generated

package
v0.0.0-...-9a298cf Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 2, 2019 License: GPL-3.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AccountantImplementationABI = "" /* 8869-byte string literal not displayed */

AccountantImplementationABI is the input ABI used to generate the binding from.

View Source
const AccountantImplementationBin = `` /* 36796-byte string literal not displayed */

AccountantImplementationBin is the compiled bytecode used for deploying new contracts.

View Source
const ChannelImplementationABI = "" /* 5327-byte string literal not displayed */

ChannelImplementationABI is the input ABI used to generate the binding from.

View Source
const ChannelImplementationBin = `` /* 23972-byte string literal not displayed */

ChannelImplementationBin is the compiled bytecode used for deploying new contracts.

View Source
const MystDEXABI = "" /* 3245-byte string literal not displayed */

MystDEXABI is the input ABI used to generate the binding from.

View Source
const MystDEXBin = `` /* 11968-byte string literal not displayed */

MystDEXBin is the compiled bytecode used for deploying new contracts.

View Source
const MystTokenABI = "" /* 5118-byte string literal not displayed */

MystTokenABI is the input ABI used to generate the binding from.

View Source
const MystTokenBin = `` /* 15496-byte string literal not displayed */

MystTokenBin is the compiled bytecode used for deploying new contracts.

View Source
const RegistryABI = "" /* 6556-byte string literal not displayed */

RegistryABI is the input ABI used to generate the binding from.

View Source
const RegistryBin = `` /* 23660-byte string literal not displayed */

RegistryBin is the compiled bytecode used for deploying new contracts.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountantImplementation

type AccountantImplementation struct {
	AccountantImplementationCaller     // Read-only binding to the contract
	AccountantImplementationTransactor // Write-only binding to the contract
	AccountantImplementationFilterer   // Log filterer for contract events
}

AccountantImplementation is an auto generated Go binding around an Ethereum contract.

func DeployAccountantImplementation

func DeployAccountantImplementation(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AccountantImplementation, error)

DeployAccountantImplementation deploys a new Ethereum contract, binding an instance of AccountantImplementation to it.

func NewAccountantImplementation

func NewAccountantImplementation(address common.Address, backend bind.ContractBackend) (*AccountantImplementation, error)

NewAccountantImplementation creates a new instance of AccountantImplementation, bound to a specific deployed contract.

type AccountantImplementationCaller

type AccountantImplementationCaller struct {
	// contains filtered or unexported fields
}

AccountantImplementationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccountantImplementationCaller

func NewAccountantImplementationCaller(address common.Address, caller bind.ContractCaller) (*AccountantImplementationCaller, error)

NewAccountantImplementationCaller creates a new read-only instance of AccountantImplementation, bound to a specific deployed contract.

func (*AccountantImplementationCaller) AvailableBalance

func (_AccountantImplementation *AccountantImplementationCaller) AvailableBalance(opts *bind.CallOpts) (*big.Int, error)

AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.

Solidity: function availableBalance() constant returns(uint256)

func (*AccountantImplementationCaller) Channels

func (_AccountantImplementation *AccountantImplementationCaller) Channels(opts *bind.CallOpts, arg0 [32]byte) (struct {
	Beneficiary   common.Address
	Balance       *big.Int
	Settled       *big.Int
	Loan          *big.Int
	LoanTimelock  *big.Int
	LastUsedNonce *big.Int
}, error)

Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.

Solidity: function channels(bytes32 ) constant returns(address beneficiary, uint256 balance, uint256 settled, uint256 loan, uint256 loanTimelock, uint256 lastUsedNonce)

func (*AccountantImplementationCaller) GetChannelId

func (_AccountantImplementation *AccountantImplementationCaller) GetChannelId(opts *bind.CallOpts, _party common.Address) ([32]byte, error)

GetChannelId is a free data retrieval call binding the contract method 0xeb295b27.

Solidity: function getChannelId(address _party) constant returns(bytes32)

func (*AccountantImplementationCaller) GetFundsDestination

func (_AccountantImplementation *AccountantImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*AccountantImplementationCaller) GetOperator

func (_AccountantImplementation *AccountantImplementationCaller) GetOperator(opts *bind.CallOpts) (common.Address, error)

GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.

Solidity: function getOperator() constant returns(address)

func (*AccountantImplementationCaller) GetRegistry

func (_AccountantImplementation *AccountantImplementationCaller) GetRegistry(opts *bind.CallOpts) (common.Address, error)

GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.

Solidity: function getRegistry() constant returns(address)

func (*AccountantImplementationCaller) IsInitialized

func (_AccountantImplementation *AccountantImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*AccountantImplementationCaller) IsOpened

func (_AccountantImplementation *AccountantImplementationCaller) IsOpened(opts *bind.CallOpts, _channelId [32]byte) (bool, error)

IsOpened is a free data retrieval call binding the contract method 0x5f5794f1.

Solidity: function isOpened(bytes32 _channelId) constant returns(bool)

func (*AccountantImplementationCaller) IsOwner

func (_AccountantImplementation *AccountantImplementationCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AccountantImplementationCaller) Owner

func (_AccountantImplementation *AccountantImplementationCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*AccountantImplementationCaller) Timelock

func (_AccountantImplementation *AccountantImplementationCaller) Timelock(opts *bind.CallOpts) (*big.Int, error)

Timelock is a free data retrieval call binding the contract method 0xd33219b4.

Solidity: function timelock() constant returns(uint256)

func (*AccountantImplementationCaller) Token

func (_AccountantImplementation *AccountantImplementationCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type AccountantImplementationCallerRaw

type AccountantImplementationCallerRaw struct {
	Contract *AccountantImplementationCaller // Generic read-only contract binding to access the raw methods on
}

AccountantImplementationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccountantImplementationCallerRaw) Call

func (_AccountantImplementation *AccountantImplementationCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccountantImplementationCallerSession

type AccountantImplementationCallerSession struct {
	Contract *AccountantImplementationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

AccountantImplementationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccountantImplementationCallerSession) AvailableBalance

func (_AccountantImplementation *AccountantImplementationCallerSession) AvailableBalance() (*big.Int, error)

AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.

Solidity: function availableBalance() constant returns(uint256)

func (*AccountantImplementationCallerSession) Channels

func (_AccountantImplementation *AccountantImplementationCallerSession) Channels(arg0 [32]byte) (struct {
	Beneficiary   common.Address
	Balance       *big.Int
	Settled       *big.Int
	Loan          *big.Int
	LoanTimelock  *big.Int
	LastUsedNonce *big.Int
}, error)

Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.

Solidity: function channels(bytes32 ) constant returns(address beneficiary, uint256 balance, uint256 settled, uint256 loan, uint256 loanTimelock, uint256 lastUsedNonce)

func (*AccountantImplementationCallerSession) GetChannelId

func (_AccountantImplementation *AccountantImplementationCallerSession) GetChannelId(_party common.Address) ([32]byte, error)

GetChannelId is a free data retrieval call binding the contract method 0xeb295b27.

Solidity: function getChannelId(address _party) constant returns(bytes32)

func (*AccountantImplementationCallerSession) GetFundsDestination

func (_AccountantImplementation *AccountantImplementationCallerSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*AccountantImplementationCallerSession) GetOperator

func (_AccountantImplementation *AccountantImplementationCallerSession) GetOperator() (common.Address, error)

GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.

Solidity: function getOperator() constant returns(address)

func (*AccountantImplementationCallerSession) GetRegistry

func (_AccountantImplementation *AccountantImplementationCallerSession) GetRegistry() (common.Address, error)

GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.

Solidity: function getRegistry() constant returns(address)

func (*AccountantImplementationCallerSession) IsInitialized

func (_AccountantImplementation *AccountantImplementationCallerSession) IsInitialized() (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*AccountantImplementationCallerSession) IsOpened

func (_AccountantImplementation *AccountantImplementationCallerSession) IsOpened(_channelId [32]byte) (bool, error)

IsOpened is a free data retrieval call binding the contract method 0x5f5794f1.

Solidity: function isOpened(bytes32 _channelId) constant returns(bool)

func (*AccountantImplementationCallerSession) IsOwner

func (_AccountantImplementation *AccountantImplementationCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AccountantImplementationCallerSession) Owner

func (_AccountantImplementation *AccountantImplementationCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*AccountantImplementationCallerSession) Timelock

func (_AccountantImplementation *AccountantImplementationCallerSession) Timelock() (*big.Int, error)

Timelock is a free data retrieval call binding the contract method 0xd33219b4.

Solidity: function timelock() constant returns(uint256)

func (*AccountantImplementationCallerSession) Token

func (_AccountantImplementation *AccountantImplementationCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type AccountantImplementationChannelBeneficiaryChanged

type AccountantImplementationChannelBeneficiaryChanged struct {
	ChannelId      [32]byte
	NewBeneficiary common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

AccountantImplementationChannelBeneficiaryChanged represents a ChannelBeneficiaryChanged event raised by the AccountantImplementation contract.

type AccountantImplementationChannelBeneficiaryChangedIterator

type AccountantImplementationChannelBeneficiaryChangedIterator struct {
	Event *AccountantImplementationChannelBeneficiaryChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationChannelBeneficiaryChangedIterator is returned from FilterChannelBeneficiaryChanged and is used to iterate over the raw logs and unpacked data for ChannelBeneficiaryChanged events raised by the AccountantImplementation contract.

func (*AccountantImplementationChannelBeneficiaryChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationChannelBeneficiaryChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationChannelBeneficiaryChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationChannelOpened

type AccountantImplementationChannelOpened struct {
	ChannelId      [32]byte
	InitialBalance *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

AccountantImplementationChannelOpened represents a ChannelOpened event raised by the AccountantImplementation contract.

type AccountantImplementationChannelOpenedIterator

type AccountantImplementationChannelOpenedIterator struct {
	Event *AccountantImplementationChannelOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationChannelOpenedIterator is returned from FilterChannelOpened and is used to iterate over the raw logs and unpacked data for ChannelOpened events raised by the AccountantImplementation contract.

func (*AccountantImplementationChannelOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationChannelOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationChannelOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationDestinationChanged

type AccountantImplementationDestinationChanged struct {
	PreviousDestination common.Address
	NewDestination      common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

AccountantImplementationDestinationChanged represents a DestinationChanged event raised by the AccountantImplementation contract.

type AccountantImplementationDestinationChangedIterator

type AccountantImplementationDestinationChangedIterator struct {
	Event *AccountantImplementationDestinationChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the AccountantImplementation contract.

func (*AccountantImplementationDestinationChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationDestinationChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationDestinationChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationFilterer

type AccountantImplementationFilterer struct {
	// contains filtered or unexported fields
}

AccountantImplementationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccountantImplementationFilterer

func NewAccountantImplementationFilterer(address common.Address, filterer bind.ContractFilterer) (*AccountantImplementationFilterer, error)

NewAccountantImplementationFilterer creates a new log filterer instance of AccountantImplementation, bound to a specific deployed contract.

func (*AccountantImplementationFilterer) FilterChannelBeneficiaryChanged

func (_AccountantImplementation *AccountantImplementationFilterer) FilterChannelBeneficiaryChanged(opts *bind.FilterOpts) (*AccountantImplementationChannelBeneficiaryChangedIterator, error)

FilterChannelBeneficiaryChanged is a free log retrieval operation binding the contract event 0x8756aa559142225f918d7584303ecfe48e75b454f6614d0fae9f0d6ca0a898cc.

Solidity: event ChannelBeneficiaryChanged(bytes32 _channelId, address _newBeneficiary)

func (*AccountantImplementationFilterer) FilterChannelOpened

func (_AccountantImplementation *AccountantImplementationFilterer) FilterChannelOpened(opts *bind.FilterOpts) (*AccountantImplementationChannelOpenedIterator, error)

FilterChannelOpened is a free log retrieval operation binding the contract event 0xbe2e1f3a6197dfd16fa6830c4870364b618b8b288c21cbcfa4fdb5d7c6a5e45b.

Solidity: event ChannelOpened(bytes32 channelId, uint256 initialBalance)

func (*AccountantImplementationFilterer) FilterDestinationChanged

func (_AccountantImplementation *AccountantImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*AccountantImplementationDestinationChangedIterator, error)

FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*AccountantImplementationFilterer) FilterFundsWithdrawned

func (_AccountantImplementation *AccountantImplementationFilterer) FilterFundsWithdrawned(opts *bind.FilterOpts) (*AccountantImplementationFundsWithdrawnedIterator, error)

FilterFundsWithdrawned is a free log retrieval operation binding the contract event 0xa2e147ce2b7cb83d9c07e397bb806f23dd42c42e86ea45e1611d6e50eb1ec8bf.

Solidity: event FundsWithdrawned(uint256 amount, address beneficiary)

func (*AccountantImplementationFilterer) FilterLoanReturnRequestInvalidated

func (_AccountantImplementation *AccountantImplementationFilterer) FilterLoanReturnRequestInvalidated(opts *bind.FilterOpts) (*AccountantImplementationLoanReturnRequestInvalidatedIterator, error)

FilterLoanReturnRequestInvalidated is a free log retrieval operation binding the contract event 0x459a082750c4b9482310713592dc048ce1749c5dcc146964c240cab6f118b00c.

Solidity: event LoanReturnRequestInvalidated(bytes32 channelId)

func (*AccountantImplementationFilterer) FilterLoanReturnRequested

func (_AccountantImplementation *AccountantImplementationFilterer) FilterLoanReturnRequested(opts *bind.FilterOpts) (*AccountantImplementationLoanReturnRequestedIterator, error)

FilterLoanReturnRequested is a free log retrieval operation binding the contract event 0x4571189cf595bf93c9ed490773e63e0c8f3722da69fe4be240664f18c42e238e.

Solidity: event LoanReturnRequested(bytes32 channelId, uint256 timelock)

func (*AccountantImplementationFilterer) FilterLoanReturned

func (_AccountantImplementation *AccountantImplementationFilterer) FilterLoanReturned(opts *bind.FilterOpts) (*AccountantImplementationLoanReturnedIterator, error)

FilterLoanReturned is a free log retrieval operation binding the contract event 0xb70dec395fc88ab03e8110ade7250fc34d06b99ceeb91032beb0f8245914ac36.

Solidity: event LoanReturned(bytes32 channelId, address beneficiary, uint256 amount)

func (*AccountantImplementationFilterer) FilterNewLoan

func (_AccountantImplementation *AccountantImplementationFilterer) FilterNewLoan(opts *bind.FilterOpts) (*AccountantImplementationNewLoanIterator, error)

FilterNewLoan is a free log retrieval operation binding the contract event 0x9839fd1896801c6864456fe7cbd098b1e4a81dba19536764cea53a1fb07ed239.

Solidity: event NewLoan(bytes32 channelId, uint256 loadAmount)

func (*AccountantImplementationFilterer) FilterOwnershipTransferred

func (_AccountantImplementation *AccountantImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AccountantImplementationOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AccountantImplementationFilterer) FilterPromiseSettled

func (_AccountantImplementation *AccountantImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts) (*AccountantImplementationPromiseSettledIterator, error)

FilterPromiseSettled is a free log retrieval operation binding the contract event 0xa5a1f05785a942c5f624cee545c68394881a83bcaf21a83f4d76a9e8240a5668.

Solidity: event PromiseSettled(bytes32 channelId, address beneficiary, uint256 amount, uint256 totalSettled)

func (*AccountantImplementationFilterer) WatchChannelBeneficiaryChanged

func (_AccountantImplementation *AccountantImplementationFilterer) WatchChannelBeneficiaryChanged(opts *bind.WatchOpts, sink chan<- *AccountantImplementationChannelBeneficiaryChanged) (event.Subscription, error)

WatchChannelBeneficiaryChanged is a free log subscription operation binding the contract event 0x8756aa559142225f918d7584303ecfe48e75b454f6614d0fae9f0d6ca0a898cc.

Solidity: event ChannelBeneficiaryChanged(bytes32 _channelId, address _newBeneficiary)

func (*AccountantImplementationFilterer) WatchChannelOpened

func (_AccountantImplementation *AccountantImplementationFilterer) WatchChannelOpened(opts *bind.WatchOpts, sink chan<- *AccountantImplementationChannelOpened) (event.Subscription, error)

WatchChannelOpened is a free log subscription operation binding the contract event 0xbe2e1f3a6197dfd16fa6830c4870364b618b8b288c21cbcfa4fdb5d7c6a5e45b.

Solidity: event ChannelOpened(bytes32 channelId, uint256 initialBalance)

func (*AccountantImplementationFilterer) WatchDestinationChanged

func (_AccountantImplementation *AccountantImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *AccountantImplementationDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)

WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*AccountantImplementationFilterer) WatchFundsWithdrawned

func (_AccountantImplementation *AccountantImplementationFilterer) WatchFundsWithdrawned(opts *bind.WatchOpts, sink chan<- *AccountantImplementationFundsWithdrawned) (event.Subscription, error)

WatchFundsWithdrawned is a free log subscription operation binding the contract event 0xa2e147ce2b7cb83d9c07e397bb806f23dd42c42e86ea45e1611d6e50eb1ec8bf.

Solidity: event FundsWithdrawned(uint256 amount, address beneficiary)

func (*AccountantImplementationFilterer) WatchLoanReturnRequestInvalidated

func (_AccountantImplementation *AccountantImplementationFilterer) WatchLoanReturnRequestInvalidated(opts *bind.WatchOpts, sink chan<- *AccountantImplementationLoanReturnRequestInvalidated) (event.Subscription, error)

WatchLoanReturnRequestInvalidated is a free log subscription operation binding the contract event 0x459a082750c4b9482310713592dc048ce1749c5dcc146964c240cab6f118b00c.

Solidity: event LoanReturnRequestInvalidated(bytes32 channelId)

func (*AccountantImplementationFilterer) WatchLoanReturnRequested

func (_AccountantImplementation *AccountantImplementationFilterer) WatchLoanReturnRequested(opts *bind.WatchOpts, sink chan<- *AccountantImplementationLoanReturnRequested) (event.Subscription, error)

WatchLoanReturnRequested is a free log subscription operation binding the contract event 0x4571189cf595bf93c9ed490773e63e0c8f3722da69fe4be240664f18c42e238e.

Solidity: event LoanReturnRequested(bytes32 channelId, uint256 timelock)

func (*AccountantImplementationFilterer) WatchLoanReturned

func (_AccountantImplementation *AccountantImplementationFilterer) WatchLoanReturned(opts *bind.WatchOpts, sink chan<- *AccountantImplementationLoanReturned) (event.Subscription, error)

WatchLoanReturned is a free log subscription operation binding the contract event 0xb70dec395fc88ab03e8110ade7250fc34d06b99ceeb91032beb0f8245914ac36.

Solidity: event LoanReturned(bytes32 channelId, address beneficiary, uint256 amount)

func (*AccountantImplementationFilterer) WatchNewLoan

func (_AccountantImplementation *AccountantImplementationFilterer) WatchNewLoan(opts *bind.WatchOpts, sink chan<- *AccountantImplementationNewLoan) (event.Subscription, error)

WatchNewLoan is a free log subscription operation binding the contract event 0x9839fd1896801c6864456fe7cbd098b1e4a81dba19536764cea53a1fb07ed239.

Solidity: event NewLoan(bytes32 channelId, uint256 loadAmount)

func (*AccountantImplementationFilterer) WatchOwnershipTransferred

func (_AccountantImplementation *AccountantImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AccountantImplementationOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AccountantImplementationFilterer) WatchPromiseSettled

func (_AccountantImplementation *AccountantImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *AccountantImplementationPromiseSettled) (event.Subscription, error)

WatchPromiseSettled is a free log subscription operation binding the contract event 0xa5a1f05785a942c5f624cee545c68394881a83bcaf21a83f4d76a9e8240a5668.

Solidity: event PromiseSettled(bytes32 channelId, address beneficiary, uint256 amount, uint256 totalSettled)

type AccountantImplementationFundsWithdrawned

type AccountantImplementationFundsWithdrawned struct {
	Amount      *big.Int
	Beneficiary common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

AccountantImplementationFundsWithdrawned represents a FundsWithdrawned event raised by the AccountantImplementation contract.

type AccountantImplementationFundsWithdrawnedIterator

type AccountantImplementationFundsWithdrawnedIterator struct {
	Event *AccountantImplementationFundsWithdrawned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationFundsWithdrawnedIterator is returned from FilterFundsWithdrawned and is used to iterate over the raw logs and unpacked data for FundsWithdrawned events raised by the AccountantImplementation contract.

func (*AccountantImplementationFundsWithdrawnedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationFundsWithdrawnedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationFundsWithdrawnedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationLoanReturnRequestInvalidated

type AccountantImplementationLoanReturnRequestInvalidated struct {
	ChannelId [32]byte
	Raw       types.Log // Blockchain specific contextual infos
}

AccountantImplementationLoanReturnRequestInvalidated represents a LoanReturnRequestInvalidated event raised by the AccountantImplementation contract.

type AccountantImplementationLoanReturnRequestInvalidatedIterator

type AccountantImplementationLoanReturnRequestInvalidatedIterator struct {
	Event *AccountantImplementationLoanReturnRequestInvalidated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationLoanReturnRequestInvalidatedIterator is returned from FilterLoanReturnRequestInvalidated and is used to iterate over the raw logs and unpacked data for LoanReturnRequestInvalidated events raised by the AccountantImplementation contract.

func (*AccountantImplementationLoanReturnRequestInvalidatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationLoanReturnRequestInvalidatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationLoanReturnRequestInvalidatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationLoanReturnRequested

type AccountantImplementationLoanReturnRequested struct {
	ChannelId [32]byte
	Timelock  *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AccountantImplementationLoanReturnRequested represents a LoanReturnRequested event raised by the AccountantImplementation contract.

type AccountantImplementationLoanReturnRequestedIterator

type AccountantImplementationLoanReturnRequestedIterator struct {
	Event *AccountantImplementationLoanReturnRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationLoanReturnRequestedIterator is returned from FilterLoanReturnRequested and is used to iterate over the raw logs and unpacked data for LoanReturnRequested events raised by the AccountantImplementation contract.

func (*AccountantImplementationLoanReturnRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationLoanReturnRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationLoanReturnRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationLoanReturned

type AccountantImplementationLoanReturned struct {
	ChannelId   [32]byte
	Beneficiary common.Address
	Amount      *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

AccountantImplementationLoanReturned represents a LoanReturned event raised by the AccountantImplementation contract.

type AccountantImplementationLoanReturnedIterator

type AccountantImplementationLoanReturnedIterator struct {
	Event *AccountantImplementationLoanReturned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationLoanReturnedIterator is returned from FilterLoanReturned and is used to iterate over the raw logs and unpacked data for LoanReturned events raised by the AccountantImplementation contract.

func (*AccountantImplementationLoanReturnedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationLoanReturnedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationLoanReturnedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationNewLoan

type AccountantImplementationNewLoan struct {
	ChannelId  [32]byte
	LoadAmount *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

AccountantImplementationNewLoan represents a NewLoan event raised by the AccountantImplementation contract.

type AccountantImplementationNewLoanIterator

type AccountantImplementationNewLoanIterator struct {
	Event *AccountantImplementationNewLoan // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationNewLoanIterator is returned from FilterNewLoan and is used to iterate over the raw logs and unpacked data for NewLoan events raised by the AccountantImplementation contract.

func (*AccountantImplementationNewLoanIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationNewLoanIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationNewLoanIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationOwnershipTransferred

type AccountantImplementationOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AccountantImplementationOwnershipTransferred represents a OwnershipTransferred event raised by the AccountantImplementation contract.

type AccountantImplementationOwnershipTransferredIterator

type AccountantImplementationOwnershipTransferredIterator struct {
	Event *AccountantImplementationOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AccountantImplementation contract.

func (*AccountantImplementationOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationPromiseSettled

type AccountantImplementationPromiseSettled struct {
	ChannelId    [32]byte
	Beneficiary  common.Address
	Amount       *big.Int
	TotalSettled *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

AccountantImplementationPromiseSettled represents a PromiseSettled event raised by the AccountantImplementation contract.

type AccountantImplementationPromiseSettledIterator

type AccountantImplementationPromiseSettledIterator struct {
	Event *AccountantImplementationPromiseSettled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccountantImplementationPromiseSettledIterator is returned from FilterPromiseSettled and is used to iterate over the raw logs and unpacked data for PromiseSettled events raised by the AccountantImplementation contract.

func (*AccountantImplementationPromiseSettledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccountantImplementationPromiseSettledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccountantImplementationPromiseSettledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccountantImplementationRaw

type AccountantImplementationRaw struct {
	Contract *AccountantImplementation // Generic contract binding to access the raw methods on
}

AccountantImplementationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccountantImplementationRaw) Call

func (_AccountantImplementation *AccountantImplementationRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccountantImplementationRaw) Transact

func (_AccountantImplementation *AccountantImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccountantImplementationRaw) Transfer

func (_AccountantImplementation *AccountantImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccountantImplementationSession

type AccountantImplementationSession struct {
	Contract     *AccountantImplementation // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

AccountantImplementationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccountantImplementationSession) AvailableBalance

func (_AccountantImplementation *AccountantImplementationSession) AvailableBalance() (*big.Int, error)

AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.

Solidity: function availableBalance() constant returns(uint256)

func (*AccountantImplementationSession) Channels

func (_AccountantImplementation *AccountantImplementationSession) Channels(arg0 [32]byte) (struct {
	Beneficiary   common.Address
	Balance       *big.Int
	Settled       *big.Int
	Loan          *big.Int
	LoanTimelock  *big.Int
	LastUsedNonce *big.Int
}, error)

Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.

Solidity: function channels(bytes32 ) constant returns(address beneficiary, uint256 balance, uint256 settled, uint256 loan, uint256 loanTimelock, uint256 lastUsedNonce)

func (*AccountantImplementationSession) ClaimEthers

func (_AccountantImplementation *AccountantImplementationSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*AccountantImplementationSession) ClaimTokens

func (_AccountantImplementation *AccountantImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*AccountantImplementationSession) FinalizeLoanReturn

func (_AccountantImplementation *AccountantImplementationSession) FinalizeLoanReturn(_channelId [32]byte) (*types.Transaction, error)

FinalizeLoanReturn is a paid mutator transaction binding the contract method 0x2c86751f.

Solidity: function finalizeLoanReturn(bytes32 _channelId) returns()

func (*AccountantImplementationSession) GetChannelId

func (_AccountantImplementation *AccountantImplementationSession) GetChannelId(_party common.Address) ([32]byte, error)

GetChannelId is a free data retrieval call binding the contract method 0xeb295b27.

Solidity: function getChannelId(address _party) constant returns(bytes32)

func (*AccountantImplementationSession) GetFundsDestination

func (_AccountantImplementation *AccountantImplementationSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*AccountantImplementationSession) GetOperator

func (_AccountantImplementation *AccountantImplementationSession) GetOperator() (common.Address, error)

GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.

Solidity: function getOperator() constant returns(address)

func (*AccountantImplementationSession) GetRegistry

func (_AccountantImplementation *AccountantImplementationSession) GetRegistry() (common.Address, error)

GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.

Solidity: function getRegistry() constant returns(address)

func (*AccountantImplementationSession) IncreaseLoan

func (_AccountantImplementation *AccountantImplementationSession) IncreaseLoan(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)

IncreaseLoan is a paid mutator transaction binding the contract method 0x6e17b0d7.

Solidity: function increaseLoan(bytes32 _channelId, uint256 _amount) returns()

func (*AccountantImplementationSession) Initialize

func (_AccountantImplementation *AccountantImplementationSession) Initialize(_token common.Address, _operator common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _token, address _operator) returns()

func (*AccountantImplementationSession) IsInitialized

func (_AccountantImplementation *AccountantImplementationSession) IsInitialized() (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*AccountantImplementationSession) IsOpened

func (_AccountantImplementation *AccountantImplementationSession) IsOpened(_channelId [32]byte) (bool, error)

IsOpened is a free data retrieval call binding the contract method 0x5f5794f1.

Solidity: function isOpened(bytes32 _channelId) constant returns(bool)

func (*AccountantImplementationSession) IsOwner

func (_AccountantImplementation *AccountantImplementationSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*AccountantImplementationSession) OpenChannel

func (_AccountantImplementation *AccountantImplementationSession) OpenChannel(_party common.Address, _beneficiary common.Address, _amountToLend *big.Int, _signature []byte) (*types.Transaction, error)

OpenChannel is a paid mutator transaction binding the contract method 0x0fb595c1.

Solidity: function openChannel(address _party, address _beneficiary, uint256 _amountToLend, bytes _signature) returns()

func (*AccountantImplementationSession) Owner

func (_AccountantImplementation *AccountantImplementationSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*AccountantImplementationSession) RebalanceChannel

func (_AccountantImplementation *AccountantImplementationSession) RebalanceChannel(_channelId [32]byte) (*types.Transaction, error)

RebalanceChannel is a paid mutator transaction binding the contract method 0xefde05ec.

Solidity: function rebalanceChannel(bytes32 _channelId) returns()

func (*AccountantImplementationSession) RenounceOwnership

func (_AccountantImplementation *AccountantImplementationSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AccountantImplementationSession) RequestLoanReturn

func (_AccountantImplementation *AccountantImplementationSession) RequestLoanReturn(_party common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

RequestLoanReturn is a paid mutator transaction binding the contract method 0x8f0550cf.

Solidity: function requestLoanReturn(address _party, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationSession) SetBeneficiary

func (_AccountantImplementation *AccountantImplementationSession) SetBeneficiary(_party common.Address, _newBeneficiary common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetBeneficiary is a paid mutator transaction binding the contract method 0x0b3834ea.

Solidity: function setBeneficiary(address _party, address _newBeneficiary, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationSession) SetFundsDestination

func (_AccountantImplementation *AccountantImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*AccountantImplementationSession) SetFundsDestinationByCheque

func (_AccountantImplementation *AccountantImplementationSession) SetFundsDestinationByCheque(_newDestination common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x7c3e6105.

Solidity: function setFundsDestinationByCheque(address _newDestination, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationSession) SettlePromise

func (_AccountantImplementation *AccountantImplementationSession) SettlePromise(_channelId [32]byte, _amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0xa58b2b71.

Solidity: function settlePromise(bytes32 _channelId, uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*AccountantImplementationSession) Timelock

func (_AccountantImplementation *AccountantImplementationSession) Timelock() (*big.Int, error)

Timelock is a free data retrieval call binding the contract method 0xd33219b4.

Solidity: function timelock() constant returns(uint256)

func (*AccountantImplementationSession) Token

func (_AccountantImplementation *AccountantImplementationSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*AccountantImplementationSession) TransferOwnership

func (_AccountantImplementation *AccountantImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AccountantImplementationSession) UpdateChannelBalance

func (_AccountantImplementation *AccountantImplementationSession) UpdateChannelBalance(_channelId [32]byte, _nonce *big.Int, _newBalance *big.Int, _signature []byte) (*types.Transaction, error)

UpdateChannelBalance is a paid mutator transaction binding the contract method 0x4e3877c0.

Solidity: function updateChannelBalance(bytes32 _channelId, uint256 _nonce, uint256 _newBalance, bytes _signature) returns()

func (*AccountantImplementationSession) Withdraw

func (_AccountantImplementation *AccountantImplementationSession) Withdraw(_beneficiary common.Address, _amount *big.Int, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0bd0ca9a.

Solidity: function withdraw(address _beneficiary, uint256 _amount, uint256 _nonce, bytes _signature) returns()

type AccountantImplementationTransactor

type AccountantImplementationTransactor struct {
	// contains filtered or unexported fields
}

AccountantImplementationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccountantImplementationTransactor

func NewAccountantImplementationTransactor(address common.Address, transactor bind.ContractTransactor) (*AccountantImplementationTransactor, error)

NewAccountantImplementationTransactor creates a new write-only instance of AccountantImplementation, bound to a specific deployed contract.

func (*AccountantImplementationTransactor) ClaimEthers

func (_AccountantImplementation *AccountantImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*AccountantImplementationTransactor) ClaimTokens

func (_AccountantImplementation *AccountantImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*AccountantImplementationTransactor) FinalizeLoanReturn

func (_AccountantImplementation *AccountantImplementationTransactor) FinalizeLoanReturn(opts *bind.TransactOpts, _channelId [32]byte) (*types.Transaction, error)

FinalizeLoanReturn is a paid mutator transaction binding the contract method 0x2c86751f.

Solidity: function finalizeLoanReturn(bytes32 _channelId) returns()

func (*AccountantImplementationTransactor) IncreaseLoan

func (_AccountantImplementation *AccountantImplementationTransactor) IncreaseLoan(opts *bind.TransactOpts, _channelId [32]byte, _amount *big.Int) (*types.Transaction, error)

IncreaseLoan is a paid mutator transaction binding the contract method 0x6e17b0d7.

Solidity: function increaseLoan(bytes32 _channelId, uint256 _amount) returns()

func (*AccountantImplementationTransactor) Initialize

func (_AccountantImplementation *AccountantImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _operator common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _token, address _operator) returns()

func (*AccountantImplementationTransactor) OpenChannel

func (_AccountantImplementation *AccountantImplementationTransactor) OpenChannel(opts *bind.TransactOpts, _party common.Address, _beneficiary common.Address, _amountToLend *big.Int, _signature []byte) (*types.Transaction, error)

OpenChannel is a paid mutator transaction binding the contract method 0x0fb595c1.

Solidity: function openChannel(address _party, address _beneficiary, uint256 _amountToLend, bytes _signature) returns()

func (*AccountantImplementationTransactor) RebalanceChannel

func (_AccountantImplementation *AccountantImplementationTransactor) RebalanceChannel(opts *bind.TransactOpts, _channelId [32]byte) (*types.Transaction, error)

RebalanceChannel is a paid mutator transaction binding the contract method 0xefde05ec.

Solidity: function rebalanceChannel(bytes32 _channelId) returns()

func (*AccountantImplementationTransactor) RenounceOwnership

func (_AccountantImplementation *AccountantImplementationTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AccountantImplementationTransactor) RequestLoanReturn

func (_AccountantImplementation *AccountantImplementationTransactor) RequestLoanReturn(opts *bind.TransactOpts, _party common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

RequestLoanReturn is a paid mutator transaction binding the contract method 0x8f0550cf.

Solidity: function requestLoanReturn(address _party, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactor) SetBeneficiary

func (_AccountantImplementation *AccountantImplementationTransactor) SetBeneficiary(opts *bind.TransactOpts, _party common.Address, _newBeneficiary common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetBeneficiary is a paid mutator transaction binding the contract method 0x0b3834ea.

Solidity: function setBeneficiary(address _party, address _newBeneficiary, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactor) SetFundsDestination

func (_AccountantImplementation *AccountantImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*AccountantImplementationTransactor) SetFundsDestinationByCheque

func (_AccountantImplementation *AccountantImplementationTransactor) SetFundsDestinationByCheque(opts *bind.TransactOpts, _newDestination common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x7c3e6105.

Solidity: function setFundsDestinationByCheque(address _newDestination, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactor) SettlePromise

func (_AccountantImplementation *AccountantImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _channelId [32]byte, _amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0xa58b2b71.

Solidity: function settlePromise(bytes32 _channelId, uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*AccountantImplementationTransactor) TransferOwnership

func (_AccountantImplementation *AccountantImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AccountantImplementationTransactor) UpdateChannelBalance

func (_AccountantImplementation *AccountantImplementationTransactor) UpdateChannelBalance(opts *bind.TransactOpts, _channelId [32]byte, _nonce *big.Int, _newBalance *big.Int, _signature []byte) (*types.Transaction, error)

UpdateChannelBalance is a paid mutator transaction binding the contract method 0x4e3877c0.

Solidity: function updateChannelBalance(bytes32 _channelId, uint256 _nonce, uint256 _newBalance, bytes _signature) returns()

func (*AccountantImplementationTransactor) Withdraw

func (_AccountantImplementation *AccountantImplementationTransactor) Withdraw(opts *bind.TransactOpts, _beneficiary common.Address, _amount *big.Int, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0bd0ca9a.

Solidity: function withdraw(address _beneficiary, uint256 _amount, uint256 _nonce, bytes _signature) returns()

type AccountantImplementationTransactorRaw

type AccountantImplementationTransactorRaw struct {
	Contract *AccountantImplementationTransactor // Generic write-only contract binding to access the raw methods on
}

AccountantImplementationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccountantImplementationTransactorRaw) Transact

func (_AccountantImplementation *AccountantImplementationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccountantImplementationTransactorRaw) Transfer

func (_AccountantImplementation *AccountantImplementationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccountantImplementationTransactorSession

type AccountantImplementationTransactorSession struct {
	Contract     *AccountantImplementationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

AccountantImplementationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AccountantImplementationTransactorSession) ClaimEthers

func (_AccountantImplementation *AccountantImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*AccountantImplementationTransactorSession) ClaimTokens

func (_AccountantImplementation *AccountantImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*AccountantImplementationTransactorSession) FinalizeLoanReturn

func (_AccountantImplementation *AccountantImplementationTransactorSession) FinalizeLoanReturn(_channelId [32]byte) (*types.Transaction, error)

FinalizeLoanReturn is a paid mutator transaction binding the contract method 0x2c86751f.

Solidity: function finalizeLoanReturn(bytes32 _channelId) returns()

func (*AccountantImplementationTransactorSession) IncreaseLoan

func (_AccountantImplementation *AccountantImplementationTransactorSession) IncreaseLoan(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)

IncreaseLoan is a paid mutator transaction binding the contract method 0x6e17b0d7.

Solidity: function increaseLoan(bytes32 _channelId, uint256 _amount) returns()

func (*AccountantImplementationTransactorSession) Initialize

func (_AccountantImplementation *AccountantImplementationTransactorSession) Initialize(_token common.Address, _operator common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _token, address _operator) returns()

func (*AccountantImplementationTransactorSession) OpenChannel

func (_AccountantImplementation *AccountantImplementationTransactorSession) OpenChannel(_party common.Address, _beneficiary common.Address, _amountToLend *big.Int, _signature []byte) (*types.Transaction, error)

OpenChannel is a paid mutator transaction binding the contract method 0x0fb595c1.

Solidity: function openChannel(address _party, address _beneficiary, uint256 _amountToLend, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) RebalanceChannel

func (_AccountantImplementation *AccountantImplementationTransactorSession) RebalanceChannel(_channelId [32]byte) (*types.Transaction, error)

RebalanceChannel is a paid mutator transaction binding the contract method 0xefde05ec.

Solidity: function rebalanceChannel(bytes32 _channelId) returns()

func (*AccountantImplementationTransactorSession) RenounceOwnership

func (_AccountantImplementation *AccountantImplementationTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AccountantImplementationTransactorSession) RequestLoanReturn

func (_AccountantImplementation *AccountantImplementationTransactorSession) RequestLoanReturn(_party common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

RequestLoanReturn is a paid mutator transaction binding the contract method 0x8f0550cf.

Solidity: function requestLoanReturn(address _party, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) SetBeneficiary

func (_AccountantImplementation *AccountantImplementationTransactorSession) SetBeneficiary(_party common.Address, _newBeneficiary common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetBeneficiary is a paid mutator transaction binding the contract method 0x0b3834ea.

Solidity: function setBeneficiary(address _party, address _newBeneficiary, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) SetFundsDestination

func (_AccountantImplementation *AccountantImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*AccountantImplementationTransactorSession) SetFundsDestinationByCheque

func (_AccountantImplementation *AccountantImplementationTransactorSession) SetFundsDestinationByCheque(_newDestination common.Address, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x7c3e6105.

Solidity: function setFundsDestinationByCheque(address _newDestination, uint256 _nonce, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) SettlePromise

func (_AccountantImplementation *AccountantImplementationTransactorSession) SettlePromise(_channelId [32]byte, _amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0xa58b2b71.

Solidity: function settlePromise(bytes32 _channelId, uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) TransferOwnership

func (_AccountantImplementation *AccountantImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AccountantImplementationTransactorSession) UpdateChannelBalance

func (_AccountantImplementation *AccountantImplementationTransactorSession) UpdateChannelBalance(_channelId [32]byte, _nonce *big.Int, _newBalance *big.Int, _signature []byte) (*types.Transaction, error)

UpdateChannelBalance is a paid mutator transaction binding the contract method 0x4e3877c0.

Solidity: function updateChannelBalance(bytes32 _channelId, uint256 _nonce, uint256 _newBalance, bytes _signature) returns()

func (*AccountantImplementationTransactorSession) Withdraw

func (_AccountantImplementation *AccountantImplementationTransactorSession) Withdraw(_beneficiary common.Address, _amount *big.Int, _nonce *big.Int, _signature []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0bd0ca9a.

Solidity: function withdraw(address _beneficiary, uint256 _amount, uint256 _nonce, bytes _signature) returns()

type ChannelImplementation

type ChannelImplementation struct {
	ChannelImplementationCaller     // Read-only binding to the contract
	ChannelImplementationTransactor // Write-only binding to the contract
	ChannelImplementationFilterer   // Log filterer for contract events
}

ChannelImplementation is an auto generated Go binding around an Ethereum contract.

func DeployChannelImplementation

func DeployChannelImplementation(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ChannelImplementation, error)

DeployChannelImplementation deploys a new Ethereum contract, binding an instance of ChannelImplementation to it.

func NewChannelImplementation

func NewChannelImplementation(address common.Address, backend bind.ContractBackend) (*ChannelImplementation, error)

NewChannelImplementation creates a new instance of ChannelImplementation, bound to a specific deployed contract.

type ChannelImplementationCaller

type ChannelImplementationCaller struct {
	// contains filtered or unexported fields
}

ChannelImplementationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChannelImplementationCaller

func NewChannelImplementationCaller(address common.Address, caller bind.ContractCaller) (*ChannelImplementationCaller, error)

NewChannelImplementationCaller creates a new read-only instance of ChannelImplementation, bound to a specific deployed contract.

func (*ChannelImplementationCaller) Dex

func (_ChannelImplementation *ChannelImplementationCaller) Dex(opts *bind.CallOpts) (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*ChannelImplementationCaller) ExitRequest

func (_ChannelImplementation *ChannelImplementationCaller) ExitRequest(opts *bind.CallOpts) (struct {
	Timelock    *big.Int
	Beneficiary common.Address
}, error)

ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.

Solidity: function exitRequest() constant returns(uint256 timelock, address beneficiary)

func (*ChannelImplementationCaller) GetFundsDestination

func (_ChannelImplementation *ChannelImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*ChannelImplementationCaller) IsInitialized

func (_ChannelImplementation *ChannelImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*ChannelImplementationCaller) IsOwner

func (_ChannelImplementation *ChannelImplementationCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ChannelImplementationCaller) Operator

func (_ChannelImplementation *ChannelImplementationCaller) Operator(opts *bind.CallOpts) (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() constant returns(address)

func (*ChannelImplementationCaller) Owner

func (_ChannelImplementation *ChannelImplementationCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ChannelImplementationCaller) Party

func (_ChannelImplementation *ChannelImplementationCaller) Party(opts *bind.CallOpts) (struct {
	Id          common.Address
	Beneficiary common.Address
	Settled     *big.Int
}, error)

Party is a free data retrieval call binding the contract method 0x354284f2.

Solidity: function party() constant returns(address id, address beneficiary, uint256 settled)

func (*ChannelImplementationCaller) Token

func (_ChannelImplementation *ChannelImplementationCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type ChannelImplementationCallerRaw

type ChannelImplementationCallerRaw struct {
	Contract *ChannelImplementationCaller // Generic read-only contract binding to access the raw methods on
}

ChannelImplementationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChannelImplementationCallerRaw) Call

func (_ChannelImplementation *ChannelImplementationCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChannelImplementationCallerSession

type ChannelImplementationCallerSession struct {
	Contract *ChannelImplementationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

ChannelImplementationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChannelImplementationCallerSession) Dex

func (_ChannelImplementation *ChannelImplementationCallerSession) Dex() (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*ChannelImplementationCallerSession) ExitRequest

func (_ChannelImplementation *ChannelImplementationCallerSession) ExitRequest() (struct {
	Timelock    *big.Int
	Beneficiary common.Address
}, error)

ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.

Solidity: function exitRequest() constant returns(uint256 timelock, address beneficiary)

func (*ChannelImplementationCallerSession) GetFundsDestination

func (_ChannelImplementation *ChannelImplementationCallerSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*ChannelImplementationCallerSession) IsInitialized

func (_ChannelImplementation *ChannelImplementationCallerSession) IsInitialized() (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*ChannelImplementationCallerSession) IsOwner

func (_ChannelImplementation *ChannelImplementationCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ChannelImplementationCallerSession) Operator

func (_ChannelImplementation *ChannelImplementationCallerSession) Operator() (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() constant returns(address)

func (*ChannelImplementationCallerSession) Owner

func (_ChannelImplementation *ChannelImplementationCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ChannelImplementationCallerSession) Party

func (_ChannelImplementation *ChannelImplementationCallerSession) Party() (struct {
	Id          common.Address
	Beneficiary common.Address
	Settled     *big.Int
}, error)

Party is a free data retrieval call binding the contract method 0x354284f2.

Solidity: function party() constant returns(address id, address beneficiary, uint256 settled)

func (*ChannelImplementationCallerSession) Token

func (_ChannelImplementation *ChannelImplementationCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type ChannelImplementationChannelInitialised

type ChannelImplementationChannelInitialised struct {
	Operator common.Address
	Party    common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ChannelImplementationChannelInitialised represents a ChannelInitialised event raised by the ChannelImplementation contract.

type ChannelImplementationChannelInitialisedIterator

type ChannelImplementationChannelInitialisedIterator struct {
	Event *ChannelImplementationChannelInitialised // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationChannelInitialisedIterator is returned from FilterChannelInitialised and is used to iterate over the raw logs and unpacked data for ChannelInitialised events raised by the ChannelImplementation contract.

func (*ChannelImplementationChannelInitialisedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationChannelInitialisedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationChannelInitialisedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationDestinationChanged

type ChannelImplementationDestinationChanged struct {
	PreviousDestination common.Address
	NewDestination      common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

ChannelImplementationDestinationChanged represents a DestinationChanged event raised by the ChannelImplementation contract.

type ChannelImplementationDestinationChangedIterator

type ChannelImplementationDestinationChangedIterator struct {
	Event *ChannelImplementationDestinationChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the ChannelImplementation contract.

func (*ChannelImplementationDestinationChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationDestinationChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationDestinationChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationExitRequested

type ChannelImplementationExitRequested struct {
	Timelock *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ChannelImplementationExitRequested represents a ExitRequested event raised by the ChannelImplementation contract.

type ChannelImplementationExitRequestedIterator

type ChannelImplementationExitRequestedIterator struct {
	Event *ChannelImplementationExitRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationExitRequestedIterator is returned from FilterExitRequested and is used to iterate over the raw logs and unpacked data for ExitRequested events raised by the ChannelImplementation contract.

func (*ChannelImplementationExitRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationExitRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationExitRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationFilterer

type ChannelImplementationFilterer struct {
	// contains filtered or unexported fields
}

ChannelImplementationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChannelImplementationFilterer

func NewChannelImplementationFilterer(address common.Address, filterer bind.ContractFilterer) (*ChannelImplementationFilterer, error)

NewChannelImplementationFilterer creates a new log filterer instance of ChannelImplementation, bound to a specific deployed contract.

func (*ChannelImplementationFilterer) FilterChannelInitialised

func (_ChannelImplementation *ChannelImplementationFilterer) FilterChannelInitialised(opts *bind.FilterOpts) (*ChannelImplementationChannelInitialisedIterator, error)

FilterChannelInitialised is a free log retrieval operation binding the contract event 0x9a7def6556351196c74c99e1cc8dcd284e9da181ea854c3e6367cc9fad882a51.

Solidity: event ChannelInitialised(address operator, address party)

func (*ChannelImplementationFilterer) FilterDestinationChanged

func (_ChannelImplementation *ChannelImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*ChannelImplementationDestinationChangedIterator, error)

FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*ChannelImplementationFilterer) FilterExitRequested

func (_ChannelImplementation *ChannelImplementationFilterer) FilterExitRequested(opts *bind.FilterOpts) (*ChannelImplementationExitRequestedIterator, error)

FilterExitRequested is a free log retrieval operation binding the contract event 0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db.

Solidity: event ExitRequested(uint256 timelock)

func (*ChannelImplementationFilterer) FilterFinalizeExit

func (_ChannelImplementation *ChannelImplementationFilterer) FilterFinalizeExit(opts *bind.FilterOpts) (*ChannelImplementationFinalizeExitIterator, error)

FilterFinalizeExit is a free log retrieval operation binding the contract event 0x50128f92fd19060780780085c779f5ddebca701ad03dc303be5b085986345824.

Solidity: event FinalizeExit(uint256 amount)

func (*ChannelImplementationFilterer) FilterOwnershipTransferred

func (_ChannelImplementation *ChannelImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ChannelImplementationOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ChannelImplementationFilterer) FilterPromiseSettled

func (_ChannelImplementation *ChannelImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts) (*ChannelImplementationPromiseSettledIterator, error)

FilterPromiseSettled is a free log retrieval operation binding the contract event 0x50c3491624aa1825a7653df63d067fecd5c8634ba63c99c4a7cf04ff1436070b.

Solidity: event PromiseSettled(address beneficiary, uint256 amount, uint256 totalSettled)

func (*ChannelImplementationFilterer) WatchChannelInitialised

func (_ChannelImplementation *ChannelImplementationFilterer) WatchChannelInitialised(opts *bind.WatchOpts, sink chan<- *ChannelImplementationChannelInitialised) (event.Subscription, error)

WatchChannelInitialised is a free log subscription operation binding the contract event 0x9a7def6556351196c74c99e1cc8dcd284e9da181ea854c3e6367cc9fad882a51.

Solidity: event ChannelInitialised(address operator, address party)

func (*ChannelImplementationFilterer) WatchDestinationChanged

func (_ChannelImplementation *ChannelImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *ChannelImplementationDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)

WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*ChannelImplementationFilterer) WatchExitRequested

func (_ChannelImplementation *ChannelImplementationFilterer) WatchExitRequested(opts *bind.WatchOpts, sink chan<- *ChannelImplementationExitRequested) (event.Subscription, error)

WatchExitRequested is a free log subscription operation binding the contract event 0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db.

Solidity: event ExitRequested(uint256 timelock)

func (*ChannelImplementationFilterer) WatchFinalizeExit

func (_ChannelImplementation *ChannelImplementationFilterer) WatchFinalizeExit(opts *bind.WatchOpts, sink chan<- *ChannelImplementationFinalizeExit) (event.Subscription, error)

WatchFinalizeExit is a free log subscription operation binding the contract event 0x50128f92fd19060780780085c779f5ddebca701ad03dc303be5b085986345824.

Solidity: event FinalizeExit(uint256 amount)

func (*ChannelImplementationFilterer) WatchOwnershipTransferred

func (_ChannelImplementation *ChannelImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ChannelImplementationOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ChannelImplementationFilterer) WatchPromiseSettled

func (_ChannelImplementation *ChannelImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *ChannelImplementationPromiseSettled) (event.Subscription, error)

WatchPromiseSettled is a free log subscription operation binding the contract event 0x50c3491624aa1825a7653df63d067fecd5c8634ba63c99c4a7cf04ff1436070b.

Solidity: event PromiseSettled(address beneficiary, uint256 amount, uint256 totalSettled)

type ChannelImplementationFinalizeExit

type ChannelImplementationFinalizeExit struct {
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ChannelImplementationFinalizeExit represents a FinalizeExit event raised by the ChannelImplementation contract.

type ChannelImplementationFinalizeExitIterator

type ChannelImplementationFinalizeExitIterator struct {
	Event *ChannelImplementationFinalizeExit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationFinalizeExitIterator is returned from FilterFinalizeExit and is used to iterate over the raw logs and unpacked data for FinalizeExit events raised by the ChannelImplementation contract.

func (*ChannelImplementationFinalizeExitIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationFinalizeExitIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationFinalizeExitIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationOwnershipTransferred

type ChannelImplementationOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ChannelImplementationOwnershipTransferred represents a OwnershipTransferred event raised by the ChannelImplementation contract.

type ChannelImplementationOwnershipTransferredIterator

type ChannelImplementationOwnershipTransferredIterator struct {
	Event *ChannelImplementationOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ChannelImplementation contract.

func (*ChannelImplementationOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationPromiseSettled

type ChannelImplementationPromiseSettled struct {
	Beneficiary  common.Address
	Amount       *big.Int
	TotalSettled *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

ChannelImplementationPromiseSettled represents a PromiseSettled event raised by the ChannelImplementation contract.

type ChannelImplementationPromiseSettledIterator

type ChannelImplementationPromiseSettledIterator struct {
	Event *ChannelImplementationPromiseSettled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChannelImplementationPromiseSettledIterator is returned from FilterPromiseSettled and is used to iterate over the raw logs and unpacked data for PromiseSettled events raised by the ChannelImplementation contract.

func (*ChannelImplementationPromiseSettledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChannelImplementationPromiseSettledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChannelImplementationPromiseSettledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChannelImplementationRaw

type ChannelImplementationRaw struct {
	Contract *ChannelImplementation // Generic contract binding to access the raw methods on
}

ChannelImplementationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChannelImplementationRaw) Call

func (_ChannelImplementation *ChannelImplementationRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChannelImplementationRaw) Transact

func (_ChannelImplementation *ChannelImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChannelImplementationRaw) Transfer

func (_ChannelImplementation *ChannelImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChannelImplementationSession

type ChannelImplementationSession struct {
	Contract     *ChannelImplementation // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

ChannelImplementationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChannelImplementationSession) ClaimEthers

func (_ChannelImplementation *ChannelImplementationSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*ChannelImplementationSession) ClaimTokens

func (_ChannelImplementation *ChannelImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*ChannelImplementationSession) Dex

func (_ChannelImplementation *ChannelImplementationSession) Dex() (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*ChannelImplementationSession) ExitRequest

func (_ChannelImplementation *ChannelImplementationSession) ExitRequest() (struct {
	Timelock    *big.Int
	Beneficiary common.Address
}, error)

ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.

Solidity: function exitRequest() constant returns(uint256 timelock, address beneficiary)

func (*ChannelImplementationSession) FinalizeExit

func (_ChannelImplementation *ChannelImplementationSession) FinalizeExit() (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.

Solidity: function finalizeExit() returns()

func (*ChannelImplementationSession) GetFundsDestination

func (_ChannelImplementation *ChannelImplementationSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*ChannelImplementationSession) Initialize

func (_ChannelImplementation *ChannelImplementationSession) Initialize(_token common.Address, _dex common.Address, _identityHash common.Address, _accountantId common.Address, _fee *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.

Solidity: function initialize(address _token, address _dex, address _identityHash, address _accountantId, uint256 _fee) returns()

func (*ChannelImplementationSession) IsInitialized

func (_ChannelImplementation *ChannelImplementationSession) IsInitialized() (bool, error)

IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.

Solidity: function isInitialized() constant returns(bool)

func (*ChannelImplementationSession) IsOwner

func (_ChannelImplementation *ChannelImplementationSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*ChannelImplementationSession) Operator

func (_ChannelImplementation *ChannelImplementationSession) Operator() (common.Address, error)

Operator is a free data retrieval call binding the contract method 0x570ca735.

Solidity: function operator() constant returns(address)

func (*ChannelImplementationSession) Owner

func (_ChannelImplementation *ChannelImplementationSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ChannelImplementationSession) Party

func (_ChannelImplementation *ChannelImplementationSession) Party() (struct {
	Id          common.Address
	Beneficiary common.Address
	Settled     *big.Int
}, error)

Party is a free data retrieval call binding the contract method 0x354284f2.

Solidity: function party() constant returns(address id, address beneficiary, uint256 settled)

func (*ChannelImplementationSession) RenounceOwnership

func (_ChannelImplementation *ChannelImplementationSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ChannelImplementationSession) RequestExit

func (_ChannelImplementation *ChannelImplementationSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)

RequestExit is a paid mutator transaction binding the contract method 0x182f3488.

Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()

func (*ChannelImplementationSession) SetFundsDestination

func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*ChannelImplementationSession) SetFundsDestinationByCheque

func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.

Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()

func (*ChannelImplementationSession) SettlePromise

func (_ChannelImplementation *ChannelImplementationSession) SettlePromise(_amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.

Solidity: function settlePromise(uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*ChannelImplementationSession) Token

func (_ChannelImplementation *ChannelImplementationSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*ChannelImplementationSession) TransferOwnership

func (_ChannelImplementation *ChannelImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ChannelImplementationTransactor

type ChannelImplementationTransactor struct {
	// contains filtered or unexported fields
}

ChannelImplementationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChannelImplementationTransactor

func NewChannelImplementationTransactor(address common.Address, transactor bind.ContractTransactor) (*ChannelImplementationTransactor, error)

NewChannelImplementationTransactor creates a new write-only instance of ChannelImplementation, bound to a specific deployed contract.

func (*ChannelImplementationTransactor) ClaimEthers

func (_ChannelImplementation *ChannelImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*ChannelImplementationTransactor) ClaimTokens

func (_ChannelImplementation *ChannelImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*ChannelImplementationTransactor) FinalizeExit

func (_ChannelImplementation *ChannelImplementationTransactor) FinalizeExit(opts *bind.TransactOpts) (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.

Solidity: function finalizeExit() returns()

func (*ChannelImplementationTransactor) Initialize

func (_ChannelImplementation *ChannelImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _dex common.Address, _identityHash common.Address, _accountantId common.Address, _fee *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.

Solidity: function initialize(address _token, address _dex, address _identityHash, address _accountantId, uint256 _fee) returns()

func (*ChannelImplementationTransactor) RenounceOwnership

func (_ChannelImplementation *ChannelImplementationTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ChannelImplementationTransactor) RequestExit

func (_ChannelImplementation *ChannelImplementationTransactor) RequestExit(opts *bind.TransactOpts, _beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)

RequestExit is a paid mutator transaction binding the contract method 0x182f3488.

Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()

func (*ChannelImplementationTransactor) SetFundsDestination

func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*ChannelImplementationTransactor) SetFundsDestinationByCheque

func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestinationByCheque(opts *bind.TransactOpts, _newDestination common.Address, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.

Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()

func (*ChannelImplementationTransactor) SettlePromise

func (_ChannelImplementation *ChannelImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.

Solidity: function settlePromise(uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*ChannelImplementationTransactor) TransferOwnership

func (_ChannelImplementation *ChannelImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ChannelImplementationTransactorRaw

type ChannelImplementationTransactorRaw struct {
	Contract *ChannelImplementationTransactor // Generic write-only contract binding to access the raw methods on
}

ChannelImplementationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChannelImplementationTransactorRaw) Transact

func (_ChannelImplementation *ChannelImplementationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChannelImplementationTransactorRaw) Transfer

func (_ChannelImplementation *ChannelImplementationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChannelImplementationTransactorSession

type ChannelImplementationTransactorSession struct {
	Contract     *ChannelImplementationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

ChannelImplementationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChannelImplementationTransactorSession) ClaimEthers

func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*ChannelImplementationTransactorSession) ClaimTokens

func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*ChannelImplementationTransactorSession) FinalizeExit

func (_ChannelImplementation *ChannelImplementationTransactorSession) FinalizeExit() (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.

Solidity: function finalizeExit() returns()

func (*ChannelImplementationTransactorSession) Initialize

func (_ChannelImplementation *ChannelImplementationTransactorSession) Initialize(_token common.Address, _dex common.Address, _identityHash common.Address, _accountantId common.Address, _fee *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.

Solidity: function initialize(address _token, address _dex, address _identityHash, address _accountantId, uint256 _fee) returns()

func (*ChannelImplementationTransactorSession) RenounceOwnership

func (_ChannelImplementation *ChannelImplementationTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ChannelImplementationTransactorSession) RequestExit

func (_ChannelImplementation *ChannelImplementationTransactorSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)

RequestExit is a paid mutator transaction binding the contract method 0x182f3488.

Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()

func (*ChannelImplementationTransactorSession) SetFundsDestination

func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*ChannelImplementationTransactorSession) SetFundsDestinationByCheque

func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)

SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.

Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()

func (*ChannelImplementationTransactorSession) SettlePromise

func (_ChannelImplementation *ChannelImplementationTransactorSession) SettlePromise(_amount *big.Int, _fee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)

SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.

Solidity: function settlePromise(uint256 _amount, uint256 _fee, bytes32 _lock, bytes _signature) returns()

func (*ChannelImplementationTransactorSession) TransferOwnership

func (_ChannelImplementation *ChannelImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystDEX

type MystDEX struct {
	MystDEXCaller     // Read-only binding to the contract
	MystDEXTransactor // Write-only binding to the contract
	MystDEXFilterer   // Log filterer for contract events
}

MystDEX is an auto generated Go binding around an Ethereum contract.

func DeployMystDEX

func DeployMystDEX(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MystDEX, error)

DeployMystDEX deploys a new Ethereum contract, binding an instance of MystDEX to it.

func NewMystDEX

func NewMystDEX(address common.Address, backend bind.ContractBackend) (*MystDEX, error)

NewMystDEX creates a new instance of MystDEX, bound to a specific deployed contract.

type MystDEXCaller

type MystDEXCaller struct {
	// contains filtered or unexported fields
}

MystDEXCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMystDEXCaller

func NewMystDEXCaller(address common.Address, caller bind.ContractCaller) (*MystDEXCaller, error)

NewMystDEXCaller creates a new read-only instance of MystDEX, bound to a specific deployed contract.

func (*MystDEXCaller) GetFundsDestination

func (_MystDEX *MystDEXCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*MystDEXCaller) Initialised

func (_MystDEX *MystDEXCaller) Initialised(opts *bind.CallOpts) (bool, error)

Initialised is a free data retrieval call binding the contract method 0x07003bb4.

Solidity: function initialised() constant returns(bool)

func (*MystDEXCaller) IsOwner

func (_MystDEX *MystDEXCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystDEXCaller) Owner

func (_MystDEX *MystDEXCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystDEXCaller) Token

func (_MystDEX *MystDEXCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type MystDEXCallerRaw

type MystDEXCallerRaw struct {
	Contract *MystDEXCaller // Generic read-only contract binding to access the raw methods on
}

MystDEXCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MystDEXCallerRaw) Call

func (_MystDEX *MystDEXCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MystDEXCallerSession

type MystDEXCallerSession struct {
	Contract *MystDEXCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

MystDEXCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MystDEXCallerSession) GetFundsDestination

func (_MystDEX *MystDEXCallerSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*MystDEXCallerSession) Initialised

func (_MystDEX *MystDEXCallerSession) Initialised() (bool, error)

Initialised is a free data retrieval call binding the contract method 0x07003bb4.

Solidity: function initialised() constant returns(bool)

func (*MystDEXCallerSession) IsOwner

func (_MystDEX *MystDEXCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystDEXCallerSession) Owner

func (_MystDEX *MystDEXCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystDEXCallerSession) Token

func (_MystDEX *MystDEXCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

type MystDEXDestinationChanged

type MystDEXDestinationChanged struct {
	PreviousDestination common.Address
	NewDestination      common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

MystDEXDestinationChanged represents a DestinationChanged event raised by the MystDEX contract.

type MystDEXDestinationChangedIterator

type MystDEXDestinationChangedIterator struct {
	Event *MystDEXDestinationChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystDEXDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the MystDEX contract.

func (*MystDEXDestinationChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystDEXDestinationChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystDEXDestinationChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystDEXFilterer

type MystDEXFilterer struct {
	// contains filtered or unexported fields
}

MystDEXFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMystDEXFilterer

func NewMystDEXFilterer(address common.Address, filterer bind.ContractFilterer) (*MystDEXFilterer, error)

NewMystDEXFilterer creates a new log filterer instance of MystDEX, bound to a specific deployed contract.

func (*MystDEXFilterer) FilterDestinationChanged

func (_MystDEX *MystDEXFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*MystDEXDestinationChangedIterator, error)

FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*MystDEXFilterer) FilterOwnershipTransferred

func (_MystDEX *MystDEXFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MystDEXOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MystDEXFilterer) WatchDestinationChanged

func (_MystDEX *MystDEXFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *MystDEXDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)

WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*MystDEXFilterer) WatchOwnershipTransferred

func (_MystDEX *MystDEXFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *MystDEXOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type MystDEXOwnershipTransferred

type MystDEXOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MystDEXOwnershipTransferred represents a OwnershipTransferred event raised by the MystDEX contract.

type MystDEXOwnershipTransferredIterator

type MystDEXOwnershipTransferredIterator struct {
	Event *MystDEXOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystDEXOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the MystDEX contract.

func (*MystDEXOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystDEXOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystDEXOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystDEXRaw

type MystDEXRaw struct {
	Contract *MystDEX // Generic contract binding to access the raw methods on
}

MystDEXRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MystDEXRaw) Call

func (_MystDEX *MystDEXRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MystDEXRaw) Transact

func (_MystDEX *MystDEXRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MystDEXRaw) Transfer

func (_MystDEX *MystDEXRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MystDEXSession

type MystDEXSession struct {
	Contract     *MystDEX          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MystDEXSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MystDEXSession) ClaimEthers

func (_MystDEX *MystDEXSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*MystDEXSession) ClaimTokens

func (_MystDEX *MystDEXSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*MystDEXSession) GetFundsDestination

func (_MystDEX *MystDEXSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*MystDEXSession) Initialise

func (_MystDEX *MystDEXSession) Initialise(_dexOwner common.Address, _token common.Address, _rate *big.Int) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x8595d149.

Solidity: function initialise(address _dexOwner, address _token, uint256 _rate) returns()

func (*MystDEXSession) Initialised

func (_MystDEX *MystDEXSession) Initialised() (bool, error)

Initialised is a free data retrieval call binding the contract method 0x07003bb4.

Solidity: function initialised() constant returns(bool)

func (*MystDEXSession) IsOwner

func (_MystDEX *MystDEXSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystDEXSession) Owner

func (_MystDEX *MystDEXSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystDEXSession) RenounceOwnership

func (_MystDEX *MystDEXSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystDEXSession) SetFundsDestination

func (_MystDEX *MystDEXSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*MystDEXSession) SetRate

func (_MystDEX *MystDEXSession) SetRate(_newRate *big.Int) (*types.Transaction, error)

SetRate is a paid mutator transaction binding the contract method 0x34fcf437.

Solidity: function setRate(uint256 _newRate) returns()

func (*MystDEXSession) Token

func (_MystDEX *MystDEXSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*MystDEXSession) TransferEthers

func (_MystDEX *MystDEXSession) TransferEthers(_to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferEthers is a paid mutator transaction binding the contract method 0x1254e64d.

Solidity: function transferEthers(address _to, uint256 _amount) returns()

func (*MystDEXSession) TransferMyst

func (_MystDEX *MystDEXSession) TransferMyst(_to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferMyst is a paid mutator transaction binding the contract method 0x38d2e411.

Solidity: function transferMyst(address _to, uint256 _amount) returns()

func (*MystDEXSession) TransferOwnership

func (_MystDEX *MystDEXSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystDEXTransactor

type MystDEXTransactor struct {
	// contains filtered or unexported fields
}

MystDEXTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMystDEXTransactor

func NewMystDEXTransactor(address common.Address, transactor bind.ContractTransactor) (*MystDEXTransactor, error)

NewMystDEXTransactor creates a new write-only instance of MystDEX, bound to a specific deployed contract.

func (*MystDEXTransactor) ClaimEthers

func (_MystDEX *MystDEXTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*MystDEXTransactor) ClaimTokens

func (_MystDEX *MystDEXTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*MystDEXTransactor) Initialise

func (_MystDEX *MystDEXTransactor) Initialise(opts *bind.TransactOpts, _dexOwner common.Address, _token common.Address, _rate *big.Int) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x8595d149.

Solidity: function initialise(address _dexOwner, address _token, uint256 _rate) returns()

func (*MystDEXTransactor) RenounceOwnership

func (_MystDEX *MystDEXTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystDEXTransactor) SetFundsDestination

func (_MystDEX *MystDEXTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*MystDEXTransactor) SetRate

func (_MystDEX *MystDEXTransactor) SetRate(opts *bind.TransactOpts, _newRate *big.Int) (*types.Transaction, error)

SetRate is a paid mutator transaction binding the contract method 0x34fcf437.

Solidity: function setRate(uint256 _newRate) returns()

func (*MystDEXTransactor) TransferEthers

func (_MystDEX *MystDEXTransactor) TransferEthers(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferEthers is a paid mutator transaction binding the contract method 0x1254e64d.

Solidity: function transferEthers(address _to, uint256 _amount) returns()

func (*MystDEXTransactor) TransferMyst

func (_MystDEX *MystDEXTransactor) TransferMyst(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferMyst is a paid mutator transaction binding the contract method 0x38d2e411.

Solidity: function transferMyst(address _to, uint256 _amount) returns()

func (*MystDEXTransactor) TransferOwnership

func (_MystDEX *MystDEXTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystDEXTransactorRaw

type MystDEXTransactorRaw struct {
	Contract *MystDEXTransactor // Generic write-only contract binding to access the raw methods on
}

MystDEXTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MystDEXTransactorRaw) Transact

func (_MystDEX *MystDEXTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MystDEXTransactorRaw) Transfer

func (_MystDEX *MystDEXTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MystDEXTransactorSession

type MystDEXTransactorSession struct {
	Contract     *MystDEXTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

MystDEXTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MystDEXTransactorSession) ClaimEthers

func (_MystDEX *MystDEXTransactorSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*MystDEXTransactorSession) ClaimTokens

func (_MystDEX *MystDEXTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*MystDEXTransactorSession) Initialise

func (_MystDEX *MystDEXTransactorSession) Initialise(_dexOwner common.Address, _token common.Address, _rate *big.Int) (*types.Transaction, error)

Initialise is a paid mutator transaction binding the contract method 0x8595d149.

Solidity: function initialise(address _dexOwner, address _token, uint256 _rate) returns()

func (*MystDEXTransactorSession) RenounceOwnership

func (_MystDEX *MystDEXTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystDEXTransactorSession) SetFundsDestination

func (_MystDEX *MystDEXTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*MystDEXTransactorSession) SetRate

func (_MystDEX *MystDEXTransactorSession) SetRate(_newRate *big.Int) (*types.Transaction, error)

SetRate is a paid mutator transaction binding the contract method 0x34fcf437.

Solidity: function setRate(uint256 _newRate) returns()

func (*MystDEXTransactorSession) TransferEthers

func (_MystDEX *MystDEXTransactorSession) TransferEthers(_to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferEthers is a paid mutator transaction binding the contract method 0x1254e64d.

Solidity: function transferEthers(address _to, uint256 _amount) returns()

func (*MystDEXTransactorSession) TransferMyst

func (_MystDEX *MystDEXTransactorSession) TransferMyst(_to common.Address, _amount *big.Int) (*types.Transaction, error)

TransferMyst is a paid mutator transaction binding the contract method 0x38d2e411.

Solidity: function transferMyst(address _to, uint256 _amount) returns()

func (*MystDEXTransactorSession) TransferOwnership

func (_MystDEX *MystDEXTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystToken

type MystToken struct {
	MystTokenCaller     // Read-only binding to the contract
	MystTokenTransactor // Write-only binding to the contract
	MystTokenFilterer   // Log filterer for contract events
}

MystToken is an auto generated Go binding around an Ethereum contract.

func DeployMystToken

func DeployMystToken(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MystToken, error)

DeployMystToken deploys a new Ethereum contract, binding an instance of MystToken to it.

func NewMystToken

func NewMystToken(address common.Address, backend bind.ContractBackend) (*MystToken, error)

NewMystToken creates a new instance of MystToken, bound to a specific deployed contract.

type MystTokenApproval

type MystTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

MystTokenApproval represents a Approval event raised by the MystToken contract.

type MystTokenApprovalIterator

type MystTokenApprovalIterator struct {
	Event *MystTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MystToken contract.

func (*MystTokenApprovalIterator) Close

func (it *MystTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystTokenApprovalIterator) Error

func (it *MystTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystTokenApprovalIterator) Next

func (it *MystTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystTokenCaller

type MystTokenCaller struct {
	// contains filtered or unexported fields
}

MystTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMystTokenCaller

func NewMystTokenCaller(address common.Address, caller bind.ContractCaller) (*MystTokenCaller, error)

NewMystTokenCaller creates a new read-only instance of MystToken, bound to a specific deployed contract.

func (*MystTokenCaller) Allowance

func (_MystToken *MystTokenCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*MystTokenCaller) BalanceOf

func (_MystToken *MystTokenCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*MystTokenCaller) Decimals

func (_MystToken *MystTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*MystTokenCaller) IsMinter

func (_MystToken *MystTokenCaller) IsMinter(opts *bind.CallOpts, account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*MystTokenCaller) IsOwner

func (_MystToken *MystTokenCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystTokenCaller) Name

func (_MystToken *MystTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*MystTokenCaller) Owner

func (_MystToken *MystTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystTokenCaller) Symbol

func (_MystToken *MystTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*MystTokenCaller) TotalSupply

func (_MystToken *MystTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type MystTokenCallerRaw

type MystTokenCallerRaw struct {
	Contract *MystTokenCaller // Generic read-only contract binding to access the raw methods on
}

MystTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MystTokenCallerRaw) Call

func (_MystToken *MystTokenCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MystTokenCallerSession

type MystTokenCallerSession struct {
	Contract *MystTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

MystTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MystTokenCallerSession) Allowance

func (_MystToken *MystTokenCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*MystTokenCallerSession) BalanceOf

func (_MystToken *MystTokenCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*MystTokenCallerSession) Decimals

func (_MystToken *MystTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*MystTokenCallerSession) IsMinter

func (_MystToken *MystTokenCallerSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*MystTokenCallerSession) IsOwner

func (_MystToken *MystTokenCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystTokenCallerSession) Name

func (_MystToken *MystTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*MystTokenCallerSession) Owner

func (_MystToken *MystTokenCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystTokenCallerSession) Symbol

func (_MystToken *MystTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*MystTokenCallerSession) TotalSupply

func (_MystToken *MystTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type MystTokenFilterer

type MystTokenFilterer struct {
	// contains filtered or unexported fields
}

MystTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMystTokenFilterer

func NewMystTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*MystTokenFilterer, error)

NewMystTokenFilterer creates a new log filterer instance of MystToken, bound to a specific deployed contract.

func (*MystTokenFilterer) FilterApproval

func (_MystToken *MystTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MystTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MystTokenFilterer) FilterMinterAdded

func (_MystToken *MystTokenFilterer) FilterMinterAdded(opts *bind.FilterOpts, account []common.Address) (*MystTokenMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MystTokenFilterer) FilterMinterRemoved

func (_MystToken *MystTokenFilterer) FilterMinterRemoved(opts *bind.FilterOpts, account []common.Address) (*MystTokenMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MystTokenFilterer) FilterOwnershipTransferred

func (_MystToken *MystTokenFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MystTokenOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MystTokenFilterer) FilterTransfer

func (_MystToken *MystTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MystTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*MystTokenFilterer) WatchApproval

func (_MystToken *MystTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MystTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*MystTokenFilterer) WatchMinterAdded

func (_MystToken *MystTokenFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *MystTokenMinterAdded, account []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed account)

func (*MystTokenFilterer) WatchMinterRemoved

func (_MystToken *MystTokenFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *MystTokenMinterRemoved, account []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed account)

func (*MystTokenFilterer) WatchOwnershipTransferred

func (_MystToken *MystTokenFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *MystTokenOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MystTokenFilterer) WatchTransfer

func (_MystToken *MystTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MystTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type MystTokenMinterAdded

type MystTokenMinterAdded struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MystTokenMinterAdded represents a MinterAdded event raised by the MystToken contract.

type MystTokenMinterAddedIterator

type MystTokenMinterAddedIterator struct {
	Event *MystTokenMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystTokenMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the MystToken contract.

func (*MystTokenMinterAddedIterator) Close

func (it *MystTokenMinterAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystTokenMinterAddedIterator) Error

func (it *MystTokenMinterAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystTokenMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystTokenMinterRemoved

type MystTokenMinterRemoved struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

MystTokenMinterRemoved represents a MinterRemoved event raised by the MystToken contract.

type MystTokenMinterRemovedIterator

type MystTokenMinterRemovedIterator struct {
	Event *MystTokenMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystTokenMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the MystToken contract.

func (*MystTokenMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystTokenMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystTokenMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystTokenOwnershipTransferred

type MystTokenOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MystTokenOwnershipTransferred represents a OwnershipTransferred event raised by the MystToken contract.

type MystTokenOwnershipTransferredIterator

type MystTokenOwnershipTransferredIterator struct {
	Event *MystTokenOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystTokenOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the MystToken contract.

func (*MystTokenOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystTokenOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystTokenOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MystTokenRaw

type MystTokenRaw struct {
	Contract *MystToken // Generic contract binding to access the raw methods on
}

MystTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MystTokenRaw) Call

func (_MystToken *MystTokenRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MystTokenRaw) Transact

func (_MystToken *MystTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MystTokenRaw) Transfer

func (_MystToken *MystTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MystTokenSession

type MystTokenSession struct {
	Contract     *MystToken        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MystTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MystTokenSession) AddMinter

func (_MystToken *MystTokenSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MystTokenSession) Allowance

func (_MystToken *MystTokenSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) constant returns(uint256)

func (*MystTokenSession) Approve

func (_MystToken *MystTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*MystTokenSession) BalanceOf

func (_MystToken *MystTokenSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) constant returns(uint256)

func (*MystTokenSession) Decimals

func (_MystToken *MystTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*MystTokenSession) DecreaseAllowance

func (_MystToken *MystTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MystTokenSession) IncreaseAllowance

func (_MystToken *MystTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MystTokenSession) IsMinter

func (_MystToken *MystTokenSession) IsMinter(account common.Address) (bool, error)

IsMinter is a free data retrieval call binding the contract method 0xaa271e1a.

Solidity: function isMinter(address account) constant returns(bool)

func (*MystTokenSession) IsOwner

func (_MystToken *MystTokenSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*MystTokenSession) Mint

func (_MystToken *MystTokenSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*MystTokenSession) Name

func (_MystToken *MystTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*MystTokenSession) Owner

func (_MystToken *MystTokenSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*MystTokenSession) RenounceMinter

func (_MystToken *MystTokenSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*MystTokenSession) RenounceOwnership

func (_MystToken *MystTokenSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystTokenSession) Symbol

func (_MystToken *MystTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*MystTokenSession) TotalSupply

func (_MystToken *MystTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*MystTokenSession) Transfer

func (_MystToken *MystTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MystTokenSession) TransferFrom

func (_MystToken *MystTokenSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MystTokenSession) TransferOwnership

func (_MystToken *MystTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystTokenTransactor

type MystTokenTransactor struct {
	// contains filtered or unexported fields
}

MystTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMystTokenTransactor

func NewMystTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*MystTokenTransactor, error)

NewMystTokenTransactor creates a new write-only instance of MystToken, bound to a specific deployed contract.

func (*MystTokenTransactor) AddMinter

func (_MystToken *MystTokenTransactor) AddMinter(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MystTokenTransactor) Approve

func (_MystToken *MystTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*MystTokenTransactor) DecreaseAllowance

func (_MystToken *MystTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MystTokenTransactor) IncreaseAllowance

func (_MystToken *MystTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MystTokenTransactor) Mint

func (_MystToken *MystTokenTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*MystTokenTransactor) RenounceMinter

func (_MystToken *MystTokenTransactor) RenounceMinter(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*MystTokenTransactor) RenounceOwnership

func (_MystToken *MystTokenTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystTokenTransactor) Transfer

func (_MystToken *MystTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MystTokenTransactor) TransferFrom

func (_MystToken *MystTokenTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MystTokenTransactor) TransferOwnership

func (_MystToken *MystTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystTokenTransactorRaw

type MystTokenTransactorRaw struct {
	Contract *MystTokenTransactor // Generic write-only contract binding to access the raw methods on
}

MystTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MystTokenTransactorRaw) Transact

func (_MystToken *MystTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MystTokenTransactorRaw) Transfer

func (_MystToken *MystTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MystTokenTransactorSession

type MystTokenTransactorSession struct {
	Contract     *MystTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

MystTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MystTokenTransactorSession) AddMinter

func (_MystToken *MystTokenTransactorSession) AddMinter(account common.Address) (*types.Transaction, error)

AddMinter is a paid mutator transaction binding the contract method 0x983b2d56.

Solidity: function addMinter(address account) returns()

func (*MystTokenTransactorSession) Approve

func (_MystToken *MystTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*MystTokenTransactorSession) DecreaseAllowance

func (_MystToken *MystTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*MystTokenTransactorSession) IncreaseAllowance

func (_MystToken *MystTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*MystTokenTransactorSession) Mint

func (_MystToken *MystTokenTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns(bool)

func (*MystTokenTransactorSession) RenounceMinter

func (_MystToken *MystTokenTransactorSession) RenounceMinter() (*types.Transaction, error)

RenounceMinter is a paid mutator transaction binding the contract method 0x98650275.

Solidity: function renounceMinter() returns()

func (*MystTokenTransactorSession) RenounceOwnership

func (_MystToken *MystTokenTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MystTokenTransactorSession) Transfer

func (_MystToken *MystTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*MystTokenTransactorSession) TransferFrom

func (_MystToken *MystTokenTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*MystTokenTransactorSession) TransferOwnership

func (_MystToken *MystTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MystTokenTransfer

type MystTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

MystTokenTransfer represents a Transfer event raised by the MystToken contract.

type MystTokenTransferIterator

type MystTokenTransferIterator struct {
	Event *MystTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MystTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MystToken contract.

func (*MystTokenTransferIterator) Close

func (it *MystTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*MystTokenTransferIterator) Error

func (it *MystTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*MystTokenTransferIterator) Next

func (it *MystTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Registry

type Registry struct {
	RegistryCaller     // Read-only binding to the contract
	RegistryTransactor // Write-only binding to the contract
	RegistryFilterer   // Log filterer for contract events
}

Registry is an auto generated Go binding around an Ethereum contract.

func DeployRegistry

func DeployRegistry(auth *bind.TransactOpts, backend bind.ContractBackend, _tokenAddress common.Address, _dexAddress common.Address, _channelImplementation common.Address, _accountantImplementation common.Address, _regFee *big.Int, _minimalAccountantStake *big.Int) (common.Address, *types.Transaction, *Registry, error)

DeployRegistry deploys a new Ethereum contract, binding an instance of Registry to it.

func NewRegistry

func NewRegistry(address common.Address, backend bind.ContractBackend) (*Registry, error)

NewRegistry creates a new instance of Registry, bound to a specific deployed contract.

type RegistryCaller

type RegistryCaller struct {
	// contains filtered or unexported fields
}

RegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRegistryCaller

func NewRegistryCaller(address common.Address, caller bind.ContractCaller) (*RegistryCaller, error)

NewRegistryCaller creates a new read-only instance of Registry, bound to a specific deployed contract.

func (*RegistryCaller) AccountantImplementation

func (_Registry *RegistryCaller) AccountantImplementation(opts *bind.CallOpts) (common.Address, error)

AccountantImplementation is a free data retrieval call binding the contract method 0x9a3ce274.

Solidity: function accountantImplementation() constant returns(address)

func (*RegistryCaller) Accountants

func (_Registry *RegistryCaller) Accountants(opts *bind.CallOpts, arg0 common.Address) (struct {
	Operator common.Address
	Stake    *big.Int
}, error)

Accountants is a free data retrieval call binding the contract method 0xf707fb4a.

Solidity: function accountants(address ) constant returns(address operator, uint256 stake)

func (*RegistryCaller) Dex

func (_Registry *RegistryCaller) Dex(opts *bind.CallOpts) (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*RegistryCaller) GetAccountantAddress

func (_Registry *RegistryCaller) GetAccountantAddress(opts *bind.CallOpts, _accountantOperator common.Address) (common.Address, error)

GetAccountantAddress is a free data retrieval call binding the contract method 0xf595cfd2.

Solidity: function getAccountantAddress(address _accountantOperator) constant returns(address)

func (*RegistryCaller) GetChannelAddress

func (_Registry *RegistryCaller) GetChannelAddress(opts *bind.CallOpts, _identityHash common.Address) (common.Address, error)

GetChannelAddress is a free data retrieval call binding the contract method 0xe5e89412.

Solidity: function getChannelAddress(address _identityHash) constant returns(address)

func (*RegistryCaller) GetFundsDestination

func (_Registry *RegistryCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*RegistryCaller) GetProxyCode

func (_Registry *RegistryCaller) GetProxyCode(opts *bind.CallOpts, _implementation common.Address) ([]byte, error)

GetProxyCode is a free data retrieval call binding the contract method 0xab867213.

Solidity: function getProxyCode(address _implementation) constant returns(bytes)

func (*RegistryCaller) IsAccountant

func (_Registry *RegistryCaller) IsAccountant(opts *bind.CallOpts, _accountantId common.Address) (bool, error)

IsAccountant is a free data retrieval call binding the contract method 0x2a33ddbd.

Solidity: function isAccountant(address _accountantId) constant returns(bool)

func (*RegistryCaller) IsActiveAccountant

func (_Registry *RegistryCaller) IsActiveAccountant(opts *bind.CallOpts, _accountantId common.Address) (bool, error)

IsActiveAccountant is a free data retrieval call binding the contract method 0x1a3d9a59.

Solidity: function isActiveAccountant(address _accountantId) constant returns(bool)

func (*RegistryCaller) IsOwner

func (_Registry *RegistryCaller) IsOwner(opts *bind.CallOpts) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*RegistryCaller) IsRegistered

func (_Registry *RegistryCaller) IsRegistered(opts *bind.CallOpts, _identityHash common.Address) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.

Solidity: function isRegistered(address _identityHash) constant returns(bool)

func (*RegistryCaller) MinimalAccountantStake

func (_Registry *RegistryCaller) MinimalAccountantStake(opts *bind.CallOpts) (*big.Int, error)

MinimalAccountantStake is a free data retrieval call binding the contract method 0x824b09d6.

Solidity: function minimalAccountantStake() constant returns(uint256)

func (*RegistryCaller) Owner

func (_Registry *RegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*RegistryCaller) RegistrationFee

func (_Registry *RegistryCaller) RegistrationFee(opts *bind.CallOpts) (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() constant returns(uint256)

func (*RegistryCaller) Token

func (_Registry *RegistryCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistryCaller) TotalStaked

func (_Registry *RegistryCaller) TotalStaked(opts *bind.CallOpts) (*big.Int, error)

TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.

Solidity: function totalStaked() constant returns(uint256)

type RegistryCallerRaw

type RegistryCallerRaw struct {
	Contract *RegistryCaller // Generic read-only contract binding to access the raw methods on
}

RegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RegistryCallerRaw) Call

func (_Registry *RegistryCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RegistryCallerSession

type RegistryCallerSession struct {
	Contract *RegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

RegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RegistryCallerSession) AccountantImplementation

func (_Registry *RegistryCallerSession) AccountantImplementation() (common.Address, error)

AccountantImplementation is a free data retrieval call binding the contract method 0x9a3ce274.

Solidity: function accountantImplementation() constant returns(address)

func (*RegistryCallerSession) Accountants

func (_Registry *RegistryCallerSession) Accountants(arg0 common.Address) (struct {
	Operator common.Address
	Stake    *big.Int
}, error)

Accountants is a free data retrieval call binding the contract method 0xf707fb4a.

Solidity: function accountants(address ) constant returns(address operator, uint256 stake)

func (*RegistryCallerSession) Dex

func (_Registry *RegistryCallerSession) Dex() (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*RegistryCallerSession) GetAccountantAddress

func (_Registry *RegistryCallerSession) GetAccountantAddress(_accountantOperator common.Address) (common.Address, error)

GetAccountantAddress is a free data retrieval call binding the contract method 0xf595cfd2.

Solidity: function getAccountantAddress(address _accountantOperator) constant returns(address)

func (*RegistryCallerSession) GetChannelAddress

func (_Registry *RegistryCallerSession) GetChannelAddress(_identityHash common.Address) (common.Address, error)

GetChannelAddress is a free data retrieval call binding the contract method 0xe5e89412.

Solidity: function getChannelAddress(address _identityHash) constant returns(address)

func (*RegistryCallerSession) GetFundsDestination

func (_Registry *RegistryCallerSession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*RegistryCallerSession) GetProxyCode

func (_Registry *RegistryCallerSession) GetProxyCode(_implementation common.Address) ([]byte, error)

GetProxyCode is a free data retrieval call binding the contract method 0xab867213.

Solidity: function getProxyCode(address _implementation) constant returns(bytes)

func (*RegistryCallerSession) IsAccountant

func (_Registry *RegistryCallerSession) IsAccountant(_accountantId common.Address) (bool, error)

IsAccountant is a free data retrieval call binding the contract method 0x2a33ddbd.

Solidity: function isAccountant(address _accountantId) constant returns(bool)

func (*RegistryCallerSession) IsActiveAccountant

func (_Registry *RegistryCallerSession) IsActiveAccountant(_accountantId common.Address) (bool, error)

IsActiveAccountant is a free data retrieval call binding the contract method 0x1a3d9a59.

Solidity: function isActiveAccountant(address _accountantId) constant returns(bool)

func (*RegistryCallerSession) IsOwner

func (_Registry *RegistryCallerSession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*RegistryCallerSession) IsRegistered

func (_Registry *RegistryCallerSession) IsRegistered(_identityHash common.Address) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.

Solidity: function isRegistered(address _identityHash) constant returns(bool)

func (*RegistryCallerSession) MinimalAccountantStake

func (_Registry *RegistryCallerSession) MinimalAccountantStake() (*big.Int, error)

MinimalAccountantStake is a free data retrieval call binding the contract method 0x824b09d6.

Solidity: function minimalAccountantStake() constant returns(uint256)

func (*RegistryCallerSession) Owner

func (_Registry *RegistryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*RegistryCallerSession) RegistrationFee

func (_Registry *RegistryCallerSession) RegistrationFee() (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() constant returns(uint256)

func (*RegistryCallerSession) Token

func (_Registry *RegistryCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistryCallerSession) TotalStaked

func (_Registry *RegistryCallerSession) TotalStaked() (*big.Int, error)

TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.

Solidity: function totalStaked() constant returns(uint256)

type RegistryDestinationChanged

type RegistryDestinationChanged struct {
	PreviousDestination common.Address
	NewDestination      common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

RegistryDestinationChanged represents a DestinationChanged event raised by the Registry contract.

type RegistryDestinationChangedIterator

type RegistryDestinationChangedIterator struct {
	Event *RegistryDestinationChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the Registry contract.

func (*RegistryDestinationChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryDestinationChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryDestinationChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryFilterer

type RegistryFilterer struct {
	// contains filtered or unexported fields
}

RegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRegistryFilterer

func NewRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*RegistryFilterer, error)

NewRegistryFilterer creates a new log filterer instance of Registry, bound to a specific deployed contract.

func (*RegistryFilterer) FilterDestinationChanged

func (_Registry *RegistryFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*RegistryDestinationChangedIterator, error)

FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*RegistryFilterer) FilterOwnershipTransferred

func (_Registry *RegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RegistryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RegistryFilterer) FilterRegisteredAccountant

func (_Registry *RegistryFilterer) FilterRegisteredAccountant(opts *bind.FilterOpts) (*RegistryRegisteredAccountantIterator, error)

FilterRegisteredAccountant is a free log retrieval operation binding the contract event 0xc9f77826eb4f5ea1c94b1b3ff214796f59d1c5f610af8a3ff52cd83e3eebf64e.

Solidity: event RegisteredAccountant(address accountantId, address accountantOperator)

func (*RegistryFilterer) FilterRegisteredIdentity

func (_Registry *RegistryFilterer) FilterRegisteredIdentity(opts *bind.FilterOpts, identityHash []common.Address) (*RegistryRegisteredIdentityIterator, error)

FilterRegisteredIdentity is a free log retrieval operation binding the contract event 0x16826e74d06e02bdda286d1820cf7f113495bfa8c8576c331511a3708902dfcc.

Solidity: event RegisteredIdentity(address indexed identityHash)

func (*RegistryFilterer) WatchDestinationChanged

func (_Registry *RegistryFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *RegistryDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)

WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.

Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)

func (*RegistryFilterer) WatchOwnershipTransferred

func (_Registry *RegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RegistryFilterer) WatchRegisteredAccountant

func (_Registry *RegistryFilterer) WatchRegisteredAccountant(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredAccountant) (event.Subscription, error)

WatchRegisteredAccountant is a free log subscription operation binding the contract event 0xc9f77826eb4f5ea1c94b1b3ff214796f59d1c5f610af8a3ff52cd83e3eebf64e.

Solidity: event RegisteredAccountant(address accountantId, address accountantOperator)

func (*RegistryFilterer) WatchRegisteredIdentity

func (_Registry *RegistryFilterer) WatchRegisteredIdentity(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredIdentity, identityHash []common.Address) (event.Subscription, error)

WatchRegisteredIdentity is a free log subscription operation binding the contract event 0x16826e74d06e02bdda286d1820cf7f113495bfa8c8576c331511a3708902dfcc.

Solidity: event RegisteredIdentity(address indexed identityHash)

type RegistryOwnershipTransferred

type RegistryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RegistryOwnershipTransferred represents a OwnershipTransferred event raised by the Registry contract.

type RegistryOwnershipTransferredIterator

type RegistryOwnershipTransferredIterator struct {
	Event *RegistryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Registry contract.

func (*RegistryOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryRaw

type RegistryRaw struct {
	Contract *Registry // Generic contract binding to access the raw methods on
}

RegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RegistryRaw) Call

func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RegistryRaw) Transact

func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistryRaw) Transfer

func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistryRegisteredAccountant

type RegistryRegisteredAccountant struct {
	AccountantId       common.Address
	AccountantOperator common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

RegistryRegisteredAccountant represents a RegisteredAccountant event raised by the Registry contract.

type RegistryRegisteredAccountantIterator

type RegistryRegisteredAccountantIterator struct {
	Event *RegistryRegisteredAccountant // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryRegisteredAccountantIterator is returned from FilterRegisteredAccountant and is used to iterate over the raw logs and unpacked data for RegisteredAccountant events raised by the Registry contract.

func (*RegistryRegisteredAccountantIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryRegisteredAccountantIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryRegisteredAccountantIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryRegisteredIdentity

type RegistryRegisteredIdentity struct {
	IdentityHash common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

RegistryRegisteredIdentity represents a RegisteredIdentity event raised by the Registry contract.

type RegistryRegisteredIdentityIterator

type RegistryRegisteredIdentityIterator struct {
	Event *RegistryRegisteredIdentity // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryRegisteredIdentityIterator is returned from FilterRegisteredIdentity and is used to iterate over the raw logs and unpacked data for RegisteredIdentity events raised by the Registry contract.

func (*RegistryRegisteredIdentityIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryRegisteredIdentityIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryRegisteredIdentityIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistrySession

type RegistrySession struct {
	Contract     *Registry         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RegistrySession) AccountantImplementation

func (_Registry *RegistrySession) AccountantImplementation() (common.Address, error)

AccountantImplementation is a free data retrieval call binding the contract method 0x9a3ce274.

Solidity: function accountantImplementation() constant returns(address)

func (*RegistrySession) Accountants

func (_Registry *RegistrySession) Accountants(arg0 common.Address) (struct {
	Operator common.Address
	Stake    *big.Int
}, error)

Accountants is a free data retrieval call binding the contract method 0xf707fb4a.

Solidity: function accountants(address ) constant returns(address operator, uint256 stake)

func (*RegistrySession) ChangeRegistrationFee

func (_Registry *RegistrySession) ChangeRegistrationFee(_newFee *big.Int) (*types.Transaction, error)

ChangeRegistrationFee is a paid mutator transaction binding the contract method 0x50050769.

Solidity: function changeRegistrationFee(uint256 _newFee) returns()

func (*RegistrySession) ClaimEthers

func (_Registry *RegistrySession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*RegistrySession) ClaimTokens

func (_Registry *RegistrySession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*RegistrySession) Dex

func (_Registry *RegistrySession) Dex() (common.Address, error)

Dex is a free data retrieval call binding the contract method 0x692058c2.

Solidity: function dex() constant returns(address)

func (*RegistrySession) GetAccountantAddress

func (_Registry *RegistrySession) GetAccountantAddress(_accountantOperator common.Address) (common.Address, error)

GetAccountantAddress is a free data retrieval call binding the contract method 0xf595cfd2.

Solidity: function getAccountantAddress(address _accountantOperator) constant returns(address)

func (*RegistrySession) GetChannelAddress

func (_Registry *RegistrySession) GetChannelAddress(_identityHash common.Address) (common.Address, error)

GetChannelAddress is a free data retrieval call binding the contract method 0xe5e89412.

Solidity: function getChannelAddress(address _identityHash) constant returns(address)

func (*RegistrySession) GetFundsDestination

func (_Registry *RegistrySession) GetFundsDestination() (common.Address, error)

GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.

Solidity: function getFundsDestination() constant returns(address)

func (*RegistrySession) GetProxyCode

func (_Registry *RegistrySession) GetProxyCode(_implementation common.Address) ([]byte, error)

GetProxyCode is a free data retrieval call binding the contract method 0xab867213.

Solidity: function getProxyCode(address _implementation) constant returns(bytes)

func (*RegistrySession) IsAccountant

func (_Registry *RegistrySession) IsAccountant(_accountantId common.Address) (bool, error)

IsAccountant is a free data retrieval call binding the contract method 0x2a33ddbd.

Solidity: function isAccountant(address _accountantId) constant returns(bool)

func (*RegistrySession) IsActiveAccountant

func (_Registry *RegistrySession) IsActiveAccountant(_accountantId common.Address) (bool, error)

IsActiveAccountant is a free data retrieval call binding the contract method 0x1a3d9a59.

Solidity: function isActiveAccountant(address _accountantId) constant returns(bool)

func (*RegistrySession) IsOwner

func (_Registry *RegistrySession) IsOwner() (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.

Solidity: function isOwner() constant returns(bool)

func (*RegistrySession) IsRegistered

func (_Registry *RegistrySession) IsRegistered(_identityHash common.Address) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.

Solidity: function isRegistered(address _identityHash) constant returns(bool)

func (*RegistrySession) MinimalAccountantStake

func (_Registry *RegistrySession) MinimalAccountantStake() (*big.Int, error)

MinimalAccountantStake is a free data retrieval call binding the contract method 0x824b09d6.

Solidity: function minimalAccountantStake() constant returns(uint256)

func (*RegistrySession) Owner

func (_Registry *RegistrySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*RegistrySession) RegisterAccountant

func (_Registry *RegistrySession) RegisterAccountant(_accountantOperator common.Address, _stakeAmount *big.Int) (*types.Transaction, error)

RegisterAccountant is a paid mutator transaction binding the contract method 0xf4c1a1f6.

Solidity: function registerAccountant(address _accountantOperator, uint256 _stakeAmount) returns()

func (*RegistrySession) RegisterIdentity

func (_Registry *RegistrySession) RegisterIdentity(_accountantId common.Address, _loanAmount *big.Int, _fee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)

RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.

Solidity: function registerIdentity(address _accountantId, uint256 _loanAmount, uint256 _fee, address _beneficiary, bytes _signature) returns()

func (*RegistrySession) RegistrationFee

func (_Registry *RegistrySession) RegistrationFee() (*big.Int, error)

RegistrationFee is a free data retrieval call binding the contract method 0x14c44e09.

Solidity: function registrationFee() constant returns(uint256)

func (*RegistrySession) RenounceOwnership

func (_Registry *RegistrySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RegistrySession) SetFundsDestination

func (_Registry *RegistrySession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*RegistrySession) Token

func (_Registry *RegistrySession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistrySession) TotalStaked

func (_Registry *RegistrySession) TotalStaked() (*big.Int, error)

TotalStaked is a free data retrieval call binding the contract method 0x817b1cd2.

Solidity: function totalStaked() constant returns(uint256)

func (*RegistrySession) TransferCollectedFeeTo

func (_Registry *RegistrySession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)

TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.

Solidity: function transferCollectedFeeTo(address _beneficiary) returns()

func (*RegistrySession) TransferOwnership

func (_Registry *RegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RegistryTransactor

type RegistryTransactor struct {
	// contains filtered or unexported fields
}

RegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRegistryTransactor

func NewRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*RegistryTransactor, error)

NewRegistryTransactor creates a new write-only instance of Registry, bound to a specific deployed contract.

func (*RegistryTransactor) ChangeRegistrationFee

func (_Registry *RegistryTransactor) ChangeRegistrationFee(opts *bind.TransactOpts, _newFee *big.Int) (*types.Transaction, error)

ChangeRegistrationFee is a paid mutator transaction binding the contract method 0x50050769.

Solidity: function changeRegistrationFee(uint256 _newFee) returns()

func (*RegistryTransactor) ClaimEthers

func (_Registry *RegistryTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*RegistryTransactor) ClaimTokens

func (_Registry *RegistryTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*RegistryTransactor) RegisterAccountant

func (_Registry *RegistryTransactor) RegisterAccountant(opts *bind.TransactOpts, _accountantOperator common.Address, _stakeAmount *big.Int) (*types.Transaction, error)

RegisterAccountant is a paid mutator transaction binding the contract method 0xf4c1a1f6.

Solidity: function registerAccountant(address _accountantOperator, uint256 _stakeAmount) returns()

func (*RegistryTransactor) RegisterIdentity

func (_Registry *RegistryTransactor) RegisterIdentity(opts *bind.TransactOpts, _accountantId common.Address, _loanAmount *big.Int, _fee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)

RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.

Solidity: function registerIdentity(address _accountantId, uint256 _loanAmount, uint256 _fee, address _beneficiary, bytes _signature) returns()

func (*RegistryTransactor) RenounceOwnership

func (_Registry *RegistryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RegistryTransactor) SetFundsDestination

func (_Registry *RegistryTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*RegistryTransactor) TransferCollectedFeeTo

func (_Registry *RegistryTransactor) TransferCollectedFeeTo(opts *bind.TransactOpts, _beneficiary common.Address) (*types.Transaction, error)

TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.

Solidity: function transferCollectedFeeTo(address _beneficiary) returns()

func (*RegistryTransactor) TransferOwnership

func (_Registry *RegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RegistryTransactorRaw

type RegistryTransactorRaw struct {
	Contract *RegistryTransactor // Generic write-only contract binding to access the raw methods on
}

RegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RegistryTransactorRaw) Transact

func (_Registry *RegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistryTransactorRaw) Transfer

func (_Registry *RegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistryTransactorSession

type RegistryTransactorSession struct {
	Contract     *RegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

RegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RegistryTransactorSession) ChangeRegistrationFee

func (_Registry *RegistryTransactorSession) ChangeRegistrationFee(_newFee *big.Int) (*types.Transaction, error)

ChangeRegistrationFee is a paid mutator transaction binding the contract method 0x50050769.

Solidity: function changeRegistrationFee(uint256 _newFee) returns()

func (*RegistryTransactorSession) ClaimEthers

func (_Registry *RegistryTransactorSession) ClaimEthers() (*types.Transaction, error)

ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.

Solidity: function claimEthers() returns()

func (*RegistryTransactorSession) ClaimTokens

func (_Registry *RegistryTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)

ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.

Solidity: function claimTokens(address _token) returns()

func (*RegistryTransactorSession) RegisterAccountant

func (_Registry *RegistryTransactorSession) RegisterAccountant(_accountantOperator common.Address, _stakeAmount *big.Int) (*types.Transaction, error)

RegisterAccountant is a paid mutator transaction binding the contract method 0xf4c1a1f6.

Solidity: function registerAccountant(address _accountantOperator, uint256 _stakeAmount) returns()

func (*RegistryTransactorSession) RegisterIdentity

func (_Registry *RegistryTransactorSession) RegisterIdentity(_accountantId common.Address, _loanAmount *big.Int, _fee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)

RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.

Solidity: function registerIdentity(address _accountantId, uint256 _loanAmount, uint256 _fee, address _beneficiary, bytes _signature) returns()

func (*RegistryTransactorSession) RenounceOwnership

func (_Registry *RegistryTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RegistryTransactorSession) SetFundsDestination

func (_Registry *RegistryTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)

SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.

Solidity: function setFundsDestination(address _newDestination) returns()

func (*RegistryTransactorSession) TransferCollectedFeeTo

func (_Registry *RegistryTransactorSession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)

TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.

Solidity: function transferCollectedFeeTo(address _beneficiary) returns()

func (*RegistryTransactorSession) TransferOwnership

func (_Registry *RegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL