HandleNoncesToBlockNums(arg0 uint64) (uint64, error)

HandleNoncesToBlockNums is a free data retrieval call binding the contract method 0x13a6738a.

Solidity: function handleNoncesToBlockNums( uint64) constant returns(uint64)

func (*BridgeTransferSession) HandledRequestTx added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) HandledRequestTx(arg0 [32]byte) (bool, error)

HandledRequestTx is a free data retrieval call binding the contract method 0x8a75eee2.

Solidity: function handledRequestTx( bytes32) constant returns(bool)

func (*BridgeTransferSession) IsOwner added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*BridgeTransferSession) IsRunning added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) IsRunning() (bool, error)

IsRunning is a free data retrieval call binding the contract method 0x2014e5d1.

Solidity: function isRunning() constant returns(bool)

func (*BridgeTransferSession) LowerHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) LowerHandleNonce() (uint64, error)

LowerHandleNonce is a free data retrieval call binding the contract method 0x4b40b826.

Solidity: function lowerHandleNonce() constant returns(uint64)

func (*BridgeTransferSession) MAXOPERATOR added in v1.3.0

func (_BridgeTransfer *BridgeTransferSession) MAXOPERATOR() (uint64, error)

MAXOPERATOR is a free data retrieval call binding the contract method 0x3a3099d1.

Solidity: function MAX_OPERATOR() constant returns(uint64)

func (*BridgeTransferSession) ModeMintBurn added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) ModeMintBurn() (bool, error)

ModeMintBurn is a free data retrieval call binding the contract method 0x6e176ec2.

Solidity: function modeMintBurn() constant returns(bool)

func (*BridgeTransferSession) OperatorList added in v1.2.0

func (_BridgeTransfer *BridgeTransferSession) OperatorList(arg0 *big.Int) (common.Address, error)

OperatorList is a free data retrieval call binding the contract method 0xcb38f407.

Solidity: function operatorList( uint256) constant returns(address)

func (*BridgeTransferSession) OperatorThresholds added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) OperatorThresholds(arg0 uint8) (uint8, error)

OperatorThresholds is a free data retrieval call binding the contract method 0x5526f76b.

Solidity: function operatorThresholds( uint8) constant returns(uint8)

func (*BridgeTransferSession) Operators added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) Operators(arg0 common.Address) (bool, error)

Operators is a free data retrieval call binding the contract method 0x13e7c9d8.

Solidity: function operators( address) constant returns(bool)

func (*BridgeTransferSession) Owner added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*BridgeTransferSession) RecoveryBlockNumber added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) RecoveryBlockNumber() (uint64, error)

RecoveryBlockNumber is a free data retrieval call binding the contract method 0x989ba0d3.

Solidity: function recoveryBlockNumber() constant returns(uint64)

func (*BridgeTransferSession) RegisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferSession) RenounceOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferSession) RequestNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) RequestNonce() (uint64, error)

RequestNonce is a free data retrieval call binding the contract method 0x7c1a0302.

Solidity: function requestNonce() constant returns(uint64)

func (*BridgeTransferSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferSession) Start added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferSession) TransferOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

func (*BridgeTransferSession) UpperHandleNonce added in v1.1.0

func (_BridgeTransfer *BridgeTransferSession) UpperHandleNonce() (uint64, error)

UpperHandleNonce is a free data retrieval call binding the contract method 0x54edad72.

Solidity: function upperHandleNonce() constant returns(uint64)

type BridgeTransferTransactor added in v1.1.0

type BridgeTransferTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransferTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewBridgeTransferTransactor added in v1.1.0

func NewBridgeTransferTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransferTransactor, error)

NewBridgeTransferTransactor creates a new write-only instance of BridgeTransfer, bound to a specific deployed contract.

func (*BridgeTransferTransactor) DeregisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) DeregisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferTransactor) RegisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) RegisterOperator(opts *bind.TransactOpts, _operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferTransactor) RenounceOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferTransactor) SetFeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) SetFeeReceiver(opts *bind.TransactOpts, _feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferTransactor) SetOperatorThreshold added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) SetOperatorThreshold(opts *bind.TransactOpts, _voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferTransactor) Start added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) Start(opts *bind.TransactOpts, _status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferTransactor) TransferOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type BridgeTransferTransactorRaw added in v1.1.0

type BridgeTransferTransactorRaw struct {
	Contract *BridgeTransferTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransferTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*BridgeTransferTransactorRaw) Transact added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransferTransactorRaw) Transfer added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransferTransactorSession added in v1.1.0

type BridgeTransferTransactorSession struct {
	Contract     *BridgeTransferTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

BridgeTransferTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*BridgeTransferTransactorSession) DeregisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) DeregisterOperator(_operator common.Address) (*types.Transaction, error)

DeregisterOperator is a paid mutator transaction binding the contract method 0xd8cf98ca.

Solidity: function deregisterOperator(_operator address) returns()

func (*BridgeTransferTransactorSession) RegisterOperator added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) RegisterOperator(_operator common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(_operator address) returns()

func (*BridgeTransferTransactorSession) RenounceOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransferTransactorSession) SetFeeReceiver added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) SetFeeReceiver(_feeReceiver common.Address) (*types.Transaction, error)

SetFeeReceiver is a paid mutator transaction binding the contract method 0xefdcd974.

Solidity: function setFeeReceiver(_feeReceiver address) returns()

func (*BridgeTransferTransactorSession) SetOperatorThreshold added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) SetOperatorThreshold(_voteType uint8, _threshold uint8) (*types.Transaction, error)

SetOperatorThreshold is a paid mutator transaction binding the contract method 0xee2aec65.

Solidity: function setOperatorThreshold(_voteType uint8, _threshold uint8) returns()

func (*BridgeTransferTransactorSession) Start added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) Start(_status bool) (*types.Transaction, error)

Start is a paid mutator transaction binding the contract method 0xc877cf37.

Solidity: function start(_status bool) returns()

func (*BridgeTransferTransactorSession) TransferOwnership added in v1.1.0

func (_BridgeTransfer *BridgeTransferTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type Counters added in v1.1.1

type Counters struct {
	CountersCaller     // Read-only binding to the contract
	CountersTransactor // Write-only binding to the contract
	CountersFilterer   // Log filterer for contract events
}

Counters is an auto generated Go binding around a Klaytn contract.

func DeployCounters added in v1.1.1

func DeployCounters(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Counters, error)

DeployCounters deploys a new Klaytn contract, binding an instance of Counters to it.

func NewCounters added in v1.1.1

func NewCounters(address common.Address, backend bind.ContractBackend) (*Counters, error)

NewCounters creates a new instance of Counters, bound to a specific deployed contract.

type CountersCaller added in v1.1.1

type CountersCaller struct {
	// contains filtered or unexported fields
}

CountersCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewCountersCaller added in v1.1.1

func NewCountersCaller(address common.Address, caller bind.ContractCaller) (*CountersCaller, error)

NewCountersCaller creates a new read-only instance of Counters, bound to a specific deployed contract.

type CountersCallerRaw added in v1.1.1

type CountersCallerRaw struct {
	Contract *CountersCaller // Generic read-only contract binding to access the raw methods on
}

CountersCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*CountersCallerRaw) Call added in v1.1.1

func (_Counters *CountersCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CountersCallerSession added in v1.1.1

type CountersCallerSession struct {
	Contract *CountersCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

CountersCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type CountersFilterer added in v1.1.1

type CountersFilterer struct {
	// contains filtered or unexported fields
}

CountersFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewCountersFilterer added in v1.1.1

func NewCountersFilterer(address common.Address, filterer bind.ContractFilterer) (*CountersFilterer, error)

NewCountersFilterer creates a new log filterer instance of Counters, bound to a specific deployed contract.

type CountersRaw added in v1.1.1

type CountersRaw struct {
	Contract *Counters // Generic contract binding to access the raw methods on
}

CountersRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*CountersRaw) Call added in v1.1.1

func (_Counters *CountersRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CountersRaw) Transact added in v1.1.1

func (_Counters *CountersRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CountersRaw) Transfer added in v1.1.1

func (_Counters *CountersRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CountersSession added in v1.1.1

type CountersSession struct {
	Contract     *Counters         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CountersSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type CountersTransactor added in v1.1.1

type CountersTransactor struct {
	// contains filtered or unexported fields
}

CountersTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewCountersTransactor added in v1.1.1

func NewCountersTransactor(address common.Address, transactor bind.ContractTransactor) (*CountersTransactor, error)

NewCountersTransactor creates a new write-only instance of Counters, bound to a specific deployed contract.

type CountersTransactorRaw added in v1.1.1

type CountersTransactorRaw struct {
	Contract *CountersTransactor // Generic write-only contract binding to access the raw methods on
}

CountersTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*CountersTransactorRaw) Transact added in v1.1.1

func (_Counters *CountersTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CountersTransactorRaw) Transfer added in v1.1.1

func (_Counters *CountersTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CountersTransactorSession added in v1.1.1

type CountersTransactorSession struct {
	Contract     *CountersTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

CountersTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type ERC165 added in v1.1.0

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around a Klaytn contract.

func DeployERC165 added in v1.1.0

func DeployERC165(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC165, error)

DeployERC165 deploys a new Klaytn contract, binding an instance of ERC165 to it.

func NewERC165 added in v1.1.0

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller added in v1.1.0

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC165Caller added in v1.1.0

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface added in v1.1.0

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165CallerRaw added in v1.1.0

type ERC165CallerRaw struct {
	Contract *ERC165Caller // Generic read-only contract binding to access the raw methods on
}

ERC165CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC165CallerRaw) Call added in v1.1.0

func (_ERC165 *ERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC165CallerSession added in v1.1.0

type ERC165CallerSession struct {
	Contract *ERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC165CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC165CallerSession) SupportsInterface added in v1.1.0

func (_ERC165 *ERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165Filterer added in v1.1.0

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC165Filterer added in v1.1.0

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Raw added in v1.1.0

type ERC165Raw struct {
	Contract *ERC165 // Generic contract binding to access the raw methods on
}

ERC165Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC165Raw) Call added in v1.1.0

func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC165Raw) Transact added in v1.1.0

func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165Raw) Transfer added in v1.1.0

func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165Session added in v1.1.0

type ERC165Session struct {
	Contract     *ERC165           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC165Session) SupportsInterface added in v1.1.0

func (_ERC165 *ERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC165Transactor added in v1.1.0

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC165Transactor added in v1.1.0

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC165TransactorRaw added in v1.1.0

type ERC165TransactorRaw struct {
	Contract *ERC165Transactor // Generic write-only contract binding to access the raw methods on
}

ERC165TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC165TransactorRaw) Transact added in v1.1.0

func (_ERC165 *ERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165TransactorRaw) Transfer added in v1.1.0

func (_ERC165 *ERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165TransactorSession added in v1.1.0

type ERC165TransactorSession struct {
	Contract     *ERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type ERC20 added in v1.1.0

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around a Klaytn contract.

func DeployERC20 added in v1.1.0

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Klaytn contract, binding an instance of ERC20 to it.

func NewERC20 added in v1.1.0

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval added in v1.1.0

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator added in v1.1.0

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close added in v1.1.0

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error added in v1.1.0

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next added in v1.1.0

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Burnable added in v1.1.0

type ERC20Burnable struct {
	ERC20BurnableCaller     // Read-only binding to the contract
	ERC20BurnableTransactor // Write-only binding to the contract
	ERC20BurnableFilterer   // Log filterer for contract events
}

ERC20Burnable is an auto generated Go binding around a Klaytn contract.

func DeployERC20Burnable added in v1.1.0

func DeployERC20Burnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Burnable, error)

DeployERC20Burnable deploys a new Klaytn contract, binding an instance of ERC20Burnable to it.

func NewERC20Burnable added in v1.1.0

func NewERC20Burnable(address common.Address, backend bind.ContractBackend) (*ERC20Burnable, error)

NewERC20Burnable creates a new instance of ERC20Burnable, bound to a specific deployed contract.

type ERC20BurnableApproval added in v1.1.0

type ERC20BurnableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableApproval represents a Approval event raised by the ERC20Burnable contract.

type ERC20BurnableApprovalIterator added in v1.1.0

type ERC20BurnableApprovalIterator struct {
	Event *ERC20BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Burnable contract.

func (*ERC20BurnableApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableCaller added in v1.1.0

type ERC20BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC20BurnableCaller added in v1.1.0

func NewERC20BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableCaller, error)

NewERC20BurnableCaller creates a new read-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableCaller) Allowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20BurnableCaller) BalanceOf added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20BurnableCaller) TotalSupply added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20BurnableCallerRaw added in v1.1.0

type ERC20BurnableCallerRaw struct {
	Contract *ERC20BurnableCaller // Generic read-only contract binding to access the raw methods on
}

ERC20BurnableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC20BurnableCallerRaw) Call added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20BurnableCallerSession added in v1.1.0

type ERC20BurnableCallerSession struct {
	Contract *ERC20BurnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20BurnableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC20BurnableCallerSession) Allowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20BurnableCallerSession) BalanceOf added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20BurnableCallerSession) TotalSupply added in v1.1.0

func (_ERC20Burnable *ERC20BurnableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20BurnableFilterer added in v1.1.0

type ERC20BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC20BurnableFilterer added in v1.1.0

func NewERC20BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableFilterer, error)

NewERC20BurnableFilterer creates a new log filterer instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableFilterer) FilterApproval added in v1.1.0

func (_ERC20Burnable *ERC20BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20BurnableFilterer) FilterTransfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

func (*ERC20BurnableFilterer) WatchApproval added in v1.1.0

func (_ERC20Burnable *ERC20BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20BurnableFilterer) WatchTransfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

type ERC20BurnableRaw added in v1.1.0

type ERC20BurnableRaw struct {
	Contract *ERC20Burnable // Generic contract binding to access the raw methods on
}

ERC20BurnableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC20BurnableRaw) Call added in v1.1.0

func (_ERC20Burnable *ERC20BurnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20BurnableRaw) Transact added in v1.1.0

func (_ERC20Burnable *ERC20BurnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableRaw) Transfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableSession added in v1.1.0

type ERC20BurnableSession struct {
	Contract     *ERC20Burnable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20BurnableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC20BurnableSession) Allowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20BurnableSession) Approve added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20BurnableSession) BalanceOf added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20BurnableSession) Burn added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(amount uint256) returns()

func (*ERC20BurnableSession) BurnFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(account address, amount uint256) returns()

func (*ERC20BurnableSession) DecreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20BurnableSession) IncreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20BurnableSession) TotalSupply added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20BurnableSession) Transfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20BurnableSession) TransferFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20BurnableTransactor added in v1.1.0

type ERC20BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC20BurnableTransactor added in v1.1.0

func NewERC20BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableTransactor, error)

NewERC20BurnableTransactor creates a new write-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableTransactor) Approve added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20BurnableTransactor) Burn added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(amount uint256) returns()

func (*ERC20BurnableTransactor) BurnFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(account address, amount uint256) returns()

func (*ERC20BurnableTransactor) DecreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20BurnableTransactor) IncreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20BurnableTransactor) Transfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20BurnableTransactor) TransferFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20BurnableTransactorRaw added in v1.1.0

type ERC20BurnableTransactorRaw struct {
	Contract *ERC20BurnableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20BurnableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC20BurnableTransactorRaw) Transact added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableTransactorRaw) Transfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableTransactorSession added in v1.1.0

type ERC20BurnableTransactorSession struct {
	Contract     *ERC20BurnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20BurnableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC20BurnableTransactorSession) Approve added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20BurnableTransactorSession) Burn added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(amount uint256) returns()

func (*ERC20BurnableTransactorSession) BurnFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(account address, amount uint256) returns()

func (*ERC20BurnableTransactorSession) DecreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20BurnableTransactorSession) IncreaseAllowance added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20BurnableTransactorSession) Transfer added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20BurnableTransactorSession) TransferFrom added in v1.1.0

func (_ERC20Burnable *ERC20BurnableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20BurnableTransfer added in v1.1.0

type ERC20BurnableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableTransfer represents a Transfer event raised by the ERC20Burnable contract.

type ERC20BurnableTransferIterator added in v1.1.0

type ERC20BurnableTransferIterator struct {
	Event *ERC20BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Burnable contract.

func (*ERC20BurnableTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller added in v1.1.0

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC20Caller added in v1.1.0

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance added in v1.1.0

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20Caller) BalanceOf added in v1.1.0

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20Caller) TotalSupply added in v1.1.0

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20CallerRaw added in v1.1.0

type ERC20CallerRaw struct {
	Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}

ERC20CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC20CallerRaw) Call added in v1.1.0

func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20CallerSession added in v1.1.0

type ERC20CallerSession struct {
	Contract *ERC20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC20CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC20CallerSession) Allowance added in v1.1.0

func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20CallerSession) BalanceOf added in v1.1.0

func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20CallerSession) TotalSupply added in v1.1.0

func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20Filterer added in v1.1.0

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC20Filterer added in v1.1.0

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval added in v1.1.0

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20Filterer) FilterTransfer added in v1.1.0

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

func (*ERC20Filterer) WatchApproval added in v1.1.0

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20Filterer) WatchTransfer added in v1.1.0

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

type ERC20Mintable added in v1.1.0

type ERC20Mintable struct {
	ERC20MintableCaller     // Read-only binding to the contract
	ERC20MintableTransactor // Write-only binding to the contract
	ERC20MintableFilterer   // Log filterer for contract events
}

ERC20Mintable is an auto generated Go binding around a Klaytn contract.

func DeployERC20Mintable added in v1.1.0

func DeployERC20Mintable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC20Mintable, error)

DeployERC20Mintable deploys a new Klaytn contract, binding an instance of ERC20Mintable to it.

func NewERC20Mintable added in v1.1.0

func NewERC20Mintable(address common.Address, backend bind.ContractBackend) (*ERC20Mintable, error)

NewERC20Mintable creates a new instance of ERC20Mintable, bound to a specific deployed contract.

type ERC20MintableApproval added in v1.1.0

type ERC20MintableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableApproval represents a Approval event raised by the ERC20Mintable contract.

type ERC20MintableApprovalIterator added in v1.1.0

type ERC20MintableApprovalIterator struct {
	Event *ERC20MintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Mintable contract.

func (*ERC20MintableApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableCaller added in v1.1.0

type ERC20MintableCaller struct {
	// contains filtered or unexported fields
}

ERC20MintableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC20MintableCaller added in v1.1.0

func NewERC20MintableCaller(address common.Address, caller bind.ContractCaller) (*ERC20MintableCaller, error)

NewERC20MintableCaller creates a new read-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableCaller) Allowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20MintableCaller) BalanceOf added in v1.1.0

func (_ERC20Mintable *ERC20MintableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20MintableCaller) IsMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC20MintableCaller) TotalSupply added in v1.1.0

func (_ERC20Mintable *ERC20MintableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20MintableCallerRaw added in v1.1.0

type ERC20MintableCallerRaw struct {
	Contract *ERC20MintableCaller // Generic read-only contract binding to access the raw methods on
}

ERC20MintableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC20MintableCallerRaw) Call added in v1.1.0

func (_ERC20Mintable *ERC20MintableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20MintableCallerSession added in v1.1.0

type ERC20MintableCallerSession struct {
	Contract *ERC20MintableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20MintableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC20MintableCallerSession) Allowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20MintableCallerSession) BalanceOf added in v1.1.0

func (_ERC20Mintable *ERC20MintableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20MintableCallerSession) IsMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC20MintableCallerSession) TotalSupply added in v1.1.0

func (_ERC20Mintable *ERC20MintableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ERC20MintableFilterer added in v1.1.0

type ERC20MintableFilterer struct {
	// contains filtered or unexported fields
}

ERC20MintableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC20MintableFilterer added in v1.1.0

func NewERC20MintableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20MintableFilterer, error)

NewERC20MintableFilterer creates a new log filterer instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableFilterer) FilterApproval added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20MintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20MintableFilterer) FilterMinterAdded added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC20MintableFilterer) FilterMinterRemoved added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC20MintableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC20MintableFilterer) FilterTransfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20MintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

func (*ERC20MintableFilterer) WatchApproval added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20MintableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*ERC20MintableFilterer) WatchMinterAdded added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC20MintableFilterer) WatchMinterRemoved added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC20MintableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC20MintableFilterer) WatchTransfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20MintableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

type ERC20MintableMinterAdded added in v1.1.0

type ERC20MintableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterAdded represents a MinterAdded event raised by the ERC20Mintable contract.

type ERC20MintableMinterAddedIterator added in v1.1.0

type ERC20MintableMinterAddedIterator struct {
	Event *ERC20MintableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterAddedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterAddedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterAddedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableMinterRemoved added in v1.1.0

type ERC20MintableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20MintableMinterRemoved represents a MinterRemoved event raised by the ERC20Mintable contract.

type ERC20MintableMinterRemovedIterator added in v1.1.0

type ERC20MintableMinterRemovedIterator struct {
	Event *ERC20MintableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC20Mintable contract.

func (*ERC20MintableMinterRemovedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableMinterRemovedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableMinterRemovedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20MintableRaw added in v1.1.0

type ERC20MintableRaw struct {
	Contract *ERC20Mintable // Generic contract binding to access the raw methods on
}

ERC20MintableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC20MintableRaw) Call added in v1.1.0

func (_ERC20Mintable *ERC20MintableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20MintableRaw) Transact added in v1.1.0

func (_ERC20Mintable *ERC20MintableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20MintableRaw) Transfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20MintableSession added in v1.1.0

type ERC20MintableSession struct {
	Contract     *ERC20Mintable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20MintableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC20MintableSession) AddMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC20MintableSession) Allowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20MintableSession) Approve added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20MintableSession) BalanceOf added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20MintableSession) DecreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20MintableSession) IncreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20MintableSession) IsMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC20MintableSession) Mint added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(account address, amount uint256) returns(bool)

func (*ERC20MintableSession) RenounceMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableSession) TotalSupply added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20MintableSession) Transfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20MintableSession) TransferFrom added in v1.1.0

func (_ERC20Mintable *ERC20MintableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20MintableTransactor added in v1.1.0

type ERC20MintableTransactor struct {
	// contains filtered or unexported fields
}

ERC20MintableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC20MintableTransactor added in v1.1.0

func NewERC20MintableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20MintableTransactor, error)

NewERC20MintableTransactor creates a new write-only instance of ERC20Mintable, bound to a specific deployed contract.

func (*ERC20MintableTransactor) AddMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC20MintableTransactor) Approve added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20MintableTransactor) DecreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20MintableTransactor) IncreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20MintableTransactor) Mint added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(account address, amount uint256) returns(bool)

func (*ERC20MintableTransactor) RenounceMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableTransactor) Transfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20MintableTransactor) TransferFrom added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20MintableTransactorRaw added in v1.1.0

type ERC20MintableTransactorRaw struct {
	Contract *ERC20MintableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20MintableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC20MintableTransactorRaw) Transact added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20MintableTransactorRaw) Transfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20MintableTransactorSession added in v1.1.0

type ERC20MintableTransactorSession struct {
	Contract     *ERC20MintableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20MintableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC20MintableTransactorSession) AddMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC20MintableTransactorSession) Approve added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20MintableTransactorSession) DecreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20MintableTransactorSession) IncreaseAllowance added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20MintableTransactorSession) Mint added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(account address, amount uint256) returns(bool)

func (*ERC20MintableTransactorSession) RenounceMinter added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC20MintableTransactorSession) Transfer added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20MintableTransactorSession) TransferFrom added in v1.1.0

func (_ERC20Mintable *ERC20MintableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20MintableTransfer added in v1.1.0

type ERC20MintableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20MintableTransfer represents a Transfer event raised by the ERC20Mintable contract.

type ERC20MintableTransferIterator added in v1.1.0

type ERC20MintableTransferIterator struct {
	Event *ERC20MintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20MintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Mintable contract.

func (*ERC20MintableTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20MintableTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20MintableTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Raw added in v1.1.0

type ERC20Raw struct {
	Contract *ERC20 // Generic contract binding to access the raw methods on
}

ERC20Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC20Raw) Call added in v1.1.0

func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20Raw) Transact added in v1.1.0

func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20Raw) Transfer added in v1.1.0

func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20Session added in v1.1.0

type ERC20Session struct {
	Contract     *ERC20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC20Session) Allowance added in v1.1.0

func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*ERC20Session) Approve added in v1.1.0

func (_ERC20 *ERC20Session) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20Session) BalanceOf added in v1.1.0

func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*ERC20Session) DecreaseAllowance added in v1.1.0

func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20Session) IncreaseAllowance added in v1.1.0

func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20Session) TotalSupply added in v1.1.0

func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ERC20Session) Transfer added in v1.1.0

func (_ERC20 *ERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20Session) TransferFrom added in v1.1.0

func (_ERC20 *ERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20Transactor added in v1.1.0

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC20Transactor added in v1.1.0

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve added in v1.1.0

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20Transactor) DecreaseAllowance added in v1.1.0

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20Transactor) IncreaseAllowance added in v1.1.0

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20Transactor) Transfer added in v1.1.0

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20Transactor) TransferFrom added in v1.1.0

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20TransactorRaw added in v1.1.0

type ERC20TransactorRaw struct {
	Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC20TransactorRaw) Transact added in v1.1.0

func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransactorRaw) Transfer added in v1.1.0

func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransactorSession added in v1.1.0

type ERC20TransactorSession struct {
	Contract     *ERC20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC20TransactorSession) Approve added in v1.1.0

func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, value uint256) returns(bool)

func (*ERC20TransactorSession) DecreaseAllowance added in v1.1.0

func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(spender address, subtractedValue uint256) returns(bool)

func (*ERC20TransactorSession) IncreaseAllowance added in v1.1.0

func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(spender address, addedValue uint256) returns(bool)

func (*ERC20TransactorSession) Transfer added in v1.1.0

func (_ERC20 *ERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*ERC20TransactorSession) TransferFrom added in v1.1.0

func (_ERC20 *ERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type ERC20Transfer added in v1.1.0

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator added in v1.1.0

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close added in v1.1.0

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error added in v1.1.0

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next added in v1.1.0

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721 added in v1.1.0

type ERC721 struct {
	ERC721Caller     // Read-only binding to the contract
	ERC721Transactor // Write-only binding to the contract
	ERC721Filterer   // Log filterer for contract events
}

ERC721 is an auto generated Go binding around a Klaytn contract.

func DeployERC721 added in v1.1.0

func DeployERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721, error)

DeployERC721 deploys a new Klaytn contract, binding an instance of ERC721 to it.

func NewERC721 added in v1.1.0

func NewERC721(address common.Address, backend bind.ContractBackend) (*ERC721, error)

NewERC721 creates a new instance of ERC721, bound to a specific deployed contract.

type ERC721Approval added in v1.1.0

type ERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721Approval represents a Approval event raised by the ERC721 contract.

type ERC721ApprovalForAll added in v1.1.0

type ERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721ApprovalForAll represents a ApprovalForAll event raised by the ERC721 contract.

type ERC721ApprovalForAllIterator added in v1.1.0

type ERC721ApprovalForAllIterator struct {
	Event *ERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721 contract.

func (*ERC721ApprovalForAllIterator) Close added in v1.1.0

func (it *ERC721ApprovalForAllIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalForAllIterator) Error added in v1.1.0

func (it *ERC721ApprovalForAllIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalForAllIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721ApprovalIterator added in v1.1.0

type ERC721ApprovalIterator struct {
	Event *ERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721 contract.

func (*ERC721ApprovalIterator) Close added in v1.1.0

func (it *ERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721ApprovalIterator) Error added in v1.1.0

func (it *ERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721ApprovalIterator) Next added in v1.1.0

func (it *ERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Burnable added in v1.1.0

type ERC721Burnable struct {
	ERC721BurnableCaller     // Read-only binding to the contract
	ERC721BurnableTransactor // Write-only binding to the contract
	ERC721BurnableFilterer   // Log filterer for contract events
}

ERC721Burnable is an auto generated Go binding around a Klaytn contract.

func DeployERC721Burnable added in v1.1.0

func DeployERC721Burnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721Burnable, error)

DeployERC721Burnable deploys a new Klaytn contract, binding an instance of ERC721Burnable to it.

func NewERC721Burnable added in v1.1.0

func NewERC721Burnable(address common.Address, backend bind.ContractBackend) (*ERC721Burnable, error)

NewERC721Burnable creates a new instance of ERC721Burnable, bound to a specific deployed contract.

type ERC721BurnableApproval added in v1.1.0

type ERC721BurnableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721BurnableApproval represents a Approval event raised by the ERC721Burnable contract.

type ERC721BurnableApprovalForAll added in v1.1.0

type ERC721BurnableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721BurnableApprovalForAll represents a ApprovalForAll event raised by the ERC721Burnable contract.

type ERC721BurnableApprovalForAllIterator added in v1.1.0

type ERC721BurnableApprovalForAllIterator struct {
	Event *ERC721BurnableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Burnable contract.

func (*ERC721BurnableApprovalForAllIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableApprovalForAllIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableApprovalForAllIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721BurnableApprovalIterator added in v1.1.0

type ERC721BurnableApprovalIterator struct {
	Event *ERC721BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Burnable contract.

func (*ERC721BurnableApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721BurnableCaller added in v1.1.0

type ERC721BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC721BurnableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721BurnableCaller added in v1.1.0

func NewERC721BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC721BurnableCaller, error)

NewERC721BurnableCaller creates a new read-only instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableCaller) BalanceOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableCaller) GetApproved added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableCaller) IsApprovedForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableCaller) OwnerOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableCaller) SupportsInterface added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721BurnableCallerRaw added in v1.1.0

type ERC721BurnableCallerRaw struct {
	Contract *ERC721BurnableCaller // Generic read-only contract binding to access the raw methods on
}

ERC721BurnableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721BurnableCallerRaw) Call added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721BurnableCallerSession added in v1.1.0

type ERC721BurnableCallerSession struct {
	Contract *ERC721BurnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ERC721BurnableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721BurnableCallerSession) BalanceOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableCallerSession) GetApproved added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableCallerSession) IsApprovedForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableCallerSession) OwnerOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableCallerSession) SupportsInterface added in v1.1.0

func (_ERC721Burnable *ERC721BurnableCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721BurnableFilterer added in v1.1.0

type ERC721BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC721BurnableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721BurnableFilterer added in v1.1.0

func NewERC721BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721BurnableFilterer, error)

NewERC721BurnableFilterer creates a new log filterer instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableFilterer) FilterApproval added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) FilterApprovalForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721BurnableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721BurnableFilterer) FilterTransfer added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) WatchApproval added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721BurnableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721BurnableFilterer) WatchApprovalForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721BurnableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721BurnableFilterer) WatchTransfer added in v1.1.0

func (_ERC721Burnable *ERC721BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721BurnableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721BurnableRaw added in v1.1.0

type ERC721BurnableRaw struct {
	Contract *ERC721Burnable // Generic contract binding to access the raw methods on
}

ERC721BurnableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721BurnableRaw) Call added in v1.1.0

func (_ERC721Burnable *ERC721BurnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721BurnableRaw) Transact added in v1.1.0

func (_ERC721Burnable *ERC721BurnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721BurnableRaw) Transfer added in v1.1.0

func (_ERC721Burnable *ERC721BurnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721BurnableSession added in v1.1.0

type ERC721BurnableSession struct {
	Contract     *ERC721Burnable   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721BurnableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721BurnableSession) Approve added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableSession) BalanceOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721BurnableSession) Burn added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableSession) GetApproved added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721BurnableSession) IsApprovedForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721BurnableSession) OwnerOf added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721BurnableSession) SafeTransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableSession) SetApprovalForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableSession) SupportsInterface added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721BurnableSession) TransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransactor added in v1.1.0

type ERC721BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC721BurnableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721BurnableTransactor added in v1.1.0

func NewERC721BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721BurnableTransactor, error)

NewERC721BurnableTransactor creates a new write-only instance of ERC721Burnable, bound to a specific deployed contract.

func (*ERC721BurnableTransactor) Approve added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableTransactor) Burn added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactor) Burn(opts *bind.TransactOpts, tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableTransactor) SafeTransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableTransactor) SetApprovalForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableTransactor) TransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransactorRaw added in v1.1.0

type ERC721BurnableTransactorRaw struct {
	Contract *ERC721BurnableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721BurnableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721BurnableTransactorRaw) Transact added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721BurnableTransactorRaw) Transfer added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721BurnableTransactorSession added in v1.1.0

type ERC721BurnableTransactorSession struct {
	Contract     *ERC721BurnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ERC721BurnableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721BurnableTransactorSession) Approve added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721BurnableTransactorSession) Burn added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorSession) Burn(tokenId *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(tokenId uint256) returns()

func (*ERC721BurnableTransactorSession) SafeTransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721BurnableTransactorSession) SetApprovalForAll added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721BurnableTransactorSession) TransferFrom added in v1.1.0

func (_ERC721Burnable *ERC721BurnableTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721BurnableTransfer added in v1.1.0

type ERC721BurnableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721BurnableTransfer represents a Transfer event raised by the ERC721Burnable contract.

type ERC721BurnableTransferIterator added in v1.1.0

type ERC721BurnableTransferIterator struct {
	Event *ERC721BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Burnable contract.

func (*ERC721BurnableTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721BurnableTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721BurnableTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Caller added in v1.1.0

type ERC721Caller struct {
	// contains filtered or unexported fields
}

ERC721Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721Caller added in v1.1.0

func NewERC721Caller(address common.Address, caller bind.ContractCaller) (*ERC721Caller, error)

NewERC721Caller creates a new read-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Caller) BalanceOf added in v1.1.0

func (_ERC721 *ERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721Caller) GetApproved added in v1.1.0

func (_ERC721 *ERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721Caller) IsApprovedForAll added in v1.1.0

func (_ERC721 *ERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721Caller) OwnerOf added in v1.1.0

func (_ERC721 *ERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721Caller) SupportsInterface added in v1.1.0

func (_ERC721 *ERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721CallerRaw added in v1.1.0

type ERC721CallerRaw struct {
	Contract *ERC721Caller // Generic read-only contract binding to access the raw methods on
}

ERC721CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721CallerRaw) Call added in v1.1.0

func (_ERC721 *ERC721CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721CallerSession added in v1.1.0

type ERC721CallerSession struct {
	Contract *ERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC721CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721CallerSession) BalanceOf added in v1.1.0

func (_ERC721 *ERC721CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721CallerSession) GetApproved added in v1.1.0

func (_ERC721 *ERC721CallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721CallerSession) IsApprovedForAll added in v1.1.0

func (_ERC721 *ERC721CallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721CallerSession) OwnerOf added in v1.1.0

func (_ERC721 *ERC721CallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721CallerSession) SupportsInterface added in v1.1.0

func (_ERC721 *ERC721CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type ERC721Filterer added in v1.1.0

type ERC721Filterer struct {
	// contains filtered or unexported fields
}

ERC721Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721Filterer added in v1.1.0

func NewERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC721Filterer, error)

NewERC721Filterer creates a new log filterer instance of ERC721, bound to a specific deployed contract.

func (*ERC721Filterer) FilterApproval added in v1.1.0

func (_ERC721 *ERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721Filterer) FilterApprovalForAll added in v1.1.0

func (_ERC721 *ERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721Filterer) FilterTransfer added in v1.1.0

func (_ERC721 *ERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721Filterer) WatchApproval added in v1.1.0

func (_ERC721 *ERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721Filterer) WatchApprovalForAll added in v1.1.0

func (_ERC721 *ERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721Filterer) WatchTransfer added in v1.1.0

func (_ERC721 *ERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721Metadata added in v1.1.0

type ERC721Metadata struct {
	ERC721MetadataCaller     // Read-only binding to the contract
	ERC721MetadataTransactor // Write-only binding to the contract
	ERC721MetadataFilterer   // Log filterer for contract events
}

ERC721Metadata is an auto generated Go binding around a Klaytn contract.

func DeployERC721Metadata added in v1.1.0

func DeployERC721Metadata(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string) (common.Address, *types.Transaction, *ERC721Metadata, error)

DeployERC721Metadata deploys a new Klaytn contract, binding an instance of ERC721Metadata to it.

func NewERC721Metadata added in v1.1.0

func NewERC721Metadata(address common.Address, backend bind.ContractBackend) (*ERC721Metadata, error)

NewERC721Metadata creates a new instance of ERC721Metadata, bound to a specific deployed contract.

type ERC721MetadataApproval added in v1.1.0

type ERC721MetadataApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataApproval represents a Approval event raised by the ERC721Metadata contract.

type ERC721MetadataApprovalForAll added in v1.1.0

type ERC721MetadataApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataApprovalForAll represents a ApprovalForAll event raised by the ERC721Metadata contract.

type ERC721MetadataApprovalForAllIterator added in v1.1.0

type ERC721MetadataApprovalForAllIterator struct {
	Event *ERC721MetadataApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721Metadata contract.

func (*ERC721MetadataApprovalForAllIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataApprovalForAllIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataApprovalForAllIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataApprovalIterator added in v1.1.0

type ERC721MetadataApprovalIterator struct {
	Event *ERC721MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721Metadata contract.

func (*ERC721MetadataApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataCaller added in v1.1.0

type ERC721MetadataCaller struct {
	// contains filtered or unexported fields
}

ERC721MetadataCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721MetadataCaller added in v1.1.0

func NewERC721MetadataCaller(address common.Address, caller bind.ContractCaller) (*ERC721MetadataCaller, error)

NewERC721MetadataCaller creates a new read-only instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataCaller) BalanceOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataCaller) GetApproved added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataCaller) IsApprovedForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataCaller) Name added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataCaller) OwnerOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataCaller) SupportsInterface added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataCaller) Symbol added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataCaller) TokenURI added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type ERC721MetadataCallerRaw added in v1.1.0

type ERC721MetadataCallerRaw struct {
	Contract *ERC721MetadataCaller // Generic read-only contract binding to access the raw methods on
}

ERC721MetadataCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721MetadataCallerRaw) Call added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721MetadataCallerSession added in v1.1.0

type ERC721MetadataCallerSession struct {
	Contract *ERC721MetadataCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ERC721MetadataCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721MetadataCallerSession) BalanceOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataCallerSession) GetApproved added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataCallerSession) IsApprovedForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataCallerSession) Name added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataCallerSession) OwnerOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataCallerSession) SupportsInterface added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataCallerSession) Symbol added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataCallerSession) TokenURI added in v1.1.0

func (_ERC721Metadata *ERC721MetadataCallerSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type ERC721MetadataFilterer added in v1.1.0

type ERC721MetadataFilterer struct {
	// contains filtered or unexported fields
}

ERC721MetadataFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721MetadataFilterer added in v1.1.0

func NewERC721MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721MetadataFilterer, error)

NewERC721MetadataFilterer creates a new log filterer instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataFilterer) FilterApproval added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MetadataFilterer) FilterApprovalForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721MetadataApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MetadataFilterer) FilterTransfer added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721MetadataFilterer) WatchApproval added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721MetadataApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MetadataFilterer) WatchApprovalForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721MetadataApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MetadataFilterer) WatchTransfer added in v1.1.0

func (_ERC721Metadata *ERC721MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721MetadataTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721MetadataMintable added in v1.1.0

type ERC721MetadataMintable struct {
	ERC721MetadataMintableCaller     // Read-only binding to the contract
	ERC721MetadataMintableTransactor // Write-only binding to the contract
	ERC721MetadataMintableFilterer   // Log filterer for contract events
}

ERC721MetadataMintable is an auto generated Go binding around a Klaytn contract.

func DeployERC721MetadataMintable added in v1.1.0

func DeployERC721MetadataMintable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ERC721MetadataMintable, error)

DeployERC721MetadataMintable deploys a new Klaytn contract, binding an instance of ERC721MetadataMintable to it.

func NewERC721MetadataMintable added in v1.1.0

func NewERC721MetadataMintable(address common.Address, backend bind.ContractBackend) (*ERC721MetadataMintable, error)

NewERC721MetadataMintable creates a new instance of ERC721MetadataMintable, bound to a specific deployed contract.

type ERC721MetadataMintableApproval added in v1.1.0

type ERC721MetadataMintableApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataMintableApproval represents a Approval event raised by the ERC721MetadataMintable contract.

type ERC721MetadataMintableApprovalForAll added in v1.1.0

type ERC721MetadataMintableApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

ERC721MetadataMintableApprovalForAll represents a ApprovalForAll event raised by the ERC721MetadataMintable contract.

type ERC721MetadataMintableApprovalForAllIterator added in v1.1.0

type ERC721MetadataMintableApprovalForAllIterator struct {
	Event *ERC721MetadataMintableApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataMintableApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the ERC721MetadataMintable contract.

func (*ERC721MetadataMintableApprovalForAllIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataMintableApprovalForAllIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataMintableApprovalForAllIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataMintableApprovalIterator added in v1.1.0

type ERC721MetadataMintableApprovalIterator struct {
	Event *ERC721MetadataMintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataMintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC721MetadataMintable contract.

func (*ERC721MetadataMintableApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataMintableApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataMintableApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataMintableCaller added in v1.1.0

type ERC721MetadataMintableCaller struct {
	// contains filtered or unexported fields
}

ERC721MetadataMintableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewERC721MetadataMintableCaller added in v1.1.0

func NewERC721MetadataMintableCaller(address common.Address, caller bind.ContractCaller) (*ERC721MetadataMintableCaller, error)

NewERC721MetadataMintableCaller creates a new read-only instance of ERC721MetadataMintable, bound to a specific deployed contract.

func (*ERC721MetadataMintableCaller) BalanceOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataMintableCaller) GetApproved added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableCaller) IsApprovedForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataMintableCaller) IsMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MetadataMintableCaller) Name added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataMintableCaller) OwnerOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableCaller) SupportsInterface added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataMintableCaller) Symbol added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataMintableCaller) TokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type ERC721MetadataMintableCallerRaw added in v1.1.0

type ERC721MetadataMintableCallerRaw struct {
	Contract *ERC721MetadataMintableCaller // Generic read-only contract binding to access the raw methods on
}

ERC721MetadataMintableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*ERC721MetadataMintableCallerRaw) Call added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC721MetadataMintableCallerSession added in v1.1.0

type ERC721MetadataMintableCallerSession struct {
	Contract *ERC721MetadataMintableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

ERC721MetadataMintableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*ERC721MetadataMintableCallerSession) BalanceOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataMintableCallerSession) GetApproved added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableCallerSession) IsApprovedForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataMintableCallerSession) IsMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MetadataMintableCallerSession) Name added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataMintableCallerSession) OwnerOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableCallerSession) SupportsInterface added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataMintableCallerSession) Symbol added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataMintableCallerSession) TokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableCallerSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type ERC721MetadataMintableFilterer added in v1.1.0

type ERC721MetadataMintableFilterer struct {
	// contains filtered or unexported fields
}

ERC721MetadataMintableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewERC721MetadataMintableFilterer added in v1.1.0

func NewERC721MetadataMintableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC721MetadataMintableFilterer, error)

NewERC721MetadataMintableFilterer creates a new log filterer instance of ERC721MetadataMintable, bound to a specific deployed contract.

func (*ERC721MetadataMintableFilterer) FilterApproval added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*ERC721MetadataMintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MetadataMintableFilterer) FilterApprovalForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*ERC721MetadataMintableApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MetadataMintableFilterer) FilterMinterAdded added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*ERC721MetadataMintableMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC721MetadataMintableFilterer) FilterMinterRemoved added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*ERC721MetadataMintableMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC721MetadataMintableFilterer) FilterTransfer added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*ERC721MetadataMintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*ERC721MetadataMintableFilterer) WatchApproval added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC721MetadataMintableApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*ERC721MetadataMintableFilterer) WatchApprovalForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *ERC721MetadataMintableApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*ERC721MetadataMintableFilterer) WatchMinterAdded added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ERC721MetadataMintableMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*ERC721MetadataMintableFilterer) WatchMinterRemoved added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ERC721MetadataMintableMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*ERC721MetadataMintableFilterer) WatchTransfer added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC721MetadataMintableTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type ERC721MetadataMintableMinterAdded added in v1.1.0

type ERC721MetadataMintableMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MetadataMintableMinterAdded represents a MinterAdded event raised by the ERC721MetadataMintable contract.

type ERC721MetadataMintableMinterAddedIterator added in v1.1.0

type ERC721MetadataMintableMinterAddedIterator struct {
	Event *ERC721MetadataMintableMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataMintableMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ERC721MetadataMintable contract.

func (*ERC721MetadataMintableMinterAddedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataMintableMinterAddedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataMintableMinterAddedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataMintableMinterRemoved added in v1.1.0

type ERC721MetadataMintableMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MetadataMintableMinterRemoved represents a MinterRemoved event raised by the ERC721MetadataMintable contract.

type ERC721MetadataMintableMinterRemovedIterator added in v1.1.0

type ERC721MetadataMintableMinterRemovedIterator struct {
	Event *ERC721MetadataMintableMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataMintableMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ERC721MetadataMintable contract.

func (*ERC721MetadataMintableMinterRemovedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataMintableMinterRemovedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataMintableMinterRemovedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataMintableRaw added in v1.1.0

type ERC721MetadataMintableRaw struct {
	Contract *ERC721MetadataMintable // Generic contract binding to access the raw methods on
}

ERC721MetadataMintableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721MetadataMintableRaw) Call added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721MetadataMintableRaw) Transact added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MetadataMintableRaw) Transfer added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MetadataMintableSession added in v1.1.0

type ERC721MetadataMintableSession struct {
	Contract     *ERC721MetadataMintable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ERC721MetadataMintableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721MetadataMintableSession) AddMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MetadataMintableSession) Approve added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataMintableSession) BalanceOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataMintableSession) GetApproved added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableSession) IsApprovedForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataMintableSession) IsMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*ERC721MetadataMintableSession) MintWithTokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) MintWithTokenURI(to common.Address, tokenId *big.Int, tokenURI string) (*types.Transaction, error)

MintWithTokenURI is a paid mutator transaction binding the contract method 0x50bb4e7f.

Solidity: function mintWithTokenURI(to address, tokenId uint256, tokenURI string) returns(bool)

func (*ERC721MetadataMintableSession) Name added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataMintableSession) OwnerOf added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataMintableSession) RenounceMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MetadataMintableSession) SafeTransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataMintableSession) SetApprovalForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataMintableSession) SupportsInterface added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataMintableSession) Symbol added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataMintableSession) TokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

func (*ERC721MetadataMintableSession) TransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataMintableTransactor added in v1.1.0

type ERC721MetadataMintableTransactor struct {
	// contains filtered or unexported fields
}

ERC721MetadataMintableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721MetadataMintableTransactor added in v1.1.0

func NewERC721MetadataMintableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721MetadataMintableTransactor, error)

NewERC721MetadataMintableTransactor creates a new write-only instance of ERC721MetadataMintable, bound to a specific deployed contract.

func (*ERC721MetadataMintableTransactor) AddMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MetadataMintableTransactor) Approve added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataMintableTransactor) MintWithTokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) MintWithTokenURI(opts *bind.TransactOpts, to common.Address, tokenId *big.Int, tokenURI string) (*types.Transaction, error)

MintWithTokenURI is a paid mutator transaction binding the contract method 0x50bb4e7f.

Solidity: function mintWithTokenURI(to address, tokenId uint256, tokenURI string) returns(bool)

func (*ERC721MetadataMintableTransactor) RenounceMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MetadataMintableTransactor) SafeTransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataMintableTransactor) SetApprovalForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataMintableTransactor) TransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataMintableTransactorRaw added in v1.1.0

type ERC721MetadataMintableTransactorRaw struct {
	Contract *ERC721MetadataMintableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721MetadataMintableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721MetadataMintableTransactorRaw) Transact added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MetadataMintableTransactorRaw) Transfer added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MetadataMintableTransactorSession added in v1.1.0

type ERC721MetadataMintableTransactorSession struct {
	Contract     *ERC721MetadataMintableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

ERC721MetadataMintableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721MetadataMintableTransactorSession) AddMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*ERC721MetadataMintableTransactorSession) Approve added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataMintableTransactorSession) MintWithTokenURI added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) MintWithTokenURI(to common.Address, tokenId *big.Int, tokenURI string) (*types.Transaction, error)

MintWithTokenURI is a paid mutator transaction binding the contract method 0x50bb4e7f.

Solidity: function mintWithTokenURI(to address, tokenId uint256, tokenURI string) returns(bool)

func (*ERC721MetadataMintableTransactorSession) RenounceMinter added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*ERC721MetadataMintableTransactorSession) SafeTransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataMintableTransactorSession) SetApprovalForAll added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataMintableTransactorSession) TransferFrom added in v1.1.0

func (_ERC721MetadataMintable *ERC721MetadataMintableTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataMintableTransfer added in v1.1.0

type ERC721MetadataMintableTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MetadataMintableTransfer represents a Transfer event raised by the ERC721MetadataMintable contract.

type ERC721MetadataMintableTransferIterator added in v1.1.0

type ERC721MetadataMintableTransferIterator struct {
	Event *ERC721MetadataMintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataMintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721MetadataMintable contract.

func (*ERC721MetadataMintableTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataMintableTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataMintableTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721MetadataRaw added in v1.1.0

type ERC721MetadataRaw struct {
	Contract *ERC721Metadata // Generic contract binding to access the raw methods on
}

ERC721MetadataRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721MetadataRaw) Call added in v1.1.0

func (_ERC721Metadata *ERC721MetadataRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721MetadataRaw) Transact added in v1.1.0

func (_ERC721Metadata *ERC721MetadataRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MetadataRaw) Transfer added in v1.1.0

func (_ERC721Metadata *ERC721MetadataRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MetadataSession added in v1.1.0

type ERC721MetadataSession struct {
	Contract     *ERC721Metadata   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721MetadataSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721MetadataSession) Approve added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataSession) BalanceOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721MetadataSession) GetApproved added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721MetadataSession) IsApprovedForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721MetadataSession) Name added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ERC721MetadataSession) OwnerOf added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721MetadataSession) SafeTransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataSession) SetApprovalForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataSession) SupportsInterface added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721MetadataSession) Symbol added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ERC721MetadataSession) TokenURI added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

func (*ERC721MetadataSession) TransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataTransactor added in v1.1.0

type ERC721MetadataTransactor struct {
	// contains filtered or unexported fields
}

ERC721MetadataTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721MetadataTransactor added in v1.1.0

func NewERC721MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC721MetadataTransactor, error)

NewERC721MetadataTransactor creates a new write-only instance of ERC721Metadata, bound to a specific deployed contract.

func (*ERC721MetadataTransactor) Approve added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataTransactor) SafeTransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataTransactor) SetApprovalForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataTransactor) TransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataTransactorRaw added in v1.1.0

type ERC721MetadataTransactorRaw struct {
	Contract *ERC721MetadataTransactor // Generic write-only contract binding to access the raw methods on
}

ERC721MetadataTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721MetadataTransactorRaw) Transact added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721MetadataTransactorRaw) Transfer added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721MetadataTransactorSession added in v1.1.0

type ERC721MetadataTransactorSession struct {
	Contract     *ERC721MetadataTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ERC721MetadataTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721MetadataTransactorSession) Approve added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721MetadataTransactorSession) SafeTransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721MetadataTransactorSession) SetApprovalForAll added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721MetadataTransactorSession) TransferFrom added in v1.1.0

func (_ERC721Metadata *ERC721MetadataTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721MetadataTransfer added in v1.1.0

type ERC721MetadataTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721MetadataTransfer represents a Transfer event raised by the ERC721Metadata contract.

type ERC721MetadataTransferIterator added in v1.1.0

type ERC721MetadataTransferIterator struct {
	Event *ERC721MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721Metadata contract.

func (*ERC721MetadataTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721MetadataTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721MetadataTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC721Raw added in v1.1.0

type ERC721Raw struct {
	Contract *ERC721 // Generic contract binding to access the raw methods on
}

ERC721Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*ERC721Raw) Call added in v1.1.0

func (_ERC721 *ERC721Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC721Raw) Transact added in v1.1.0

func (_ERC721 *ERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721Raw) Transfer added in v1.1.0

func (_ERC721 *ERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721Session added in v1.1.0

type ERC721Session struct {
	Contract     *ERC721           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*ERC721Session) Approve added in v1.1.0

func (_ERC721 *ERC721Session) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721Session) BalanceOf added in v1.1.0

func (_ERC721 *ERC721Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(uint256)

func (*ERC721Session) GetApproved added in v1.1.0

func (_ERC721 *ERC721Session) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(address)

func (*ERC721Session) IsApprovedForAll added in v1.1.0

func (_ERC721 *ERC721Session) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*ERC721Session) OwnerOf added in v1.1.0

func (_ERC721 *ERC721Session) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(address)

func (*ERC721Session) SafeTransferFrom added in v1.1.0

func (_ERC721 *ERC721Session) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721Session) SetApprovalForAll added in v1.1.0

func (_ERC721 *ERC721Session) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721Session) SupportsInterface added in v1.1.0

func (_ERC721 *ERC721Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*ERC721Session) TransferFrom added in v1.1.0

func (_ERC721 *ERC721Session) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721Transactor added in v1.1.0

type ERC721Transactor struct {
	// contains filtered or unexported fields
}

ERC721Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewERC721Transactor added in v1.1.0

func NewERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC721Transactor, error)

NewERC721Transactor creates a new write-only instance of ERC721, bound to a specific deployed contract.

func (*ERC721Transactor) Approve added in v1.1.0

func (_ERC721 *ERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721Transactor) SafeTransferFrom added in v1.1.0

func (_ERC721 *ERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721Transactor) SetApprovalForAll added in v1.1.0

func (_ERC721 *ERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721Transactor) TransferFrom added in v1.1.0

func (_ERC721 *ERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721TransactorRaw added in v1.1.0

type ERC721TransactorRaw struct {
	Contract *ERC721Transactor // Generic write-only contract binding to access the raw methods on
}

ERC721TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*ERC721TransactorRaw) Transact added in v1.1.0

func (_ERC721 *ERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC721TransactorRaw) Transfer added in v1.1.0

func (_ERC721 *ERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC721TransactorSession added in v1.1.0

type ERC721TransactorSession struct {
	Contract     *ERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC721TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*ERC721TransactorSession) Approve added in v1.1.0

func (_ERC721 *ERC721TransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*ERC721TransactorSession) SafeTransferFrom added in v1.1.0

func (_ERC721 *ERC721TransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, _data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, _data bytes) returns()

func (*ERC721TransactorSession) SetApprovalForAll added in v1.1.0

func (_ERC721 *ERC721TransactorSession) SetApprovalForAll(to common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(to address, approved bool) returns()

func (*ERC721TransactorSession) TransferFrom added in v1.1.0

func (_ERC721 *ERC721TransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type ERC721Transfer added in v1.1.0

type ERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC721Transfer represents a Transfer event raised by the ERC721 contract.

type ERC721TransferIterator added in v1.1.0

type ERC721TransferIterator struct {
	Event *ERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC721 contract.

func (*ERC721TransferIterator) Close added in v1.1.0

func (it *ERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC721TransferIterator) Error added in v1.1.0

func (it *ERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC721TransferIterator) Next added in v1.1.0

func (it *ERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around a Klaytn contract.

func DeployIERC165

func DeployIERC165(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC165, error)

DeployIERC165 deploys a new Klaytn contract, binding an instance of IERC165 to it.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165CallerRaw

type IERC165CallerRaw struct {
	Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}

IERC165CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC165CallerRaw) Call

func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC165CallerSession

type IERC165CallerSession struct {
	Contract *IERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC165CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC165CallerSession) SupportsInterface

func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Raw

type IERC165Raw struct {
	Contract *IERC165 // Generic contract binding to access the raw methods on
}

IERC165Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC165Raw) Call

func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC165Raw) Transact

func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165Raw) Transfer

func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165Session

type IERC165Session struct {
	Contract     *IERC165          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC165Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC165Session) SupportsInterface

func (_IERC165 *IERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC165TransactorRaw

type IERC165TransactorRaw struct {
	Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}

IERC165TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC165TransactorRaw) Transact

func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165TransactorRaw) Transfer

func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165TransactorSession

type IERC165TransactorSession struct {
	Contract     *IERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC165TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around a Klaytn contract.

func DeployIERC20

func DeployIERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC20, error)

DeployIERC20 deploys a new Klaytn contract, binding an instance of IERC20 to it.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20BridgeReceiver added in v1.1.0

type IERC20BridgeReceiver struct {
	IERC20BridgeReceiverCaller     // Read-only binding to the contract
	IERC20BridgeReceiverTransactor // Write-only binding to the contract
	IERC20BridgeReceiverFilterer   // Log filterer for contract events
}

IERC20BridgeReceiver is an auto generated Go binding around a Klaytn contract.

func DeployIERC20BridgeReceiver added in v1.1.0

func DeployIERC20BridgeReceiver(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC20BridgeReceiver, error)

DeployIERC20BridgeReceiver deploys a new Klaytn contract, binding an instance of IERC20BridgeReceiver to it.

func NewIERC20BridgeReceiver added in v1.1.0

func NewIERC20BridgeReceiver(address common.Address, backend bind.ContractBackend) (*IERC20BridgeReceiver, error)

NewIERC20BridgeReceiver creates a new instance of IERC20BridgeReceiver, bound to a specific deployed contract.

type IERC20BridgeReceiverCaller added in v1.1.0

type IERC20BridgeReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC20BridgeReceiverCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC20BridgeReceiverCaller added in v1.1.0

func NewIERC20BridgeReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC20BridgeReceiverCaller, error)

NewIERC20BridgeReceiverCaller creates a new read-only instance of IERC20BridgeReceiver, bound to a specific deployed contract.

type IERC20BridgeReceiverCallerRaw added in v1.1.0

type IERC20BridgeReceiverCallerRaw struct {
	Contract *IERC20BridgeReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IERC20BridgeReceiverCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC20BridgeReceiverCallerRaw) Call added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20BridgeReceiverCallerSession added in v1.1.0

type IERC20BridgeReceiverCallerSession struct {
	Contract *IERC20BridgeReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

IERC20BridgeReceiverCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type IERC20BridgeReceiverFilterer added in v1.1.0

type IERC20BridgeReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC20BridgeReceiverFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC20BridgeReceiverFilterer added in v1.1.0

func NewIERC20BridgeReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20BridgeReceiverFilterer, error)

NewIERC20BridgeReceiverFilterer creates a new log filterer instance of IERC20BridgeReceiver, bound to a specific deployed contract.

type IERC20BridgeReceiverRaw added in v1.1.0

type IERC20BridgeReceiverRaw struct {
	Contract *IERC20BridgeReceiver // Generic contract binding to access the raw methods on
}

IERC20BridgeReceiverRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC20BridgeReceiverRaw) Call added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20BridgeReceiverRaw) Transact added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20BridgeReceiverRaw) Transfer added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20BridgeReceiverSession added in v1.1.0

type IERC20BridgeReceiverSession struct {
	Contract     *IERC20BridgeReceiver // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

IERC20BridgeReceiverSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC20BridgeReceiverSession) OnERC20Received added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverSession) OnERC20Received(_from common.Address, _to common.Address, _amount *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _amount uint256, _feeLimit uint256, _extraData bytes) returns()

type IERC20BridgeReceiverTransactor added in v1.1.0

type IERC20BridgeReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC20BridgeReceiverTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC20BridgeReceiverTransactor added in v1.1.0

func NewIERC20BridgeReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20BridgeReceiverTransactor, error)

NewIERC20BridgeReceiverTransactor creates a new write-only instance of IERC20BridgeReceiver, bound to a specific deployed contract.

func (*IERC20BridgeReceiverTransactor) OnERC20Received added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverTransactor) OnERC20Received(opts *bind.TransactOpts, _from common.Address, _to common.Address, _amount *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _amount uint256, _feeLimit uint256, _extraData bytes) returns()

type IERC20BridgeReceiverTransactorRaw added in v1.1.0

type IERC20BridgeReceiverTransactorRaw struct {
	Contract *IERC20BridgeReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20BridgeReceiverTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC20BridgeReceiverTransactorRaw) Transact added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20BridgeReceiverTransactorRaw) Transfer added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20BridgeReceiverTransactorSession added in v1.1.0

type IERC20BridgeReceiverTransactorSession struct {
	Contract     *IERC20BridgeReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

IERC20BridgeReceiverTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC20BridgeReceiverTransactorSession) OnERC20Received added in v1.1.0

func (_IERC20BridgeReceiver *IERC20BridgeReceiverTransactorSession) OnERC20Received(_from common.Address, _to common.Address, _amount *big.Int, _feeLimit *big.Int, _extraData []byte) (*types.Transaction, error)

OnERC20Received is a paid mutator transaction binding the contract method 0xf1656e53.

Solidity: function onERC20Received(_from address, _to address, _amount uint256, _feeLimit uint256, _extraData bytes) returns()

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(owner address, spender address) constant returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, amount uint256) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(account address) constant returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, amount uint256) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(spender address, amount uint256) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(recipient address, amount uint256) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(sender address, recipient address, amount uint256) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721

type IERC721 struct {
	IERC721Caller     // Read-only binding to the contract
	IERC721Transactor // Write-only binding to the contract
	IERC721Filterer   // Log filterer for contract events
}

IERC721 is an auto generated Go binding around a Klaytn contract.

func DeployIERC721

func DeployIERC721(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721, error)

DeployIERC721 deploys a new Klaytn contract, binding an instance of IERC721 to it.

func NewIERC721

func NewIERC721(address common.Address, backend bind.ContractBackend) (*IERC721, error)

NewIERC721 creates a new instance of IERC721, bound to a specific deployed contract.

type IERC721Approval

type IERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721Approval represents a Approval event raised by the IERC721 contract.

type IERC721ApprovalForAll

type IERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721ApprovalForAll represents a ApprovalForAll event raised by the IERC721 contract.

type IERC721ApprovalForAllIterator

type IERC721ApprovalForAllIterator struct {
	Event *IERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721 contract.

func (*IERC721ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721ApprovalIterator

type IERC721ApprovalIterator struct {
	Event *IERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721 contract.

func (*IERC721ApprovalIterator) Close

func (it *IERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalIterator) Error

func (it *IERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalIterator) Next

func (it *IERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721BridgeReceiver added in v1.1.0

type IERC721BridgeReceiver struct {
	IERC721BridgeReceiverCaller     // Read-only binding to the contract
	IERC721BridgeReceiverTransactor // Write-only binding to the contract
	IERC721BridgeReceiverFilterer   // Log filterer for contract events
}

IERC721BridgeReceiver is an auto generated Go binding around a Klaytn contract.

func DeployIERC721BridgeReceiver added in v1.1.0

func DeployIERC721BridgeReceiver(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721BridgeReceiver, error)

DeployIERC721BridgeReceiver deploys a new Klaytn contract, binding an instance of IERC721BridgeReceiver to it.

func NewIERC721BridgeReceiver added in v1.1.0

func NewIERC721BridgeReceiver(address common.Address, backend bind.ContractBackend) (*IERC721BridgeReceiver, error)

NewIERC721BridgeReceiver creates a new instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverCaller added in v1.1.0

type IERC721BridgeReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721BridgeReceiverCaller added in v1.1.0

func NewIERC721BridgeReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC721BridgeReceiverCaller, error)

NewIERC721BridgeReceiverCaller creates a new read-only instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverCallerRaw added in v1.1.0

type IERC721BridgeReceiverCallerRaw struct {
	Contract *IERC721BridgeReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IERC721BridgeReceiverCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverCallerRaw) Call added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721BridgeReceiverCallerSession added in v1.1.0

type IERC721BridgeReceiverCallerSession struct {
	Contract *IERC721BridgeReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

IERC721BridgeReceiverCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type IERC721BridgeReceiverFilterer added in v1.1.0

type IERC721BridgeReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721BridgeReceiverFilterer added in v1.1.0

func NewIERC721BridgeReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721BridgeReceiverFilterer, error)

NewIERC721BridgeReceiverFilterer creates a new log filterer instance of IERC721BridgeReceiver, bound to a specific deployed contract.

type IERC721BridgeReceiverRaw added in v1.1.0

type IERC721BridgeReceiverRaw struct {
	Contract *IERC721BridgeReceiver // Generic contract binding to access the raw methods on
}

IERC721BridgeReceiverRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverRaw) Call added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721BridgeReceiverRaw) Transact added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721BridgeReceiverRaw) Transfer added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721BridgeReceiverSession added in v1.1.0

type IERC721BridgeReceiverSession struct {
	Contract     *IERC721BridgeReceiver // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

IERC721BridgeReceiverSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721BridgeReceiverSession) OnERC721Received added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721BridgeReceiverTransactor added in v1.1.0

type IERC721BridgeReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC721BridgeReceiverTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721BridgeReceiverTransactor added in v1.1.0

func NewIERC721BridgeReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721BridgeReceiverTransactor, error)

NewIERC721BridgeReceiverTransactor creates a new write-only instance of IERC721BridgeReceiver, bound to a specific deployed contract.

func (*IERC721BridgeReceiverTransactor) OnERC721Received added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactor) OnERC721Received(opts *bind.TransactOpts, _from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721BridgeReceiverTransactorRaw added in v1.1.0

type IERC721BridgeReceiverTransactorRaw struct {
	Contract *IERC721BridgeReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IERC721BridgeReceiverTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721BridgeReceiverTransactorRaw) Transact added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721BridgeReceiverTransactorRaw) Transfer added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721BridgeReceiverTransactorSession added in v1.1.0

type IERC721BridgeReceiverTransactorSession struct {
	Contract     *IERC721BridgeReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

IERC721BridgeReceiverTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721BridgeReceiverTransactorSession) OnERC721Received added in v1.1.0

func (_IERC721BridgeReceiver *IERC721BridgeReceiverTransactorSession) OnERC721Received(_from common.Address, _tokenId *big.Int, _to common.Address, _extraData []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0xcf0da290.

Solidity: function onERC721Received(_from address, _tokenId uint256, _to address, _extraData bytes) returns()

type IERC721Caller

type IERC721Caller struct {
	// contains filtered or unexported fields
}

IERC721Caller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721Caller

func NewIERC721Caller(address common.Address, caller bind.ContractCaller) (*IERC721Caller, error)

NewIERC721Caller creates a new read-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Caller) BalanceOf

func (_IERC721 *IERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721Caller) GetApproved

func (_IERC721 *IERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721Caller) IsApprovedForAll

func (_IERC721 *IERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721Caller) OwnerOf

func (_IERC721 *IERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721Caller) SupportsInterface

func (_IERC721 *IERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC721CallerRaw

type IERC721CallerRaw struct {
	Contract *IERC721Caller // Generic read-only contract binding to access the raw methods on
}

IERC721CallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721CallerRaw) Call

func (_IERC721 *IERC721CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721CallerSession

type IERC721CallerSession struct {
	Contract *IERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC721CallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC721CallerSession) BalanceOf

func (_IERC721 *IERC721CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721CallerSession) GetApproved

func (_IERC721 *IERC721CallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721CallerSession) IsApprovedForAll

func (_IERC721 *IERC721CallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721CallerSession) OwnerOf

func (_IERC721 *IERC721CallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721CallerSession) SupportsInterface

func (_IERC721 *IERC721CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

type IERC721Filterer

type IERC721Filterer struct {
	// contains filtered or unexported fields
}

IERC721Filterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721Filterer

func NewIERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC721Filterer, error)

NewIERC721Filterer creates a new log filterer instance of IERC721, bound to a specific deployed contract.

func (*IERC721Filterer) FilterApproval

func (_IERC721 *IERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721Filterer) FilterApprovalForAll

func (_IERC721 *IERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721Filterer) FilterTransfer

func (_IERC721 *IERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*IERC721Filterer) WatchApproval

func (_IERC721 *IERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721Filterer) WatchApprovalForAll

func (_IERC721 *IERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721Filterer) WatchTransfer

func (_IERC721 *IERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type IERC721Metadata added in v1.1.0

type IERC721Metadata struct {
	IERC721MetadataCaller     // Read-only binding to the contract
	IERC721MetadataTransactor // Write-only binding to the contract
	IERC721MetadataFilterer   // Log filterer for contract events
}

IERC721Metadata is an auto generated Go binding around a Klaytn contract.

func DeployIERC721Metadata added in v1.1.0

func DeployIERC721Metadata(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721Metadata, error)

DeployIERC721Metadata deploys a new Klaytn contract, binding an instance of IERC721Metadata to it.

func NewIERC721Metadata added in v1.1.0

func NewIERC721Metadata(address common.Address, backend bind.ContractBackend) (*IERC721Metadata, error)

NewIERC721Metadata creates a new instance of IERC721Metadata, bound to a specific deployed contract.

type IERC721MetadataApproval added in v1.1.0

type IERC721MetadataApproval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721MetadataApproval represents a Approval event raised by the IERC721Metadata contract.

type IERC721MetadataApprovalForAll added in v1.1.0

type IERC721MetadataApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721MetadataApprovalForAll represents a ApprovalForAll event raised by the IERC721Metadata contract.

type IERC721MetadataApprovalForAllIterator added in v1.1.0

type IERC721MetadataApprovalForAllIterator struct {
	Event *IERC721MetadataApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721Metadata contract.

func (*IERC721MetadataApprovalForAllIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataApprovalForAllIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataApprovalForAllIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721MetadataApprovalIterator added in v1.1.0

type IERC721MetadataApprovalIterator struct {
	Event *IERC721MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721Metadata contract.

func (*IERC721MetadataApprovalIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataApprovalIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataApprovalIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721MetadataCaller added in v1.1.0

type IERC721MetadataCaller struct {
	// contains filtered or unexported fields
}

IERC721MetadataCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721MetadataCaller added in v1.1.0

func NewIERC721MetadataCaller(address common.Address, caller bind.ContractCaller) (*IERC721MetadataCaller, error)

NewIERC721MetadataCaller creates a new read-only instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataCaller) BalanceOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721MetadataCaller) GetApproved added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721MetadataCaller) IsApprovedForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721MetadataCaller) Name added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*IERC721MetadataCaller) OwnerOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721MetadataCaller) SupportsInterface added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*IERC721MetadataCaller) Symbol added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*IERC721MetadataCaller) TokenURI added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCaller) TokenURI(opts *bind.CallOpts, tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type IERC721MetadataCallerRaw added in v1.1.0

type IERC721MetadataCallerRaw struct {
	Contract *IERC721MetadataCaller // Generic read-only contract binding to access the raw methods on
}

IERC721MetadataCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721MetadataCallerRaw) Call added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721MetadataCallerSession added in v1.1.0

type IERC721MetadataCallerSession struct {
	Contract *IERC721MetadataCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

IERC721MetadataCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*IERC721MetadataCallerSession) BalanceOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721MetadataCallerSession) GetApproved added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721MetadataCallerSession) IsApprovedForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721MetadataCallerSession) Name added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*IERC721MetadataCallerSession) OwnerOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721MetadataCallerSession) SupportsInterface added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*IERC721MetadataCallerSession) Symbol added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*IERC721MetadataCallerSession) TokenURI added in v1.1.0

func (_IERC721Metadata *IERC721MetadataCallerSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

type IERC721MetadataFilterer added in v1.1.0

type IERC721MetadataFilterer struct {
	// contains filtered or unexported fields
}

IERC721MetadataFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721MetadataFilterer added in v1.1.0

func NewIERC721MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721MetadataFilterer, error)

NewIERC721MetadataFilterer creates a new log filterer instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataFilterer) FilterApproval added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721MetadataFilterer) FilterApprovalForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721MetadataApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721MetadataFilterer) FilterTransfer added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

func (*IERC721MetadataFilterer) WatchApproval added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721MetadataApproval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, approved indexed address, tokenId indexed uint256)

func (*IERC721MetadataFilterer) WatchApprovalForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721MetadataApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: e ApprovalForAll(owner indexed address, operator indexed address, approved bool)

func (*IERC721MetadataFilterer) WatchTransfer added in v1.1.0

func (_IERC721Metadata *IERC721MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721MetadataTransfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, tokenId indexed uint256)

type IERC721MetadataRaw added in v1.1.0

type IERC721MetadataRaw struct {
	Contract *IERC721Metadata // Generic contract binding to access the raw methods on
}

IERC721MetadataRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721MetadataRaw) Call added in v1.1.0

func (_IERC721Metadata *IERC721MetadataRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721MetadataRaw) Transact added in v1.1.0

func (_IERC721Metadata *IERC721MetadataRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721MetadataRaw) Transfer added in v1.1.0

func (_IERC721Metadata *IERC721MetadataRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721MetadataSession added in v1.1.0

type IERC721MetadataSession struct {
	Contract     *IERC721Metadata  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721MetadataSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721MetadataSession) Approve added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721MetadataSession) BalanceOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721MetadataSession) GetApproved added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721MetadataSession) IsApprovedForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721MetadataSession) Name added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*IERC721MetadataSession) OwnerOf added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721MetadataSession) SafeTransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721MetadataSession) SetApprovalForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721MetadataSession) SupportsInterface added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*IERC721MetadataSession) Symbol added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*IERC721MetadataSession) TokenURI added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) TokenURI(tokenId *big.Int) (string, error)

TokenURI is a free data retrieval call binding the contract method 0xc87b56dd.

Solidity: function tokenURI(tokenId uint256) constant returns(string)

func (*IERC721MetadataSession) TransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721MetadataTransactor added in v1.1.0

type IERC721MetadataTransactor struct {
	// contains filtered or unexported fields
}

IERC721MetadataTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721MetadataTransactor added in v1.1.0

func NewIERC721MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721MetadataTransactor, error)

NewIERC721MetadataTransactor creates a new write-only instance of IERC721Metadata, bound to a specific deployed contract.

func (*IERC721MetadataTransactor) Approve added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721MetadataTransactor) SafeTransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721MetadataTransactor) SetApprovalForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721MetadataTransactor) TransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721MetadataTransactorRaw added in v1.1.0

type IERC721MetadataTransactorRaw struct {
	Contract *IERC721MetadataTransactor // Generic write-only contract binding to access the raw methods on
}

IERC721MetadataTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721MetadataTransactorRaw) Transact added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721MetadataTransactorRaw) Transfer added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721MetadataTransactorSession added in v1.1.0

type IERC721MetadataTransactorSession struct {
	Contract     *IERC721MetadataTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IERC721MetadataTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721MetadataTransactorSession) Approve added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721MetadataTransactorSession) SafeTransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721MetadataTransactorSession) SetApprovalForAll added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorSession) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721MetadataTransactorSession) TransferFrom added in v1.1.0

func (_IERC721Metadata *IERC721MetadataTransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721MetadataTransfer added in v1.1.0

type IERC721MetadataTransfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721MetadataTransfer represents a Transfer event raised by the IERC721Metadata contract.

type IERC721MetadataTransferIterator added in v1.1.0

type IERC721MetadataTransferIterator struct {
	Event *IERC721MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721Metadata contract.

func (*IERC721MetadataTransferIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721MetadataTransferIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721MetadataTransferIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Raw

type IERC721Raw struct {
	Contract *IERC721 // Generic contract binding to access the raw methods on
}

IERC721Raw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721Raw) Call

func (_IERC721 *IERC721Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721Raw) Transact

func (_IERC721 *IERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721Raw) Transfer

func (_IERC721 *IERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721Receiver added in v1.1.0

type IERC721Receiver struct {
	IERC721ReceiverCaller     // Read-only binding to the contract
	IERC721ReceiverTransactor // Write-only binding to the contract
	IERC721ReceiverFilterer   // Log filterer for contract events
}

IERC721Receiver is an auto generated Go binding around a Klaytn contract.

func DeployIERC721Receiver added in v1.1.0

func DeployIERC721Receiver(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *IERC721Receiver, error)

DeployIERC721Receiver deploys a new Klaytn contract, binding an instance of IERC721Receiver to it.

func NewIERC721Receiver added in v1.1.0

func NewIERC721Receiver(address common.Address, backend bind.ContractBackend) (*IERC721Receiver, error)

NewIERC721Receiver creates a new instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverCaller added in v1.1.0

type IERC721ReceiverCaller struct {
	// contains filtered or unexported fields
}

IERC721ReceiverCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewIERC721ReceiverCaller added in v1.1.0

func NewIERC721ReceiverCaller(address common.Address, caller bind.ContractCaller) (*IERC721ReceiverCaller, error)

NewIERC721ReceiverCaller creates a new read-only instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverCallerRaw added in v1.1.0

type IERC721ReceiverCallerRaw struct {
	Contract *IERC721ReceiverCaller // Generic read-only contract binding to access the raw methods on
}

IERC721ReceiverCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*IERC721ReceiverCallerRaw) Call added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721ReceiverCallerSession added in v1.1.0

type IERC721ReceiverCallerSession struct {
	Contract *IERC721ReceiverCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

IERC721ReceiverCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type IERC721ReceiverFilterer added in v1.1.0

type IERC721ReceiverFilterer struct {
	// contains filtered or unexported fields
}

IERC721ReceiverFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewIERC721ReceiverFilterer added in v1.1.0

func NewIERC721ReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC721ReceiverFilterer, error)

NewIERC721ReceiverFilterer creates a new log filterer instance of IERC721Receiver, bound to a specific deployed contract.

type IERC721ReceiverRaw added in v1.1.0

type IERC721ReceiverRaw struct {
	Contract *IERC721Receiver // Generic contract binding to access the raw methods on
}

IERC721ReceiverRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*IERC721ReceiverRaw) Call added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721ReceiverRaw) Transact added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721ReceiverRaw) Transfer added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721ReceiverSession added in v1.1.0

type IERC721ReceiverSession struct {
	Contract     *IERC721Receiver  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721ReceiverSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721ReceiverSession) OnERC721Received added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721ReceiverTransactor added in v1.1.0

type IERC721ReceiverTransactor struct {
	// contains filtered or unexported fields
}

IERC721ReceiverTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721ReceiverTransactor added in v1.1.0

func NewIERC721ReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC721ReceiverTransactor, error)

NewIERC721ReceiverTransactor creates a new write-only instance of IERC721Receiver, bound to a specific deployed contract.

func (*IERC721ReceiverTransactor) OnERC721Received added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverTransactor) OnERC721Received(opts *bind.TransactOpts, operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721ReceiverTransactorRaw added in v1.1.0

type IERC721ReceiverTransactorRaw struct {
	Contract *IERC721ReceiverTransactor // Generic write-only contract binding to access the raw methods on
}

IERC721ReceiverTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721ReceiverTransactorRaw) Transact added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721ReceiverTransactorRaw) Transfer added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721ReceiverTransactorSession added in v1.1.0

type IERC721ReceiverTransactorSession struct {
	Contract     *IERC721ReceiverTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IERC721ReceiverTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721ReceiverTransactorSession) OnERC721Received added in v1.1.0

func (_IERC721Receiver *IERC721ReceiverTransactorSession) OnERC721Received(operator common.Address, from common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(operator address, from address, tokenId uint256, data bytes) returns(bytes4)

type IERC721Session

type IERC721Session struct {
	Contract     *IERC721          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721Session is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*IERC721Session) Approve

func (_IERC721 *IERC721Session) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721Session) BalanceOf

func (_IERC721 *IERC721Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(owner address) constant returns(balance uint256)

func (*IERC721Session) GetApproved

func (_IERC721 *IERC721Session) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(tokenId uint256) constant returns(operator address)

func (*IERC721Session) IsApprovedForAll

func (_IERC721 *IERC721Session) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(owner address, operator address) constant returns(bool)

func (*IERC721Session) OwnerOf

func (_IERC721 *IERC721Session) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(tokenId uint256) constant returns(owner address)

func (*IERC721Session) SafeTransferFrom

func (_IERC721 *IERC721Session) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721Session) SetApprovalForAll

func (_IERC721 *IERC721Session) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721Session) SupportsInterface

func (_IERC721 *IERC721Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(interfaceId bytes4) constant returns(bool)

func (*IERC721Session) TransferFrom

func (_IERC721 *IERC721Session) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721Transactor

type IERC721Transactor struct {
	// contains filtered or unexported fields
}

IERC721Transactor is an auto generated write-only Go binding around a Klaytn contract.

func NewIERC721Transactor

func NewIERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC721Transactor, error)

NewIERC721Transactor creates a new write-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Transactor) Approve

func (_IERC721 *IERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721Transactor) SafeTransferFrom

func (_IERC721 *IERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721Transactor) SetApprovalForAll

func (_IERC721 *IERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721Transactor) TransferFrom

func (_IERC721 *IERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721TransactorRaw

type IERC721TransactorRaw struct {
	Contract *IERC721Transactor // Generic write-only contract binding to access the raw methods on
}

IERC721TransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*IERC721TransactorRaw) Transact

func (_IERC721 *IERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721TransactorRaw) Transfer

func (_IERC721 *IERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721TransactorSession

type IERC721TransactorSession struct {
	Contract     *IERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC721TransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*IERC721TransactorSession) Approve

func (_IERC721 *IERC721TransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(to address, tokenId uint256) returns()

func (*IERC721TransactorSession) SafeTransferFrom

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(from address, to address, tokenId uint256, data bytes) returns()

func (*IERC721TransactorSession) SetApprovalForAll

func (_IERC721 *IERC721TransactorSession) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(operator address, _approved bool) returns()

func (*IERC721TransactorSession) TransferFrom

func (_IERC721 *IERC721TransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(from address, to address, tokenId uint256) returns()

type IERC721Transfer

type IERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721Transfer represents a Transfer event raised by the IERC721 contract.

type IERC721TransferIterator

type IERC721TransferIterator struct {
	Event *IERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721 contract.

func (*IERC721TransferIterator) Close

func (it *IERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721TransferIterator) Error

func (it *IERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721TransferIterator) Next

func (it *IERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRole added in v1.1.0

type MinterRole struct {
	MinterRoleCaller     // Read-only binding to the contract
	MinterRoleTransactor // Write-only binding to the contract
	MinterRoleFilterer   // Log filterer for contract events
}

MinterRole is an auto generated Go binding around a Klaytn contract.

func DeployMinterRole added in v1.1.0

func DeployMinterRole(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MinterRole, error)

DeployMinterRole deploys a new Klaytn contract, binding an instance of MinterRole to it.

func NewMinterRole added in v1.1.0

func NewMinterRole(address common.Address, backend bind.ContractBackend) (*MinterRole, error)

NewMinterRole creates a new instance of MinterRole, bound to a specific deployed contract.

type MinterRoleCaller added in v1.1.0

type MinterRoleCaller struct {
	// contains filtered or unexported fields
}

MinterRoleCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewMinterRoleCaller added in v1.1.0

func NewMinterRoleCaller(address common.Address, caller bind.ContractCaller) (*MinterRoleCaller, error)

NewMinterRoleCaller creates a new read-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleCaller) IsMinter added in v1.1.0

func (_MinterRole *MinterRoleCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

type MinterRoleCallerRaw added in v1.1.0

type MinterRoleCallerRaw struct {
	Contract *MinterRoleCaller // Generic read-only contract binding to access the raw methods on
}

MinterRoleCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*MinterRoleCallerRaw) Call added in v1.1.0

func (_MinterRole *MinterRoleCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MinterRoleCallerSession added in v1.1.0

type MinterRoleCallerSession struct {
	Contract *MinterRoleCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MinterRoleCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*MinterRoleCallerSession) IsMinter added in v1.1.0

func (_MinterRole *MinterRoleCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

type MinterRoleFilterer added in v1.1.0

type MinterRoleFilterer struct {
	// contains filtered or unexported fields
}

MinterRoleFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewMinterRoleFilterer added in v1.1.0

func NewMinterRoleFilterer(address common.Address, filterer bind.ContractFilterer) (*MinterRoleFilterer, error)

NewMinterRoleFilterer creates a new log filterer instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleFilterer) FilterMinterAdded added in v1.1.0

func (_MinterRole *MinterRoleFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*MinterRoleFilterer) FilterMinterRemoved added in v1.1.0

func (_MinterRole *MinterRoleFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*MinterRoleMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

func (*MinterRoleFilterer) WatchMinterAdded added in v1.1.0

func (_MinterRole *MinterRoleFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: e MinterAdded(account indexed address)

func (*MinterRoleFilterer) WatchMinterRemoved added in v1.1.0

func (_MinterRole *MinterRoleFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *MinterRoleMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: e MinterRemoved(account indexed address)

type MinterRoleMinterAdded added in v1.1.0

type MinterRoleMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterAdded represents a MinterAdded event raised by the MinterRole contract.

type MinterRoleMinterAddedIterator added in v1.1.0

type MinterRoleMinterAddedIterator struct {
	Event *MinterRoleMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the MinterRole contract.

func (*MinterRoleMinterAddedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterAddedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterAddedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleMinterRemoved added in v1.1.0

type MinterRoleMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MinterRoleMinterRemoved represents a MinterRemoved event raised by the MinterRole contract.

type MinterRoleMinterRemovedIterator added in v1.1.0

type MinterRoleMinterRemovedIterator struct {
	Event *MinterRoleMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MinterRoleMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the MinterRole contract.

func (*MinterRoleMinterRemovedIterator) Close added in v1.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*MinterRoleMinterRemovedIterator) Error added in v1.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*MinterRoleMinterRemovedIterator) Next added in v1.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MinterRoleRaw added in v1.1.0

type MinterRoleRaw struct {
	Contract *MinterRole // Generic contract binding to access the raw methods on
}

MinterRoleRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*MinterRoleRaw) Call added in v1.1.0

func (_MinterRole *MinterRoleRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MinterRoleRaw) Transact added in v1.1.0

func (_MinterRole *MinterRoleRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleRaw) Transfer added in v1.1.0

func (_MinterRole *MinterRoleRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleSession added in v1.1.0

type MinterRoleSession struct {
	Contract     *MinterRole       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MinterRoleSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*MinterRoleSession) AddMinter added in v1.1.0

func (_MinterRole *MinterRoleSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleSession) IsMinter added in v1.1.0

func (_MinterRole *MinterRoleSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(account address) constant returns(bool)

func (*MinterRoleSession) RenounceMinter added in v1.1.0

func (_MinterRole *MinterRoleSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactor added in v1.1.0

type MinterRoleTransactor struct {
	// contains filtered or unexported fields
}

MinterRoleTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewMinterRoleTransactor added in v1.1.0

func NewMinterRoleTransactor(address common.Address, transactor bind.ContractTransactor) (*MinterRoleTransactor, error)

NewMinterRoleTransactor creates a new write-only instance of MinterRole, bound to a specific deployed contract.

func (*MinterRoleTransactor) AddMinter added in v1.1.0

func (_MinterRole *MinterRoleTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleTransactor) RenounceMinter added in v1.1.0

func (_MinterRole *MinterRoleTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type MinterRoleTransactorRaw added in v1.1.0

type MinterRoleTransactorRaw struct {
	Contract *MinterRoleTransactor // Generic write-only contract binding to access the raw methods on
}

MinterRoleTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*MinterRoleTransactorRaw) Transact added in v1.1.0

func (_MinterRole *MinterRoleTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MinterRoleTransactorRaw) Transfer added in v1.1.0

func (_MinterRole *MinterRoleTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MinterRoleTransactorSession added in v1.1.0

type MinterRoleTransactorSession struct {
	Contract     *MinterRoleTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MinterRoleTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*MinterRoleTransactorSession) AddMinter added in v1.1.0

func (_MinterRole *MinterRoleTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(account address) returns()

func (*MinterRoleTransactorSession) RenounceMinter added in v1.1.0

func (_MinterRole *MinterRoleTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around a Klaytn contract.

func DeployOwnable

func DeployOwnable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Ownable, error)

DeployOwnable deploys a new Klaytn contract, binding an instance of Ownable to it.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) IsOwner

func (_Ownable *OwnableCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableCallerRaw

type OwnableCallerRaw struct {
	Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*OwnableCallerRaw) Call

func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableCallerSession

type OwnableCallerSession struct {
	Contract *OwnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OwnableCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

func (*OwnableCallerSession) IsOwner

func (_Ownable *OwnableCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableCallerSession) Owner

func (_Ownable *OwnableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableRaw

type OwnableRaw struct {
	Contract *Ownable // Generic contract binding to access the raw methods on
}

OwnableRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*OwnableRaw) Call

func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableRaw) Transact

func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableRaw) Transfer

func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableSession

type OwnableSession struct {
	Contract     *Ownable          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

func (*OwnableSession) IsOwner

func (_Ownable *OwnableSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*OwnableSession) Owner

func (_Ownable *OwnableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*OwnableSession) RenounceOwnership

func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableSession) TransferOwnership

func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type OwnableTransactorRaw

type OwnableTransactorRaw struct {
	Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*OwnableTransactorRaw) Transact

func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTransactorRaw) Transfer

func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTransactorSession

type OwnableTransactorSession struct {
	Contract     *OwnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OwnableTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

func (*OwnableTransactorSession) RenounceOwnership

func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactorSession) TransferOwnership

func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(newOwner address) returns()

type Roles added in v1.1.0

type Roles struct {
	RolesCaller     // Read-only binding to the contract
	RolesTransactor // Write-only binding to the contract
	RolesFilterer   // Log filterer for contract events
}

Roles is an auto generated Go binding around a Klaytn contract.

func DeployRoles added in v1.1.0

func DeployRoles(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Roles, error)

DeployRoles deploys a new Klaytn contract, binding an instance of Roles to it.

func NewRoles added in v1.1.0

func NewRoles(address common.Address, backend bind.ContractBackend) (*Roles, error)

NewRoles creates a new instance of Roles, bound to a specific deployed contract.

type RolesCaller added in v1.1.0

type RolesCaller struct {
	// contains filtered or unexported fields
}

RolesCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewRolesCaller added in v1.1.0

func NewRolesCaller(address common.Address, caller bind.ContractCaller) (*RolesCaller, error)

NewRolesCaller creates a new read-only instance of Roles, bound to a specific deployed contract.

type RolesCallerRaw added in v1.1.0

type RolesCallerRaw struct {
	Contract *RolesCaller // Generic read-only contract binding to access the raw methods on
}

RolesCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*RolesCallerRaw) Call added in v1.1.0

func (_Roles *RolesCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RolesCallerSession added in v1.1.0

type RolesCallerSession struct {
	Contract *RolesCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

RolesCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type RolesFilterer added in v1.1.0

type RolesFilterer struct {
	// contains filtered or unexported fields
}

RolesFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewRolesFilterer added in v1.1.0

func NewRolesFilterer(address common.Address, filterer bind.ContractFilterer) (*RolesFilterer, error)

NewRolesFilterer creates a new log filterer instance of Roles, bound to a specific deployed contract.

type RolesRaw added in v1.1.0

type RolesRaw struct {
	Contract *Roles // Generic contract binding to access the raw methods on
}

RolesRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*RolesRaw) Call added in v1.1.0

func (_Roles *RolesRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RolesRaw) Transact added in v1.1.0

func (_Roles *RolesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesRaw) Transfer added in v1.1.0

func (_Roles *RolesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesSession added in v1.1.0

type RolesSession struct {
	Contract     *Roles            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type RolesTransactor added in v1.1.0

type RolesTransactor struct {
	// contains filtered or unexported fields
}

RolesTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewRolesTransactor added in v1.1.0

func NewRolesTransactor(address common.Address, transactor bind.ContractTransactor) (*RolesTransactor, error)

NewRolesTransactor creates a new write-only instance of Roles, bound to a specific deployed contract.

type RolesTransactorRaw added in v1.1.0

type RolesTransactorRaw struct {
	Contract *RolesTransactor // Generic write-only contract binding to access the raw methods on
}

RolesTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*RolesTransactorRaw) Transact added in v1.1.0

func (_Roles *RolesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RolesTransactorRaw) Transfer added in v1.1.0

func (_Roles *RolesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RolesTransactorSession added in v1.1.0

type RolesTransactorSession struct {
	Contract     *RolesTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RolesTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around a Klaytn contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Klaytn contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around a Klaytn contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around a Klaytn contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around a Klaytn contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around a Klaytn contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around a Klaytn contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around a Klaytn contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around a Klaytn contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around a Klaytn contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around a Klaytn contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL