contracts

package
v0.0.0-...-6769441 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 21, 2019 License: MIT Imports: 22 Imported by: 0

Documentation

Index

Constants

View Source
const MultiSigWalletABI = "" /* 6596-byte string literal not displayed */

MultiSigWalletABI is the input ABI used to generate the binding from.

View Source
const MultiSigWalletFactoryABI = "" /* 1312-byte string literal not displayed */

MultiSigWalletFactoryABI is the input ABI used to generate the binding from.

View Source
const PLCRVotingABI = "" /* 9994-byte string literal not displayed */

PLCRVotingABI is the input ABI used to generate the binding from.

View Source
const RegistryABI = "" /* 9726-byte string literal not displayed */

RegistryABI is the input ABI used to generate the binding from.

View Source
const TCRPartyPointsABI = "" /* 4882-byte string literal not displayed */

TCRPartyPointsABI is the input ABI used to generate the binding from.

View Source
const (
	// TokenDecimals is the number you can multiply/divide by in order to
	// arrive at a human readable TCRP balance
	TokenDecimals = 15
)

Variables

View Source
var (
	// ErrTXTimedOut is returned when we've waited over ~2 minutes for a
	// transaction's confirmation but haven't gotten it
	ErrTXTimedOut = goErrors.New("tx timed out")

	// ErrTXReverted is returned when a transaction is confirmed but is
	// reverted due to an on-chain execution error
	ErrTXReverted = goErrors.New("tx reverted")
)
View Source
var ErrCannotFindListingHash = errors.New("cannot find listing hash")

ErrCannotFindListingHash is returned when an event being searched for via its listing hash cannot be found

Functions

func GetAtomicTokenAmount

func GetAtomicTokenAmount(amount int64) *big.Int

GetAtomicTokenAmount inputs an amount in human-readable tokens and outputs the same amount of TCRP in its smallest denomination

func GetHumanTokenAmount

func GetHumanTokenAmount(amount *big.Int) *big.Int

GetHumanTokenAmount takes an input amount in the smallest token denomination and returns a value in normal TCRP

func GetListingHash

func GetListingHash(twitterHandle string) [32]byte

GetListingHash converts a string twitter handle (without an @ symbol) into a listing hash

Types

type Challenge

type Challenge struct {
	RewardPool  *big.Int
	Challenger  common.Address
	Resolved    bool
	Stake       *big.Int
	TotalTokens *big.Int
}

Challenge represents the challenge struct on the Registry contract

type ETHManager

type ETHManager struct {
	Client *ethclient.Client
	Reader *ethReader
	Writer *ethWriter
}

ETHManager is our primary interface wrapper for the blockchain

func NewETHManager

func NewETHManager() (*ETHManager, error)

NewETHManager instantiates a new tranasction manager struct

type MSWSubmitTX

type MSWSubmitTX struct {
	MultisigAddress string
	ABIString       string
	Method          string
	Args            []interface{}
	To              common.Address
	Value           *big.Int
}

MSWSubmitTX calls the submitTransaction method on a user's multisig wallet, allowing us to proxy transactions through their wallet addresss.

func (*MSWSubmitTX) Submit

func (params *MSWSubmitTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the proxied transaction

type MultiSigWallet

type MultiSigWallet struct {
	MultiSigWalletCaller     // Read-only binding to the contract
	MultiSigWalletTransactor // Write-only binding to the contract
	MultiSigWalletFilterer   // Log filterer for contract events
}

MultiSigWallet is an auto generated Go binding around an Ethereum contract.

func NewMultiSigWallet

func NewMultiSigWallet(address common.Address, backend bind.ContractBackend) (*MultiSigWallet, error)

NewMultiSigWallet creates a new instance of MultiSigWallet, bound to a specific deployed contract.

type MultiSigWalletCaller

type MultiSigWalletCaller struct {
	// contains filtered or unexported fields
}

MultiSigWalletCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMultiSigWalletCaller

func NewMultiSigWalletCaller(address common.Address, caller bind.ContractCaller) (*MultiSigWalletCaller, error)

NewMultiSigWalletCaller creates a new read-only instance of MultiSigWallet, bound to a specific deployed contract.

func (*MultiSigWalletCaller) Confirmations

func (_MultiSigWallet *MultiSigWalletCaller) Confirmations(opts *bind.CallOpts, arg0 *big.Int, arg1 common.Address) (bool, error)

Confirmations is a free data retrieval call binding the contract method 0x3411c81c.

Solidity: function confirmations( uint256, address) constant returns(bool)

func (*MultiSigWalletCaller) GetConfirmationCount

func (_MultiSigWallet *MultiSigWalletCaller) GetConfirmationCount(opts *bind.CallOpts, transactionId *big.Int) (*big.Int, error)

GetConfirmationCount is a free data retrieval call binding the contract method 0x8b51d13f.

Solidity: function getConfirmationCount(transactionId uint256) constant returns(count uint256)

func (*MultiSigWalletCaller) GetConfirmations

func (_MultiSigWallet *MultiSigWalletCaller) GetConfirmations(opts *bind.CallOpts, transactionId *big.Int) ([]common.Address, error)

GetConfirmations is a free data retrieval call binding the contract method 0xb5dc40c3.

Solidity: function getConfirmations(transactionId uint256) constant returns(_confirmations address[])

func (*MultiSigWalletCaller) GetOwners

func (_MultiSigWallet *MultiSigWalletCaller) GetOwners(opts *bind.CallOpts) ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() constant returns(address[])

func (*MultiSigWalletCaller) GetTransactionCount

func (_MultiSigWallet *MultiSigWalletCaller) GetTransactionCount(opts *bind.CallOpts, pending bool, executed bool) (*big.Int, error)

GetTransactionCount is a free data retrieval call binding the contract method 0x54741525.

Solidity: function getTransactionCount(pending bool, executed bool) constant returns(count uint256)

func (*MultiSigWalletCaller) GetTransactionIds

func (_MultiSigWallet *MultiSigWalletCaller) GetTransactionIds(opts *bind.CallOpts, from *big.Int, to *big.Int, pending bool, executed bool) ([]*big.Int, error)

GetTransactionIds is a free data retrieval call binding the contract method 0xa8abe69a.

Solidity: function getTransactionIds(from uint256, to uint256, pending bool, executed bool) constant returns(_transactionIds uint256[])

func (*MultiSigWalletCaller) IsConfirmed

func (_MultiSigWallet *MultiSigWalletCaller) IsConfirmed(opts *bind.CallOpts, transactionId *big.Int) (bool, error)

IsConfirmed is a free data retrieval call binding the contract method 0x784547a7.

Solidity: function isConfirmed(transactionId uint256) constant returns(bool)

func (*MultiSigWalletCaller) IsOwner

func (_MultiSigWallet *MultiSigWalletCaller) IsOwner(opts *bind.CallOpts, arg0 common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner( address) constant returns(bool)

func (*MultiSigWalletCaller) MAXOWNERCOUNT

func (_MultiSigWallet *MultiSigWalletCaller) MAXOWNERCOUNT(opts *bind.CallOpts) (*big.Int, error)

MAXOWNERCOUNT is a free data retrieval call binding the contract method 0xd74f8edd.

Solidity: function MAX_OWNER_COUNT() constant returns(uint256)

func (*MultiSigWalletCaller) Owners

func (_MultiSigWallet *MultiSigWalletCaller) Owners(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Owners is a free data retrieval call binding the contract method 0x025e7c27.

Solidity: function owners( uint256) constant returns(address)

func (*MultiSigWalletCaller) Required

func (_MultiSigWallet *MultiSigWalletCaller) Required(opts *bind.CallOpts) (*big.Int, error)

Required is a free data retrieval call binding the contract method 0xdc8452cd.

Solidity: function required() constant returns(uint256)

func (*MultiSigWalletCaller) TransactionCount

func (_MultiSigWallet *MultiSigWalletCaller) TransactionCount(opts *bind.CallOpts) (*big.Int, error)

TransactionCount is a free data retrieval call binding the contract method 0xb77bf600.

Solidity: function transactionCount() constant returns(uint256)

func (*MultiSigWalletCaller) Transactions

func (_MultiSigWallet *MultiSigWalletCaller) Transactions(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Destination common.Address
	Value       *big.Int
	Data        []byte
	Executed    bool
}, error)

Transactions is a free data retrieval call binding the contract method 0x9ace38c2.

Solidity: function transactions( uint256) constant returns(destination address, value uint256, data bytes, executed bool)

type MultiSigWalletCallerRaw

type MultiSigWalletCallerRaw struct {
	Contract *MultiSigWalletCaller // Generic read-only contract binding to access the raw methods on
}

MultiSigWalletCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MultiSigWalletCallerRaw) Call

func (_MultiSigWallet *MultiSigWalletCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MultiSigWalletCallerSession

type MultiSigWalletCallerSession struct {
	Contract *MultiSigWalletCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

MultiSigWalletCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MultiSigWalletCallerSession) Confirmations

func (_MultiSigWallet *MultiSigWalletCallerSession) Confirmations(arg0 *big.Int, arg1 common.Address) (bool, error)

Confirmations is a free data retrieval call binding the contract method 0x3411c81c.

Solidity: function confirmations( uint256, address) constant returns(bool)

func (*MultiSigWalletCallerSession) GetConfirmationCount

func (_MultiSigWallet *MultiSigWalletCallerSession) GetConfirmationCount(transactionId *big.Int) (*big.Int, error)

GetConfirmationCount is a free data retrieval call binding the contract method 0x8b51d13f.

Solidity: function getConfirmationCount(transactionId uint256) constant returns(count uint256)

func (*MultiSigWalletCallerSession) GetConfirmations

func (_MultiSigWallet *MultiSigWalletCallerSession) GetConfirmations(transactionId *big.Int) ([]common.Address, error)

GetConfirmations is a free data retrieval call binding the contract method 0xb5dc40c3.

Solidity: function getConfirmations(transactionId uint256) constant returns(_confirmations address[])

func (*MultiSigWalletCallerSession) GetOwners

func (_MultiSigWallet *MultiSigWalletCallerSession) GetOwners() ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() constant returns(address[])

func (*MultiSigWalletCallerSession) GetTransactionCount

func (_MultiSigWallet *MultiSigWalletCallerSession) GetTransactionCount(pending bool, executed bool) (*big.Int, error)

GetTransactionCount is a free data retrieval call binding the contract method 0x54741525.

Solidity: function getTransactionCount(pending bool, executed bool) constant returns(count uint256)

func (*MultiSigWalletCallerSession) GetTransactionIds

func (_MultiSigWallet *MultiSigWalletCallerSession) GetTransactionIds(from *big.Int, to *big.Int, pending bool, executed bool) ([]*big.Int, error)

GetTransactionIds is a free data retrieval call binding the contract method 0xa8abe69a.

Solidity: function getTransactionIds(from uint256, to uint256, pending bool, executed bool) constant returns(_transactionIds uint256[])

func (*MultiSigWalletCallerSession) IsConfirmed

func (_MultiSigWallet *MultiSigWalletCallerSession) IsConfirmed(transactionId *big.Int) (bool, error)

IsConfirmed is a free data retrieval call binding the contract method 0x784547a7.

Solidity: function isConfirmed(transactionId uint256) constant returns(bool)

func (*MultiSigWalletCallerSession) IsOwner

func (_MultiSigWallet *MultiSigWalletCallerSession) IsOwner(arg0 common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner( address) constant returns(bool)

func (*MultiSigWalletCallerSession) MAXOWNERCOUNT

func (_MultiSigWallet *MultiSigWalletCallerSession) MAXOWNERCOUNT() (*big.Int, error)

MAXOWNERCOUNT is a free data retrieval call binding the contract method 0xd74f8edd.

Solidity: function MAX_OWNER_COUNT() constant returns(uint256)

func (*MultiSigWalletCallerSession) Owners

func (_MultiSigWallet *MultiSigWalletCallerSession) Owners(arg0 *big.Int) (common.Address, error)

Owners is a free data retrieval call binding the contract method 0x025e7c27.

Solidity: function owners( uint256) constant returns(address)

func (*MultiSigWalletCallerSession) Required

func (_MultiSigWallet *MultiSigWalletCallerSession) Required() (*big.Int, error)

Required is a free data retrieval call binding the contract method 0xdc8452cd.

Solidity: function required() constant returns(uint256)

func (*MultiSigWalletCallerSession) TransactionCount

func (_MultiSigWallet *MultiSigWalletCallerSession) TransactionCount() (*big.Int, error)

TransactionCount is a free data retrieval call binding the contract method 0xb77bf600.

Solidity: function transactionCount() constant returns(uint256)

func (*MultiSigWalletCallerSession) Transactions

func (_MultiSigWallet *MultiSigWalletCallerSession) Transactions(arg0 *big.Int) (struct {
	Destination common.Address
	Value       *big.Int
	Data        []byte
	Executed    bool
}, error)

Transactions is a free data retrieval call binding the contract method 0x9ace38c2.

Solidity: function transactions( uint256) constant returns(destination address, value uint256, data bytes, executed bool)

type MultiSigWalletConfirmation

type MultiSigWalletConfirmation struct {
	Sender        common.Address
	TransactionId *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletConfirmation represents a Confirmation event raised by the MultiSigWallet contract.

type MultiSigWalletConfirmationIterator

type MultiSigWalletConfirmationIterator struct {
	Event *MultiSigWalletConfirmation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletConfirmationIterator is returned from FilterConfirmation and is used to iterate over the raw logs and unpacked data for Confirmation events raised by the MultiSigWallet contract.

func (*MultiSigWalletConfirmationIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletConfirmationIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletConfirmationIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletDeposit

type MultiSigWalletDeposit struct {
	Sender common.Address
	Value  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

MultiSigWalletDeposit represents a Deposit event raised by the MultiSigWallet contract.

type MultiSigWalletDepositIterator

type MultiSigWalletDepositIterator struct {
	Event *MultiSigWalletDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the MultiSigWallet contract.

func (*MultiSigWalletDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletExecution

type MultiSigWalletExecution struct {
	TransactionId *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletExecution represents a Execution event raised by the MultiSigWallet contract.

type MultiSigWalletExecutionFailure

type MultiSigWalletExecutionFailure struct {
	TransactionId *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletExecutionFailure represents a ExecutionFailure event raised by the MultiSigWallet contract.

type MultiSigWalletExecutionFailureIterator

type MultiSigWalletExecutionFailureIterator struct {
	Event *MultiSigWalletExecutionFailure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletExecutionFailureIterator is returned from FilterExecutionFailure and is used to iterate over the raw logs and unpacked data for ExecutionFailure events raised by the MultiSigWallet contract.

func (*MultiSigWalletExecutionFailureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletExecutionFailureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletExecutionFailureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletExecutionIterator

type MultiSigWalletExecutionIterator struct {
	Event *MultiSigWalletExecution // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletExecutionIterator is returned from FilterExecution and is used to iterate over the raw logs and unpacked data for Execution events raised by the MultiSigWallet contract.

func (*MultiSigWalletExecutionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletExecutionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletExecutionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletFactory

type MultiSigWalletFactory struct {
	MultiSigWalletFactoryCaller     // Read-only binding to the contract
	MultiSigWalletFactoryTransactor // Write-only binding to the contract
	MultiSigWalletFactoryFilterer   // Log filterer for contract events
}

MultiSigWalletFactory is an auto generated Go binding around an Ethereum contract.

func NewMultiSigWalletFactory

func NewMultiSigWalletFactory(address common.Address, backend bind.ContractBackend) (*MultiSigWalletFactory, error)

NewMultiSigWalletFactory creates a new instance of MultiSigWalletFactory, bound to a specific deployed contract.

type MultiSigWalletFactoryCaller

type MultiSigWalletFactoryCaller struct {
	// contains filtered or unexported fields
}

MultiSigWalletFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMultiSigWalletFactoryCaller

func NewMultiSigWalletFactoryCaller(address common.Address, caller bind.ContractCaller) (*MultiSigWalletFactoryCaller, error)

NewMultiSigWalletFactoryCaller creates a new read-only instance of MultiSigWalletFactory, bound to a specific deployed contract.

func (*MultiSigWalletFactoryCaller) GetInstantiationCount

func (_MultiSigWalletFactory *MultiSigWalletFactoryCaller) GetInstantiationCount(opts *bind.CallOpts, creator common.Address) (*big.Int, error)

GetInstantiationCount is a free data retrieval call binding the contract method 0x8f838478.

Solidity: function getInstantiationCount(creator address) constant returns(uint256)

func (*MultiSigWalletFactoryCaller) Instantiations

func (_MultiSigWalletFactory *MultiSigWalletFactoryCaller) Instantiations(opts *bind.CallOpts, arg0 common.Address, arg1 *big.Int) (common.Address, error)

Instantiations is a free data retrieval call binding the contract method 0x57183c82.

Solidity: function instantiations( address, uint256) constant returns(address)

func (*MultiSigWalletFactoryCaller) IsInstantiation

func (_MultiSigWalletFactory *MultiSigWalletFactoryCaller) IsInstantiation(opts *bind.CallOpts, arg0 common.Address) (bool, error)

IsInstantiation is a free data retrieval call binding the contract method 0x2f4f3316.

Solidity: function isInstantiation( address) constant returns(bool)

type MultiSigWalletFactoryCallerRaw

type MultiSigWalletFactoryCallerRaw struct {
	Contract *MultiSigWalletFactoryCaller // Generic read-only contract binding to access the raw methods on
}

MultiSigWalletFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MultiSigWalletFactoryCallerRaw) Call

func (_MultiSigWalletFactory *MultiSigWalletFactoryCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MultiSigWalletFactoryCallerSession

type MultiSigWalletFactoryCallerSession struct {
	Contract *MultiSigWalletFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

MultiSigWalletFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MultiSigWalletFactoryCallerSession) GetInstantiationCount

func (_MultiSigWalletFactory *MultiSigWalletFactoryCallerSession) GetInstantiationCount(creator common.Address) (*big.Int, error)

GetInstantiationCount is a free data retrieval call binding the contract method 0x8f838478.

Solidity: function getInstantiationCount(creator address) constant returns(uint256)

func (*MultiSigWalletFactoryCallerSession) Instantiations

func (_MultiSigWalletFactory *MultiSigWalletFactoryCallerSession) Instantiations(arg0 common.Address, arg1 *big.Int) (common.Address, error)

Instantiations is a free data retrieval call binding the contract method 0x57183c82.

Solidity: function instantiations( address, uint256) constant returns(address)

func (*MultiSigWalletFactoryCallerSession) IsInstantiation

func (_MultiSigWalletFactory *MultiSigWalletFactoryCallerSession) IsInstantiation(arg0 common.Address) (bool, error)

IsInstantiation is a free data retrieval call binding the contract method 0x2f4f3316.

Solidity: function isInstantiation( address) constant returns(bool)

type MultiSigWalletFactoryContractInstantiation

type MultiSigWalletFactoryContractInstantiation struct {
	Sender        common.Address
	Instantiation common.Address
	Identifier    *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletFactoryContractInstantiation represents a ContractInstantiation event raised by the MultiSigWalletFactory contract.

func DecodeContractInstantiationEvent

func DecodeContractInstantiationEvent(data []byte) (*MultiSigWalletFactoryContractInstantiation, error)

DecodeContractInstantiationEvent decodes data from an ABI-encoded byte array slice into a MultiSigWalletFactoryContractInstantiation struct

type MultiSigWalletFactoryContractInstantiationIterator

type MultiSigWalletFactoryContractInstantiationIterator struct {
	Event *MultiSigWalletFactoryContractInstantiation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletFactoryContractInstantiationIterator is returned from FilterContractInstantiation and is used to iterate over the raw logs and unpacked data for ContractInstantiation events raised by the MultiSigWalletFactory contract.

func (*MultiSigWalletFactoryContractInstantiationIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletFactoryContractInstantiationIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletFactoryContractInstantiationIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletFactoryFilterer

type MultiSigWalletFactoryFilterer struct {
	// contains filtered or unexported fields
}

MultiSigWalletFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMultiSigWalletFactoryFilterer

func NewMultiSigWalletFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*MultiSigWalletFactoryFilterer, error)

NewMultiSigWalletFactoryFilterer creates a new log filterer instance of MultiSigWalletFactory, bound to a specific deployed contract.

func (*MultiSigWalletFactoryFilterer) FilterContractInstantiation

func (_MultiSigWalletFactory *MultiSigWalletFactoryFilterer) FilterContractInstantiation(opts *bind.FilterOpts) (*MultiSigWalletFactoryContractInstantiationIterator, error)

FilterContractInstantiation is a free log retrieval operation binding the contract event 0xb004d2590bf6eda75630c427abba336b8b58444d1cd8634dd89c811f5fcb5a11.

Solidity: e ContractInstantiation(sender address, instantiation address, identifier uint256)

func (*MultiSigWalletFactoryFilterer) WatchContractInstantiation

func (_MultiSigWalletFactory *MultiSigWalletFactoryFilterer) WatchContractInstantiation(opts *bind.WatchOpts, sink chan<- *MultiSigWalletFactoryContractInstantiation) (event.Subscription, error)

WatchContractInstantiation is a free log subscription operation binding the contract event 0xb004d2590bf6eda75630c427abba336b8b58444d1cd8634dd89c811f5fcb5a11.

Solidity: e ContractInstantiation(sender address, instantiation address, identifier uint256)

type MultiSigWalletFactoryRaw

type MultiSigWalletFactoryRaw struct {
	Contract *MultiSigWalletFactory // Generic contract binding to access the raw methods on
}

MultiSigWalletFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MultiSigWalletFactoryRaw) Call

func (_MultiSigWalletFactory *MultiSigWalletFactoryRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MultiSigWalletFactoryRaw) Transact

func (_MultiSigWalletFactory *MultiSigWalletFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSigWalletFactoryRaw) Transfer

func (_MultiSigWalletFactory *MultiSigWalletFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSigWalletFactorySession

type MultiSigWalletFactorySession struct {
	Contract     *MultiSigWalletFactory // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

MultiSigWalletFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MultiSigWalletFactorySession) Create

func (_MultiSigWalletFactory *MultiSigWalletFactorySession) Create(_owners []common.Address, _required *big.Int, identifier *big.Int) (*types.Transaction, error)

Create is a paid mutator transaction binding the contract method 0x53d9d910.

Solidity: function create(_owners address[], _required uint256, identifier uint256) returns(wallet address)

func (*MultiSigWalletFactorySession) GetInstantiationCount

func (_MultiSigWalletFactory *MultiSigWalletFactorySession) GetInstantiationCount(creator common.Address) (*big.Int, error)

GetInstantiationCount is a free data retrieval call binding the contract method 0x8f838478.

Solidity: function getInstantiationCount(creator address) constant returns(uint256)

func (*MultiSigWalletFactorySession) Instantiations

func (_MultiSigWalletFactory *MultiSigWalletFactorySession) Instantiations(arg0 common.Address, arg1 *big.Int) (common.Address, error)

Instantiations is a free data retrieval call binding the contract method 0x57183c82.

Solidity: function instantiations( address, uint256) constant returns(address)

func (*MultiSigWalletFactorySession) IsInstantiation

func (_MultiSigWalletFactory *MultiSigWalletFactorySession) IsInstantiation(arg0 common.Address) (bool, error)

IsInstantiation is a free data retrieval call binding the contract method 0x2f4f3316.

Solidity: function isInstantiation( address) constant returns(bool)

type MultiSigWalletFactoryTransactor

type MultiSigWalletFactoryTransactor struct {
	// contains filtered or unexported fields
}

MultiSigWalletFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMultiSigWalletFactoryTransactor

func NewMultiSigWalletFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*MultiSigWalletFactoryTransactor, error)

NewMultiSigWalletFactoryTransactor creates a new write-only instance of MultiSigWalletFactory, bound to a specific deployed contract.

func (*MultiSigWalletFactoryTransactor) Create

func (_MultiSigWalletFactory *MultiSigWalletFactoryTransactor) Create(opts *bind.TransactOpts, _owners []common.Address, _required *big.Int, identifier *big.Int) (*types.Transaction, error)

Create is a paid mutator transaction binding the contract method 0x53d9d910.

Solidity: function create(_owners address[], _required uint256, identifier uint256) returns(wallet address)

type MultiSigWalletFactoryTransactorRaw

type MultiSigWalletFactoryTransactorRaw struct {
	Contract *MultiSigWalletFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

MultiSigWalletFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MultiSigWalletFactoryTransactorRaw) Transact

func (_MultiSigWalletFactory *MultiSigWalletFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSigWalletFactoryTransactorRaw) Transfer

func (_MultiSigWalletFactory *MultiSigWalletFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSigWalletFactoryTransactorSession

type MultiSigWalletFactoryTransactorSession struct {
	Contract     *MultiSigWalletFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

MultiSigWalletFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MultiSigWalletFactoryTransactorSession) Create

func (_MultiSigWalletFactory *MultiSigWalletFactoryTransactorSession) Create(_owners []common.Address, _required *big.Int, identifier *big.Int) (*types.Transaction, error)

Create is a paid mutator transaction binding the contract method 0x53d9d910.

Solidity: function create(_owners address[], _required uint256, identifier uint256) returns(wallet address)

type MultiSigWalletFilterer

type MultiSigWalletFilterer struct {
	// contains filtered or unexported fields
}

MultiSigWalletFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMultiSigWalletFilterer

func NewMultiSigWalletFilterer(address common.Address, filterer bind.ContractFilterer) (*MultiSigWalletFilterer, error)

NewMultiSigWalletFilterer creates a new log filterer instance of MultiSigWallet, bound to a specific deployed contract.

func (*MultiSigWalletFilterer) FilterConfirmation

func (_MultiSigWallet *MultiSigWalletFilterer) FilterConfirmation(opts *bind.FilterOpts, sender []common.Address, transactionId []*big.Int) (*MultiSigWalletConfirmationIterator, error)

FilterConfirmation is a free log retrieval operation binding the contract event 0x4a504a94899432a9846e1aa406dceb1bcfd538bb839071d49d1e5e23f5be30ef.

Solidity: e Confirmation(sender indexed address, transactionId indexed uint256)

func (*MultiSigWalletFilterer) FilterDeposit

func (_MultiSigWallet *MultiSigWalletFilterer) FilterDeposit(opts *bind.FilterOpts, sender []common.Address) (*MultiSigWalletDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: e Deposit(sender indexed address, value uint256)

func (*MultiSigWalletFilterer) FilterExecution

func (_MultiSigWallet *MultiSigWalletFilterer) FilterExecution(opts *bind.FilterOpts, transactionId []*big.Int) (*MultiSigWalletExecutionIterator, error)

FilterExecution is a free log retrieval operation binding the contract event 0x33e13ecb54c3076d8e8bb8c2881800a4d972b792045ffae98fdf46df365fed75.

Solidity: e Execution(transactionId indexed uint256)

func (*MultiSigWalletFilterer) FilterExecutionFailure

func (_MultiSigWallet *MultiSigWalletFilterer) FilterExecutionFailure(opts *bind.FilterOpts, transactionId []*big.Int) (*MultiSigWalletExecutionFailureIterator, error)

FilterExecutionFailure is a free log retrieval operation binding the contract event 0x526441bb6c1aba3c9a4a6ca1d6545da9c2333c8c48343ef398eb858d72b79236.

Solidity: e ExecutionFailure(transactionId indexed uint256)

func (*MultiSigWalletFilterer) FilterOwnerAddition

func (_MultiSigWallet *MultiSigWalletFilterer) FilterOwnerAddition(opts *bind.FilterOpts, owner []common.Address) (*MultiSigWalletOwnerAdditionIterator, error)

FilterOwnerAddition is a free log retrieval operation binding the contract event 0xf39e6e1eb0edcf53c221607b54b00cd28f3196fed0a24994dc308b8f611b682d.

Solidity: e OwnerAddition(owner indexed address)

func (*MultiSigWalletFilterer) FilterOwnerRemoval

func (_MultiSigWallet *MultiSigWalletFilterer) FilterOwnerRemoval(opts *bind.FilterOpts, owner []common.Address) (*MultiSigWalletOwnerRemovalIterator, error)

FilterOwnerRemoval is a free log retrieval operation binding the contract event 0x8001553a916ef2f495d26a907cc54d96ed840d7bda71e73194bf5a9df7a76b90.

Solidity: e OwnerRemoval(owner indexed address)

func (*MultiSigWalletFilterer) FilterRequirementChange

func (_MultiSigWallet *MultiSigWalletFilterer) FilterRequirementChange(opts *bind.FilterOpts) (*MultiSigWalletRequirementChangeIterator, error)

FilterRequirementChange is a free log retrieval operation binding the contract event 0xa3f1ee9126a074d9326c682f561767f710e927faa811f7a99829d49dc421797a.

Solidity: e RequirementChange(required uint256)

func (*MultiSigWalletFilterer) FilterRevocation

func (_MultiSigWallet *MultiSigWalletFilterer) FilterRevocation(opts *bind.FilterOpts, sender []common.Address, transactionId []*big.Int) (*MultiSigWalletRevocationIterator, error)

FilterRevocation is a free log retrieval operation binding the contract event 0xf6a317157440607f36269043eb55f1287a5a19ba2216afeab88cd46cbcfb88e9.

Solidity: e Revocation(sender indexed address, transactionId indexed uint256)

func (*MultiSigWalletFilterer) FilterSubmission

func (_MultiSigWallet *MultiSigWalletFilterer) FilterSubmission(opts *bind.FilterOpts, transactionId []*big.Int) (*MultiSigWalletSubmissionIterator, error)

FilterSubmission is a free log retrieval operation binding the contract event 0xc0ba8fe4b176c1714197d43b9cc6bcf797a4a7461c5fe8d0ef6e184ae7601e51.

Solidity: e Submission(transactionId indexed uint256)

func (*MultiSigWalletFilterer) WatchConfirmation

func (_MultiSigWallet *MultiSigWalletFilterer) WatchConfirmation(opts *bind.WatchOpts, sink chan<- *MultiSigWalletConfirmation, sender []common.Address, transactionId []*big.Int) (event.Subscription, error)

WatchConfirmation is a free log subscription operation binding the contract event 0x4a504a94899432a9846e1aa406dceb1bcfd538bb839071d49d1e5e23f5be30ef.

Solidity: e Confirmation(sender indexed address, transactionId indexed uint256)

func (*MultiSigWalletFilterer) WatchDeposit

func (_MultiSigWallet *MultiSigWalletFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *MultiSigWalletDeposit, sender []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.

Solidity: e Deposit(sender indexed address, value uint256)

func (*MultiSigWalletFilterer) WatchExecution

func (_MultiSigWallet *MultiSigWalletFilterer) WatchExecution(opts *bind.WatchOpts, sink chan<- *MultiSigWalletExecution, transactionId []*big.Int) (event.Subscription, error)

WatchExecution is a free log subscription operation binding the contract event 0x33e13ecb54c3076d8e8bb8c2881800a4d972b792045ffae98fdf46df365fed75.

Solidity: e Execution(transactionId indexed uint256)

func (*MultiSigWalletFilterer) WatchExecutionFailure

func (_MultiSigWallet *MultiSigWalletFilterer) WatchExecutionFailure(opts *bind.WatchOpts, sink chan<- *MultiSigWalletExecutionFailure, transactionId []*big.Int) (event.Subscription, error)

WatchExecutionFailure is a free log subscription operation binding the contract event 0x526441bb6c1aba3c9a4a6ca1d6545da9c2333c8c48343ef398eb858d72b79236.

Solidity: e ExecutionFailure(transactionId indexed uint256)

func (*MultiSigWalletFilterer) WatchOwnerAddition

func (_MultiSigWallet *MultiSigWalletFilterer) WatchOwnerAddition(opts *bind.WatchOpts, sink chan<- *MultiSigWalletOwnerAddition, owner []common.Address) (event.Subscription, error)

WatchOwnerAddition is a free log subscription operation binding the contract event 0xf39e6e1eb0edcf53c221607b54b00cd28f3196fed0a24994dc308b8f611b682d.

Solidity: e OwnerAddition(owner indexed address)

func (*MultiSigWalletFilterer) WatchOwnerRemoval

func (_MultiSigWallet *MultiSigWalletFilterer) WatchOwnerRemoval(opts *bind.WatchOpts, sink chan<- *MultiSigWalletOwnerRemoval, owner []common.Address) (event.Subscription, error)

WatchOwnerRemoval is a free log subscription operation binding the contract event 0x8001553a916ef2f495d26a907cc54d96ed840d7bda71e73194bf5a9df7a76b90.

Solidity: e OwnerRemoval(owner indexed address)

func (*MultiSigWalletFilterer) WatchRequirementChange

func (_MultiSigWallet *MultiSigWalletFilterer) WatchRequirementChange(opts *bind.WatchOpts, sink chan<- *MultiSigWalletRequirementChange) (event.Subscription, error)

WatchRequirementChange is a free log subscription operation binding the contract event 0xa3f1ee9126a074d9326c682f561767f710e927faa811f7a99829d49dc421797a.

Solidity: e RequirementChange(required uint256)

func (*MultiSigWalletFilterer) WatchRevocation

func (_MultiSigWallet *MultiSigWalletFilterer) WatchRevocation(opts *bind.WatchOpts, sink chan<- *MultiSigWalletRevocation, sender []common.Address, transactionId []*big.Int) (event.Subscription, error)

WatchRevocation is a free log subscription operation binding the contract event 0xf6a317157440607f36269043eb55f1287a5a19ba2216afeab88cd46cbcfb88e9.

Solidity: e Revocation(sender indexed address, transactionId indexed uint256)

func (*MultiSigWalletFilterer) WatchSubmission

func (_MultiSigWallet *MultiSigWalletFilterer) WatchSubmission(opts *bind.WatchOpts, sink chan<- *MultiSigWalletSubmission, transactionId []*big.Int) (event.Subscription, error)

WatchSubmission is a free log subscription operation binding the contract event 0xc0ba8fe4b176c1714197d43b9cc6bcf797a4a7461c5fe8d0ef6e184ae7601e51.

Solidity: e Submission(transactionId indexed uint256)

type MultiSigWalletOwnerAddition

type MultiSigWalletOwnerAddition struct {
	Owner common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

MultiSigWalletOwnerAddition represents a OwnerAddition event raised by the MultiSigWallet contract.

type MultiSigWalletOwnerAdditionIterator

type MultiSigWalletOwnerAdditionIterator struct {
	Event *MultiSigWalletOwnerAddition // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletOwnerAdditionIterator is returned from FilterOwnerAddition and is used to iterate over the raw logs and unpacked data for OwnerAddition events raised by the MultiSigWallet contract.

func (*MultiSigWalletOwnerAdditionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletOwnerAdditionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletOwnerAdditionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletOwnerRemoval

type MultiSigWalletOwnerRemoval struct {
	Owner common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

MultiSigWalletOwnerRemoval represents a OwnerRemoval event raised by the MultiSigWallet contract.

type MultiSigWalletOwnerRemovalIterator

type MultiSigWalletOwnerRemovalIterator struct {
	Event *MultiSigWalletOwnerRemoval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletOwnerRemovalIterator is returned from FilterOwnerRemoval and is used to iterate over the raw logs and unpacked data for OwnerRemoval events raised by the MultiSigWallet contract.

func (*MultiSigWalletOwnerRemovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletOwnerRemovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletOwnerRemovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletRaw

type MultiSigWalletRaw struct {
	Contract *MultiSigWallet // Generic contract binding to access the raw methods on
}

MultiSigWalletRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MultiSigWalletRaw) Call

func (_MultiSigWallet *MultiSigWalletRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MultiSigWalletRaw) Transact

func (_MultiSigWallet *MultiSigWalletRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSigWalletRaw) Transfer

func (_MultiSigWallet *MultiSigWalletRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSigWalletRequirementChange

type MultiSigWalletRequirementChange struct {
	Required *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

MultiSigWalletRequirementChange represents a RequirementChange event raised by the MultiSigWallet contract.

type MultiSigWalletRequirementChangeIterator

type MultiSigWalletRequirementChangeIterator struct {
	Event *MultiSigWalletRequirementChange // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletRequirementChangeIterator is returned from FilterRequirementChange and is used to iterate over the raw logs and unpacked data for RequirementChange events raised by the MultiSigWallet contract.

func (*MultiSigWalletRequirementChangeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletRequirementChangeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletRequirementChangeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletRevocation

type MultiSigWalletRevocation struct {
	Sender        common.Address
	TransactionId *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletRevocation represents a Revocation event raised by the MultiSigWallet contract.

type MultiSigWalletRevocationIterator

type MultiSigWalletRevocationIterator struct {
	Event *MultiSigWalletRevocation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletRevocationIterator is returned from FilterRevocation and is used to iterate over the raw logs and unpacked data for Revocation events raised by the MultiSigWallet contract.

func (*MultiSigWalletRevocationIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletRevocationIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletRevocationIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletSession

type MultiSigWalletSession struct {
	Contract     *MultiSigWallet   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MultiSigWalletSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MultiSigWalletSession) AddOwner

func (_MultiSigWallet *MultiSigWalletSession) AddOwner(owner common.Address) (*types.Transaction, error)

AddOwner is a paid mutator transaction binding the contract method 0x7065cb48.

Solidity: function addOwner(owner address) returns()

func (*MultiSigWalletSession) ChangeRequirement

func (_MultiSigWallet *MultiSigWalletSession) ChangeRequirement(_required *big.Int) (*types.Transaction, error)

ChangeRequirement is a paid mutator transaction binding the contract method 0xba51a6df.

Solidity: function changeRequirement(_required uint256) returns()

func (*MultiSigWalletSession) ConfirmTransaction

func (_MultiSigWallet *MultiSigWalletSession) ConfirmTransaction(transactionId *big.Int) (*types.Transaction, error)

ConfirmTransaction is a paid mutator transaction binding the contract method 0xc01a8c84.

Solidity: function confirmTransaction(transactionId uint256) returns()

func (*MultiSigWalletSession) Confirmations

func (_MultiSigWallet *MultiSigWalletSession) Confirmations(arg0 *big.Int, arg1 common.Address) (bool, error)

Confirmations is a free data retrieval call binding the contract method 0x3411c81c.

Solidity: function confirmations( uint256, address) constant returns(bool)

func (*MultiSigWalletSession) ExecuteTransaction

func (_MultiSigWallet *MultiSigWalletSession) ExecuteTransaction(transactionId *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xee22610b.

Solidity: function executeTransaction(transactionId uint256) returns()

func (*MultiSigWalletSession) GetConfirmationCount

func (_MultiSigWallet *MultiSigWalletSession) GetConfirmationCount(transactionId *big.Int) (*big.Int, error)

GetConfirmationCount is a free data retrieval call binding the contract method 0x8b51d13f.

Solidity: function getConfirmationCount(transactionId uint256) constant returns(count uint256)

func (*MultiSigWalletSession) GetConfirmations

func (_MultiSigWallet *MultiSigWalletSession) GetConfirmations(transactionId *big.Int) ([]common.Address, error)

GetConfirmations is a free data retrieval call binding the contract method 0xb5dc40c3.

Solidity: function getConfirmations(transactionId uint256) constant returns(_confirmations address[])

func (*MultiSigWalletSession) GetOwners

func (_MultiSigWallet *MultiSigWalletSession) GetOwners() ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() constant returns(address[])

func (*MultiSigWalletSession) GetTransactionCount

func (_MultiSigWallet *MultiSigWalletSession) GetTransactionCount(pending bool, executed bool) (*big.Int, error)

GetTransactionCount is a free data retrieval call binding the contract method 0x54741525.

Solidity: function getTransactionCount(pending bool, executed bool) constant returns(count uint256)

func (*MultiSigWalletSession) GetTransactionIds

func (_MultiSigWallet *MultiSigWalletSession) GetTransactionIds(from *big.Int, to *big.Int, pending bool, executed bool) ([]*big.Int, error)

GetTransactionIds is a free data retrieval call binding the contract method 0xa8abe69a.

Solidity: function getTransactionIds(from uint256, to uint256, pending bool, executed bool) constant returns(_transactionIds uint256[])

func (*MultiSigWalletSession) IsConfirmed

func (_MultiSigWallet *MultiSigWalletSession) IsConfirmed(transactionId *big.Int) (bool, error)

IsConfirmed is a free data retrieval call binding the contract method 0x784547a7.

Solidity: function isConfirmed(transactionId uint256) constant returns(bool)

func (*MultiSigWalletSession) IsOwner

func (_MultiSigWallet *MultiSigWalletSession) IsOwner(arg0 common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner( address) constant returns(bool)

func (*MultiSigWalletSession) MAXOWNERCOUNT

func (_MultiSigWallet *MultiSigWalletSession) MAXOWNERCOUNT() (*big.Int, error)

MAXOWNERCOUNT is a free data retrieval call binding the contract method 0xd74f8edd.

Solidity: function MAX_OWNER_COUNT() constant returns(uint256)

func (*MultiSigWalletSession) Owners

func (_MultiSigWallet *MultiSigWalletSession) Owners(arg0 *big.Int) (common.Address, error)

Owners is a free data retrieval call binding the contract method 0x025e7c27.

Solidity: function owners( uint256) constant returns(address)

func (*MultiSigWalletSession) RemoveOwner

func (_MultiSigWallet *MultiSigWalletSession) RemoveOwner(owner common.Address) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0x173825d9.

Solidity: function removeOwner(owner address) returns()

func (*MultiSigWalletSession) ReplaceOwner

func (_MultiSigWallet *MultiSigWalletSession) ReplaceOwner(owner common.Address, newOwner common.Address) (*types.Transaction, error)

ReplaceOwner is a paid mutator transaction binding the contract method 0xe20056e6.

Solidity: function replaceOwner(owner address, newOwner address) returns()

func (*MultiSigWalletSession) Required

func (_MultiSigWallet *MultiSigWalletSession) Required() (*big.Int, error)

Required is a free data retrieval call binding the contract method 0xdc8452cd.

Solidity: function required() constant returns(uint256)

func (*MultiSigWalletSession) RevokeConfirmation

func (_MultiSigWallet *MultiSigWalletSession) RevokeConfirmation(transactionId *big.Int) (*types.Transaction, error)

RevokeConfirmation is a paid mutator transaction binding the contract method 0x20ea8d86.

Solidity: function revokeConfirmation(transactionId uint256) returns()

func (*MultiSigWalletSession) SubmitTransaction

func (_MultiSigWallet *MultiSigWalletSession) SubmitTransaction(destination common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SubmitTransaction is a paid mutator transaction binding the contract method 0xc6427474.

Solidity: function submitTransaction(destination address, value uint256, data bytes) returns(transactionId uint256)

func (*MultiSigWalletSession) TransactionCount

func (_MultiSigWallet *MultiSigWalletSession) TransactionCount() (*big.Int, error)

TransactionCount is a free data retrieval call binding the contract method 0xb77bf600.

Solidity: function transactionCount() constant returns(uint256)

func (*MultiSigWalletSession) Transactions

func (_MultiSigWallet *MultiSigWalletSession) Transactions(arg0 *big.Int) (struct {
	Destination common.Address
	Value       *big.Int
	Data        []byte
	Executed    bool
}, error)

Transactions is a free data retrieval call binding the contract method 0x9ace38c2.

Solidity: function transactions( uint256) constant returns(destination address, value uint256, data bytes, executed bool)

type MultiSigWalletSubmission

type MultiSigWalletSubmission struct {
	TransactionId *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

MultiSigWalletSubmission represents a Submission event raised by the MultiSigWallet contract.

type MultiSigWalletSubmissionIterator

type MultiSigWalletSubmissionIterator struct {
	Event *MultiSigWalletSubmission // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MultiSigWalletSubmissionIterator is returned from FilterSubmission and is used to iterate over the raw logs and unpacked data for Submission events raised by the MultiSigWallet contract.

func (*MultiSigWalletSubmissionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MultiSigWalletSubmissionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MultiSigWalletSubmissionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MultiSigWalletTransactor

type MultiSigWalletTransactor struct {
	// contains filtered or unexported fields
}

MultiSigWalletTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMultiSigWalletTransactor

func NewMultiSigWalletTransactor(address common.Address, transactor bind.ContractTransactor) (*MultiSigWalletTransactor, error)

NewMultiSigWalletTransactor creates a new write-only instance of MultiSigWallet, bound to a specific deployed contract.

func (*MultiSigWalletTransactor) AddOwner

func (_MultiSigWallet *MultiSigWalletTransactor) AddOwner(opts *bind.TransactOpts, owner common.Address) (*types.Transaction, error)

AddOwner is a paid mutator transaction binding the contract method 0x7065cb48.

Solidity: function addOwner(owner address) returns()

func (*MultiSigWalletTransactor) ChangeRequirement

func (_MultiSigWallet *MultiSigWalletTransactor) ChangeRequirement(opts *bind.TransactOpts, _required *big.Int) (*types.Transaction, error)

ChangeRequirement is a paid mutator transaction binding the contract method 0xba51a6df.

Solidity: function changeRequirement(_required uint256) returns()

func (*MultiSigWalletTransactor) ConfirmTransaction

func (_MultiSigWallet *MultiSigWalletTransactor) ConfirmTransaction(opts *bind.TransactOpts, transactionId *big.Int) (*types.Transaction, error)

ConfirmTransaction is a paid mutator transaction binding the contract method 0xc01a8c84.

Solidity: function confirmTransaction(transactionId uint256) returns()

func (*MultiSigWalletTransactor) ExecuteTransaction

func (_MultiSigWallet *MultiSigWalletTransactor) ExecuteTransaction(opts *bind.TransactOpts, transactionId *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xee22610b.

Solidity: function executeTransaction(transactionId uint256) returns()

func (*MultiSigWalletTransactor) RemoveOwner

func (_MultiSigWallet *MultiSigWalletTransactor) RemoveOwner(opts *bind.TransactOpts, owner common.Address) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0x173825d9.

Solidity: function removeOwner(owner address) returns()

func (*MultiSigWalletTransactor) ReplaceOwner

func (_MultiSigWallet *MultiSigWalletTransactor) ReplaceOwner(opts *bind.TransactOpts, owner common.Address, newOwner common.Address) (*types.Transaction, error)

ReplaceOwner is a paid mutator transaction binding the contract method 0xe20056e6.

Solidity: function replaceOwner(owner address, newOwner address) returns()

func (*MultiSigWalletTransactor) RevokeConfirmation

func (_MultiSigWallet *MultiSigWalletTransactor) RevokeConfirmation(opts *bind.TransactOpts, transactionId *big.Int) (*types.Transaction, error)

RevokeConfirmation is a paid mutator transaction binding the contract method 0x20ea8d86.

Solidity: function revokeConfirmation(transactionId uint256) returns()

func (*MultiSigWalletTransactor) SubmitTransaction

func (_MultiSigWallet *MultiSigWalletTransactor) SubmitTransaction(opts *bind.TransactOpts, destination common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SubmitTransaction is a paid mutator transaction binding the contract method 0xc6427474.

Solidity: function submitTransaction(destination address, value uint256, data bytes) returns(transactionId uint256)

type MultiSigWalletTransactorRaw

type MultiSigWalletTransactorRaw struct {
	Contract *MultiSigWalletTransactor // Generic write-only contract binding to access the raw methods on
}

MultiSigWalletTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MultiSigWalletTransactorRaw) Transact

func (_MultiSigWallet *MultiSigWalletTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSigWalletTransactorRaw) Transfer

func (_MultiSigWallet *MultiSigWalletTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSigWalletTransactorSession

type MultiSigWalletTransactorSession struct {
	Contract     *MultiSigWalletTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

MultiSigWalletTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MultiSigWalletTransactorSession) AddOwner

func (_MultiSigWallet *MultiSigWalletTransactorSession) AddOwner(owner common.Address) (*types.Transaction, error)

AddOwner is a paid mutator transaction binding the contract method 0x7065cb48.

Solidity: function addOwner(owner address) returns()

func (*MultiSigWalletTransactorSession) ChangeRequirement

func (_MultiSigWallet *MultiSigWalletTransactorSession) ChangeRequirement(_required *big.Int) (*types.Transaction, error)

ChangeRequirement is a paid mutator transaction binding the contract method 0xba51a6df.

Solidity: function changeRequirement(_required uint256) returns()

func (*MultiSigWalletTransactorSession) ConfirmTransaction

func (_MultiSigWallet *MultiSigWalletTransactorSession) ConfirmTransaction(transactionId *big.Int) (*types.Transaction, error)

ConfirmTransaction is a paid mutator transaction binding the contract method 0xc01a8c84.

Solidity: function confirmTransaction(transactionId uint256) returns()

func (*MultiSigWalletTransactorSession) ExecuteTransaction

func (_MultiSigWallet *MultiSigWalletTransactorSession) ExecuteTransaction(transactionId *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xee22610b.

Solidity: function executeTransaction(transactionId uint256) returns()

func (*MultiSigWalletTransactorSession) RemoveOwner

func (_MultiSigWallet *MultiSigWalletTransactorSession) RemoveOwner(owner common.Address) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0x173825d9.

Solidity: function removeOwner(owner address) returns()

func (*MultiSigWalletTransactorSession) ReplaceOwner

func (_MultiSigWallet *MultiSigWalletTransactorSession) ReplaceOwner(owner common.Address, newOwner common.Address) (*types.Transaction, error)

ReplaceOwner is a paid mutator transaction binding the contract method 0xe20056e6.

Solidity: function replaceOwner(owner address, newOwner address) returns()

func (*MultiSigWalletTransactorSession) RevokeConfirmation

func (_MultiSigWallet *MultiSigWalletTransactorSession) RevokeConfirmation(transactionId *big.Int) (*types.Transaction, error)

RevokeConfirmation is a paid mutator transaction binding the contract method 0x20ea8d86.

Solidity: function revokeConfirmation(transactionId uint256) returns()

func (*MultiSigWalletTransactorSession) SubmitTransaction

func (_MultiSigWallet *MultiSigWalletTransactorSession) SubmitTransaction(destination common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SubmitTransaction is a paid mutator transaction binding the contract method 0xc6427474.

Solidity: function submitTransaction(destination address, value uint256, data bytes) returns(transactionId uint256)

type PLCRCommitVoteTX

type PLCRCommitVoteTX struct {
	MultisigAddress string
	PollID          *big.Int
	Amount          *big.Int
	// Salt should be a random integer. You can generate this by calling
	// rand.Int63() and converting it to a *big.Int
	Salt *big.Int
	Vote bool
}

PLCRCommitVoteTX calls the commitVote method on the PLCR voting contract

func (*PLCRCommitVoteTX) Submit

func (params *PLCRCommitVoteTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the commit transaction

type PLCRDepositTX

type PLCRDepositTX struct {
	MultisigAddress string
	Amount          *big.Int
}

PLCRDepositTX locks up a number of tokens in the TCR's PLCR voting contract

func (*PLCRDepositTX) GenerateSequence

func (params *PLCRDepositTX) GenerateSequence(w *ethWriter) ([]TXSubmitter, error)

GenerateSequence submits the deposit transaction sequence

type PLCRRescueTokensTX

type PLCRRescueTokensTX struct {
	MultisigAddress string
	PollID          *big.Int
}

PLCRRescueTokensTX rescues tokens locked in a poll where the user's vote was never revealed

func (*PLCRRescueTokensTX) Submit

func (params *PLCRRescueTokensTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the rescue tokens transaction

type PLCRRevealVoteTX

type PLCRRevealVoteTX struct {
	MultisigAddress string
	PollID          *big.Int
	Salt            *big.Int
	Vote            bool
}

PLCRRevealVote reveals a previously committed vote on the PLCR contract

func (*PLCRRevealVoteTX) Submit

func (params *PLCRRevealVoteTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the reveal transaction

type PLCRVoting

type PLCRVoting struct {
	PLCRVotingCaller     // Read-only binding to the contract
	PLCRVotingTransactor // Write-only binding to the contract
	PLCRVotingFilterer   // Log filterer for contract events
}

PLCRVoting is an auto generated Go binding around an Ethereum contract.

func NewPLCRVoting

func NewPLCRVoting(address common.Address, backend bind.ContractBackend) (*PLCRVoting, error)

NewPLCRVoting creates a new instance of PLCRVoting, bound to a specific deployed contract.

type PLCRVotingCaller

type PLCRVotingCaller struct {
	// contains filtered or unexported fields
}

PLCRVotingCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPLCRVotingCaller

func NewPLCRVotingCaller(address common.Address, caller bind.ContractCaller) (*PLCRVotingCaller, error)

NewPLCRVotingCaller creates a new read-only instance of PLCRVoting, bound to a specific deployed contract.

func (*PLCRVotingCaller) AttrUUID

func (_PLCRVoting *PLCRVotingCaller) AttrUUID(opts *bind.CallOpts, _user common.Address, _pollID *big.Int) ([32]byte, error)

AttrUUID is a free data retrieval call binding the contract method 0xa1103f37.

Solidity: function attrUUID(_user address, _pollID uint256) constant returns(UUID bytes32)

func (*PLCRVotingCaller) CommitPeriodActive

func (_PLCRVoting *PLCRVotingCaller) CommitPeriodActive(opts *bind.CallOpts, _pollID *big.Int) (bool, error)

CommitPeriodActive is a free data retrieval call binding the contract method 0xa4439dc5.

Solidity: function commitPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingCaller) DidCommit

func (_PLCRVoting *PLCRVotingCaller) DidCommit(opts *bind.CallOpts, _voter common.Address, _pollID *big.Int) (bool, error)

DidCommit is a free data retrieval call binding the contract method 0x7f97e836.

Solidity: function didCommit(_voter address, _pollID uint256) constant returns(committed bool)

func (*PLCRVotingCaller) DidReveal

func (_PLCRVoting *PLCRVotingCaller) DidReveal(opts *bind.CallOpts, _voter common.Address, _pollID *big.Int) (bool, error)

DidReveal is a free data retrieval call binding the contract method 0xaa7ca464.

Solidity: function didReveal(_voter address, _pollID uint256) constant returns(revealed bool)

func (*PLCRVotingCaller) GetCommitHash

func (_PLCRVoting *PLCRVotingCaller) GetCommitHash(opts *bind.CallOpts, _voter common.Address, _pollID *big.Int) ([32]byte, error)

GetCommitHash is a free data retrieval call binding the contract method 0xd901402b.

Solidity: function getCommitHash(_voter address, _pollID uint256) constant returns(commitHash bytes32)

func (*PLCRVotingCaller) GetInsertPointForNumTokens

func (_PLCRVoting *PLCRVotingCaller) GetInsertPointForNumTokens(opts *bind.CallOpts, _voter common.Address, _numTokens *big.Int, _pollID *big.Int) (*big.Int, error)

GetInsertPointForNumTokens is a free data retrieval call binding the contract method 0x2c052031.

Solidity: function getInsertPointForNumTokens(_voter address, _numTokens uint256, _pollID uint256) constant returns(prevNode uint256)

func (*PLCRVotingCaller) GetLastNode

func (_PLCRVoting *PLCRVotingCaller) GetLastNode(opts *bind.CallOpts, _voter common.Address) (*big.Int, error)

GetLastNode is a free data retrieval call binding the contract method 0x427fa1d2.

Solidity: function getLastNode(_voter address) constant returns(pollID uint256)

func (*PLCRVotingCaller) GetLockedTokens

func (_PLCRVoting *PLCRVotingCaller) GetLockedTokens(opts *bind.CallOpts, _voter common.Address) (*big.Int, error)

GetLockedTokens is a free data retrieval call binding the contract method 0x6b2d95d4.

Solidity: function getLockedTokens(_voter address) constant returns(numTokens uint256)

func (*PLCRVotingCaller) GetNumPassingTokens

func (_PLCRVoting *PLCRVotingCaller) GetNumPassingTokens(opts *bind.CallOpts, _voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumPassingTokens is a free data retrieval call binding the contract method 0x0c03fbd7.

Solidity: function getNumPassingTokens(_voter address, _pollID uint256) constant returns(correctVotes uint256)

func (*PLCRVotingCaller) GetNumTokens

func (_PLCRVoting *PLCRVotingCaller) GetNumTokens(opts *bind.CallOpts, _voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumTokens is a free data retrieval call binding the contract method 0xd1382092.

Solidity: function getNumTokens(_voter address, _pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingCaller) GetTotalNumberOfTokensForWinningOption

func (_PLCRVoting *PLCRVotingCaller) GetTotalNumberOfTokensForWinningOption(opts *bind.CallOpts, _pollID *big.Int) (*big.Int, error)

GetTotalNumberOfTokensForWinningOption is a free data retrieval call binding the contract method 0x053e71a6.

Solidity: function getTotalNumberOfTokensForWinningOption(_pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingCaller) INITIALPOLLNONCE

func (_PLCRVoting *PLCRVotingCaller) INITIALPOLLNONCE(opts *bind.CallOpts) (*big.Int, error)

INITIALPOLLNONCE is a free data retrieval call binding the contract method 0x2173a10f.

Solidity: function INITIAL_POLL_NONCE() constant returns(uint256)

func (*PLCRVotingCaller) IsExpired

func (_PLCRVoting *PLCRVotingCaller) IsExpired(opts *bind.CallOpts, _terminationDate *big.Int) (bool, error)

IsExpired is a free data retrieval call binding the contract method 0xd9548e53.

Solidity: function isExpired(_terminationDate uint256) constant returns(expired bool)

func (*PLCRVotingCaller) IsPassed

func (_PLCRVoting *PLCRVotingCaller) IsPassed(opts *bind.CallOpts, _pollID *big.Int) (bool, error)

IsPassed is a free data retrieval call binding the contract method 0x49403183.

Solidity: function isPassed(_pollID uint256) constant returns(passed bool)

func (*PLCRVotingCaller) PollEnded

func (_PLCRVoting *PLCRVotingCaller) PollEnded(opts *bind.CallOpts, _pollID *big.Int) (bool, error)

PollEnded is a free data retrieval call binding the contract method 0xee684830.

Solidity: function pollEnded(_pollID uint256) constant returns(ended bool)

func (*PLCRVotingCaller) PollExists

func (_PLCRVoting *PLCRVotingCaller) PollExists(opts *bind.CallOpts, _pollID *big.Int) (bool, error)

PollExists is a free data retrieval call binding the contract method 0x88d21ff3.

Solidity: function pollExists(_pollID uint256) constant returns(exists bool)

func (*PLCRVotingCaller) PollMap

func (_PLCRVoting *PLCRVotingCaller) PollMap(opts *bind.CallOpts, arg0 *big.Int) (struct {
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	VoteQuorum    *big.Int
	VotesFor      *big.Int
	VotesAgainst  *big.Int
}, error)

PollMap is a free data retrieval call binding the contract method 0x6148fed5.

Solidity: function pollMap( uint256) constant returns(commitEndDate uint256, revealEndDate uint256, voteQuorum uint256, votesFor uint256, votesAgainst uint256)

func (*PLCRVotingCaller) PollNonce

func (_PLCRVoting *PLCRVotingCaller) PollNonce(opts *bind.CallOpts) (*big.Int, error)

PollNonce is a free data retrieval call binding the contract method 0x97508f36.

Solidity: function pollNonce() constant returns(uint256)

func (*PLCRVotingCaller) RevealPeriodActive

func (_PLCRVoting *PLCRVotingCaller) RevealPeriodActive(opts *bind.CallOpts, _pollID *big.Int) (bool, error)

RevealPeriodActive is a free data retrieval call binding the contract method 0x441c77c0.

Solidity: function revealPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingCaller) Token

func (_PLCRVoting *PLCRVotingCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*PLCRVotingCaller) ValidPosition

func (_PLCRVoting *PLCRVotingCaller) ValidPosition(opts *bind.CallOpts, _prevID *big.Int, _nextID *big.Int, _voter common.Address, _numTokens *big.Int) (bool, error)

ValidPosition is a free data retrieval call binding the contract method 0x819b0293.

Solidity: function validPosition(_prevID uint256, _nextID uint256, _voter address, _numTokens uint256) constant returns(valid bool)

func (*PLCRVotingCaller) VoteTokenBalance

func (_PLCRVoting *PLCRVotingCaller) VoteTokenBalance(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

VoteTokenBalance is a free data retrieval call binding the contract method 0x3b930294.

Solidity: function voteTokenBalance( address) constant returns(uint256)

type PLCRVotingCallerRaw

type PLCRVotingCallerRaw struct {
	Contract *PLCRVotingCaller // Generic read-only contract binding to access the raw methods on
}

PLCRVotingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PLCRVotingCallerRaw) Call

func (_PLCRVoting *PLCRVotingCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PLCRVotingCallerSession

type PLCRVotingCallerSession struct {
	Contract *PLCRVotingCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

PLCRVotingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PLCRVotingCallerSession) AttrUUID

func (_PLCRVoting *PLCRVotingCallerSession) AttrUUID(_user common.Address, _pollID *big.Int) ([32]byte, error)

AttrUUID is a free data retrieval call binding the contract method 0xa1103f37.

Solidity: function attrUUID(_user address, _pollID uint256) constant returns(UUID bytes32)

func (*PLCRVotingCallerSession) CommitPeriodActive

func (_PLCRVoting *PLCRVotingCallerSession) CommitPeriodActive(_pollID *big.Int) (bool, error)

CommitPeriodActive is a free data retrieval call binding the contract method 0xa4439dc5.

Solidity: function commitPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingCallerSession) DidCommit

func (_PLCRVoting *PLCRVotingCallerSession) DidCommit(_voter common.Address, _pollID *big.Int) (bool, error)

DidCommit is a free data retrieval call binding the contract method 0x7f97e836.

Solidity: function didCommit(_voter address, _pollID uint256) constant returns(committed bool)

func (*PLCRVotingCallerSession) DidReveal

func (_PLCRVoting *PLCRVotingCallerSession) DidReveal(_voter common.Address, _pollID *big.Int) (bool, error)

DidReveal is a free data retrieval call binding the contract method 0xaa7ca464.

Solidity: function didReveal(_voter address, _pollID uint256) constant returns(revealed bool)

func (*PLCRVotingCallerSession) GetCommitHash

func (_PLCRVoting *PLCRVotingCallerSession) GetCommitHash(_voter common.Address, _pollID *big.Int) ([32]byte, error)

GetCommitHash is a free data retrieval call binding the contract method 0xd901402b.

Solidity: function getCommitHash(_voter address, _pollID uint256) constant returns(commitHash bytes32)

func (*PLCRVotingCallerSession) GetInsertPointForNumTokens

func (_PLCRVoting *PLCRVotingCallerSession) GetInsertPointForNumTokens(_voter common.Address, _numTokens *big.Int, _pollID *big.Int) (*big.Int, error)

GetInsertPointForNumTokens is a free data retrieval call binding the contract method 0x2c052031.

Solidity: function getInsertPointForNumTokens(_voter address, _numTokens uint256, _pollID uint256) constant returns(prevNode uint256)

func (*PLCRVotingCallerSession) GetLastNode

func (_PLCRVoting *PLCRVotingCallerSession) GetLastNode(_voter common.Address) (*big.Int, error)

GetLastNode is a free data retrieval call binding the contract method 0x427fa1d2.

Solidity: function getLastNode(_voter address) constant returns(pollID uint256)

func (*PLCRVotingCallerSession) GetLockedTokens

func (_PLCRVoting *PLCRVotingCallerSession) GetLockedTokens(_voter common.Address) (*big.Int, error)

GetLockedTokens is a free data retrieval call binding the contract method 0x6b2d95d4.

Solidity: function getLockedTokens(_voter address) constant returns(numTokens uint256)

func (*PLCRVotingCallerSession) GetNumPassingTokens

func (_PLCRVoting *PLCRVotingCallerSession) GetNumPassingTokens(_voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumPassingTokens is a free data retrieval call binding the contract method 0x0c03fbd7.

Solidity: function getNumPassingTokens(_voter address, _pollID uint256) constant returns(correctVotes uint256)

func (*PLCRVotingCallerSession) GetNumTokens

func (_PLCRVoting *PLCRVotingCallerSession) GetNumTokens(_voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumTokens is a free data retrieval call binding the contract method 0xd1382092.

Solidity: function getNumTokens(_voter address, _pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingCallerSession) GetTotalNumberOfTokensForWinningOption

func (_PLCRVoting *PLCRVotingCallerSession) GetTotalNumberOfTokensForWinningOption(_pollID *big.Int) (*big.Int, error)

GetTotalNumberOfTokensForWinningOption is a free data retrieval call binding the contract method 0x053e71a6.

Solidity: function getTotalNumberOfTokensForWinningOption(_pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingCallerSession) INITIALPOLLNONCE

func (_PLCRVoting *PLCRVotingCallerSession) INITIALPOLLNONCE() (*big.Int, error)

INITIALPOLLNONCE is a free data retrieval call binding the contract method 0x2173a10f.

Solidity: function INITIAL_POLL_NONCE() constant returns(uint256)

func (*PLCRVotingCallerSession) IsExpired

func (_PLCRVoting *PLCRVotingCallerSession) IsExpired(_terminationDate *big.Int) (bool, error)

IsExpired is a free data retrieval call binding the contract method 0xd9548e53.

Solidity: function isExpired(_terminationDate uint256) constant returns(expired bool)

func (*PLCRVotingCallerSession) IsPassed

func (_PLCRVoting *PLCRVotingCallerSession) IsPassed(_pollID *big.Int) (bool, error)

IsPassed is a free data retrieval call binding the contract method 0x49403183.

Solidity: function isPassed(_pollID uint256) constant returns(passed bool)

func (*PLCRVotingCallerSession) PollEnded

func (_PLCRVoting *PLCRVotingCallerSession) PollEnded(_pollID *big.Int) (bool, error)

PollEnded is a free data retrieval call binding the contract method 0xee684830.

Solidity: function pollEnded(_pollID uint256) constant returns(ended bool)

func (*PLCRVotingCallerSession) PollExists

func (_PLCRVoting *PLCRVotingCallerSession) PollExists(_pollID *big.Int) (bool, error)

PollExists is a free data retrieval call binding the contract method 0x88d21ff3.

Solidity: function pollExists(_pollID uint256) constant returns(exists bool)

func (*PLCRVotingCallerSession) PollMap

func (_PLCRVoting *PLCRVotingCallerSession) PollMap(arg0 *big.Int) (struct {
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	VoteQuorum    *big.Int
	VotesFor      *big.Int
	VotesAgainst  *big.Int
}, error)

PollMap is a free data retrieval call binding the contract method 0x6148fed5.

Solidity: function pollMap( uint256) constant returns(commitEndDate uint256, revealEndDate uint256, voteQuorum uint256, votesFor uint256, votesAgainst uint256)

func (*PLCRVotingCallerSession) PollNonce

func (_PLCRVoting *PLCRVotingCallerSession) PollNonce() (*big.Int, error)

PollNonce is a free data retrieval call binding the contract method 0x97508f36.

Solidity: function pollNonce() constant returns(uint256)

func (*PLCRVotingCallerSession) RevealPeriodActive

func (_PLCRVoting *PLCRVotingCallerSession) RevealPeriodActive(_pollID *big.Int) (bool, error)

RevealPeriodActive is a free data retrieval call binding the contract method 0x441c77c0.

Solidity: function revealPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingCallerSession) Token

func (_PLCRVoting *PLCRVotingCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*PLCRVotingCallerSession) ValidPosition

func (_PLCRVoting *PLCRVotingCallerSession) ValidPosition(_prevID *big.Int, _nextID *big.Int, _voter common.Address, _numTokens *big.Int) (bool, error)

ValidPosition is a free data retrieval call binding the contract method 0x819b0293.

Solidity: function validPosition(_prevID uint256, _nextID uint256, _voter address, _numTokens uint256) constant returns(valid bool)

func (*PLCRVotingCallerSession) VoteTokenBalance

func (_PLCRVoting *PLCRVotingCallerSession) VoteTokenBalance(arg0 common.Address) (*big.Int, error)

VoteTokenBalance is a free data retrieval call binding the contract method 0x3b930294.

Solidity: function voteTokenBalance( address) constant returns(uint256)

type PLCRVotingFilterer

type PLCRVotingFilterer struct {
	// contains filtered or unexported fields
}

PLCRVotingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPLCRVotingFilterer

func NewPLCRVotingFilterer(address common.Address, filterer bind.ContractFilterer) (*PLCRVotingFilterer, error)

NewPLCRVotingFilterer creates a new log filterer instance of PLCRVoting, bound to a specific deployed contract.

func (*PLCRVotingFilterer) FilterPollCreated

func (_PLCRVoting *PLCRVotingFilterer) FilterPollCreated(opts *bind.FilterOpts, pollID []*big.Int, creator []common.Address) (*PLCRVotingPollCreatedIterator, error)

FilterPollCreated is a free log retrieval operation binding the contract event 0x404f1f1c229d9eb2a949e7584da6ffde9d059ef2169f487ca815434cce0640d0.

Solidity: e _PollCreated(voteQuorum uint256, commitEndDate uint256, revealEndDate uint256, pollID indexed uint256, creator indexed address)

func (*PLCRVotingFilterer) FilterTokensRescued

func (_PLCRVoting *PLCRVotingFilterer) FilterTokensRescued(opts *bind.FilterOpts, pollID []*big.Int, voter []common.Address) (*PLCRVotingTokensRescuedIterator, error)

FilterTokensRescued is a free log retrieval operation binding the contract event 0x402507661c8c8cb90e0a796450b8bdd28b6c516f05279c0cd29e84c344e1699a.

Solidity: e _TokensRescued(pollID indexed uint256, voter indexed address)

func (*PLCRVotingFilterer) FilterVoteCommitted

func (_PLCRVoting *PLCRVotingFilterer) FilterVoteCommitted(opts *bind.FilterOpts, pollID []*big.Int, voter []common.Address) (*PLCRVotingVoteCommittedIterator, error)

FilterVoteCommitted is a free log retrieval operation binding the contract event 0xea7979e4280d7e6bffc1c7d83a1ac99f16d02ecc14465ce41016226783b663d7.

Solidity: e _VoteCommitted(pollID indexed uint256, numTokens uint256, voter indexed address)

func (*PLCRVotingFilterer) FilterVoteRevealed

func (_PLCRVoting *PLCRVotingFilterer) FilterVoteRevealed(opts *bind.FilterOpts, pollID []*big.Int, choice []*big.Int, voter []common.Address) (*PLCRVotingVoteRevealedIterator, error)

FilterVoteRevealed is a free log retrieval operation binding the contract event 0x9b19aaec524fad29c0ced9b9973a15e3045d7c3be156d71394ab40f0d5f119ff.

Solidity: e _VoteRevealed(pollID indexed uint256, numTokens uint256, votesFor uint256, votesAgainst uint256, choice indexed uint256, voter indexed address, salt uint256)

func (*PLCRVotingFilterer) FilterVotingRightsGranted

func (_PLCRVoting *PLCRVotingFilterer) FilterVotingRightsGranted(opts *bind.FilterOpts, voter []common.Address) (*PLCRVotingVotingRightsGrantedIterator, error)

FilterVotingRightsGranted is a free log retrieval operation binding the contract event 0xf7aaf024511d9982df8cd0d437c71c30106e6848cd1ba3d288d7a9c0e276aeda.

Solidity: e _VotingRightsGranted(numTokens uint256, voter indexed address)

func (*PLCRVotingFilterer) FilterVotingRightsWithdrawn

func (_PLCRVoting *PLCRVotingFilterer) FilterVotingRightsWithdrawn(opts *bind.FilterOpts, voter []common.Address) (*PLCRVotingVotingRightsWithdrawnIterator, error)

FilterVotingRightsWithdrawn is a free log retrieval operation binding the contract event 0xfaeb7dbb9992397d26ea1944efd40c80b40f702faf69b46c67ad10aba68ccb79.

Solidity: e _VotingRightsWithdrawn(numTokens uint256, voter indexed address)

func (*PLCRVotingFilterer) WatchPollCreated

func (_PLCRVoting *PLCRVotingFilterer) WatchPollCreated(opts *bind.WatchOpts, sink chan<- *PLCRVotingPollCreated, pollID []*big.Int, creator []common.Address) (event.Subscription, error)

WatchPollCreated is a free log subscription operation binding the contract event 0x404f1f1c229d9eb2a949e7584da6ffde9d059ef2169f487ca815434cce0640d0.

Solidity: e _PollCreated(voteQuorum uint256, commitEndDate uint256, revealEndDate uint256, pollID indexed uint256, creator indexed address)

func (*PLCRVotingFilterer) WatchTokensRescued

func (_PLCRVoting *PLCRVotingFilterer) WatchTokensRescued(opts *bind.WatchOpts, sink chan<- *PLCRVotingTokensRescued, pollID []*big.Int, voter []common.Address) (event.Subscription, error)

WatchTokensRescued is a free log subscription operation binding the contract event 0x402507661c8c8cb90e0a796450b8bdd28b6c516f05279c0cd29e84c344e1699a.

Solidity: e _TokensRescued(pollID indexed uint256, voter indexed address)

func (*PLCRVotingFilterer) WatchVoteCommitted

func (_PLCRVoting *PLCRVotingFilterer) WatchVoteCommitted(opts *bind.WatchOpts, sink chan<- *PLCRVotingVoteCommitted, pollID []*big.Int, voter []common.Address) (event.Subscription, error)

WatchVoteCommitted is a free log subscription operation binding the contract event 0xea7979e4280d7e6bffc1c7d83a1ac99f16d02ecc14465ce41016226783b663d7.

Solidity: e _VoteCommitted(pollID indexed uint256, numTokens uint256, voter indexed address)

func (*PLCRVotingFilterer) WatchVoteRevealed

func (_PLCRVoting *PLCRVotingFilterer) WatchVoteRevealed(opts *bind.WatchOpts, sink chan<- *PLCRVotingVoteRevealed, pollID []*big.Int, choice []*big.Int, voter []common.Address) (event.Subscription, error)

WatchVoteRevealed is a free log subscription operation binding the contract event 0x9b19aaec524fad29c0ced9b9973a15e3045d7c3be156d71394ab40f0d5f119ff.

Solidity: e _VoteRevealed(pollID indexed uint256, numTokens uint256, votesFor uint256, votesAgainst uint256, choice indexed uint256, voter indexed address, salt uint256)

func (*PLCRVotingFilterer) WatchVotingRightsGranted

func (_PLCRVoting *PLCRVotingFilterer) WatchVotingRightsGranted(opts *bind.WatchOpts, sink chan<- *PLCRVotingVotingRightsGranted, voter []common.Address) (event.Subscription, error)

WatchVotingRightsGranted is a free log subscription operation binding the contract event 0xf7aaf024511d9982df8cd0d437c71c30106e6848cd1ba3d288d7a9c0e276aeda.

Solidity: e _VotingRightsGranted(numTokens uint256, voter indexed address)

func (*PLCRVotingFilterer) WatchVotingRightsWithdrawn

func (_PLCRVoting *PLCRVotingFilterer) WatchVotingRightsWithdrawn(opts *bind.WatchOpts, sink chan<- *PLCRVotingVotingRightsWithdrawn, voter []common.Address) (event.Subscription, error)

WatchVotingRightsWithdrawn is a free log subscription operation binding the contract event 0xfaeb7dbb9992397d26ea1944efd40c80b40f702faf69b46c67ad10aba68ccb79.

Solidity: e _VotingRightsWithdrawn(numTokens uint256, voter indexed address)

type PLCRVotingPollCreated

type PLCRVotingPollCreated struct {
	VoteQuorum    *big.Int
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	PollID        *big.Int
	Creator       common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PLCRVotingPollCreated represents a PollCreated event raised by the PLCRVoting contract.

func DecodePollCreatedEvent

func DecodePollCreatedEvent(topics []common.Hash, data []byte) (*PLCRVotingPollCreated, error)

DecodePollCreatedEvent decodes data from an ABI-encoded byte array slice into a PLCRVotingPollCreated struct

type PLCRVotingPollCreatedIterator

type PLCRVotingPollCreatedIterator struct {
	Event *PLCRVotingPollCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingPollCreatedIterator is returned from FilterPollCreated and is used to iterate over the raw logs and unpacked data for PollCreated events raised by the PLCRVoting contract.

func (*PLCRVotingPollCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingPollCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingPollCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRVotingRaw

type PLCRVotingRaw struct {
	Contract *PLCRVoting // Generic contract binding to access the raw methods on
}

PLCRVotingRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PLCRVotingRaw) Call

func (_PLCRVoting *PLCRVotingRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PLCRVotingRaw) Transact

func (_PLCRVoting *PLCRVotingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PLCRVotingRaw) Transfer

func (_PLCRVoting *PLCRVotingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PLCRVotingSession

type PLCRVotingSession struct {
	Contract     *PLCRVoting       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PLCRVotingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PLCRVotingSession) AttrUUID

func (_PLCRVoting *PLCRVotingSession) AttrUUID(_user common.Address, _pollID *big.Int) ([32]byte, error)

AttrUUID is a free data retrieval call binding the contract method 0xa1103f37.

Solidity: function attrUUID(_user address, _pollID uint256) constant returns(UUID bytes32)

func (*PLCRVotingSession) CommitPeriodActive

func (_PLCRVoting *PLCRVotingSession) CommitPeriodActive(_pollID *big.Int) (bool, error)

CommitPeriodActive is a free data retrieval call binding the contract method 0xa4439dc5.

Solidity: function commitPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingSession) CommitVote

func (_PLCRVoting *PLCRVotingSession) CommitVote(_pollID *big.Int, _secretHash [32]byte, _numTokens *big.Int, _prevPollID *big.Int) (*types.Transaction, error)

CommitVote is a paid mutator transaction binding the contract method 0x6cbf9c5e.

Solidity: function commitVote(_pollID uint256, _secretHash bytes32, _numTokens uint256, _prevPollID uint256) returns()

func (*PLCRVotingSession) CommitVotes

func (_PLCRVoting *PLCRVotingSession) CommitVotes(_pollIDs []*big.Int, _secretHashes [][32]byte, _numsTokens []*big.Int, _prevPollIDs []*big.Int) (*types.Transaction, error)

CommitVotes is a paid mutator transaction binding the contract method 0x3ec36b99.

Solidity: function commitVotes(_pollIDs uint256[], _secretHashes bytes32[], _numsTokens uint256[], _prevPollIDs uint256[]) returns()

func (*PLCRVotingSession) DidCommit

func (_PLCRVoting *PLCRVotingSession) DidCommit(_voter common.Address, _pollID *big.Int) (bool, error)

DidCommit is a free data retrieval call binding the contract method 0x7f97e836.

Solidity: function didCommit(_voter address, _pollID uint256) constant returns(committed bool)

func (*PLCRVotingSession) DidReveal

func (_PLCRVoting *PLCRVotingSession) DidReveal(_voter common.Address, _pollID *big.Int) (bool, error)

DidReveal is a free data retrieval call binding the contract method 0xaa7ca464.

Solidity: function didReveal(_voter address, _pollID uint256) constant returns(revealed bool)

func (*PLCRVotingSession) GetCommitHash

func (_PLCRVoting *PLCRVotingSession) GetCommitHash(_voter common.Address, _pollID *big.Int) ([32]byte, error)

GetCommitHash is a free data retrieval call binding the contract method 0xd901402b.

Solidity: function getCommitHash(_voter address, _pollID uint256) constant returns(commitHash bytes32)

func (*PLCRVotingSession) GetInsertPointForNumTokens

func (_PLCRVoting *PLCRVotingSession) GetInsertPointForNumTokens(_voter common.Address, _numTokens *big.Int, _pollID *big.Int) (*big.Int, error)

GetInsertPointForNumTokens is a free data retrieval call binding the contract method 0x2c052031.

Solidity: function getInsertPointForNumTokens(_voter address, _numTokens uint256, _pollID uint256) constant returns(prevNode uint256)

func (*PLCRVotingSession) GetLastNode

func (_PLCRVoting *PLCRVotingSession) GetLastNode(_voter common.Address) (*big.Int, error)

GetLastNode is a free data retrieval call binding the contract method 0x427fa1d2.

Solidity: function getLastNode(_voter address) constant returns(pollID uint256)

func (*PLCRVotingSession) GetLockedTokens

func (_PLCRVoting *PLCRVotingSession) GetLockedTokens(_voter common.Address) (*big.Int, error)

GetLockedTokens is a free data retrieval call binding the contract method 0x6b2d95d4.

Solidity: function getLockedTokens(_voter address) constant returns(numTokens uint256)

func (*PLCRVotingSession) GetNumPassingTokens

func (_PLCRVoting *PLCRVotingSession) GetNumPassingTokens(_voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumPassingTokens is a free data retrieval call binding the contract method 0x0c03fbd7.

Solidity: function getNumPassingTokens(_voter address, _pollID uint256) constant returns(correctVotes uint256)

func (*PLCRVotingSession) GetNumTokens

func (_PLCRVoting *PLCRVotingSession) GetNumTokens(_voter common.Address, _pollID *big.Int) (*big.Int, error)

GetNumTokens is a free data retrieval call binding the contract method 0xd1382092.

Solidity: function getNumTokens(_voter address, _pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingSession) GetTotalNumberOfTokensForWinningOption

func (_PLCRVoting *PLCRVotingSession) GetTotalNumberOfTokensForWinningOption(_pollID *big.Int) (*big.Int, error)

GetTotalNumberOfTokensForWinningOption is a free data retrieval call binding the contract method 0x053e71a6.

Solidity: function getTotalNumberOfTokensForWinningOption(_pollID uint256) constant returns(numTokens uint256)

func (*PLCRVotingSession) INITIALPOLLNONCE

func (_PLCRVoting *PLCRVotingSession) INITIALPOLLNONCE() (*big.Int, error)

INITIALPOLLNONCE is a free data retrieval call binding the contract method 0x2173a10f.

Solidity: function INITIAL_POLL_NONCE() constant returns(uint256)

func (*PLCRVotingSession) Init

func (_PLCRVoting *PLCRVotingSession) Init(_token common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x19ab453c.

Solidity: function init(_token address) returns()

func (*PLCRVotingSession) IsExpired

func (_PLCRVoting *PLCRVotingSession) IsExpired(_terminationDate *big.Int) (bool, error)

IsExpired is a free data retrieval call binding the contract method 0xd9548e53.

Solidity: function isExpired(_terminationDate uint256) constant returns(expired bool)

func (*PLCRVotingSession) IsPassed

func (_PLCRVoting *PLCRVotingSession) IsPassed(_pollID *big.Int) (bool, error)

IsPassed is a free data retrieval call binding the contract method 0x49403183.

Solidity: function isPassed(_pollID uint256) constant returns(passed bool)

func (*PLCRVotingSession) PollEnded

func (_PLCRVoting *PLCRVotingSession) PollEnded(_pollID *big.Int) (bool, error)

PollEnded is a free data retrieval call binding the contract method 0xee684830.

Solidity: function pollEnded(_pollID uint256) constant returns(ended bool)

func (*PLCRVotingSession) PollExists

func (_PLCRVoting *PLCRVotingSession) PollExists(_pollID *big.Int) (bool, error)

PollExists is a free data retrieval call binding the contract method 0x88d21ff3.

Solidity: function pollExists(_pollID uint256) constant returns(exists bool)

func (*PLCRVotingSession) PollMap

func (_PLCRVoting *PLCRVotingSession) PollMap(arg0 *big.Int) (struct {
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	VoteQuorum    *big.Int
	VotesFor      *big.Int
	VotesAgainst  *big.Int
}, error)

PollMap is a free data retrieval call binding the contract method 0x6148fed5.

Solidity: function pollMap( uint256) constant returns(commitEndDate uint256, revealEndDate uint256, voteQuorum uint256, votesFor uint256, votesAgainst uint256)

func (*PLCRVotingSession) PollNonce

func (_PLCRVoting *PLCRVotingSession) PollNonce() (*big.Int, error)

PollNonce is a free data retrieval call binding the contract method 0x97508f36.

Solidity: function pollNonce() constant returns(uint256)

func (*PLCRVotingSession) RequestVotingRights

func (_PLCRVoting *PLCRVotingSession) RequestVotingRights(_numTokens *big.Int) (*types.Transaction, error)

RequestVotingRights is a paid mutator transaction binding the contract method 0xa25236fe.

Solidity: function requestVotingRights(_numTokens uint256) returns()

func (*PLCRVotingSession) RescueTokens

func (_PLCRVoting *PLCRVotingSession) RescueTokens(_pollID *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0x97603560.

Solidity: function rescueTokens(_pollID uint256) returns()

func (*PLCRVotingSession) RescueTokensInMultiplePolls

func (_PLCRVoting *PLCRVotingSession) RescueTokensInMultiplePolls(_pollIDs []*big.Int) (*types.Transaction, error)

RescueTokensInMultiplePolls is a paid mutator transaction binding the contract method 0xbb11ed7e.

Solidity: function rescueTokensInMultiplePolls(_pollIDs uint256[]) returns()

func (*PLCRVotingSession) RevealPeriodActive

func (_PLCRVoting *PLCRVotingSession) RevealPeriodActive(_pollID *big.Int) (bool, error)

RevealPeriodActive is a free data retrieval call binding the contract method 0x441c77c0.

Solidity: function revealPeriodActive(_pollID uint256) constant returns(active bool)

func (*PLCRVotingSession) RevealVote

func (_PLCRVoting *PLCRVotingSession) RevealVote(_pollID *big.Int, _voteOption *big.Int, _salt *big.Int) (*types.Transaction, error)

RevealVote is a paid mutator transaction binding the contract method 0xb11d8bb8.

Solidity: function revealVote(_pollID uint256, _voteOption uint256, _salt uint256) returns()

func (*PLCRVotingSession) RevealVotes

func (_PLCRVoting *PLCRVotingSession) RevealVotes(_pollIDs []*big.Int, _voteOptions []*big.Int, _salts []*big.Int) (*types.Transaction, error)

RevealVotes is a paid mutator transaction binding the contract method 0x8090f92e.

Solidity: function revealVotes(_pollIDs uint256[], _voteOptions uint256[], _salts uint256[]) returns()

func (*PLCRVotingSession) StartPoll

func (_PLCRVoting *PLCRVotingSession) StartPoll(_voteQuorum *big.Int, _commitDuration *big.Int, _revealDuration *big.Int) (*types.Transaction, error)

StartPoll is a paid mutator transaction binding the contract method 0x32ed3d60.

Solidity: function startPoll(_voteQuorum uint256, _commitDuration uint256, _revealDuration uint256) returns(pollID uint256)

func (*PLCRVotingSession) Token

func (_PLCRVoting *PLCRVotingSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*PLCRVotingSession) ValidPosition

func (_PLCRVoting *PLCRVotingSession) ValidPosition(_prevID *big.Int, _nextID *big.Int, _voter common.Address, _numTokens *big.Int) (bool, error)

ValidPosition is a free data retrieval call binding the contract method 0x819b0293.

Solidity: function validPosition(_prevID uint256, _nextID uint256, _voter address, _numTokens uint256) constant returns(valid bool)

func (*PLCRVotingSession) VoteTokenBalance

func (_PLCRVoting *PLCRVotingSession) VoteTokenBalance(arg0 common.Address) (*big.Int, error)

VoteTokenBalance is a free data retrieval call binding the contract method 0x3b930294.

Solidity: function voteTokenBalance( address) constant returns(uint256)

func (*PLCRVotingSession) WithdrawVotingRights

func (_PLCRVoting *PLCRVotingSession) WithdrawVotingRights(_numTokens *big.Int) (*types.Transaction, error)

WithdrawVotingRights is a paid mutator transaction binding the contract method 0xe7b1d43c.

Solidity: function withdrawVotingRights(_numTokens uint256) returns()

type PLCRVotingTokensRescued

type PLCRVotingTokensRescued struct {
	PollID *big.Int
	Voter  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

PLCRVotingTokensRescued represents a TokensRescued event raised by the PLCRVoting contract.

func DecodeTokensRescuedEvent

func DecodeTokensRescuedEvent(topics []common.Hash, data []byte) (*PLCRVotingTokensRescued, error)

DecodeTokensRescuedEvent decodes data from an ABI-encoded byte array slice into a PLCRVotingVotingRightsWithdrawn struct

type PLCRVotingTokensRescuedIterator

type PLCRVotingTokensRescuedIterator struct {
	Event *PLCRVotingTokensRescued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingTokensRescuedIterator is returned from FilterTokensRescued and is used to iterate over the raw logs and unpacked data for TokensRescued events raised by the PLCRVoting contract.

func (*PLCRVotingTokensRescuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingTokensRescuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingTokensRescuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRVotingTransactor

type PLCRVotingTransactor struct {
	// contains filtered or unexported fields
}

PLCRVotingTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPLCRVotingTransactor

func NewPLCRVotingTransactor(address common.Address, transactor bind.ContractTransactor) (*PLCRVotingTransactor, error)

NewPLCRVotingTransactor creates a new write-only instance of PLCRVoting, bound to a specific deployed contract.

func (*PLCRVotingTransactor) CommitVote

func (_PLCRVoting *PLCRVotingTransactor) CommitVote(opts *bind.TransactOpts, _pollID *big.Int, _secretHash [32]byte, _numTokens *big.Int, _prevPollID *big.Int) (*types.Transaction, error)

CommitVote is a paid mutator transaction binding the contract method 0x6cbf9c5e.

Solidity: function commitVote(_pollID uint256, _secretHash bytes32, _numTokens uint256, _prevPollID uint256) returns()

func (*PLCRVotingTransactor) CommitVotes

func (_PLCRVoting *PLCRVotingTransactor) CommitVotes(opts *bind.TransactOpts, _pollIDs []*big.Int, _secretHashes [][32]byte, _numsTokens []*big.Int, _prevPollIDs []*big.Int) (*types.Transaction, error)

CommitVotes is a paid mutator transaction binding the contract method 0x3ec36b99.

Solidity: function commitVotes(_pollIDs uint256[], _secretHashes bytes32[], _numsTokens uint256[], _prevPollIDs uint256[]) returns()

func (*PLCRVotingTransactor) Init

func (_PLCRVoting *PLCRVotingTransactor) Init(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x19ab453c.

Solidity: function init(_token address) returns()

func (*PLCRVotingTransactor) RequestVotingRights

func (_PLCRVoting *PLCRVotingTransactor) RequestVotingRights(opts *bind.TransactOpts, _numTokens *big.Int) (*types.Transaction, error)

RequestVotingRights is a paid mutator transaction binding the contract method 0xa25236fe.

Solidity: function requestVotingRights(_numTokens uint256) returns()

func (*PLCRVotingTransactor) RescueTokens

func (_PLCRVoting *PLCRVotingTransactor) RescueTokens(opts *bind.TransactOpts, _pollID *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0x97603560.

Solidity: function rescueTokens(_pollID uint256) returns()

func (*PLCRVotingTransactor) RescueTokensInMultiplePolls

func (_PLCRVoting *PLCRVotingTransactor) RescueTokensInMultiplePolls(opts *bind.TransactOpts, _pollIDs []*big.Int) (*types.Transaction, error)

RescueTokensInMultiplePolls is a paid mutator transaction binding the contract method 0xbb11ed7e.

Solidity: function rescueTokensInMultiplePolls(_pollIDs uint256[]) returns()

func (*PLCRVotingTransactor) RevealVote

func (_PLCRVoting *PLCRVotingTransactor) RevealVote(opts *bind.TransactOpts, _pollID *big.Int, _voteOption *big.Int, _salt *big.Int) (*types.Transaction, error)

RevealVote is a paid mutator transaction binding the contract method 0xb11d8bb8.

Solidity: function revealVote(_pollID uint256, _voteOption uint256, _salt uint256) returns()

func (*PLCRVotingTransactor) RevealVotes

func (_PLCRVoting *PLCRVotingTransactor) RevealVotes(opts *bind.TransactOpts, _pollIDs []*big.Int, _voteOptions []*big.Int, _salts []*big.Int) (*types.Transaction, error)

RevealVotes is a paid mutator transaction binding the contract method 0x8090f92e.

Solidity: function revealVotes(_pollIDs uint256[], _voteOptions uint256[], _salts uint256[]) returns()

func (*PLCRVotingTransactor) StartPoll

func (_PLCRVoting *PLCRVotingTransactor) StartPoll(opts *bind.TransactOpts, _voteQuorum *big.Int, _commitDuration *big.Int, _revealDuration *big.Int) (*types.Transaction, error)

StartPoll is a paid mutator transaction binding the contract method 0x32ed3d60.

Solidity: function startPoll(_voteQuorum uint256, _commitDuration uint256, _revealDuration uint256) returns(pollID uint256)

func (*PLCRVotingTransactor) WithdrawVotingRights

func (_PLCRVoting *PLCRVotingTransactor) WithdrawVotingRights(opts *bind.TransactOpts, _numTokens *big.Int) (*types.Transaction, error)

WithdrawVotingRights is a paid mutator transaction binding the contract method 0xe7b1d43c.

Solidity: function withdrawVotingRights(_numTokens uint256) returns()

type PLCRVotingTransactorRaw

type PLCRVotingTransactorRaw struct {
	Contract *PLCRVotingTransactor // Generic write-only contract binding to access the raw methods on
}

PLCRVotingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PLCRVotingTransactorRaw) Transact

func (_PLCRVoting *PLCRVotingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PLCRVotingTransactorRaw) Transfer

func (_PLCRVoting *PLCRVotingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PLCRVotingTransactorSession

type PLCRVotingTransactorSession struct {
	Contract     *PLCRVotingTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

PLCRVotingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PLCRVotingTransactorSession) CommitVote

func (_PLCRVoting *PLCRVotingTransactorSession) CommitVote(_pollID *big.Int, _secretHash [32]byte, _numTokens *big.Int, _prevPollID *big.Int) (*types.Transaction, error)

CommitVote is a paid mutator transaction binding the contract method 0x6cbf9c5e.

Solidity: function commitVote(_pollID uint256, _secretHash bytes32, _numTokens uint256, _prevPollID uint256) returns()

func (*PLCRVotingTransactorSession) CommitVotes

func (_PLCRVoting *PLCRVotingTransactorSession) CommitVotes(_pollIDs []*big.Int, _secretHashes [][32]byte, _numsTokens []*big.Int, _prevPollIDs []*big.Int) (*types.Transaction, error)

CommitVotes is a paid mutator transaction binding the contract method 0x3ec36b99.

Solidity: function commitVotes(_pollIDs uint256[], _secretHashes bytes32[], _numsTokens uint256[], _prevPollIDs uint256[]) returns()

func (*PLCRVotingTransactorSession) Init

func (_PLCRVoting *PLCRVotingTransactorSession) Init(_token common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x19ab453c.

Solidity: function init(_token address) returns()

func (*PLCRVotingTransactorSession) RequestVotingRights

func (_PLCRVoting *PLCRVotingTransactorSession) RequestVotingRights(_numTokens *big.Int) (*types.Transaction, error)

RequestVotingRights is a paid mutator transaction binding the contract method 0xa25236fe.

Solidity: function requestVotingRights(_numTokens uint256) returns()

func (*PLCRVotingTransactorSession) RescueTokens

func (_PLCRVoting *PLCRVotingTransactorSession) RescueTokens(_pollID *big.Int) (*types.Transaction, error)

RescueTokens is a paid mutator transaction binding the contract method 0x97603560.

Solidity: function rescueTokens(_pollID uint256) returns()

func (*PLCRVotingTransactorSession) RescueTokensInMultiplePolls

func (_PLCRVoting *PLCRVotingTransactorSession) RescueTokensInMultiplePolls(_pollIDs []*big.Int) (*types.Transaction, error)

RescueTokensInMultiplePolls is a paid mutator transaction binding the contract method 0xbb11ed7e.

Solidity: function rescueTokensInMultiplePolls(_pollIDs uint256[]) returns()

func (*PLCRVotingTransactorSession) RevealVote

func (_PLCRVoting *PLCRVotingTransactorSession) RevealVote(_pollID *big.Int, _voteOption *big.Int, _salt *big.Int) (*types.Transaction, error)

RevealVote is a paid mutator transaction binding the contract method 0xb11d8bb8.

Solidity: function revealVote(_pollID uint256, _voteOption uint256, _salt uint256) returns()

func (*PLCRVotingTransactorSession) RevealVotes

func (_PLCRVoting *PLCRVotingTransactorSession) RevealVotes(_pollIDs []*big.Int, _voteOptions []*big.Int, _salts []*big.Int) (*types.Transaction, error)

RevealVotes is a paid mutator transaction binding the contract method 0x8090f92e.

Solidity: function revealVotes(_pollIDs uint256[], _voteOptions uint256[], _salts uint256[]) returns()

func (*PLCRVotingTransactorSession) StartPoll

func (_PLCRVoting *PLCRVotingTransactorSession) StartPoll(_voteQuorum *big.Int, _commitDuration *big.Int, _revealDuration *big.Int) (*types.Transaction, error)

StartPoll is a paid mutator transaction binding the contract method 0x32ed3d60.

Solidity: function startPoll(_voteQuorum uint256, _commitDuration uint256, _revealDuration uint256) returns(pollID uint256)

func (*PLCRVotingTransactorSession) WithdrawVotingRights

func (_PLCRVoting *PLCRVotingTransactorSession) WithdrawVotingRights(_numTokens *big.Int) (*types.Transaction, error)

WithdrawVotingRights is a paid mutator transaction binding the contract method 0xe7b1d43c.

Solidity: function withdrawVotingRights(_numTokens uint256) returns()

type PLCRVotingVoteCommitted

type PLCRVotingVoteCommitted struct {
	PollID    *big.Int
	NumTokens *big.Int
	Voter     common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

PLCRVotingVoteCommitted represents a VoteCommitted event raised by the PLCRVoting contract.

func DecodeVoteCommittedEvent

func DecodeVoteCommittedEvent(topics []common.Hash, data []byte) (*PLCRVotingVoteCommitted, error)

DecodeVoteCommittedEvent decodes data from an ABI-encoded byte array slice into a PCLRVotingVoteCommitted struct

type PLCRVotingVoteCommittedIterator

type PLCRVotingVoteCommittedIterator struct {
	Event *PLCRVotingVoteCommitted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingVoteCommittedIterator is returned from FilterVoteCommitted and is used to iterate over the raw logs and unpacked data for VoteCommitted events raised by the PLCRVoting contract.

func (*PLCRVotingVoteCommittedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingVoteCommittedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingVoteCommittedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRVotingVoteRevealed

type PLCRVotingVoteRevealed struct {
	PollID       *big.Int
	NumTokens    *big.Int
	VotesFor     *big.Int
	VotesAgainst *big.Int
	Choice       *big.Int
	Voter        common.Address
	Salt         *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

PLCRVotingVoteRevealed represents a VoteRevealed event raised by the PLCRVoting contract.

func DecodeVoteRevealedEvent

func DecodeVoteRevealedEvent(topics []common.Hash, data []byte) (*PLCRVotingVoteRevealed, error)

DecodeVoteRevealedEvent decodes data from an ABI-encoded byte array slice into a PCLRVotingVoteCommitted struct

type PLCRVotingVoteRevealedIterator

type PLCRVotingVoteRevealedIterator struct {
	Event *PLCRVotingVoteRevealed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingVoteRevealedIterator is returned from FilterVoteRevealed and is used to iterate over the raw logs and unpacked data for VoteRevealed events raised by the PLCRVoting contract.

func (*PLCRVotingVoteRevealedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingVoteRevealedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingVoteRevealedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRVotingVotingRightsGranted

type PLCRVotingVotingRightsGranted struct {
	NumTokens *big.Int
	Voter     common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

PLCRVotingVotingRightsGranted represents a VotingRightsGranted event raised by the PLCRVoting contract.

func DecodeVotingRightsGrantedEvent

func DecodeVotingRightsGrantedEvent(topics []common.Hash, data []byte) (*PLCRVotingVotingRightsGranted, error)

DecodeVotingRightsGrantedEvent decodes data from an ABI-encoded byte array slice into a PLCRVotingVotingRightsGranted struct

type PLCRVotingVotingRightsGrantedIterator

type PLCRVotingVotingRightsGrantedIterator struct {
	Event *PLCRVotingVotingRightsGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingVotingRightsGrantedIterator is returned from FilterVotingRightsGranted and is used to iterate over the raw logs and unpacked data for VotingRightsGranted events raised by the PLCRVoting contract.

func (*PLCRVotingVotingRightsGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingVotingRightsGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingVotingRightsGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRVotingVotingRightsWithdrawn

type PLCRVotingVotingRightsWithdrawn struct {
	NumTokens *big.Int
	Voter     common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

PLCRVotingVotingRightsWithdrawn represents a VotingRightsWithdrawn event raised by the PLCRVoting contract.

func DecodeVotingRightsWithdrawnEvent

func DecodeVotingRightsWithdrawnEvent(topics []common.Hash, data []byte) (*PLCRVotingVotingRightsWithdrawn, error)

DecodeVotingRightsWithdrawnEvent decodes data from an ABI-encoded byte array slice into a PLCRVotingVotingRightsWithdrawn struct

type PLCRVotingVotingRightsWithdrawnIterator

type PLCRVotingVotingRightsWithdrawnIterator struct {
	Event *PLCRVotingVotingRightsWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PLCRVotingVotingRightsWithdrawnIterator is returned from FilterVotingRightsWithdrawn and is used to iterate over the raw logs and unpacked data for VotingRightsWithdrawn events raised by the PLCRVoting contract.

func (*PLCRVotingVotingRightsWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PLCRVotingVotingRightsWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PLCRVotingVotingRightsWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PLCRWithdrawTX

type PLCRWithdrawTX struct {
	MultisigAddress string
	Amount          *big.Int
}

PLCRWithdraw withdraws tokens from the contract and returns it to the user's multisig wallet

func (*PLCRWithdrawTX) Submit

func (params *PLCRWithdrawTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the withdraw transaction

type Poll

type Poll struct {
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	VoteQuorum    *big.Int
	VotesFor      *big.Int
	VotesAgainst  *big.Int
}

Poll represents a poll conducted on the PLCR voting contract

type Registry

type Registry struct {
	RegistryCaller     // Read-only binding to the contract
	RegistryTransactor // Write-only binding to the contract
	RegistryFilterer   // Log filterer for contract events
}

Registry is an auto generated Go binding around an Ethereum contract.

func NewRegistry

func NewRegistry(address common.Address, backend bind.ContractBackend) (*Registry, error)

NewRegistry creates a new instance of Registry, bound to a specific deployed contract.

type RegistryApplication

type RegistryApplication struct {
	ListingHash [32]byte
	Deposit     *big.Int
	AppEndDate  *big.Int
	Data        string
	Applicant   common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryApplication represents a Application event raised by the Registry contract.

func DecodeApplicationEvent

func DecodeApplicationEvent(topics []common.Hash, data []byte) (*RegistryApplication, error)

DecodeApplicationEvent decodes data from a topic list and an ABI-encoded byte slice into a RegistryApplication struct

type RegistryApplicationIterator

type RegistryApplicationIterator struct {
	Event *RegistryApplication // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryApplicationIterator is returned from FilterApplication and is used to iterate over the raw logs and unpacked data for Application events raised by the Registry contract.

func (*RegistryApplicationIterator) Close

func (it *RegistryApplicationIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryApplicationIterator) Error

func (it *RegistryApplicationIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryApplicationIterator) Next

func (it *RegistryApplicationIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryApplicationRemoved

type RegistryApplicationRemoved struct {
	ListingHash [32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryApplicationRemoved represents a ApplicationRemoved event raised by the Registry contract.

func DecodeApplicationRemovedEvent

func DecodeApplicationRemovedEvent(topics []common.Hash, data []byte) (*RegistryApplicationRemoved, error)

DecodeApplicationRemovedEvent decodes data from an ABI-encoded byte array slice into a RegistryApplicationRemoved struct

type RegistryApplicationRemovedIterator

type RegistryApplicationRemovedIterator struct {
	Event *RegistryApplicationRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryApplicationRemovedIterator is returned from FilterApplicationRemoved and is used to iterate over the raw logs and unpacked data for ApplicationRemoved events raised by the Registry contract.

func (*RegistryApplicationRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryApplicationRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryApplicationRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryApplicationWhitelisted

type RegistryApplicationWhitelisted struct {
	ListingHash [32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryApplicationWhitelisted represents a ApplicationWhitelisted event raised by the Registry contract.

func DecodeApplicationWhitelistedEvent

func DecodeApplicationWhitelistedEvent(topics []common.Hash, data []byte) (*RegistryApplicationWhitelisted, error)

DecodeApplicationWhitelistedEvent decodes data from an ABI-encoded byte array slice into a RegistryApplicationWhitelisted struct

type RegistryApplicationWhitelistedIterator

type RegistryApplicationWhitelistedIterator struct {
	Event *RegistryApplicationWhitelisted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryApplicationWhitelistedIterator is returned from FilterApplicationWhitelisted and is used to iterate over the raw logs and unpacked data for ApplicationWhitelisted events raised by the Registry contract.

func (*RegistryApplicationWhitelistedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryApplicationWhitelistedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryApplicationWhitelistedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryApplyTX

type RegistryApplyTX struct {
	MultisigAddress string
	Amount          *big.Int
	TwitterHandle   string
}

RegistryApplyTX nominates a twitter handle for inclusion on the TCR

func (*RegistryApplyTX) GenerateSequence

func (params *RegistryApplyTX) GenerateSequence(w *ethWriter) ([]TXSubmitter, error)

GenerateSequence submits the nominate transaction sequence

type RegistryCaller

type RegistryCaller struct {
	// contains filtered or unexported fields
}

RegistryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRegistryCaller

func NewRegistryCaller(address common.Address, caller bind.ContractCaller) (*RegistryCaller, error)

NewRegistryCaller creates a new read-only instance of Registry, bound to a specific deployed contract.

func (*RegistryCaller) AppWasMade

func (_Registry *RegistryCaller) AppWasMade(opts *bind.CallOpts, _listingHash [32]byte) (bool, error)

AppWasMade is a free data retrieval call binding the contract method 0x8cf8151f.

Solidity: function appWasMade(_listingHash bytes32) constant returns(exists bool)

func (*RegistryCaller) CanBeWhitelisted

func (_Registry *RegistryCaller) CanBeWhitelisted(opts *bind.CallOpts, _listingHash [32]byte) (bool, error)

CanBeWhitelisted is a free data retrieval call binding the contract method 0x691a38ab.

Solidity: function canBeWhitelisted(_listingHash bytes32) constant returns(bool)

func (*RegistryCaller) ChallengeCanBeResolved

func (_Registry *RegistryCaller) ChallengeCanBeResolved(opts *bind.CallOpts, _listingHash [32]byte) (bool, error)

ChallengeCanBeResolved is a free data retrieval call binding the contract method 0x77609a41.

Solidity: function challengeCanBeResolved(_listingHash bytes32) constant returns(bool)

func (*RegistryCaller) ChallengeExists

func (_Registry *RegistryCaller) ChallengeExists(opts *bind.CallOpts, _listingHash [32]byte) (bool, error)

ChallengeExists is a free data retrieval call binding the contract method 0x1b7bbecb.

Solidity: function challengeExists(_listingHash bytes32) constant returns(bool)

func (*RegistryCaller) Challenges

func (_Registry *RegistryCaller) Challenges(opts *bind.CallOpts, arg0 *big.Int) (struct {
	RewardPool  *big.Int
	Challenger  common.Address
	Resolved    bool
	Stake       *big.Int
	TotalTokens *big.Int
}, error)

Challenges is a free data retrieval call binding the contract method 0x8f1d3776.

Solidity: function challenges( uint256) constant returns(rewardPool uint256, challenger address, resolved bool, stake uint256, totalTokens uint256)

func (*RegistryCaller) DetermineReward

func (_Registry *RegistryCaller) DetermineReward(opts *bind.CallOpts, _challengeID *big.Int) (*big.Int, error)

DetermineReward is a free data retrieval call binding the contract method 0xc8187cf1.

Solidity: function determineReward(_challengeID uint256) constant returns(uint256)

func (*RegistryCaller) IsWhitelisted

func (_Registry *RegistryCaller) IsWhitelisted(opts *bind.CallOpts, _listingHash [32]byte) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x01a5e3fe.

Solidity: function isWhitelisted(_listingHash bytes32) constant returns(whitelisted bool)

func (*RegistryCaller) Listings

func (_Registry *RegistryCaller) Listings(opts *bind.CallOpts, arg0 [32]byte) (struct {
	ApplicationExpiry *big.Int
	Whitelisted       bool
	Owner             common.Address
	UnstakedDeposit   *big.Int
	ChallengeID       *big.Int
	ExitTime          *big.Int
	ExitTimeExpiry    *big.Int
}, error)

Listings is a free data retrieval call binding the contract method 0xc18b8db4.

Solidity: function listings( bytes32) constant returns(applicationExpiry uint256, whitelisted bool, owner address, unstakedDeposit uint256, challengeID uint256, exitTime uint256, exitTimeExpiry uint256)

func (*RegistryCaller) Name

func (_Registry *RegistryCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*RegistryCaller) Parameterizer

func (_Registry *RegistryCaller) Parameterizer(opts *bind.CallOpts) (common.Address, error)

Parameterizer is a free data retrieval call binding the contract method 0xe1e3f915.

Solidity: function parameterizer() constant returns(address)

func (*RegistryCaller) Token

func (_Registry *RegistryCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistryCaller) TokenClaims

func (_Registry *RegistryCaller) TokenClaims(opts *bind.CallOpts, _challengeID *big.Int, _voter common.Address) (bool, error)

TokenClaims is a free data retrieval call binding the contract method 0xa5ba3b1e.

Solidity: function tokenClaims(_challengeID uint256, _voter address) constant returns(bool)

func (*RegistryCaller) VoterReward

func (_Registry *RegistryCaller) VoterReward(opts *bind.CallOpts, _voter common.Address, _challengeID *big.Int) (*big.Int, error)

VoterReward is a free data retrieval call binding the contract method 0xbd0ae405.

Solidity: function voterReward(_voter address, _challengeID uint256) constant returns(uint256)

func (*RegistryCaller) Voting

func (_Registry *RegistryCaller) Voting(opts *bind.CallOpts) (common.Address, error)

Voting is a free data retrieval call binding the contract method 0xfce1ccca.

Solidity: function voting() constant returns(address)

type RegistryCallerRaw

type RegistryCallerRaw struct {
	Contract *RegistryCaller // Generic read-only contract binding to access the raw methods on
}

RegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RegistryCallerRaw) Call

func (_Registry *RegistryCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RegistryCallerSession

type RegistryCallerSession struct {
	Contract *RegistryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

RegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RegistryCallerSession) AppWasMade

func (_Registry *RegistryCallerSession) AppWasMade(_listingHash [32]byte) (bool, error)

AppWasMade is a free data retrieval call binding the contract method 0x8cf8151f.

Solidity: function appWasMade(_listingHash bytes32) constant returns(exists bool)

func (*RegistryCallerSession) CanBeWhitelisted

func (_Registry *RegistryCallerSession) CanBeWhitelisted(_listingHash [32]byte) (bool, error)

CanBeWhitelisted is a free data retrieval call binding the contract method 0x691a38ab.

Solidity: function canBeWhitelisted(_listingHash bytes32) constant returns(bool)

func (*RegistryCallerSession) ChallengeCanBeResolved

func (_Registry *RegistryCallerSession) ChallengeCanBeResolved(_listingHash [32]byte) (bool, error)

ChallengeCanBeResolved is a free data retrieval call binding the contract method 0x77609a41.

Solidity: function challengeCanBeResolved(_listingHash bytes32) constant returns(bool)

func (*RegistryCallerSession) ChallengeExists

func (_Registry *RegistryCallerSession) ChallengeExists(_listingHash [32]byte) (bool, error)

ChallengeExists is a free data retrieval call binding the contract method 0x1b7bbecb.

Solidity: function challengeExists(_listingHash bytes32) constant returns(bool)

func (*RegistryCallerSession) Challenges

func (_Registry *RegistryCallerSession) Challenges(arg0 *big.Int) (struct {
	RewardPool  *big.Int
	Challenger  common.Address
	Resolved    bool
	Stake       *big.Int
	TotalTokens *big.Int
}, error)

Challenges is a free data retrieval call binding the contract method 0x8f1d3776.

Solidity: function challenges( uint256) constant returns(rewardPool uint256, challenger address, resolved bool, stake uint256, totalTokens uint256)

func (*RegistryCallerSession) DetermineReward

func (_Registry *RegistryCallerSession) DetermineReward(_challengeID *big.Int) (*big.Int, error)

DetermineReward is a free data retrieval call binding the contract method 0xc8187cf1.

Solidity: function determineReward(_challengeID uint256) constant returns(uint256)

func (*RegistryCallerSession) IsWhitelisted

func (_Registry *RegistryCallerSession) IsWhitelisted(_listingHash [32]byte) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x01a5e3fe.

Solidity: function isWhitelisted(_listingHash bytes32) constant returns(whitelisted bool)

func (*RegistryCallerSession) Listings

func (_Registry *RegistryCallerSession) Listings(arg0 [32]byte) (struct {
	ApplicationExpiry *big.Int
	Whitelisted       bool
	Owner             common.Address
	UnstakedDeposit   *big.Int
	ChallengeID       *big.Int
	ExitTime          *big.Int
	ExitTimeExpiry    *big.Int
}, error)

Listings is a free data retrieval call binding the contract method 0xc18b8db4.

Solidity: function listings( bytes32) constant returns(applicationExpiry uint256, whitelisted bool, owner address, unstakedDeposit uint256, challengeID uint256, exitTime uint256, exitTimeExpiry uint256)

func (*RegistryCallerSession) Name

func (_Registry *RegistryCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*RegistryCallerSession) Parameterizer

func (_Registry *RegistryCallerSession) Parameterizer() (common.Address, error)

Parameterizer is a free data retrieval call binding the contract method 0xe1e3f915.

Solidity: function parameterizer() constant returns(address)

func (*RegistryCallerSession) Token

func (_Registry *RegistryCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistryCallerSession) TokenClaims

func (_Registry *RegistryCallerSession) TokenClaims(_challengeID *big.Int, _voter common.Address) (bool, error)

TokenClaims is a free data retrieval call binding the contract method 0xa5ba3b1e.

Solidity: function tokenClaims(_challengeID uint256, _voter address) constant returns(bool)

func (*RegistryCallerSession) VoterReward

func (_Registry *RegistryCallerSession) VoterReward(_voter common.Address, _challengeID *big.Int) (*big.Int, error)

VoterReward is a free data retrieval call binding the contract method 0xbd0ae405.

Solidity: function voterReward(_voter address, _challengeID uint256) constant returns(uint256)

func (*RegistryCallerSession) Voting

func (_Registry *RegistryCallerSession) Voting() (common.Address, error)

Voting is a free data retrieval call binding the contract method 0xfce1ccca.

Solidity: function voting() constant returns(address)

type RegistryChallenge

type RegistryChallenge struct {
	ListingHash   [32]byte
	ChallengeID   *big.Int
	Data          string
	CommitEndDate *big.Int
	RevealEndDate *big.Int
	Challenger    common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RegistryChallenge represents a Challenge event raised by the Registry contract.

func DecodeChallengeEvent

func DecodeChallengeEvent(topics []common.Hash, data []byte) (*RegistryChallenge, error)

DecodeChallengeEvent decodes data from a topic list and an ABI-encoded byte slice into a RegistryChallenge struct

type RegistryChallengeFailed

type RegistryChallengeFailed struct {
	ListingHash [32]byte
	ChallengeID *big.Int
	RewardPool  *big.Int
	TotalTokens *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryChallengeFailed represents a ChallengeFailed event raised by the Registry contract.

func DecodeChallengeFailedEvent

func DecodeChallengeFailedEvent(topics []common.Hash, data []byte) (*RegistryChallengeFailed, error)

DecodeChallengeFailedEvent decodes data from an ABI-encoded byte array slice into a RegistryChallengeFailed struct

type RegistryChallengeFailedIterator

type RegistryChallengeFailedIterator struct {
	Event *RegistryChallengeFailed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryChallengeFailedIterator is returned from FilterChallengeFailed and is used to iterate over the raw logs and unpacked data for ChallengeFailed events raised by the Registry contract.

func (*RegistryChallengeFailedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryChallengeFailedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryChallengeFailedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryChallengeIterator

type RegistryChallengeIterator struct {
	Event *RegistryChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryChallengeIterator is returned from FilterChallenge and is used to iterate over the raw logs and unpacked data for Challenge events raised by the Registry contract.

func (*RegistryChallengeIterator) Close

func (it *RegistryChallengeIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryChallengeIterator) Error

func (it *RegistryChallengeIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryChallengeIterator) Next

func (it *RegistryChallengeIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryChallengeSucceeded

type RegistryChallengeSucceeded struct {
	ListingHash [32]byte
	ChallengeID *big.Int
	RewardPool  *big.Int
	TotalTokens *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryChallengeSucceeded represents a ChallengeSucceeded event raised by the Registry contract.

func DecodeChallengeSucceededEvent

func DecodeChallengeSucceededEvent(topics []common.Hash, data []byte) (*RegistryChallengeSucceeded, error)

DecodeChallengeSucceededEvent decodes data from an ABI-encoded byte array slice into a RegistryChallengeSucceeded struct

type RegistryChallengeSucceededIterator

type RegistryChallengeSucceededIterator struct {
	Event *RegistryChallengeSucceeded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryChallengeSucceededIterator is returned from FilterChallengeSucceeded and is used to iterate over the raw logs and unpacked data for ChallengeSucceeded events raised by the Registry contract.

func (*RegistryChallengeSucceededIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryChallengeSucceededIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryChallengeSucceededIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryChallengeTX

type RegistryChallengeTX struct {
	MultisigAddress string
	Amount          *big.Int
	TwitterHandle   string
}

RegistryChallengeTX creates a new challenge to a listing on the TCR

func (*RegistryChallengeTX) GenerateSequence

func (params *RegistryChallengeTX) GenerateSequence(w *ethWriter) ([]TXSubmitter, error)

GenerateSequence submits the challenge transaction sequence

type RegistryClaimVoterRewardTX

type RegistryClaimVoterRewardTX struct {
	MultisigAddress string
	PollID          *big.Int
}

RegistryClaimVoterRewardTX calls the claimVoterReward method on the registry contract in order to retrieve tokens rewarded after voting on the winning side of a challenge.

func (*RegistryClaimVoterRewardTX) Submit

func (params *RegistryClaimVoterRewardTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the claim transaction

type RegistryDeposit

type RegistryDeposit struct {
	ListingHash [32]byte
	Added       *big.Int
	NewTotal    *big.Int
	Owner       common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryDeposit represents a Deposit event raised by the Registry contract.

func DecodeDepositEvent

func DecodeDepositEvent(topics []common.Hash, data []byte) (*RegistryDeposit, error)

DecodeDepositEvent decodes data from an ABI-encoded byte array slice into a RegistryDeposit struct

type RegistryDepositIterator

type RegistryDepositIterator struct {
	Event *RegistryDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the Registry contract.

func (*RegistryDepositIterator) Close

func (it *RegistryDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryDepositIterator) Error

func (it *RegistryDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryDepositIterator) Next

func (it *RegistryDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryExitInitialized

type RegistryExitInitialized struct {
	ListingHash      [32]byte
	ExitTime         *big.Int
	ExitDelayEndDate *big.Int
	Owner            common.Address
	Raw              types.Log // Blockchain specific contextual infos
}

RegistryExitInitialized represents a ExitInitialized event raised by the Registry contract.

func DecodeExitInitializedEvent

func DecodeExitInitializedEvent(topics []common.Hash, data []byte) (*RegistryExitInitialized, error)

DecodeExitInitializedEvent decodes data from an ABI-encoded byte array slice into a RegistryDeposit struct

type RegistryExitInitializedIterator

type RegistryExitInitializedIterator struct {
	Event *RegistryExitInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryExitInitializedIterator is returned from FilterExitInitialized and is used to iterate over the raw logs and unpacked data for ExitInitialized events raised by the Registry contract.

func (*RegistryExitInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryExitInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryExitInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryFilterer

type RegistryFilterer struct {
	// contains filtered or unexported fields
}

RegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRegistryFilterer

func NewRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*RegistryFilterer, error)

NewRegistryFilterer creates a new log filterer instance of Registry, bound to a specific deployed contract.

func (*RegistryFilterer) FilterApplication

func (_Registry *RegistryFilterer) FilterApplication(opts *bind.FilterOpts, listingHash [][32]byte, applicant []common.Address) (*RegistryApplicationIterator, error)

FilterApplication is a free log retrieval operation binding the contract event 0xa27f550c3c7a7c6d8369e5383fdc7a3b4850d8ce9e20066f9d496f6989f00864.

Solidity: e _Application(listingHash indexed bytes32, deposit uint256, appEndDate uint256, data string, applicant indexed address)

func (*RegistryFilterer) FilterApplicationRemoved

func (_Registry *RegistryFilterer) FilterApplicationRemoved(opts *bind.FilterOpts, listingHash [][32]byte) (*RegistryApplicationRemovedIterator, error)

FilterApplicationRemoved is a free log retrieval operation binding the contract event 0x2e5ec035f6eac8ff1cf7cdf36cfeca7c85413f9f67652dc2c13d20f337204a26.

Solidity: e _ApplicationRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) FilterApplicationWhitelisted

func (_Registry *RegistryFilterer) FilterApplicationWhitelisted(opts *bind.FilterOpts, listingHash [][32]byte) (*RegistryApplicationWhitelistedIterator, error)

FilterApplicationWhitelisted is a free log retrieval operation binding the contract event 0xa7bc1d57d9006d9d248707c7b6828c1bab8c51719cc06d78c82a3ee891ef967c.

Solidity: e _ApplicationWhitelisted(listingHash indexed bytes32)

func (*RegistryFilterer) FilterChallenge

func (_Registry *RegistryFilterer) FilterChallenge(opts *bind.FilterOpts, listingHash [][32]byte, challenger []common.Address) (*RegistryChallengeIterator, error)

FilterChallenge is a free log retrieval operation binding the contract event 0xf98a08756a3603420a080d66764f73deb1e30896c315cfed03e17f88f5eb30f7.

Solidity: e _Challenge(listingHash indexed bytes32, challengeID uint256, data string, commitEndDate uint256, revealEndDate uint256, challenger indexed address)

func (*RegistryFilterer) FilterChallengeFailed

func (_Registry *RegistryFilterer) FilterChallengeFailed(opts *bind.FilterOpts, listingHash [][32]byte, challengeID []*big.Int) (*RegistryChallengeFailedIterator, error)

FilterChallengeFailed is a free log retrieval operation binding the contract event 0xc4497224aa78dd50c9b3e344aab02596201ca1e6dca4057a91a6c02f83f4f6c1.

Solidity: e _ChallengeFailed(listingHash indexed bytes32, challengeID indexed uint256, rewardPool uint256, totalTokens uint256)

func (*RegistryFilterer) FilterChallengeSucceeded

func (_Registry *RegistryFilterer) FilterChallengeSucceeded(opts *bind.FilterOpts, listingHash [][32]byte, challengeID []*big.Int) (*RegistryChallengeSucceededIterator, error)

FilterChallengeSucceeded is a free log retrieval operation binding the contract event 0x362a12431f779a2baff4f77f75ba7960ae993a5c41b425df11f7fd0af2b9cbe6.

Solidity: e _ChallengeSucceeded(listingHash indexed bytes32, challengeID indexed uint256, rewardPool uint256, totalTokens uint256)

func (*RegistryFilterer) FilterDeposit

func (_Registry *RegistryFilterer) FilterDeposit(opts *bind.FilterOpts, listingHash [][32]byte, owner []common.Address) (*RegistryDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0xf63fcfb210c709154f0260502b2586fcee5550d17dc828be3127ccdedec620ab.

Solidity: e _Deposit(listingHash indexed bytes32, added uint256, newTotal uint256, owner indexed address)

func (*RegistryFilterer) FilterExitInitialized

func (_Registry *RegistryFilterer) FilterExitInitialized(opts *bind.FilterOpts, listingHash [][32]byte, owner []common.Address) (*RegistryExitInitializedIterator, error)

FilterExitInitialized is a free log retrieval operation binding the contract event 0x4b137a01f77b8f1b4ccaca2abac799475d550c8adc298e399e75ee95d317b546.

Solidity: e _ExitInitialized(listingHash indexed bytes32, exitTime uint256, exitDelayEndDate uint256, owner indexed address)

func (*RegistryFilterer) FilterListingRemoved

func (_Registry *RegistryFilterer) FilterListingRemoved(opts *bind.FilterOpts, listingHash [][32]byte) (*RegistryListingRemovedIterator, error)

FilterListingRemoved is a free log retrieval operation binding the contract event 0xd1ffb796b7108387b2f02adf47b4b81a1690cf2a190422c87a4f670780103e63.

Solidity: e _ListingRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) FilterListingWithdrawn

func (_Registry *RegistryFilterer) FilterListingWithdrawn(opts *bind.FilterOpts, listingHash [][32]byte, owner []common.Address) (*RegistryListingWithdrawnIterator, error)

FilterListingWithdrawn is a free log retrieval operation binding the contract event 0x7d16ed55582bcf69d7bb762cda5b82042371fba7de3a8ebea4517079d892f522.

Solidity: e _ListingWithdrawn(listingHash indexed bytes32, owner indexed address)

func (*RegistryFilterer) FilterRewardClaimed

func (_Registry *RegistryFilterer) FilterRewardClaimed(opts *bind.FilterOpts, challengeID []*big.Int, voter []common.Address) (*RegistryRewardClaimedIterator, error)

FilterRewardClaimed is a free log retrieval operation binding the contract event 0x6f4c982acc31b0af2cf1dc1556f21c0325d893782d65e83c68a5534a33f59957.

Solidity: e _RewardClaimed(challengeID indexed uint256, reward uint256, voter indexed address)

func (*RegistryFilterer) FilterTouchAndRemoved

func (_Registry *RegistryFilterer) FilterTouchAndRemoved(opts *bind.FilterOpts, listingHash [][32]byte) (*RegistryTouchAndRemovedIterator, error)

FilterTouchAndRemoved is a free log retrieval operation binding the contract event 0x4a9ee335af9e32f32f2229943dc7a0d3b5adf7e4c5c4062b372eae8c476d9286.

Solidity: e _TouchAndRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) FilterWithdrawal

func (_Registry *RegistryFilterer) FilterWithdrawal(opts *bind.FilterOpts, listingHash [][32]byte, owner []common.Address) (*RegistryWithdrawalIterator, error)

FilterWithdrawal is a free log retrieval operation binding the contract event 0x9d9ed58779badf90c56d72f3b54def9f73dc875d8f86416c8334b55328c6c106.

Solidity: e _Withdrawal(listingHash indexed bytes32, withdrew uint256, newTotal uint256, owner indexed address)

func (*RegistryFilterer) WatchApplication

func (_Registry *RegistryFilterer) WatchApplication(opts *bind.WatchOpts, sink chan<- *RegistryApplication, listingHash [][32]byte, applicant []common.Address) (event.Subscription, error)

WatchApplication is a free log subscription operation binding the contract event 0xa27f550c3c7a7c6d8369e5383fdc7a3b4850d8ce9e20066f9d496f6989f00864.

Solidity: e _Application(listingHash indexed bytes32, deposit uint256, appEndDate uint256, data string, applicant indexed address)

func (*RegistryFilterer) WatchApplicationRemoved

func (_Registry *RegistryFilterer) WatchApplicationRemoved(opts *bind.WatchOpts, sink chan<- *RegistryApplicationRemoved, listingHash [][32]byte) (event.Subscription, error)

WatchApplicationRemoved is a free log subscription operation binding the contract event 0x2e5ec035f6eac8ff1cf7cdf36cfeca7c85413f9f67652dc2c13d20f337204a26.

Solidity: e _ApplicationRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) WatchApplicationWhitelisted

func (_Registry *RegistryFilterer) WatchApplicationWhitelisted(opts *bind.WatchOpts, sink chan<- *RegistryApplicationWhitelisted, listingHash [][32]byte) (event.Subscription, error)

WatchApplicationWhitelisted is a free log subscription operation binding the contract event 0xa7bc1d57d9006d9d248707c7b6828c1bab8c51719cc06d78c82a3ee891ef967c.

Solidity: e _ApplicationWhitelisted(listingHash indexed bytes32)

func (*RegistryFilterer) WatchChallenge

func (_Registry *RegistryFilterer) WatchChallenge(opts *bind.WatchOpts, sink chan<- *RegistryChallenge, listingHash [][32]byte, challenger []common.Address) (event.Subscription, error)

WatchChallenge is a free log subscription operation binding the contract event 0xf98a08756a3603420a080d66764f73deb1e30896c315cfed03e17f88f5eb30f7.

Solidity: e _Challenge(listingHash indexed bytes32, challengeID uint256, data string, commitEndDate uint256, revealEndDate uint256, challenger indexed address)

func (*RegistryFilterer) WatchChallengeFailed

func (_Registry *RegistryFilterer) WatchChallengeFailed(opts *bind.WatchOpts, sink chan<- *RegistryChallengeFailed, listingHash [][32]byte, challengeID []*big.Int) (event.Subscription, error)

WatchChallengeFailed is a free log subscription operation binding the contract event 0xc4497224aa78dd50c9b3e344aab02596201ca1e6dca4057a91a6c02f83f4f6c1.

Solidity: e _ChallengeFailed(listingHash indexed bytes32, challengeID indexed uint256, rewardPool uint256, totalTokens uint256)

func (*RegistryFilterer) WatchChallengeSucceeded

func (_Registry *RegistryFilterer) WatchChallengeSucceeded(opts *bind.WatchOpts, sink chan<- *RegistryChallengeSucceeded, listingHash [][32]byte, challengeID []*big.Int) (event.Subscription, error)

WatchChallengeSucceeded is a free log subscription operation binding the contract event 0x362a12431f779a2baff4f77f75ba7960ae993a5c41b425df11f7fd0af2b9cbe6.

Solidity: e _ChallengeSucceeded(listingHash indexed bytes32, challengeID indexed uint256, rewardPool uint256, totalTokens uint256)

func (*RegistryFilterer) WatchDeposit

func (_Registry *RegistryFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *RegistryDeposit, listingHash [][32]byte, owner []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0xf63fcfb210c709154f0260502b2586fcee5550d17dc828be3127ccdedec620ab.

Solidity: e _Deposit(listingHash indexed bytes32, added uint256, newTotal uint256, owner indexed address)

func (*RegistryFilterer) WatchExitInitialized

func (_Registry *RegistryFilterer) WatchExitInitialized(opts *bind.WatchOpts, sink chan<- *RegistryExitInitialized, listingHash [][32]byte, owner []common.Address) (event.Subscription, error)

WatchExitInitialized is a free log subscription operation binding the contract event 0x4b137a01f77b8f1b4ccaca2abac799475d550c8adc298e399e75ee95d317b546.

Solidity: e _ExitInitialized(listingHash indexed bytes32, exitTime uint256, exitDelayEndDate uint256, owner indexed address)

func (*RegistryFilterer) WatchListingRemoved

func (_Registry *RegistryFilterer) WatchListingRemoved(opts *bind.WatchOpts, sink chan<- *RegistryListingRemoved, listingHash [][32]byte) (event.Subscription, error)

WatchListingRemoved is a free log subscription operation binding the contract event 0xd1ffb796b7108387b2f02adf47b4b81a1690cf2a190422c87a4f670780103e63.

Solidity: e _ListingRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) WatchListingWithdrawn

func (_Registry *RegistryFilterer) WatchListingWithdrawn(opts *bind.WatchOpts, sink chan<- *RegistryListingWithdrawn, listingHash [][32]byte, owner []common.Address) (event.Subscription, error)

WatchListingWithdrawn is a free log subscription operation binding the contract event 0x7d16ed55582bcf69d7bb762cda5b82042371fba7de3a8ebea4517079d892f522.

Solidity: e _ListingWithdrawn(listingHash indexed bytes32, owner indexed address)

func (*RegistryFilterer) WatchRewardClaimed

func (_Registry *RegistryFilterer) WatchRewardClaimed(opts *bind.WatchOpts, sink chan<- *RegistryRewardClaimed, challengeID []*big.Int, voter []common.Address) (event.Subscription, error)

WatchRewardClaimed is a free log subscription operation binding the contract event 0x6f4c982acc31b0af2cf1dc1556f21c0325d893782d65e83c68a5534a33f59957.

Solidity: e _RewardClaimed(challengeID indexed uint256, reward uint256, voter indexed address)

func (*RegistryFilterer) WatchTouchAndRemoved

func (_Registry *RegistryFilterer) WatchTouchAndRemoved(opts *bind.WatchOpts, sink chan<- *RegistryTouchAndRemoved, listingHash [][32]byte) (event.Subscription, error)

WatchTouchAndRemoved is a free log subscription operation binding the contract event 0x4a9ee335af9e32f32f2229943dc7a0d3b5adf7e4c5c4062b372eae8c476d9286.

Solidity: e _TouchAndRemoved(listingHash indexed bytes32)

func (*RegistryFilterer) WatchWithdrawal

func (_Registry *RegistryFilterer) WatchWithdrawal(opts *bind.WatchOpts, sink chan<- *RegistryWithdrawal, listingHash [][32]byte, owner []common.Address) (event.Subscription, error)

WatchWithdrawal is a free log subscription operation binding the contract event 0x9d9ed58779badf90c56d72f3b54def9f73dc875d8f86416c8334b55328c6c106.

Solidity: e _Withdrawal(listingHash indexed bytes32, withdrew uint256, newTotal uint256, owner indexed address)

type RegistryListing

type RegistryListing struct {
	ListingHash       [32]byte
	ApplicationExpiry *big.Int
	Whitelisted       bool
	Owner             common.Address
	UnstakedDeposit   *big.Int
	ChallengeID       *big.Int
	ExitTime          *big.Int
	ExitTimeExpiry    *big.Int
}

RegistryListing represents a listing on the TCR

type RegistryListingRemoved

type RegistryListingRemoved struct {
	ListingHash [32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryListingRemoved represents a ListingRemoved event raised by the Registry contract.

func DecodeListingRemovedEvent

func DecodeListingRemovedEvent(topics []common.Hash, data []byte) (*RegistryListingRemoved, error)

DecodeListingRemovedEvent decodes data from an ABI-encoded byte array slice into a RegistryListingRemoved struct

type RegistryListingRemovedIterator

type RegistryListingRemovedIterator struct {
	Event *RegistryListingRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryListingRemovedIterator is returned from FilterListingRemoved and is used to iterate over the raw logs and unpacked data for ListingRemoved events raised by the Registry contract.

func (*RegistryListingRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryListingRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryListingRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryListingWithdrawn

type RegistryListingWithdrawn struct {
	ListingHash [32]byte
	Owner       common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryListingWithdrawn represents a ListingWithdrawn event raised by the Registry contract.

func DecodeListingWithdrawnEvent

func DecodeListingWithdrawnEvent(topics []common.Hash, data []byte) (*RegistryListingWithdrawn, error)

DecodeListingWithdrawnEvent decodes data from an ABI-encoded byte array slice into a RegistryWithdrawn struct

type RegistryListingWithdrawnIterator

type RegistryListingWithdrawnIterator struct {
	Event *RegistryListingWithdrawn // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryListingWithdrawnIterator is returned from FilterListingWithdrawn and is used to iterate over the raw logs and unpacked data for ListingWithdrawn events raised by the Registry contract.

func (*RegistryListingWithdrawnIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryListingWithdrawnIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryListingWithdrawnIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryRaw

type RegistryRaw struct {
	Contract *Registry // Generic contract binding to access the raw methods on
}

RegistryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RegistryRaw) Call

func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RegistryRaw) Transact

func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistryRaw) Transfer

func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistryRewardClaimed

type RegistryRewardClaimed struct {
	ChallengeID *big.Int
	Reward      *big.Int
	Voter       common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryRewardClaimed represents a RewardClaimed event raised by the Registry contract.

func DecodeRewardClaimedEvent

func DecodeRewardClaimedEvent(topics []common.Hash, data []byte) (*RegistryRewardClaimed, error)

DecodeRewardClaimedEvent decodes data from a topic list and an ABI-encoded byte slice into a RegistryRewardClaimed struct

type RegistryRewardClaimedIterator

type RegistryRewardClaimedIterator struct {
	Event *RegistryRewardClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryRewardClaimedIterator is returned from FilterRewardClaimed and is used to iterate over the raw logs and unpacked data for RewardClaimed events raised by the Registry contract.

func (*RegistryRewardClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryRewardClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryRewardClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistrySession

type RegistrySession struct {
	Contract     *Registry         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RegistrySession) AppWasMade

func (_Registry *RegistrySession) AppWasMade(_listingHash [32]byte) (bool, error)

AppWasMade is a free data retrieval call binding the contract method 0x8cf8151f.

Solidity: function appWasMade(_listingHash bytes32) constant returns(exists bool)

func (*RegistrySession) Apply

func (_Registry *RegistrySession) Apply(_listingHash [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

Apply is a paid mutator transaction binding the contract method 0x89bb55c7.

Solidity: function apply(_listingHash bytes32, _amount uint256, _data string) returns()

func (*RegistrySession) CanBeWhitelisted

func (_Registry *RegistrySession) CanBeWhitelisted(_listingHash [32]byte) (bool, error)

CanBeWhitelisted is a free data retrieval call binding the contract method 0x691a38ab.

Solidity: function canBeWhitelisted(_listingHash bytes32) constant returns(bool)

func (*RegistrySession) Challenge

func (_Registry *RegistrySession) Challenge(_listingHash [32]byte, _data string) (*types.Transaction, error)

Challenge is a paid mutator transaction binding the contract method 0x43cffefe.

Solidity: function challenge(_listingHash bytes32, _data string) returns(challengeID uint256)

func (*RegistrySession) ChallengeCanBeResolved

func (_Registry *RegistrySession) ChallengeCanBeResolved(_listingHash [32]byte) (bool, error)

ChallengeCanBeResolved is a free data retrieval call binding the contract method 0x77609a41.

Solidity: function challengeCanBeResolved(_listingHash bytes32) constant returns(bool)

func (*RegistrySession) ChallengeExists

func (_Registry *RegistrySession) ChallengeExists(_listingHash [32]byte) (bool, error)

ChallengeExists is a free data retrieval call binding the contract method 0x1b7bbecb.

Solidity: function challengeExists(_listingHash bytes32) constant returns(bool)

func (*RegistrySession) Challenges

func (_Registry *RegistrySession) Challenges(arg0 *big.Int) (struct {
	RewardPool  *big.Int
	Challenger  common.Address
	Resolved    bool
	Stake       *big.Int
	TotalTokens *big.Int
}, error)

Challenges is a free data retrieval call binding the contract method 0x8f1d3776.

Solidity: function challenges( uint256) constant returns(rewardPool uint256, challenger address, resolved bool, stake uint256, totalTokens uint256)

func (*RegistrySession) ClaimReward

func (_Registry *RegistrySession) ClaimReward(_challengeID *big.Int) (*types.Transaction, error)

ClaimReward is a paid mutator transaction binding the contract method 0xae169a50.

Solidity: function claimReward(_challengeID uint256) returns()

func (*RegistrySession) ClaimRewards

func (_Registry *RegistrySession) ClaimRewards(_challengeIDs []*big.Int) (*types.Transaction, error)

ClaimRewards is a paid mutator transaction binding the contract method 0x5eac6239.

Solidity: function claimRewards(_challengeIDs uint256[]) returns()

func (*RegistrySession) Deposit

func (_Registry *RegistrySession) Deposit(_listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x1de26e16.

Solidity: function deposit(_listingHash bytes32, _amount uint256) returns()

func (*RegistrySession) DetermineReward

func (_Registry *RegistrySession) DetermineReward(_challengeID *big.Int) (*big.Int, error)

DetermineReward is a free data retrieval call binding the contract method 0xc8187cf1.

Solidity: function determineReward(_challengeID uint256) constant returns(uint256)

func (*RegistrySession) FinalizeExit

func (_Registry *RegistrySession) FinalizeExit(_listingHash [32]byte) (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x0960db7c.

Solidity: function finalizeExit(_listingHash bytes32) returns()

func (*RegistrySession) Init

func (_Registry *RegistrySession) Init(_token common.Address, _voting common.Address, _parameterizer common.Address, _name string) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x24f91d83.

Solidity: function init(_token address, _voting address, _parameterizer address, _name string) returns()

func (*RegistrySession) InitExit

func (_Registry *RegistrySession) InitExit(_listingHash [32]byte) (*types.Transaction, error)

InitExit is a paid mutator transaction binding the contract method 0x07b99366.

Solidity: function initExit(_listingHash bytes32) returns()

func (*RegistrySession) IsWhitelisted

func (_Registry *RegistrySession) IsWhitelisted(_listingHash [32]byte) (bool, error)

IsWhitelisted is a free data retrieval call binding the contract method 0x01a5e3fe.

Solidity: function isWhitelisted(_listingHash bytes32) constant returns(whitelisted bool)

func (*RegistrySession) Listings

func (_Registry *RegistrySession) Listings(arg0 [32]byte) (struct {
	ApplicationExpiry *big.Int
	Whitelisted       bool
	Owner             common.Address
	UnstakedDeposit   *big.Int
	ChallengeID       *big.Int
	ExitTime          *big.Int
	ExitTimeExpiry    *big.Int
}, error)

Listings is a free data retrieval call binding the contract method 0xc18b8db4.

Solidity: function listings( bytes32) constant returns(applicationExpiry uint256, whitelisted bool, owner address, unstakedDeposit uint256, challengeID uint256, exitTime uint256, exitTimeExpiry uint256)

func (*RegistrySession) Name

func (_Registry *RegistrySession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*RegistrySession) Parameterizer

func (_Registry *RegistrySession) Parameterizer() (common.Address, error)

Parameterizer is a free data retrieval call binding the contract method 0xe1e3f915.

Solidity: function parameterizer() constant returns(address)

func (*RegistrySession) Token

func (_Registry *RegistrySession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() constant returns(address)

func (*RegistrySession) TokenClaims

func (_Registry *RegistrySession) TokenClaims(_challengeID *big.Int, _voter common.Address) (bool, error)

TokenClaims is a free data retrieval call binding the contract method 0xa5ba3b1e.

Solidity: function tokenClaims(_challengeID uint256, _voter address) constant returns(bool)

func (*RegistrySession) UpdateStatus

func (_Registry *RegistrySession) UpdateStatus(_listingHash [32]byte) (*types.Transaction, error)

UpdateStatus is a paid mutator transaction binding the contract method 0x8a59eb56.

Solidity: function updateStatus(_listingHash bytes32) returns()

func (*RegistrySession) UpdateStatuses

func (_Registry *RegistrySession) UpdateStatuses(_listingHashes [][32]byte) (*types.Transaction, error)

UpdateStatuses is a paid mutator transaction binding the contract method 0x8c82dccb.

Solidity: function updateStatuses(_listingHashes bytes32[]) returns()

func (*RegistrySession) VoterReward

func (_Registry *RegistrySession) VoterReward(_voter common.Address, _challengeID *big.Int) (*big.Int, error)

VoterReward is a free data retrieval call binding the contract method 0xbd0ae405.

Solidity: function voterReward(_voter address, _challengeID uint256) constant returns(uint256)

func (*RegistrySession) Voting

func (_Registry *RegistrySession) Voting() (common.Address, error)

Voting is a free data retrieval call binding the contract method 0xfce1ccca.

Solidity: function voting() constant returns(address)

func (*RegistrySession) Withdraw

func (_Registry *RegistrySession) Withdraw(_listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x040cf020.

Solidity: function withdraw(_listingHash bytes32, _amount uint256) returns()

type RegistryTouchAndRemoved

type RegistryTouchAndRemoved struct {
	ListingHash [32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryTouchAndRemoved represents a TouchAndRemoved event raised by the Registry contract.

func DecodeTouchAndRemovedEvent

func DecodeTouchAndRemovedEvent(topics []common.Hash, data []byte) (*RegistryTouchAndRemoved, error)

DecodeTouchAndRemovedEvent decodes data from an ABI-encoded byte array slice into a RegistryTouchAndRemoved struct

type RegistryTouchAndRemovedIterator

type RegistryTouchAndRemovedIterator struct {
	Event *RegistryTouchAndRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryTouchAndRemovedIterator is returned from FilterTouchAndRemoved and is used to iterate over the raw logs and unpacked data for TouchAndRemoved events raised by the Registry contract.

func (*RegistryTouchAndRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryTouchAndRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryTouchAndRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RegistryTransactor

type RegistryTransactor struct {
	// contains filtered or unexported fields
}

RegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRegistryTransactor

func NewRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*RegistryTransactor, error)

NewRegistryTransactor creates a new write-only instance of Registry, bound to a specific deployed contract.

func (*RegistryTransactor) Apply

func (_Registry *RegistryTransactor) Apply(opts *bind.TransactOpts, _listingHash [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

Apply is a paid mutator transaction binding the contract method 0x89bb55c7.

Solidity: function apply(_listingHash bytes32, _amount uint256, _data string) returns()

func (*RegistryTransactor) Challenge

func (_Registry *RegistryTransactor) Challenge(opts *bind.TransactOpts, _listingHash [32]byte, _data string) (*types.Transaction, error)

Challenge is a paid mutator transaction binding the contract method 0x43cffefe.

Solidity: function challenge(_listingHash bytes32, _data string) returns(challengeID uint256)

func (*RegistryTransactor) ClaimReward

func (_Registry *RegistryTransactor) ClaimReward(opts *bind.TransactOpts, _challengeID *big.Int) (*types.Transaction, error)

ClaimReward is a paid mutator transaction binding the contract method 0xae169a50.

Solidity: function claimReward(_challengeID uint256) returns()

func (*RegistryTransactor) ClaimRewards

func (_Registry *RegistryTransactor) ClaimRewards(opts *bind.TransactOpts, _challengeIDs []*big.Int) (*types.Transaction, error)

ClaimRewards is a paid mutator transaction binding the contract method 0x5eac6239.

Solidity: function claimRewards(_challengeIDs uint256[]) returns()

func (*RegistryTransactor) Deposit

func (_Registry *RegistryTransactor) Deposit(opts *bind.TransactOpts, _listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x1de26e16.

Solidity: function deposit(_listingHash bytes32, _amount uint256) returns()

func (*RegistryTransactor) FinalizeExit

func (_Registry *RegistryTransactor) FinalizeExit(opts *bind.TransactOpts, _listingHash [32]byte) (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x0960db7c.

Solidity: function finalizeExit(_listingHash bytes32) returns()

func (*RegistryTransactor) Init

func (_Registry *RegistryTransactor) Init(opts *bind.TransactOpts, _token common.Address, _voting common.Address, _parameterizer common.Address, _name string) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x24f91d83.

Solidity: function init(_token address, _voting address, _parameterizer address, _name string) returns()

func (*RegistryTransactor) InitExit

func (_Registry *RegistryTransactor) InitExit(opts *bind.TransactOpts, _listingHash [32]byte) (*types.Transaction, error)

InitExit is a paid mutator transaction binding the contract method 0x07b99366.

Solidity: function initExit(_listingHash bytes32) returns()

func (*RegistryTransactor) UpdateStatus

func (_Registry *RegistryTransactor) UpdateStatus(opts *bind.TransactOpts, _listingHash [32]byte) (*types.Transaction, error)

UpdateStatus is a paid mutator transaction binding the contract method 0x8a59eb56.

Solidity: function updateStatus(_listingHash bytes32) returns()

func (*RegistryTransactor) UpdateStatuses

func (_Registry *RegistryTransactor) UpdateStatuses(opts *bind.TransactOpts, _listingHashes [][32]byte) (*types.Transaction, error)

UpdateStatuses is a paid mutator transaction binding the contract method 0x8c82dccb.

Solidity: function updateStatuses(_listingHashes bytes32[]) returns()

func (*RegistryTransactor) Withdraw

func (_Registry *RegistryTransactor) Withdraw(opts *bind.TransactOpts, _listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x040cf020.

Solidity: function withdraw(_listingHash bytes32, _amount uint256) returns()

type RegistryTransactorRaw

type RegistryTransactorRaw struct {
	Contract *RegistryTransactor // Generic write-only contract binding to access the raw methods on
}

RegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RegistryTransactorRaw) Transact

func (_Registry *RegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistryTransactorRaw) Transfer

func (_Registry *RegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistryTransactorSession

type RegistryTransactorSession struct {
	Contract     *RegistryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

RegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RegistryTransactorSession) Apply

func (_Registry *RegistryTransactorSession) Apply(_listingHash [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

Apply is a paid mutator transaction binding the contract method 0x89bb55c7.

Solidity: function apply(_listingHash bytes32, _amount uint256, _data string) returns()

func (*RegistryTransactorSession) Challenge

func (_Registry *RegistryTransactorSession) Challenge(_listingHash [32]byte, _data string) (*types.Transaction, error)

Challenge is a paid mutator transaction binding the contract method 0x43cffefe.

Solidity: function challenge(_listingHash bytes32, _data string) returns(challengeID uint256)

func (*RegistryTransactorSession) ClaimReward

func (_Registry *RegistryTransactorSession) ClaimReward(_challengeID *big.Int) (*types.Transaction, error)

ClaimReward is a paid mutator transaction binding the contract method 0xae169a50.

Solidity: function claimReward(_challengeID uint256) returns()

func (*RegistryTransactorSession) ClaimRewards

func (_Registry *RegistryTransactorSession) ClaimRewards(_challengeIDs []*big.Int) (*types.Transaction, error)

ClaimRewards is a paid mutator transaction binding the contract method 0x5eac6239.

Solidity: function claimRewards(_challengeIDs uint256[]) returns()

func (*RegistryTransactorSession) Deposit

func (_Registry *RegistryTransactorSession) Deposit(_listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x1de26e16.

Solidity: function deposit(_listingHash bytes32, _amount uint256) returns()

func (*RegistryTransactorSession) FinalizeExit

func (_Registry *RegistryTransactorSession) FinalizeExit(_listingHash [32]byte) (*types.Transaction, error)

FinalizeExit is a paid mutator transaction binding the contract method 0x0960db7c.

Solidity: function finalizeExit(_listingHash bytes32) returns()

func (*RegistryTransactorSession) Init

func (_Registry *RegistryTransactorSession) Init(_token common.Address, _voting common.Address, _parameterizer common.Address, _name string) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x24f91d83.

Solidity: function init(_token address, _voting address, _parameterizer address, _name string) returns()

func (*RegistryTransactorSession) InitExit

func (_Registry *RegistryTransactorSession) InitExit(_listingHash [32]byte) (*types.Transaction, error)

InitExit is a paid mutator transaction binding the contract method 0x07b99366.

Solidity: function initExit(_listingHash bytes32) returns()

func (*RegistryTransactorSession) UpdateStatus

func (_Registry *RegistryTransactorSession) UpdateStatus(_listingHash [32]byte) (*types.Transaction, error)

UpdateStatus is a paid mutator transaction binding the contract method 0x8a59eb56.

Solidity: function updateStatus(_listingHash bytes32) returns()

func (*RegistryTransactorSession) UpdateStatuses

func (_Registry *RegistryTransactorSession) UpdateStatuses(_listingHashes [][32]byte) (*types.Transaction, error)

UpdateStatuses is a paid mutator transaction binding the contract method 0x8c82dccb.

Solidity: function updateStatuses(_listingHashes bytes32[]) returns()

func (*RegistryTransactorSession) Withdraw

func (_Registry *RegistryTransactorSession) Withdraw(_listingHash [32]byte, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x040cf020.

Solidity: function withdraw(_listingHash bytes32, _amount uint256) returns()

type RegistryUpdateStatusTX

type RegistryUpdateStatusTX struct {
	ListingHash [32]byte
}

RegistryUpdateStatusTX calls updateStatus on the registry contract, allowing a listing past its application period (or past a challenge's reveal period) to be promoted to a whitelisted listing or kicked off of the list.

func (*RegistryUpdateStatusTX) Submit

func (params *RegistryUpdateStatusTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the updateStatus transaction

type RegistryWithdrawTX

type RegistryWithdrawTX struct {
	TwitterHandle string
	Amount        *big.Int
}

RegistryWithdrawTX calls the withdraw method on the registry contract, taking unstaked tokens out of the registry and returning it to a listing's owner.

func (*RegistryWithdrawTX) Submit

func (params *RegistryWithdrawTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the withdraw transaction

type RegistryWithdrawal

type RegistryWithdrawal struct {
	ListingHash [32]byte
	Withdrew    *big.Int
	NewTotal    *big.Int
	Owner       common.Address
	Raw         types.Log // Blockchain specific contextual infos
}

RegistryWithdrawal represents a Withdrawal event raised by the Registry contract.

func DecodeWithdrawalEvent

func DecodeWithdrawalEvent(topics []common.Hash, data []byte) (*RegistryWithdrawal, error)

DecodeWithdrawalEvent decodes data from a topic list and an ABI-encoded byte slice into a RegistryWithdrawal struct

type RegistryWithdrawalIterator

type RegistryWithdrawalIterator struct {
	Event *RegistryWithdrawal // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RegistryWithdrawalIterator is returned from FilterWithdrawal and is used to iterate over the raw logs and unpacked data for Withdrawal events raised by the Registry contract.

func (*RegistryWithdrawalIterator) Close

func (it *RegistryWithdrawalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RegistryWithdrawalIterator) Error

func (it *RegistryWithdrawalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RegistryWithdrawalIterator) Next

func (it *RegistryWithdrawalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPApproveTX

type TCRPApproveTX struct {
	MultisigAddress string
	SpenderAddress  string
	Amount          *big.Int
}

TCRPApproveTX approves tokens for a given ETH address to spend

func (*TCRPApproveTX) Submit

func (params *TCRPApproveTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the approve transaction

type TCRPMintTX

type TCRPMintTX struct {
	To     string
	Amount *big.Int
}

TCRPMintTX assigns new tokens to the given ETH address

func (*TCRPMintTX) Submit

func (params *TCRPMintTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the mint transaction

type TCRPartyPoints

type TCRPartyPoints struct {
	TCRPartyPointsCaller     // Read-only binding to the contract
	TCRPartyPointsTransactor // Write-only binding to the contract
	TCRPartyPointsFilterer   // Log filterer for contract events
}

TCRPartyPoints is an auto generated Go binding around an Ethereum contract.

func NewTCRPartyPoints

func NewTCRPartyPoints(address common.Address, backend bind.ContractBackend) (*TCRPartyPoints, error)

NewTCRPartyPoints creates a new instance of TCRPartyPoints, bound to a specific deployed contract.

type TCRPartyPointsApproval

type TCRPartyPointsApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

TCRPartyPointsApproval represents a Approval event raised by the TCRPartyPoints contract.

func DecodeApprovalEvent

func DecodeApprovalEvent(topics []common.Hash, data []byte) (*TCRPartyPointsApproval, error)

DecodeApprovalEvent decodes data from an ABI-encoded byte array slice into a TCRPartyPointsApproval struct

type TCRPartyPointsApprovalIterator

type TCRPartyPointsApprovalIterator struct {
	Event *TCRPartyPointsApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPartyPointsCaller

type TCRPartyPointsCaller struct {
	// contains filtered or unexported fields
}

TCRPartyPointsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTCRPartyPointsCaller

func NewTCRPartyPointsCaller(address common.Address, caller bind.ContractCaller) (*TCRPartyPointsCaller, error)

NewTCRPartyPointsCaller creates a new read-only instance of TCRPartyPoints, bound to a specific deployed contract.

func (*TCRPartyPointsCaller) Allowance

func (_TCRPartyPoints *TCRPartyPointsCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(_owner address, _spender address) constant returns(uint256)

func (*TCRPartyPointsCaller) BalanceOf

func (_TCRPartyPoints *TCRPartyPointsCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(_owner address) constant returns(uint256)

func (*TCRPartyPointsCaller) Decimals

func (_TCRPartyPoints *TCRPartyPointsCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*TCRPartyPointsCaller) MintingFinished

func (_TCRPartyPoints *TCRPartyPointsCaller) MintingFinished(opts *bind.CallOpts) (bool, error)

MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.

Solidity: function mintingFinished() constant returns(bool)

func (*TCRPartyPointsCaller) Name

func (_TCRPartyPoints *TCRPartyPointsCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*TCRPartyPointsCaller) Owner

func (_TCRPartyPoints *TCRPartyPointsCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*TCRPartyPointsCaller) Symbol

func (_TCRPartyPoints *TCRPartyPointsCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*TCRPartyPointsCaller) TotalSupply

func (_TCRPartyPoints *TCRPartyPointsCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type TCRPartyPointsCallerRaw

type TCRPartyPointsCallerRaw struct {
	Contract *TCRPartyPointsCaller // Generic read-only contract binding to access the raw methods on
}

TCRPartyPointsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TCRPartyPointsCallerRaw) Call

func (_TCRPartyPoints *TCRPartyPointsCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TCRPartyPointsCallerSession

type TCRPartyPointsCallerSession struct {
	Contract *TCRPartyPointsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

TCRPartyPointsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TCRPartyPointsCallerSession) Allowance

func (_TCRPartyPoints *TCRPartyPointsCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(_owner address, _spender address) constant returns(uint256)

func (*TCRPartyPointsCallerSession) BalanceOf

func (_TCRPartyPoints *TCRPartyPointsCallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(_owner address) constant returns(uint256)

func (*TCRPartyPointsCallerSession) Decimals

func (_TCRPartyPoints *TCRPartyPointsCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*TCRPartyPointsCallerSession) MintingFinished

func (_TCRPartyPoints *TCRPartyPointsCallerSession) MintingFinished() (bool, error)

MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.

Solidity: function mintingFinished() constant returns(bool)

func (*TCRPartyPointsCallerSession) Name

func (_TCRPartyPoints *TCRPartyPointsCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*TCRPartyPointsCallerSession) Owner

func (_TCRPartyPoints *TCRPartyPointsCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*TCRPartyPointsCallerSession) Symbol

func (_TCRPartyPoints *TCRPartyPointsCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*TCRPartyPointsCallerSession) TotalSupply

func (_TCRPartyPoints *TCRPartyPointsCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type TCRPartyPointsFilterer

type TCRPartyPointsFilterer struct {
	// contains filtered or unexported fields
}

TCRPartyPointsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTCRPartyPointsFilterer

func NewTCRPartyPointsFilterer(address common.Address, filterer bind.ContractFilterer) (*TCRPartyPointsFilterer, error)

NewTCRPartyPointsFilterer creates a new log filterer instance of TCRPartyPoints, bound to a specific deployed contract.

func (*TCRPartyPointsFilterer) FilterApproval

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*TCRPartyPointsApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*TCRPartyPointsFilterer) FilterMint

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterMint(opts *bind.FilterOpts, to []common.Address) (*TCRPartyPointsMintIterator, error)

FilterMint is a free log retrieval operation binding the contract event 0x0f6798a560793a54c3bcfe86a93cde1e73087d944c0ea20544137d4121396885.

Solidity: e Mint(to indexed address, amount uint256)

func (*TCRPartyPointsFilterer) FilterMintFinished

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterMintFinished(opts *bind.FilterOpts) (*TCRPartyPointsMintFinishedIterator, error)

FilterMintFinished is a free log retrieval operation binding the contract event 0xae5184fba832cb2b1f702aca6117b8d265eaf03ad33eb133f19dde0f5920fa08.

Solidity: e MintFinished()

func (*TCRPartyPointsFilterer) FilterOwnershipRenounced

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterOwnershipRenounced(opts *bind.FilterOpts, previousOwner []common.Address) (*TCRPartyPointsOwnershipRenouncedIterator, error)

FilterOwnershipRenounced is a free log retrieval operation binding the contract event 0xf8df31144d9c2f0f6b59d69b8b98abd5459d07f2742c4df920b25aae33c64820.

Solidity: e OwnershipRenounced(previousOwner indexed address)

func (*TCRPartyPointsFilterer) FilterOwnershipTransferred

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TCRPartyPointsOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*TCRPartyPointsFilterer) FilterTransfer

func (_TCRPartyPoints *TCRPartyPointsFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*TCRPartyPointsTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

func (*TCRPartyPointsFilterer) WatchApproval

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: e Approval(owner indexed address, spender indexed address, value uint256)

func (*TCRPartyPointsFilterer) WatchMint

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchMint(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsMint, to []common.Address) (event.Subscription, error)

WatchMint is a free log subscription operation binding the contract event 0x0f6798a560793a54c3bcfe86a93cde1e73087d944c0ea20544137d4121396885.

Solidity: e Mint(to indexed address, amount uint256)

func (*TCRPartyPointsFilterer) WatchMintFinished

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchMintFinished(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsMintFinished) (event.Subscription, error)

WatchMintFinished is a free log subscription operation binding the contract event 0xae5184fba832cb2b1f702aca6117b8d265eaf03ad33eb133f19dde0f5920fa08.

Solidity: e MintFinished()

func (*TCRPartyPointsFilterer) WatchOwnershipRenounced

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchOwnershipRenounced(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsOwnershipRenounced, previousOwner []common.Address) (event.Subscription, error)

WatchOwnershipRenounced is a free log subscription operation binding the contract event 0xf8df31144d9c2f0f6b59d69b8b98abd5459d07f2742c4df920b25aae33c64820.

Solidity: e OwnershipRenounced(previousOwner indexed address)

func (*TCRPartyPointsFilterer) WatchOwnershipTransferred

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: e OwnershipTransferred(previousOwner indexed address, newOwner indexed address)

func (*TCRPartyPointsFilterer) WatchTransfer

func (_TCRPartyPoints *TCRPartyPointsFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *TCRPartyPointsTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: e Transfer(from indexed address, to indexed address, value uint256)

type TCRPartyPointsMint

type TCRPartyPointsMint struct {
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

TCRPartyPointsMint represents a Mint event raised by the TCRPartyPoints contract.

func DecodeMintEvent

func DecodeMintEvent(topics []common.Hash, data []byte) (*TCRPartyPointsMint, error)

DecodeMintEvent decodes data from an ABI-encoded byte array slice into a TCRPartyPointsMint struct

type TCRPartyPointsMintFinished

type TCRPartyPointsMintFinished struct {
	Raw types.Log // Blockchain specific contextual infos
}

TCRPartyPointsMintFinished represents a MintFinished event raised by the TCRPartyPoints contract.

func DecodeMintFinishedEvent

func DecodeMintFinishedEvent(topics []common.Hash, data []byte) (*TCRPartyPointsMintFinished, error)

DecodeMintFinishedEvent decodes data from an ABI-encoded byte array slice into a TCRPartyPointsMintFinished struct

type TCRPartyPointsMintFinishedIterator

type TCRPartyPointsMintFinishedIterator struct {
	Event *TCRPartyPointsMintFinished // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsMintFinishedIterator is returned from FilterMintFinished and is used to iterate over the raw logs and unpacked data for MintFinished events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsMintFinishedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsMintFinishedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsMintFinishedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPartyPointsMintIterator

type TCRPartyPointsMintIterator struct {
	Event *TCRPartyPointsMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsMintIterator is returned from FilterMint and is used to iterate over the raw logs and unpacked data for Mint events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsMintIterator) Close

func (it *TCRPartyPointsMintIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsMintIterator) Error

func (it *TCRPartyPointsMintIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsMintIterator) Next

func (it *TCRPartyPointsMintIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPartyPointsOwnershipRenounced

type TCRPartyPointsOwnershipRenounced struct {
	PreviousOwner common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TCRPartyPointsOwnershipRenounced represents a OwnershipRenounced event raised by the TCRPartyPoints contract.

type TCRPartyPointsOwnershipRenouncedIterator

type TCRPartyPointsOwnershipRenouncedIterator struct {
	Event *TCRPartyPointsOwnershipRenounced // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsOwnershipRenouncedIterator is returned from FilterOwnershipRenounced and is used to iterate over the raw logs and unpacked data for OwnershipRenounced events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsOwnershipRenouncedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsOwnershipRenouncedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsOwnershipRenouncedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPartyPointsOwnershipTransferred

type TCRPartyPointsOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TCRPartyPointsOwnershipTransferred represents a OwnershipTransferred event raised by the TCRPartyPoints contract.

type TCRPartyPointsOwnershipTransferredIterator

type TCRPartyPointsOwnershipTransferredIterator struct {
	Event *TCRPartyPointsOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TCRPartyPointsRaw

type TCRPartyPointsRaw struct {
	Contract *TCRPartyPoints // Generic contract binding to access the raw methods on
}

TCRPartyPointsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TCRPartyPointsRaw) Call

func (_TCRPartyPoints *TCRPartyPointsRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TCRPartyPointsRaw) Transact

func (_TCRPartyPoints *TCRPartyPointsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TCRPartyPointsRaw) Transfer

func (_TCRPartyPoints *TCRPartyPointsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TCRPartyPointsSession

type TCRPartyPointsSession struct {
	Contract     *TCRPartyPoints   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

TCRPartyPointsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TCRPartyPointsSession) Allowance

func (_TCRPartyPoints *TCRPartyPointsSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(_owner address, _spender address) constant returns(uint256)

func (*TCRPartyPointsSession) Approve

func (_TCRPartyPoints *TCRPartyPointsSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(_spender address, _value uint256) returns(bool)

func (*TCRPartyPointsSession) BalanceOf

func (_TCRPartyPoints *TCRPartyPointsSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(_owner address) constant returns(uint256)

func (*TCRPartyPointsSession) Decimals

func (_TCRPartyPoints *TCRPartyPointsSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*TCRPartyPointsSession) DecreaseApproval

func (_TCRPartyPoints *TCRPartyPointsSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(_spender address, _subtractedValue uint256) returns(bool)

func (*TCRPartyPointsSession) FinishMinting

func (_TCRPartyPoints *TCRPartyPointsSession) FinishMinting() (*types.Transaction, error)

FinishMinting is a paid mutator transaction binding the contract method 0x7d64bcb4.

Solidity: function finishMinting() returns(bool)

func (*TCRPartyPointsSession) IncreaseApproval

func (_TCRPartyPoints *TCRPartyPointsSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(_spender address, _addedValue uint256) returns(bool)

func (*TCRPartyPointsSession) Mint

func (_TCRPartyPoints *TCRPartyPointsSession) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(_to address, _amount uint256) returns(bool)

func (*TCRPartyPointsSession) MintingFinished

func (_TCRPartyPoints *TCRPartyPointsSession) MintingFinished() (bool, error)

MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.

Solidity: function mintingFinished() constant returns(bool)

func (*TCRPartyPointsSession) Name

func (_TCRPartyPoints *TCRPartyPointsSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*TCRPartyPointsSession) Owner

func (_TCRPartyPoints *TCRPartyPointsSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*TCRPartyPointsSession) RenounceOwnership

func (_TCRPartyPoints *TCRPartyPointsSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TCRPartyPointsSession) Symbol

func (_TCRPartyPoints *TCRPartyPointsSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*TCRPartyPointsSession) TotalSupply

func (_TCRPartyPoints *TCRPartyPointsSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*TCRPartyPointsSession) Transfer

func (_TCRPartyPoints *TCRPartyPointsSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(_to address, _value uint256) returns(bool)

func (*TCRPartyPointsSession) TransferFrom

func (_TCRPartyPoints *TCRPartyPointsSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(_from address, _to address, _value uint256) returns(bool)

func (*TCRPartyPointsSession) TransferOwnership

func (_TCRPartyPoints *TCRPartyPointsSession) TransferOwnership(_newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(_newOwner address) returns()

type TCRPartyPointsTransactor

type TCRPartyPointsTransactor struct {
	// contains filtered or unexported fields
}

TCRPartyPointsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTCRPartyPointsTransactor

func NewTCRPartyPointsTransactor(address common.Address, transactor bind.ContractTransactor) (*TCRPartyPointsTransactor, error)

NewTCRPartyPointsTransactor creates a new write-only instance of TCRPartyPoints, bound to a specific deployed contract.

func (*TCRPartyPointsTransactor) Approve

func (_TCRPartyPoints *TCRPartyPointsTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(_spender address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactor) DecreaseApproval

func (_TCRPartyPoints *TCRPartyPointsTransactor) DecreaseApproval(opts *bind.TransactOpts, _spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(_spender address, _subtractedValue uint256) returns(bool)

func (*TCRPartyPointsTransactor) FinishMinting

func (_TCRPartyPoints *TCRPartyPointsTransactor) FinishMinting(opts *bind.TransactOpts) (*types.Transaction, error)

FinishMinting is a paid mutator transaction binding the contract method 0x7d64bcb4.

Solidity: function finishMinting() returns(bool)

func (*TCRPartyPointsTransactor) IncreaseApproval

func (_TCRPartyPoints *TCRPartyPointsTransactor) IncreaseApproval(opts *bind.TransactOpts, _spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(_spender address, _addedValue uint256) returns(bool)

func (*TCRPartyPointsTransactor) Mint

func (_TCRPartyPoints *TCRPartyPointsTransactor) Mint(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(_to address, _amount uint256) returns(bool)

func (*TCRPartyPointsTransactor) RenounceOwnership

func (_TCRPartyPoints *TCRPartyPointsTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TCRPartyPointsTransactor) Transfer

func (_TCRPartyPoints *TCRPartyPointsTransactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(_to address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactor) TransferFrom

func (_TCRPartyPoints *TCRPartyPointsTransactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(_from address, _to address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactor) TransferOwnership

func (_TCRPartyPoints *TCRPartyPointsTransactor) TransferOwnership(opts *bind.TransactOpts, _newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(_newOwner address) returns()

type TCRPartyPointsTransactorRaw

type TCRPartyPointsTransactorRaw struct {
	Contract *TCRPartyPointsTransactor // Generic write-only contract binding to access the raw methods on
}

TCRPartyPointsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TCRPartyPointsTransactorRaw) Transact

func (_TCRPartyPoints *TCRPartyPointsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TCRPartyPointsTransactorRaw) Transfer

func (_TCRPartyPoints *TCRPartyPointsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TCRPartyPointsTransactorSession

type TCRPartyPointsTransactorSession struct {
	Contract     *TCRPartyPointsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

TCRPartyPointsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TCRPartyPointsTransactorSession) Approve

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(_spender address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) DecreaseApproval

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(_spender address, _subtractedValue uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) FinishMinting

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) FinishMinting() (*types.Transaction, error)

FinishMinting is a paid mutator transaction binding the contract method 0x7d64bcb4.

Solidity: function finishMinting() returns(bool)

func (*TCRPartyPointsTransactorSession) IncreaseApproval

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(_spender address, _addedValue uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) Mint

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(_to address, _amount uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) RenounceOwnership

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TCRPartyPointsTransactorSession) Transfer

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(_to address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) TransferFrom

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(_from address, _to address, _value uint256) returns(bool)

func (*TCRPartyPointsTransactorSession) TransferOwnership

func (_TCRPartyPoints *TCRPartyPointsTransactorSession) TransferOwnership(_newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(_newOwner address) returns()

type TCRPartyPointsTransfer

type TCRPartyPointsTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

TCRPartyPointsTransfer represents a Transfer event raised by the TCRPartyPoints contract.

func DecodeTransferEvent

func DecodeTransferEvent(topics []common.Hash, data []byte) (*TCRPartyPointsTransfer, error)

DecodeTransferEvent decodes data from an ABI-encoded byte array slice into a TCRPartyPointsTransfer struct

type TCRPartyPointsTransferIterator

type TCRPartyPointsTransferIterator struct {
	Event *TCRPartyPointsTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TCRPartyPointsTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the TCRPartyPoints contract.

func (*TCRPartyPointsTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TCRPartyPointsTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TCRPartyPointsTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TXSequenceSubmitter

type TXSequenceSubmitter interface {
	GenerateSequence(w *ethWriter) ([]TXSubmitter, error)
}

TXSequenceSubmitter provides an interface for easily submitting sequences of transactions to the blockchain

type TXSubmitter

type TXSubmitter interface {
	Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)
}

TXSubmitter provides an interface for structs that can submit transactions to the blockchain

type Transaction

type Transaction struct {
	Manager    *ETHManager
	Submitter  TXSubmitter
	EthTX      *types.Transaction
	StatusChan chan *txStatus
	Attempts   uint64
	// contains filtered or unexported fields
}

Transaction represents a transaction that has been submitted to the blockchain

func (*Transaction) AwaitConfirmation

func (tx *Transaction) AwaitConfirmation() error

AwaitConfirmation blocks until the transaction has received a confirmation on the blockchain or errors/times out

func (*Transaction) AwaitSubmit

func (tx *Transaction) AwaitSubmit() error

AwaitSubmit blocks until the transaction has been submitted successfully or errors/times out

func (*Transaction) HandleLifecycle

func (tx *Transaction) HandleLifecycle()

HandleLifecycle listens on the transaction's status channel and updates its state accordingly

func (*Transaction) Hex

func (tx *Transaction) Hex() string

Hex returns the hex value of the eth transaction's hash

type WalletFactoryDeployTX

type WalletFactoryDeployTX struct {
	Identifier *big.Int
}

WalletFactoryDeployTX creates a new instance of the wallet factory

func (*WalletFactoryDeployTX) Submit

func (params *WalletFactoryDeployTX) Submit(w *ethWriter, txOpts *bind.TransactOpts) (*types.Transaction, error)

Submit submits the deploy transaction

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL