wrappers

package
v1.38.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 10, 2022 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const ContextABI = "[]"

ContextABI is the input ABI used to generate the binding from.

View Source
const ContextUpgradeableABI = "[]"

ContextUpgradeableABI is the input ABI used to generate the binding from.

View Source
const CosmosERC20ABI = "" /* 3941-byte string literal not displayed */

CosmosERC20ABI is the input ABI used to generate the binding from.

View Source
const ERC20ABI = "" /* 3791-byte string literal not displayed */

ERC20ABI is the input ABI used to generate the binding from.

View Source
const IERC20ABI = "" /* 2426-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const IERC20MetadataABI = "" /* 2919-byte string literal not displayed */

IERC20MetadataABI is the input ABI used to generate the binding from.

View Source
const InitializableABI = "[]"

InitializableABI is the input ABI used to generate the binding from.

View Source
const OwnableUpgradeableWithExpiryABI = "" /* 1244-byte string literal not displayed */

OwnableUpgradeableWithExpiryABI is the input ABI used to generate the binding from.

View Source
const PausableABI = "" /* 494-byte string literal not displayed */

PausableABI is the input ABI used to generate the binding from.

View Source
const PeggyABI = "" /* 9780-byte string literal not displayed */

PeggyABI is the input ABI used to generate the binding from.

View Source
const ReentrancyGuardABI = "[]"

ReentrancyGuardABI is the input ABI used to generate the binding from.

View Source
const SafeERC20ABI = "[]"

SafeERC20ABI is the input ABI used to generate the binding from.

Variables

View Source
var AddressBin = "" /* 284-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
var CosmosERC20Bin = "" /* 6768-byte string literal not displayed */

CosmosERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var CosmosERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"313ce567": "decimals()",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"06fdde03": "name()",
	"95d89b41": "symbol()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

CosmosERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20Bin = "" /* 5876-byte string literal not displayed */

ERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var ERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"313ce567": "decimals()",
	"a457c2d7": "decreaseAllowance(address,uint256)",
	"39509351": "increaseAllowance(address,uint256)",
	"06fdde03": "name()",
	"95d89b41": "symbol()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

ERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetadataFuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"313ce567": "decimals()",
	"06fdde03": "name()",
	"95d89b41": "symbol()",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

IERC20MetadataFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableUpgradeableWithExpiryFuncSigs = map[string]string{
	"1ee7a108": "getOwnershipExpiryTimestamp()",
	"5afe97bb": "isOwnershipExpired()",
	"8da5cb5b": "owner()",
	"715018a6": "renounceOwnership()",
	"8c64865f": "renounceOwnershipAfterExpiry()",
	"f2fde38b": "transferOwnership(address)",
}

OwnableUpgradeableWithExpiryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableFuncSigs = map[string]string{
	"5c975abb": "paused()",
}

PausableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PeggyBin = "" /* 26280-byte string literal not displayed */

PeggyBin is the compiled bytecode used for deploying new contracts.

View Source
var PeggyFuncSigs = map[string]string{
	"f7955637": "deployERC20(string,string,string,uint8)",
	"51858e27": "emergencyPause()",
	"4a4e3bd5": "emergencyUnpause()",
	"1ee7a108": "getOwnershipExpiryTimestamp()",
	"c359a212": "initialize(bytes32,uint256,address[],uint256[])",
	"5afe97bb": "isOwnershipExpired()",
	"011b2174": "lastBatchNonce(address)",
	"8da5cb5b": "owner()",
	"5c975abb": "paused()",
	"715018a6": "renounceOwnership()",
	"8c64865f": "renounceOwnershipAfterExpiry()",
	"b24614f2": "sendToInjective(address,bytes32,uint256,string)",
	"7dfb6f86": "state_invalidationMapping(bytes32)",
	"df97174b": "state_lastBatchNonces(address)",
	"73b20547": "state_lastEventNonce()",
	"f2b53307": "state_lastValsetCheckpoint()",
	"b56561fe": "state_lastValsetNonce()",
	"69dd3908": "state_peggyId()",
	"e5a2b5d2": "state_powerThreshold()",
	"81747418": "submitBatch((address[],uint256[],uint256,uint256,address),uint8[],bytes32[],bytes32[],uint256[],address[],uint256[],uint256,address,uint256)",
	"f2fde38b": "transferOwnership(address)",
	"a5352f5b": "updateValset((address[],uint256[],uint256,uint256,address),(address[],uint256[],uint256,uint256,address),uint8[],bytes32[],bytes32[])",
}

PeggyFuncSigs maps the 4-byte function signature to its string representation.

View Source
var SafeERC20Bin = "" /* 284-byte string literal not displayed */

SafeERC20Bin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ContextUpgradeable added in v1.9.0

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable added in v1.9.0

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller added in v1.9.0

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller added in v1.9.0

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCallerRaw added in v1.9.0

type ContextUpgradeableCallerRaw struct {
	Contract *ContextUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

ContextUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextUpgradeableCallerRaw) Call added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextUpgradeableCallerSession added in v1.9.0

type ContextUpgradeableCallerSession struct {
	Contract *ContextUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ContextUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextUpgradeableFilterer added in v1.9.0

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer added in v1.9.0

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableRaw added in v1.9.0

type ContextUpgradeableRaw struct {
	Contract *ContextUpgradeable // Generic contract binding to access the raw methods on
}

ContextUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextUpgradeableRaw) Call added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextUpgradeableRaw) Transact added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableRaw) Transfer added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableSession added in v1.9.0

type ContextUpgradeableSession struct {
	Contract     *ContextUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ContextUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextUpgradeableTransactor added in v1.9.0

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor added in v1.9.0

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableTransactorRaw added in v1.9.0

type ContextUpgradeableTransactorRaw struct {
	Contract *ContextUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

ContextUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextUpgradeableTransactorRaw) Transact added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableTransactorRaw) Transfer added in v1.9.0

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableTransactorSession added in v1.9.0

type ContextUpgradeableTransactorSession struct {
	Contract     *ContextUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ContextUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type CosmosERC20

type CosmosERC20 struct {
	CosmosERC20Caller     // Read-only binding to the contract
	CosmosERC20Transactor // Write-only binding to the contract
	CosmosERC20Filterer   // Log filterer for contract events
}

CosmosERC20 is an auto generated Go binding around an Ethereum contract.

func DeployCosmosERC20

func DeployCosmosERC20(auth *bind.TransactOpts, backend bind.ContractBackend, peggyAddress_ common.Address, name_ string, symbol_ string, decimals_ uint8) (common.Address, *types.Transaction, *CosmosERC20, error)

DeployCosmosERC20 deploys a new Ethereum contract, binding an instance of CosmosERC20 to it.

func NewCosmosERC20

func NewCosmosERC20(address common.Address, backend bind.ContractBackend) (*CosmosERC20, error)

NewCosmosERC20 creates a new instance of CosmosERC20, bound to a specific deployed contract.

type CosmosERC20Approval

type CosmosERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

CosmosERC20Approval represents a Approval event raised by the CosmosERC20 contract.

type CosmosERC20ApprovalIterator

type CosmosERC20ApprovalIterator struct {
	Event *CosmosERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CosmosERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the CosmosERC20 contract.

func (*CosmosERC20ApprovalIterator) Close

func (it *CosmosERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CosmosERC20ApprovalIterator) Error

func (it *CosmosERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CosmosERC20ApprovalIterator) Next

func (it *CosmosERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CosmosERC20Caller

type CosmosERC20Caller struct {
	// contains filtered or unexported fields
}

CosmosERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewCosmosERC20Caller

func NewCosmosERC20Caller(address common.Address, caller bind.ContractCaller) (*CosmosERC20Caller, error)

NewCosmosERC20Caller creates a new read-only instance of CosmosERC20, bound to a specific deployed contract.

func (*CosmosERC20Caller) Allowance

func (_CosmosERC20 *CosmosERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CosmosERC20Caller) BalanceOf

func (_CosmosERC20 *CosmosERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CosmosERC20Caller) Decimals

func (_CosmosERC20 *CosmosERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CosmosERC20Caller) Name

func (_CosmosERC20 *CosmosERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CosmosERC20Caller) Symbol

func (_CosmosERC20 *CosmosERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CosmosERC20Caller) TotalSupply

func (_CosmosERC20 *CosmosERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CosmosERC20CallerRaw

type CosmosERC20CallerRaw struct {
	Contract *CosmosERC20Caller // Generic read-only contract binding to access the raw methods on
}

CosmosERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CosmosERC20CallerRaw) Call

func (_CosmosERC20 *CosmosERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CosmosERC20CallerSession

type CosmosERC20CallerSession struct {
	Contract *CosmosERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

CosmosERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CosmosERC20CallerSession) Allowance

func (_CosmosERC20 *CosmosERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CosmosERC20CallerSession) BalanceOf

func (_CosmosERC20 *CosmosERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CosmosERC20CallerSession) Decimals

func (_CosmosERC20 *CosmosERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CosmosERC20CallerSession) Name

func (_CosmosERC20 *CosmosERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CosmosERC20CallerSession) Symbol

func (_CosmosERC20 *CosmosERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CosmosERC20CallerSession) TotalSupply

func (_CosmosERC20 *CosmosERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CosmosERC20Filterer

type CosmosERC20Filterer struct {
	// contains filtered or unexported fields
}

CosmosERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCosmosERC20Filterer

func NewCosmosERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*CosmosERC20Filterer, error)

NewCosmosERC20Filterer creates a new log filterer instance of CosmosERC20, bound to a specific deployed contract.

func (*CosmosERC20Filterer) FilterApproval

func (_CosmosERC20 *CosmosERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*CosmosERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CosmosERC20Filterer) FilterTransfer

func (_CosmosERC20 *CosmosERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*CosmosERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*CosmosERC20Filterer) ParseApproval

func (_CosmosERC20 *CosmosERC20Filterer) ParseApproval(log types.Log) (*CosmosERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CosmosERC20Filterer) ParseTransfer

func (_CosmosERC20 *CosmosERC20Filterer) ParseTransfer(log types.Log) (*CosmosERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*CosmosERC20Filterer) WatchApproval

func (_CosmosERC20 *CosmosERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *CosmosERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CosmosERC20Filterer) WatchTransfer

func (_CosmosERC20 *CosmosERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *CosmosERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type CosmosERC20Raw

type CosmosERC20Raw struct {
	Contract *CosmosERC20 // Generic contract binding to access the raw methods on
}

CosmosERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*CosmosERC20Raw) Call

func (_CosmosERC20 *CosmosERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CosmosERC20Raw) Transact

func (_CosmosERC20 *CosmosERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CosmosERC20Raw) Transfer

func (_CosmosERC20 *CosmosERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CosmosERC20Session

type CosmosERC20Session struct {
	Contract     *CosmosERC20      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CosmosERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CosmosERC20Session) Allowance

func (_CosmosERC20 *CosmosERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CosmosERC20Session) Approve

func (_CosmosERC20 *CosmosERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CosmosERC20Session) BalanceOf

func (_CosmosERC20 *CosmosERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CosmosERC20Session) Decimals

func (_CosmosERC20 *CosmosERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CosmosERC20Session) DecreaseAllowance

func (_CosmosERC20 *CosmosERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CosmosERC20Session) IncreaseAllowance

func (_CosmosERC20 *CosmosERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CosmosERC20Session) Name

func (_CosmosERC20 *CosmosERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CosmosERC20Session) Symbol

func (_CosmosERC20 *CosmosERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CosmosERC20Session) TotalSupply

func (_CosmosERC20 *CosmosERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CosmosERC20Session) Transfer

func (_CosmosERC20 *CosmosERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CosmosERC20Session) TransferFrom

func (_CosmosERC20 *CosmosERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type CosmosERC20Transactor

type CosmosERC20Transactor struct {
	// contains filtered or unexported fields
}

CosmosERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCosmosERC20Transactor

func NewCosmosERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*CosmosERC20Transactor, error)

NewCosmosERC20Transactor creates a new write-only instance of CosmosERC20, bound to a specific deployed contract.

func (*CosmosERC20Transactor) Approve

func (_CosmosERC20 *CosmosERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CosmosERC20Transactor) DecreaseAllowance

func (_CosmosERC20 *CosmosERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CosmosERC20Transactor) IncreaseAllowance

func (_CosmosERC20 *CosmosERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CosmosERC20Transactor) Transfer

func (_CosmosERC20 *CosmosERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CosmosERC20Transactor) TransferFrom

func (_CosmosERC20 *CosmosERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type CosmosERC20TransactorRaw

type CosmosERC20TransactorRaw struct {
	Contract *CosmosERC20Transactor // Generic write-only contract binding to access the raw methods on
}

CosmosERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CosmosERC20TransactorRaw) Transact

func (_CosmosERC20 *CosmosERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CosmosERC20TransactorRaw) Transfer

func (_CosmosERC20 *CosmosERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CosmosERC20TransactorSession

type CosmosERC20TransactorSession struct {
	Contract     *CosmosERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

CosmosERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CosmosERC20TransactorSession) Approve

func (_CosmosERC20 *CosmosERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CosmosERC20TransactorSession) DecreaseAllowance

func (_CosmosERC20 *CosmosERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CosmosERC20TransactorSession) IncreaseAllowance

func (_CosmosERC20 *CosmosERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CosmosERC20TransactorSession) Transfer

func (_CosmosERC20 *CosmosERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CosmosERC20TransactorSession) TransferFrom

func (_CosmosERC20 *CosmosERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type CosmosERC20Transfer

type CosmosERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

CosmosERC20Transfer represents a Transfer event raised by the CosmosERC20 contract.

type CosmosERC20TransferIterator

type CosmosERC20TransferIterator struct {
	Event *CosmosERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CosmosERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the CosmosERC20 contract.

func (*CosmosERC20TransferIterator) Close

func (it *CosmosERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CosmosERC20TransferIterator) Error

func (it *CosmosERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CosmosERC20TransferIterator) Next

func (it *CosmosERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name_ string, symbol_ string) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Caller) Decimals

func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Caller) Name

func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Caller) Symbol

func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20CallerRaw

type ERC20CallerRaw struct {
	Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}

ERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20CallerRaw) Call

func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20CallerSession

type ERC20CallerSession struct {
	Contract *ERC20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20CallerSession) Allowance

func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20CallerSession) BalanceOf

func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20CallerSession) Decimals

func (_ERC20 *ERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20CallerSession) Name

func (_ERC20 *ERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20CallerSession) Symbol

func (_ERC20 *ERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20CallerSession) TotalSupply

func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Raw

type ERC20Raw struct {
	Contract *ERC20 // Generic contract binding to access the raw methods on
}

ERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20Raw) Call

func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20Raw) Transact

func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20Raw) Transfer

func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20Session

type ERC20Session struct {
	Contract     *ERC20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20Session) Allowance

func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Session) Approve

func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Session) BalanceOf

func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Session) Decimals

func (_ERC20 *ERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Session) DecreaseAllowance

func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Session) IncreaseAllowance

func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Session) Name

func (_ERC20 *ERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Session) Symbol

func (_ERC20 *ERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Session) TotalSupply

func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20Session) Transfer

func (_ERC20 *ERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Session) TransferFrom

func (_ERC20 *ERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20TransactorRaw

type ERC20TransactorRaw struct {
	Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20TransactorRaw) Transact

func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransactorRaw) Transfer

func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransactorSession

type ERC20TransactorSession struct {
	Contract     *ERC20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20TransactorSession) Approve

func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20TransactorSession) DecreaseAllowance

func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20TransactorSession) IncreaseAllowance

func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20TransactorSession) Transfer

func (_ERC20 *ERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20TransactorSession) TransferFrom

func (_ERC20 *ERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Metadata

type IERC20Metadata struct {
	IERC20MetadataCaller     // Read-only binding to the contract
	IERC20MetadataTransactor // Write-only binding to the contract
	IERC20MetadataFilterer   // Log filterer for contract events
}

IERC20Metadata is an auto generated Go binding around an Ethereum contract.

func NewIERC20Metadata

func NewIERC20Metadata(address common.Address, backend bind.ContractBackend) (*IERC20Metadata, error)

NewIERC20Metadata creates a new instance of IERC20Metadata, bound to a specific deployed contract.

type IERC20MetadataApproval

type IERC20MetadataApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20MetadataApproval represents a Approval event raised by the IERC20Metadata contract.

type IERC20MetadataApprovalIterator

type IERC20MetadataApprovalIterator struct {
	Event *IERC20MetadataApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Metadata contract.

func (*IERC20MetadataApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20MetadataCaller

type IERC20MetadataCaller struct {
	// contains filtered or unexported fields
}

IERC20MetadataCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20MetadataCaller

func NewIERC20MetadataCaller(address common.Address, caller bind.ContractCaller) (*IERC20MetadataCaller, error)

NewIERC20MetadataCaller creates a new read-only instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataCaller) Allowance

func (_IERC20Metadata *IERC20MetadataCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataCaller) BalanceOf

func (_IERC20Metadata *IERC20MetadataCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataCaller) Decimals

func (_IERC20Metadata *IERC20MetadataCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataCaller) Name

func (_IERC20Metadata *IERC20MetadataCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataCaller) Symbol

func (_IERC20Metadata *IERC20MetadataCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataCaller) TotalSupply

func (_IERC20Metadata *IERC20MetadataCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MetadataCallerRaw

type IERC20MetadataCallerRaw struct {
	Contract *IERC20MetadataCaller // Generic read-only contract binding to access the raw methods on
}

IERC20MetadataCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20MetadataCallerRaw) Call

func (_IERC20Metadata *IERC20MetadataCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20MetadataCallerSession

type IERC20MetadataCallerSession struct {
	Contract *IERC20MetadataCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

IERC20MetadataCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20MetadataCallerSession) Allowance

func (_IERC20Metadata *IERC20MetadataCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataCallerSession) BalanceOf

func (_IERC20Metadata *IERC20MetadataCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataCallerSession) Decimals

func (_IERC20Metadata *IERC20MetadataCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataCallerSession) Name

func (_IERC20Metadata *IERC20MetadataCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataCallerSession) Symbol

func (_IERC20Metadata *IERC20MetadataCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataCallerSession) TotalSupply

func (_IERC20Metadata *IERC20MetadataCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MetadataFilterer

type IERC20MetadataFilterer struct {
	// contains filtered or unexported fields
}

IERC20MetadataFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20MetadataFilterer

func NewIERC20MetadataFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20MetadataFilterer, error)

NewIERC20MetadataFilterer creates a new log filterer instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataFilterer) FilterApproval

func (_IERC20Metadata *IERC20MetadataFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20MetadataApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) FilterTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20MetadataTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataFilterer) ParseApproval

func (_IERC20Metadata *IERC20MetadataFilterer) ParseApproval(log types.Log) (*IERC20MetadataApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) ParseTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) ParseTransfer(log types.Log) (*IERC20MetadataTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MetadataFilterer) WatchApproval

func (_IERC20Metadata *IERC20MetadataFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20MetadataApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MetadataFilterer) WatchTransfer

func (_IERC20Metadata *IERC20MetadataFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20MetadataTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20MetadataRaw

type IERC20MetadataRaw struct {
	Contract *IERC20Metadata // Generic contract binding to access the raw methods on
}

IERC20MetadataRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20MetadataRaw) Call

func (_IERC20Metadata *IERC20MetadataRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20MetadataRaw) Transact

func (_IERC20Metadata *IERC20MetadataRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20MetadataRaw) Transfer

func (_IERC20Metadata *IERC20MetadataRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20MetadataSession

type IERC20MetadataSession struct {
	Contract     *IERC20Metadata   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20MetadataSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20MetadataSession) Allowance

func (_IERC20Metadata *IERC20MetadataSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MetadataSession) Approve

func (_IERC20Metadata *IERC20MetadataSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataSession) BalanceOf

func (_IERC20Metadata *IERC20MetadataSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MetadataSession) Decimals

func (_IERC20Metadata *IERC20MetadataSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IERC20MetadataSession) Name

func (_IERC20Metadata *IERC20MetadataSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IERC20MetadataSession) Symbol

func (_IERC20Metadata *IERC20MetadataSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IERC20MetadataSession) TotalSupply

func (_IERC20Metadata *IERC20MetadataSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20MetadataSession) Transfer

func (_IERC20Metadata *IERC20MetadataSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MetadataSession) TransferFrom

func (_IERC20Metadata *IERC20MetadataSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MetadataTransactor

type IERC20MetadataTransactor struct {
	// contains filtered or unexported fields
}

IERC20MetadataTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20MetadataTransactor

func NewIERC20MetadataTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20MetadataTransactor, error)

NewIERC20MetadataTransactor creates a new write-only instance of IERC20Metadata, bound to a specific deployed contract.

func (*IERC20MetadataTransactor) Approve

func (_IERC20Metadata *IERC20MetadataTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataTransactor) Transfer

func (_IERC20Metadata *IERC20MetadataTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MetadataTransactor) TransferFrom

func (_IERC20Metadata *IERC20MetadataTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MetadataTransactorRaw

type IERC20MetadataTransactorRaw struct {
	Contract *IERC20MetadataTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20MetadataTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20MetadataTransactorRaw) Transact

func (_IERC20Metadata *IERC20MetadataTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20MetadataTransactorRaw) Transfer

func (_IERC20Metadata *IERC20MetadataTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20MetadataTransactorSession

type IERC20MetadataTransactorSession struct {
	Contract     *IERC20MetadataTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

IERC20MetadataTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20MetadataTransactorSession) Approve

func (_IERC20Metadata *IERC20MetadataTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MetadataTransactorSession) Transfer

func (_IERC20Metadata *IERC20MetadataTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MetadataTransactorSession) TransferFrom

func (_IERC20Metadata *IERC20MetadataTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MetadataTransfer

type IERC20MetadataTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20MetadataTransfer represents a Transfer event raised by the IERC20Metadata contract.

type IERC20MetadataTransferIterator

type IERC20MetadataTransferIterator struct {
	Event *IERC20MetadataTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MetadataTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Metadata contract.

func (*IERC20MetadataTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MetadataTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MetadataTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableCallerRaw

type InitializableCallerRaw struct {
	Contract *InitializableCaller // Generic read-only contract binding to access the raw methods on
}

InitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableCallerRaw) Call

func (_Initializable *InitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableCallerSession

type InitializableCallerSession struct {
	Contract *InitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

InitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

type InitializableRaw

type InitializableRaw struct {
	Contract *Initializable // Generic contract binding to access the raw methods on
}

InitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableRaw) Call

func (_Initializable *InitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableRaw) Transact

func (_Initializable *InitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableRaw) Transfer

func (_Initializable *InitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableSession

type InitializableSession struct {
	Contract     *Initializable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type InitializableTransactorRaw

type InitializableTransactorRaw struct {
	Contract *InitializableTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableTransactorRaw) Transact

func (_Initializable *InitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableTransactorRaw) Transfer

func (_Initializable *InitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableTransactorSession

type InitializableTransactorSession struct {
	Contract     *InitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type OwnableUpgradeableWithExpiry added in v1.9.0

type OwnableUpgradeableWithExpiry struct {
	OwnableUpgradeableWithExpiryCaller     // Read-only binding to the contract
	OwnableUpgradeableWithExpiryTransactor // Write-only binding to the contract
	OwnableUpgradeableWithExpiryFilterer   // Log filterer for contract events
}

OwnableUpgradeableWithExpiry is an auto generated Go binding around an Ethereum contract.

func NewOwnableUpgradeableWithExpiry added in v1.9.0

func NewOwnableUpgradeableWithExpiry(address common.Address, backend bind.ContractBackend) (*OwnableUpgradeableWithExpiry, error)

NewOwnableUpgradeableWithExpiry creates a new instance of OwnableUpgradeableWithExpiry, bound to a specific deployed contract.

type OwnableUpgradeableWithExpiryCaller added in v1.9.0

type OwnableUpgradeableWithExpiryCaller struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableWithExpiryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableWithExpiryCaller added in v1.9.0

func NewOwnableUpgradeableWithExpiryCaller(address common.Address, caller bind.ContractCaller) (*OwnableUpgradeableWithExpiryCaller, error)

NewOwnableUpgradeableWithExpiryCaller creates a new read-only instance of OwnableUpgradeableWithExpiry, bound to a specific deployed contract.

func (*OwnableUpgradeableWithExpiryCaller) GetOwnershipExpiryTimestamp added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCaller) GetOwnershipExpiryTimestamp(opts *bind.CallOpts) (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*OwnableUpgradeableWithExpiryCaller) IsOwnershipExpired added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCaller) IsOwnershipExpired(opts *bind.CallOpts) (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*OwnableUpgradeableWithExpiryCaller) Owner added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableWithExpiryCallerRaw added in v1.9.0

type OwnableUpgradeableWithExpiryCallerRaw struct {
	Contract *OwnableUpgradeableWithExpiryCaller // Generic read-only contract binding to access the raw methods on
}

OwnableUpgradeableWithExpiryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableWithExpiryCallerRaw) Call added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableUpgradeableWithExpiryCallerSession added in v1.9.0

type OwnableUpgradeableWithExpiryCallerSession struct {
	Contract *OwnableUpgradeableWithExpiryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

OwnableUpgradeableWithExpiryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableUpgradeableWithExpiryCallerSession) GetOwnershipExpiryTimestamp added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCallerSession) GetOwnershipExpiryTimestamp() (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*OwnableUpgradeableWithExpiryCallerSession) IsOwnershipExpired added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCallerSession) IsOwnershipExpired() (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*OwnableUpgradeableWithExpiryCallerSession) Owner added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableWithExpiryFilterer added in v1.9.0

type OwnableUpgradeableWithExpiryFilterer struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableWithExpiryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableUpgradeableWithExpiryFilterer added in v1.9.0

func NewOwnableUpgradeableWithExpiryFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableUpgradeableWithExpiryFilterer, error)

NewOwnableUpgradeableWithExpiryFilterer creates a new log filterer instance of OwnableUpgradeableWithExpiry, bound to a specific deployed contract.

func (*OwnableUpgradeableWithExpiryFilterer) FilterOwnershipTransferred added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableUpgradeableWithExpiryOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableWithExpiryFilterer) ParseOwnershipTransferred added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableUpgradeableWithExpiryOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableWithExpiryFilterer) WatchOwnershipTransferred added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableUpgradeableWithExpiryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableUpgradeableWithExpiryOwnershipTransferred added in v1.9.0

type OwnableUpgradeableWithExpiryOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableUpgradeableWithExpiryOwnershipTransferred represents a OwnershipTransferred event raised by the OwnableUpgradeableWithExpiry contract.

type OwnableUpgradeableWithExpiryOwnershipTransferredIterator added in v1.9.0

type OwnableUpgradeableWithExpiryOwnershipTransferredIterator struct {
	Event *OwnableUpgradeableWithExpiryOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableUpgradeableWithExpiryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OwnableUpgradeableWithExpiry contract.

func (*OwnableUpgradeableWithExpiryOwnershipTransferredIterator) Close added in v1.9.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableUpgradeableWithExpiryOwnershipTransferredIterator) Error added in v1.9.0

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableUpgradeableWithExpiryOwnershipTransferredIterator) Next added in v1.9.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableUpgradeableWithExpiryRaw added in v1.9.0

type OwnableUpgradeableWithExpiryRaw struct {
	Contract *OwnableUpgradeableWithExpiry // Generic contract binding to access the raw methods on
}

OwnableUpgradeableWithExpiryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableUpgradeableWithExpiryRaw) Call added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableUpgradeableWithExpiryRaw) Transact added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableWithExpiryRaw) Transfer added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableWithExpirySession added in v1.9.0

type OwnableUpgradeableWithExpirySession struct {
	Contract     *OwnableUpgradeableWithExpiry // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

OwnableUpgradeableWithExpirySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableUpgradeableWithExpirySession) GetOwnershipExpiryTimestamp added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) GetOwnershipExpiryTimestamp() (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*OwnableUpgradeableWithExpirySession) IsOwnershipExpired added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) IsOwnershipExpired() (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*OwnableUpgradeableWithExpirySession) Owner added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnableUpgradeableWithExpirySession) RenounceOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableWithExpirySession) RenounceOwnershipAfterExpiry added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) RenounceOwnershipAfterExpiry() (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*OwnableUpgradeableWithExpirySession) TransferOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpirySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableWithExpiryTransactor added in v1.9.0

type OwnableUpgradeableWithExpiryTransactor struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableWithExpiryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableWithExpiryTransactor added in v1.9.0

func NewOwnableUpgradeableWithExpiryTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableUpgradeableWithExpiryTransactor, error)

NewOwnableUpgradeableWithExpiryTransactor creates a new write-only instance of OwnableUpgradeableWithExpiry, bound to a specific deployed contract.

func (*OwnableUpgradeableWithExpiryTransactor) RenounceOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableWithExpiryTransactor) RenounceOwnershipAfterExpiry added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactor) RenounceOwnershipAfterExpiry(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*OwnableUpgradeableWithExpiryTransactor) TransferOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableWithExpiryTransactorRaw added in v1.9.0

type OwnableUpgradeableWithExpiryTransactorRaw struct {
	Contract *OwnableUpgradeableWithExpiryTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableUpgradeableWithExpiryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableWithExpiryTransactorRaw) Transact added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableWithExpiryTransactorRaw) Transfer added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableWithExpiryTransactorSession added in v1.9.0

type OwnableUpgradeableWithExpiryTransactorSession struct {
	Contract     *OwnableUpgradeableWithExpiryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

OwnableUpgradeableWithExpiryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableUpgradeableWithExpiryTransactorSession) RenounceOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableWithExpiryTransactorSession) RenounceOwnershipAfterExpiry added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactorSession) RenounceOwnershipAfterExpiry() (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*OwnableUpgradeableWithExpiryTransactorSession) TransferOwnership added in v1.9.0

func (_OwnableUpgradeableWithExpiry *OwnableUpgradeableWithExpiryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Pausable

type Pausable struct {
	PausableCaller     // Read-only binding to the contract
	PausableTransactor // Write-only binding to the contract
	PausableFilterer   // Log filterer for contract events
}

Pausable is an auto generated Go binding around an Ethereum contract.

func NewPausable

func NewPausable(address common.Address, backend bind.ContractBackend) (*Pausable, error)

NewPausable creates a new instance of Pausable, bound to a specific deployed contract.

type PausableCaller

type PausableCaller struct {
	// contains filtered or unexported fields
}

PausableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableCaller

func NewPausableCaller(address common.Address, caller bind.ContractCaller) (*PausableCaller, error)

NewPausableCaller creates a new read-only instance of Pausable, bound to a specific deployed contract.

func (*PausableCaller) Paused

func (_Pausable *PausableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableCallerRaw

type PausableCallerRaw struct {
	Contract *PausableCaller // Generic read-only contract binding to access the raw methods on
}

PausableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PausableCallerRaw) Call

func (_Pausable *PausableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PausableCallerSession

type PausableCallerSession struct {
	Contract *PausableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

PausableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PausableCallerSession) Paused

func (_Pausable *PausableCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableFilterer

type PausableFilterer struct {
	// contains filtered or unexported fields
}

PausableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableFilterer

func NewPausableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableFilterer, error)

NewPausableFilterer creates a new log filterer instance of Pausable, bound to a specific deployed contract.

func (*PausableFilterer) FilterPaused

func (_Pausable *PausableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) FilterUnpaused

func (_Pausable *PausableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) ParsePaused

func (_Pausable *PausableFilterer) ParsePaused(log types.Log) (*PausablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) ParseUnpaused

func (_Pausable *PausableFilterer) ParseUnpaused(log types.Log) (*PausableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) WatchPaused

func (_Pausable *PausableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) WatchUnpaused

func (_Pausable *PausableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausablePaused

type PausablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePaused represents a Paused event raised by the Pausable contract.

type PausablePausedIterator

type PausablePausedIterator struct {
	Event *PausablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Pausable contract.

func (*PausablePausedIterator) Close

func (it *PausablePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePausedIterator) Error

func (it *PausablePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePausedIterator) Next

func (it *PausablePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableRaw

type PausableRaw struct {
	Contract *Pausable // Generic contract binding to access the raw methods on
}

PausableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PausableRaw) Call

func (_Pausable *PausableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PausableRaw) Transact

func (_Pausable *PausableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableRaw) Transfer

func (_Pausable *PausableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableSession

type PausableSession struct {
	Contract     *Pausable         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PausableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PausableSession) Paused

func (_Pausable *PausableSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableTransactor

type PausableTransactor struct {
	// contains filtered or unexported fields
}

PausableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableTransactor

func NewPausableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableTransactor, error)

NewPausableTransactor creates a new write-only instance of Pausable, bound to a specific deployed contract.

type PausableTransactorRaw

type PausableTransactorRaw struct {
	Contract *PausableTransactor // Generic write-only contract binding to access the raw methods on
}

PausableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PausableTransactorRaw) Transact

func (_Pausable *PausableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableTransactorRaw) Transfer

func (_Pausable *PausableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableTransactorSession

type PausableTransactorSession struct {
	Contract     *PausableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

PausableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PausableUnpaused

type PausableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUnpaused represents a Unpaused event raised by the Pausable contract.

type PausableUnpausedIterator

type PausableUnpausedIterator struct {
	Event *PausableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Pausable contract.

func (*PausableUnpausedIterator) Close

func (it *PausableUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUnpausedIterator) Error

func (it *PausableUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUnpausedIterator) Next

func (it *PausableUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Peggy

type Peggy struct {
	PeggyCaller     // Read-only binding to the contract
	PeggyTransactor // Write-only binding to the contract
	PeggyFilterer   // Log filterer for contract events
}

Peggy is an auto generated Go binding around an Ethereum contract.

func DeployPeggy

func DeployPeggy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Peggy, error)

DeployPeggy deploys a new Ethereum contract, binding an instance of Peggy to it.

func NewPeggy

func NewPeggy(address common.Address, backend bind.ContractBackend) (*Peggy, error)

NewPeggy creates a new instance of Peggy, bound to a specific deployed contract.

type PeggyCaller

type PeggyCaller struct {
	// contains filtered or unexported fields
}

PeggyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPeggyCaller

func NewPeggyCaller(address common.Address, caller bind.ContractCaller) (*PeggyCaller, error)

NewPeggyCaller creates a new read-only instance of Peggy, bound to a specific deployed contract.

func (*PeggyCaller) GetOwnershipExpiryTimestamp added in v1.9.0

func (_Peggy *PeggyCaller) GetOwnershipExpiryTimestamp(opts *bind.CallOpts) (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*PeggyCaller) IsOwnershipExpired added in v1.9.0

func (_Peggy *PeggyCaller) IsOwnershipExpired(opts *bind.CallOpts) (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*PeggyCaller) LastBatchNonce

func (_Peggy *PeggyCaller) LastBatchNonce(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*PeggyCaller) Owner

func (_Peggy *PeggyCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PeggyCaller) Paused

func (_Peggy *PeggyCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PeggyCaller) StateInvalidationMapping

func (_Peggy *PeggyCaller) StateInvalidationMapping(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)

StateInvalidationMapping is a free data retrieval call binding the contract method 0x7dfb6f86.

Solidity: function state_invalidationMapping(bytes32 ) view returns(uint256)

func (*PeggyCaller) StateLastBatchNonces

func (_Peggy *PeggyCaller) StateLastBatchNonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*PeggyCaller) StateLastEventNonce

func (_Peggy *PeggyCaller) StateLastEventNonce(opts *bind.CallOpts) (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*PeggyCaller) StateLastValsetCheckpoint

func (_Peggy *PeggyCaller) StateLastValsetCheckpoint(opts *bind.CallOpts) ([32]byte, error)

StateLastValsetCheckpoint is a free data retrieval call binding the contract method 0xf2b53307.

Solidity: function state_lastValsetCheckpoint() view returns(bytes32)

func (*PeggyCaller) StateLastValsetNonce

func (_Peggy *PeggyCaller) StateLastValsetNonce(opts *bind.CallOpts) (*big.Int, error)

StateLastValsetNonce is a free data retrieval call binding the contract method 0xb56561fe.

Solidity: function state_lastValsetNonce() view returns(uint256)

func (*PeggyCaller) StatePeggyId

func (_Peggy *PeggyCaller) StatePeggyId(opts *bind.CallOpts) ([32]byte, error)

StatePeggyId is a free data retrieval call binding the contract method 0x69dd3908.

Solidity: function state_peggyId() view returns(bytes32)

func (*PeggyCaller) StatePowerThreshold

func (_Peggy *PeggyCaller) StatePowerThreshold(opts *bind.CallOpts) (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

type PeggyCallerRaw

type PeggyCallerRaw struct {
	Contract *PeggyCaller // Generic read-only contract binding to access the raw methods on
}

PeggyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PeggyCallerRaw) Call

func (_Peggy *PeggyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PeggyCallerSession

type PeggyCallerSession struct {
	Contract *PeggyCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

PeggyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PeggyCallerSession) GetOwnershipExpiryTimestamp added in v1.9.0

func (_Peggy *PeggyCallerSession) GetOwnershipExpiryTimestamp() (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*PeggyCallerSession) IsOwnershipExpired added in v1.9.0

func (_Peggy *PeggyCallerSession) IsOwnershipExpired() (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*PeggyCallerSession) LastBatchNonce

func (_Peggy *PeggyCallerSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*PeggyCallerSession) Owner

func (_Peggy *PeggyCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PeggyCallerSession) Paused

func (_Peggy *PeggyCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PeggyCallerSession) StateInvalidationMapping

func (_Peggy *PeggyCallerSession) StateInvalidationMapping(arg0 [32]byte) (*big.Int, error)

StateInvalidationMapping is a free data retrieval call binding the contract method 0x7dfb6f86.

Solidity: function state_invalidationMapping(bytes32 ) view returns(uint256)

func (*PeggyCallerSession) StateLastBatchNonces

func (_Peggy *PeggyCallerSession) StateLastBatchNonces(arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*PeggyCallerSession) StateLastEventNonce

func (_Peggy *PeggyCallerSession) StateLastEventNonce() (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*PeggyCallerSession) StateLastValsetCheckpoint

func (_Peggy *PeggyCallerSession) StateLastValsetCheckpoint() ([32]byte, error)

StateLastValsetCheckpoint is a free data retrieval call binding the contract method 0xf2b53307.

Solidity: function state_lastValsetCheckpoint() view returns(bytes32)

func (*PeggyCallerSession) StateLastValsetNonce

func (_Peggy *PeggyCallerSession) StateLastValsetNonce() (*big.Int, error)

StateLastValsetNonce is a free data retrieval call binding the contract method 0xb56561fe.

Solidity: function state_lastValsetNonce() view returns(uint256)

func (*PeggyCallerSession) StatePeggyId

func (_Peggy *PeggyCallerSession) StatePeggyId() ([32]byte, error)

StatePeggyId is a free data retrieval call binding the contract method 0x69dd3908.

Solidity: function state_peggyId() view returns(bytes32)

func (*PeggyCallerSession) StatePowerThreshold

func (_Peggy *PeggyCallerSession) StatePowerThreshold() (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

type PeggyERC20DeployedEvent

type PeggyERC20DeployedEvent struct {
	CosmosDenom   string
	TokenContract common.Address
	Name          string
	Symbol        string
	Decimals      uint8
	EventNonce    *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

PeggyERC20DeployedEvent represents a ERC20DeployedEvent event raised by the Peggy contract.

type PeggyERC20DeployedEventIterator

type PeggyERC20DeployedEventIterator struct {
	Event *PeggyERC20DeployedEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyERC20DeployedEventIterator is returned from FilterERC20DeployedEvent and is used to iterate over the raw logs and unpacked data for ERC20DeployedEvent events raised by the Peggy contract.

func (*PeggyERC20DeployedEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyERC20DeployedEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyERC20DeployedEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggyFilterer

type PeggyFilterer struct {
	// contains filtered or unexported fields
}

PeggyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPeggyFilterer

func NewPeggyFilterer(address common.Address, filterer bind.ContractFilterer) (*PeggyFilterer, error)

NewPeggyFilterer creates a new log filterer instance of Peggy, bound to a specific deployed contract.

func (*PeggyFilterer) FilterERC20DeployedEvent

func (_Peggy *PeggyFilterer) FilterERC20DeployedEvent(opts *bind.FilterOpts, _tokenContract []common.Address) (*PeggyERC20DeployedEventIterator, error)

FilterERC20DeployedEvent is a free log retrieval operation binding the contract event 0x82fe3a4fa49c6382d0c085746698ddbbafe6c2bf61285b19410644b5b26287c7.

Solidity: event ERC20DeployedEvent(string _cosmosDenom, address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce)

func (*PeggyFilterer) FilterOwnershipTransferred

func (_Peggy *PeggyFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*PeggyOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PeggyFilterer) FilterPaused

func (_Peggy *PeggyFilterer) FilterPaused(opts *bind.FilterOpts) (*PeggyPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PeggyFilterer) FilterSendToInjectiveEvent added in v1.9.0

func (_Peggy *PeggyFilterer) FilterSendToInjectiveEvent(opts *bind.FilterOpts, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (*PeggySendToInjectiveEventIterator, error)

FilterSendToInjectiveEvent is a free log retrieval operation binding the contract event 0xa48b6f4a694a8e3fc72b09413c5c1070272506d9e8d56ed4d701a8f9a4476d55.

Solidity: event sendToInjectiveEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, uint256 _amount, uint256 _eventNonce, string _data)

func (*PeggyFilterer) FilterTransactionBatchExecutedEvent

func (_Peggy *PeggyFilterer) FilterTransactionBatchExecutedEvent(opts *bind.FilterOpts, _batchNonce []*big.Int, _token []common.Address) (*PeggyTransactionBatchExecutedEventIterator, error)

FilterTransactionBatchExecutedEvent is a free log retrieval operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*PeggyFilterer) FilterUnpaused

func (_Peggy *PeggyFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PeggyUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PeggyFilterer) FilterValsetUpdatedEvent

func (_Peggy *PeggyFilterer) FilterValsetUpdatedEvent(opts *bind.FilterOpts, _newValsetNonce []*big.Int) (*PeggyValsetUpdatedEventIterator, error)

FilterValsetUpdatedEvent is a free log retrieval operation binding the contract event 0x76d08978c024a4bf8cbb30c67fd78fcaa1827cbc533e4e175f36d07e64ccf96a.

Solidity: event ValsetUpdatedEvent(uint256 indexed _newValsetNonce, uint256 _eventNonce, uint256 _rewardAmount, address _rewardToken, address[] _validators, uint256[] _powers)

func (*PeggyFilterer) ParseERC20DeployedEvent

func (_Peggy *PeggyFilterer) ParseERC20DeployedEvent(log types.Log) (*PeggyERC20DeployedEvent, error)

ParseERC20DeployedEvent is a log parse operation binding the contract event 0x82fe3a4fa49c6382d0c085746698ddbbafe6c2bf61285b19410644b5b26287c7.

Solidity: event ERC20DeployedEvent(string _cosmosDenom, address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce)

func (*PeggyFilterer) ParseOwnershipTransferred

func (_Peggy *PeggyFilterer) ParseOwnershipTransferred(log types.Log) (*PeggyOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PeggyFilterer) ParsePaused

func (_Peggy *PeggyFilterer) ParsePaused(log types.Log) (*PeggyPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PeggyFilterer) ParseSendToInjectiveEvent added in v1.9.0

func (_Peggy *PeggyFilterer) ParseSendToInjectiveEvent(log types.Log) (*PeggySendToInjectiveEvent, error)

ParseSendToInjectiveEvent is a log parse operation binding the contract event 0xa48b6f4a694a8e3fc72b09413c5c1070272506d9e8d56ed4d701a8f9a4476d55.

Solidity: event sendToInjectiveEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, uint256 _amount, uint256 _eventNonce, string _data)

func (*PeggyFilterer) ParseTransactionBatchExecutedEvent

func (_Peggy *PeggyFilterer) ParseTransactionBatchExecutedEvent(log types.Log) (*PeggyTransactionBatchExecutedEvent, error)

ParseTransactionBatchExecutedEvent is a log parse operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*PeggyFilterer) ParseUnpaused

func (_Peggy *PeggyFilterer) ParseUnpaused(log types.Log) (*PeggyUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PeggyFilterer) ParseValsetUpdatedEvent

func (_Peggy *PeggyFilterer) ParseValsetUpdatedEvent(log types.Log) (*PeggyValsetUpdatedEvent, error)

ParseValsetUpdatedEvent is a log parse operation binding the contract event 0x76d08978c024a4bf8cbb30c67fd78fcaa1827cbc533e4e175f36d07e64ccf96a.

Solidity: event ValsetUpdatedEvent(uint256 indexed _newValsetNonce, uint256 _eventNonce, uint256 _rewardAmount, address _rewardToken, address[] _validators, uint256[] _powers)

func (*PeggyFilterer) WatchERC20DeployedEvent

func (_Peggy *PeggyFilterer) WatchERC20DeployedEvent(opts *bind.WatchOpts, sink chan<- *PeggyERC20DeployedEvent, _tokenContract []common.Address) (event.Subscription, error)

WatchERC20DeployedEvent is a free log subscription operation binding the contract event 0x82fe3a4fa49c6382d0c085746698ddbbafe6c2bf61285b19410644b5b26287c7.

Solidity: event ERC20DeployedEvent(string _cosmosDenom, address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce)

func (*PeggyFilterer) WatchOwnershipTransferred

func (_Peggy *PeggyFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *PeggyOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PeggyFilterer) WatchPaused

func (_Peggy *PeggyFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PeggyPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PeggyFilterer) WatchSendToInjectiveEvent added in v1.9.0

func (_Peggy *PeggyFilterer) WatchSendToInjectiveEvent(opts *bind.WatchOpts, sink chan<- *PeggySendToInjectiveEvent, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (event.Subscription, error)

WatchSendToInjectiveEvent is a free log subscription operation binding the contract event 0xa48b6f4a694a8e3fc72b09413c5c1070272506d9e8d56ed4d701a8f9a4476d55.

Solidity: event sendToInjectiveEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, uint256 _amount, uint256 _eventNonce, string _data)

func (*PeggyFilterer) WatchTransactionBatchExecutedEvent

func (_Peggy *PeggyFilterer) WatchTransactionBatchExecutedEvent(opts *bind.WatchOpts, sink chan<- *PeggyTransactionBatchExecutedEvent, _batchNonce []*big.Int, _token []common.Address) (event.Subscription, error)

WatchTransactionBatchExecutedEvent is a free log subscription operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*PeggyFilterer) WatchUnpaused

func (_Peggy *PeggyFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PeggyUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PeggyFilterer) WatchValsetUpdatedEvent

func (_Peggy *PeggyFilterer) WatchValsetUpdatedEvent(opts *bind.WatchOpts, sink chan<- *PeggyValsetUpdatedEvent, _newValsetNonce []*big.Int) (event.Subscription, error)

WatchValsetUpdatedEvent is a free log subscription operation binding the contract event 0x76d08978c024a4bf8cbb30c67fd78fcaa1827cbc533e4e175f36d07e64ccf96a.

Solidity: event ValsetUpdatedEvent(uint256 indexed _newValsetNonce, uint256 _eventNonce, uint256 _rewardAmount, address _rewardToken, address[] _validators, uint256[] _powers)

type PeggyOwnershipTransferred

type PeggyOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PeggyOwnershipTransferred represents a OwnershipTransferred event raised by the Peggy contract.

type PeggyOwnershipTransferredIterator

type PeggyOwnershipTransferredIterator struct {
	Event *PeggyOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Peggy contract.

func (*PeggyOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggyPaused

type PeggyPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PeggyPaused represents a Paused event raised by the Peggy contract.

type PeggyPausedIterator

type PeggyPausedIterator struct {
	Event *PeggyPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Peggy contract.

func (*PeggyPausedIterator) Close

func (it *PeggyPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyPausedIterator) Error

func (it *PeggyPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyPausedIterator) Next

func (it *PeggyPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggyRaw

type PeggyRaw struct {
	Contract *Peggy // Generic contract binding to access the raw methods on
}

PeggyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PeggyRaw) Call

func (_Peggy *PeggyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PeggyRaw) Transact

func (_Peggy *PeggyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PeggyRaw) Transfer

func (_Peggy *PeggyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PeggySendToInjectiveEvent added in v1.9.0

type PeggySendToInjectiveEvent struct {
	TokenContract common.Address
	Sender        common.Address
	Destination   [32]byte
	Amount        *big.Int
	EventNonce    *big.Int
	Data          string
	Raw           types.Log // Blockchain specific contextual infos
}

PeggySendToInjectiveEvent represents a SendToInjectiveEvent event raised by the Peggy contract.

type PeggySendToInjectiveEventIterator added in v1.9.0

type PeggySendToInjectiveEventIterator struct {
	Event *PeggySendToInjectiveEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggySendToInjectiveEventIterator is returned from FilterSendToInjectiveEvent and is used to iterate over the raw logs and unpacked data for SendToInjectiveEvent events raised by the Peggy contract.

func (*PeggySendToInjectiveEventIterator) Close added in v1.9.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggySendToInjectiveEventIterator) Error added in v1.9.0

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggySendToInjectiveEventIterator) Next added in v1.9.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggySession

type PeggySession struct {
	Contract     *Peggy            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PeggySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PeggySession) DeployERC20

func (_Peggy *PeggySession) DeployERC20(_cosmosDenom string, _name string, _symbol string, _decimals uint8) (*types.Transaction, error)

DeployERC20 is a paid mutator transaction binding the contract method 0xf7955637.

Solidity: function deployERC20(string _cosmosDenom, string _name, string _symbol, uint8 _decimals) returns()

func (*PeggySession) EmergencyPause

func (_Peggy *PeggySession) EmergencyPause() (*types.Transaction, error)

EmergencyPause is a paid mutator transaction binding the contract method 0x51858e27.

Solidity: function emergencyPause() returns()

func (*PeggySession) EmergencyUnpause

func (_Peggy *PeggySession) EmergencyUnpause() (*types.Transaction, error)

EmergencyUnpause is a paid mutator transaction binding the contract method 0x4a4e3bd5.

Solidity: function emergencyUnpause() returns()

func (*PeggySession) GetOwnershipExpiryTimestamp added in v1.9.0

func (_Peggy *PeggySession) GetOwnershipExpiryTimestamp() (*big.Int, error)

GetOwnershipExpiryTimestamp is a free data retrieval call binding the contract method 0x1ee7a108.

Solidity: function getOwnershipExpiryTimestamp() view returns(uint256)

func (*PeggySession) Initialize

func (_Peggy *PeggySession) Initialize(_peggyId [32]byte, _powerThreshold *big.Int, _validators []common.Address, _powers []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc359a212.

Solidity: function initialize(bytes32 _peggyId, uint256 _powerThreshold, address[] _validators, uint256[] _powers) returns()

func (*PeggySession) IsOwnershipExpired added in v1.9.0

func (_Peggy *PeggySession) IsOwnershipExpired() (bool, error)

IsOwnershipExpired is a free data retrieval call binding the contract method 0x5afe97bb.

Solidity: function isOwnershipExpired() view returns(bool)

func (*PeggySession) LastBatchNonce

func (_Peggy *PeggySession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*PeggySession) Owner

func (_Peggy *PeggySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PeggySession) Paused

func (_Peggy *PeggySession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*PeggySession) RenounceOwnership

func (_Peggy *PeggySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PeggySession) RenounceOwnershipAfterExpiry added in v1.9.0

func (_Peggy *PeggySession) RenounceOwnershipAfterExpiry() (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*PeggySession) SendToInjective added in v1.9.0

func (_Peggy *PeggySession) SendToInjective(_tokenContract common.Address, _destination [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

SendToInjective is a paid mutator transaction binding the contract method 0xb24614f2.

Solidity: function sendToInjective(address _tokenContract, bytes32 _destination, uint256 _amount, string _data) returns()

func (*PeggySession) StateInvalidationMapping

func (_Peggy *PeggySession) StateInvalidationMapping(arg0 [32]byte) (*big.Int, error)

StateInvalidationMapping is a free data retrieval call binding the contract method 0x7dfb6f86.

Solidity: function state_invalidationMapping(bytes32 ) view returns(uint256)

func (*PeggySession) StateLastBatchNonces

func (_Peggy *PeggySession) StateLastBatchNonces(arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*PeggySession) StateLastEventNonce

func (_Peggy *PeggySession) StateLastEventNonce() (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*PeggySession) StateLastValsetCheckpoint

func (_Peggy *PeggySession) StateLastValsetCheckpoint() ([32]byte, error)

StateLastValsetCheckpoint is a free data retrieval call binding the contract method 0xf2b53307.

Solidity: function state_lastValsetCheckpoint() view returns(bytes32)

func (*PeggySession) StateLastValsetNonce

func (_Peggy *PeggySession) StateLastValsetNonce() (*big.Int, error)

StateLastValsetNonce is a free data retrieval call binding the contract method 0xb56561fe.

Solidity: function state_lastValsetNonce() view returns(uint256)

func (*PeggySession) StatePeggyId

func (_Peggy *PeggySession) StatePeggyId() ([32]byte, error)

StatePeggyId is a free data retrieval call binding the contract method 0x69dd3908.

Solidity: function state_peggyId() view returns(bytes32)

func (*PeggySession) StatePowerThreshold

func (_Peggy *PeggySession) StatePowerThreshold() (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

func (*PeggySession) SubmitBatch

func (_Peggy *PeggySession) SubmitBatch(_currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x81747418.

Solidity: function submitBatch((address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout) returns()

func (*PeggySession) TransferOwnership

func (_Peggy *PeggySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PeggySession) UpdateValset

func (_Peggy *PeggySession) UpdateValset(_newValset ValsetArgs, _currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateValset is a paid mutator transaction binding the contract method 0xa5352f5b.

Solidity: function updateValset((address[],uint256[],uint256,uint256,address) _newValset, (address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type PeggyTransactionBatchExecutedEvent

type PeggyTransactionBatchExecutedEvent struct {
	BatchNonce *big.Int
	Token      common.Address
	EventNonce *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

PeggyTransactionBatchExecutedEvent represents a TransactionBatchExecutedEvent event raised by the Peggy contract.

type PeggyTransactionBatchExecutedEventIterator

type PeggyTransactionBatchExecutedEventIterator struct {
	Event *PeggyTransactionBatchExecutedEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyTransactionBatchExecutedEventIterator is returned from FilterTransactionBatchExecutedEvent and is used to iterate over the raw logs and unpacked data for TransactionBatchExecutedEvent events raised by the Peggy contract.

func (*PeggyTransactionBatchExecutedEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyTransactionBatchExecutedEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyTransactionBatchExecutedEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggyTransactor

type PeggyTransactor struct {
	// contains filtered or unexported fields
}

PeggyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPeggyTransactor

func NewPeggyTransactor(address common.Address, transactor bind.ContractTransactor) (*PeggyTransactor, error)

NewPeggyTransactor creates a new write-only instance of Peggy, bound to a specific deployed contract.

func (*PeggyTransactor) DeployERC20

func (_Peggy *PeggyTransactor) DeployERC20(opts *bind.TransactOpts, _cosmosDenom string, _name string, _symbol string, _decimals uint8) (*types.Transaction, error)

DeployERC20 is a paid mutator transaction binding the contract method 0xf7955637.

Solidity: function deployERC20(string _cosmosDenom, string _name, string _symbol, uint8 _decimals) returns()

func (*PeggyTransactor) EmergencyPause

func (_Peggy *PeggyTransactor) EmergencyPause(opts *bind.TransactOpts) (*types.Transaction, error)

EmergencyPause is a paid mutator transaction binding the contract method 0x51858e27.

Solidity: function emergencyPause() returns()

func (*PeggyTransactor) EmergencyUnpause

func (_Peggy *PeggyTransactor) EmergencyUnpause(opts *bind.TransactOpts) (*types.Transaction, error)

EmergencyUnpause is a paid mutator transaction binding the contract method 0x4a4e3bd5.

Solidity: function emergencyUnpause() returns()

func (*PeggyTransactor) Initialize

func (_Peggy *PeggyTransactor) Initialize(opts *bind.TransactOpts, _peggyId [32]byte, _powerThreshold *big.Int, _validators []common.Address, _powers []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc359a212.

Solidity: function initialize(bytes32 _peggyId, uint256 _powerThreshold, address[] _validators, uint256[] _powers) returns()

func (*PeggyTransactor) RenounceOwnership

func (_Peggy *PeggyTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PeggyTransactor) RenounceOwnershipAfterExpiry added in v1.9.0

func (_Peggy *PeggyTransactor) RenounceOwnershipAfterExpiry(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*PeggyTransactor) SendToInjective added in v1.9.0

func (_Peggy *PeggyTransactor) SendToInjective(opts *bind.TransactOpts, _tokenContract common.Address, _destination [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

SendToInjective is a paid mutator transaction binding the contract method 0xb24614f2.

Solidity: function sendToInjective(address _tokenContract, bytes32 _destination, uint256 _amount, string _data) returns()

func (*PeggyTransactor) SubmitBatch

func (_Peggy *PeggyTransactor) SubmitBatch(opts *bind.TransactOpts, _currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x81747418.

Solidity: function submitBatch((address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout) returns()

func (*PeggyTransactor) TransferOwnership

func (_Peggy *PeggyTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PeggyTransactor) UpdateValset

func (_Peggy *PeggyTransactor) UpdateValset(opts *bind.TransactOpts, _newValset ValsetArgs, _currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateValset is a paid mutator transaction binding the contract method 0xa5352f5b.

Solidity: function updateValset((address[],uint256[],uint256,uint256,address) _newValset, (address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type PeggyTransactorRaw

type PeggyTransactorRaw struct {
	Contract *PeggyTransactor // Generic write-only contract binding to access the raw methods on
}

PeggyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PeggyTransactorRaw) Transact

func (_Peggy *PeggyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PeggyTransactorRaw) Transfer

func (_Peggy *PeggyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PeggyTransactorSession

type PeggyTransactorSession struct {
	Contract     *PeggyTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PeggyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PeggyTransactorSession) DeployERC20

func (_Peggy *PeggyTransactorSession) DeployERC20(_cosmosDenom string, _name string, _symbol string, _decimals uint8) (*types.Transaction, error)

DeployERC20 is a paid mutator transaction binding the contract method 0xf7955637.

Solidity: function deployERC20(string _cosmosDenom, string _name, string _symbol, uint8 _decimals) returns()

func (*PeggyTransactorSession) EmergencyPause

func (_Peggy *PeggyTransactorSession) EmergencyPause() (*types.Transaction, error)

EmergencyPause is a paid mutator transaction binding the contract method 0x51858e27.

Solidity: function emergencyPause() returns()

func (*PeggyTransactorSession) EmergencyUnpause

func (_Peggy *PeggyTransactorSession) EmergencyUnpause() (*types.Transaction, error)

EmergencyUnpause is a paid mutator transaction binding the contract method 0x4a4e3bd5.

Solidity: function emergencyUnpause() returns()

func (*PeggyTransactorSession) Initialize

func (_Peggy *PeggyTransactorSession) Initialize(_peggyId [32]byte, _powerThreshold *big.Int, _validators []common.Address, _powers []*big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc359a212.

Solidity: function initialize(bytes32 _peggyId, uint256 _powerThreshold, address[] _validators, uint256[] _powers) returns()

func (*PeggyTransactorSession) RenounceOwnership

func (_Peggy *PeggyTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PeggyTransactorSession) RenounceOwnershipAfterExpiry added in v1.9.0

func (_Peggy *PeggyTransactorSession) RenounceOwnershipAfterExpiry() (*types.Transaction, error)

RenounceOwnershipAfterExpiry is a paid mutator transaction binding the contract method 0x8c64865f.

Solidity: function renounceOwnershipAfterExpiry() returns()

func (*PeggyTransactorSession) SendToInjective added in v1.9.0

func (_Peggy *PeggyTransactorSession) SendToInjective(_tokenContract common.Address, _destination [32]byte, _amount *big.Int, _data string) (*types.Transaction, error)

SendToInjective is a paid mutator transaction binding the contract method 0xb24614f2.

Solidity: function sendToInjective(address _tokenContract, bytes32 _destination, uint256 _amount, string _data) returns()

func (*PeggyTransactorSession) SubmitBatch

func (_Peggy *PeggyTransactorSession) SubmitBatch(_currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x81747418.

Solidity: function submitBatch((address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout) returns()

func (*PeggyTransactorSession) TransferOwnership

func (_Peggy *PeggyTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PeggyTransactorSession) UpdateValset

func (_Peggy *PeggyTransactorSession) UpdateValset(_newValset ValsetArgs, _currentValset ValsetArgs, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateValset is a paid mutator transaction binding the contract method 0xa5352f5b.

Solidity: function updateValset((address[],uint256[],uint256,uint256,address) _newValset, (address[],uint256[],uint256,uint256,address) _currentValset, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type PeggyUnpaused

type PeggyUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PeggyUnpaused represents a Unpaused event raised by the Peggy contract.

type PeggyUnpausedIterator

type PeggyUnpausedIterator struct {
	Event *PeggyUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Peggy contract.

func (*PeggyUnpausedIterator) Close

func (it *PeggyUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyUnpausedIterator) Error

func (it *PeggyUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyUnpausedIterator) Next

func (it *PeggyUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PeggyValsetUpdatedEvent

type PeggyValsetUpdatedEvent struct {
	NewValsetNonce *big.Int
	EventNonce     *big.Int
	RewardAmount   *big.Int
	RewardToken    common.Address
	Validators     []common.Address
	Powers         []*big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

PeggyValsetUpdatedEvent represents a ValsetUpdatedEvent event raised by the Peggy contract.

type PeggyValsetUpdatedEventIterator

type PeggyValsetUpdatedEventIterator struct {
	Event *PeggyValsetUpdatedEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PeggyValsetUpdatedEventIterator is returned from FilterValsetUpdatedEvent and is used to iterate over the raw logs and unpacked data for ValsetUpdatedEvent events raised by the Peggy contract.

func (*PeggyValsetUpdatedEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PeggyValsetUpdatedEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PeggyValsetUpdatedEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReentrancyGuard

type ReentrancyGuard struct {
	ReentrancyGuardCaller     // Read-only binding to the contract
	ReentrancyGuardTransactor // Write-only binding to the contract
	ReentrancyGuardFilterer   // Log filterer for contract events
}

ReentrancyGuard is an auto generated Go binding around an Ethereum contract.

func NewReentrancyGuard

func NewReentrancyGuard(address common.Address, backend bind.ContractBackend) (*ReentrancyGuard, error)

NewReentrancyGuard creates a new instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardCaller

type ReentrancyGuardCaller struct {
	// contains filtered or unexported fields
}

ReentrancyGuardCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReentrancyGuardCaller

func NewReentrancyGuardCaller(address common.Address, caller bind.ContractCaller) (*ReentrancyGuardCaller, error)

NewReentrancyGuardCaller creates a new read-only instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardCallerRaw

type ReentrancyGuardCallerRaw struct {
	Contract *ReentrancyGuardCaller // Generic read-only contract binding to access the raw methods on
}

ReentrancyGuardCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReentrancyGuardCallerRaw) Call

func (_ReentrancyGuard *ReentrancyGuardCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReentrancyGuardCallerSession

type ReentrancyGuardCallerSession struct {
	Contract *ReentrancyGuardCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

ReentrancyGuardCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ReentrancyGuardFilterer

type ReentrancyGuardFilterer struct {
	// contains filtered or unexported fields
}

ReentrancyGuardFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReentrancyGuardFilterer

func NewReentrancyGuardFilterer(address common.Address, filterer bind.ContractFilterer) (*ReentrancyGuardFilterer, error)

NewReentrancyGuardFilterer creates a new log filterer instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardRaw

type ReentrancyGuardRaw struct {
	Contract *ReentrancyGuard // Generic contract binding to access the raw methods on
}

ReentrancyGuardRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReentrancyGuardRaw) Call

func (_ReentrancyGuard *ReentrancyGuardRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReentrancyGuardRaw) Transact

func (_ReentrancyGuard *ReentrancyGuardRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardRaw) Transfer

func (_ReentrancyGuard *ReentrancyGuardRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardSession

type ReentrancyGuardSession struct {
	Contract     *ReentrancyGuard  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ReentrancyGuardSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ReentrancyGuardTransactor

type ReentrancyGuardTransactor struct {
	// contains filtered or unexported fields
}

ReentrancyGuardTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReentrancyGuardTransactor

func NewReentrancyGuardTransactor(address common.Address, transactor bind.ContractTransactor) (*ReentrancyGuardTransactor, error)

NewReentrancyGuardTransactor creates a new write-only instance of ReentrancyGuard, bound to a specific deployed contract.

type ReentrancyGuardTransactorRaw

type ReentrancyGuardTransactorRaw struct {
	Contract *ReentrancyGuardTransactor // Generic write-only contract binding to access the raw methods on
}

ReentrancyGuardTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReentrancyGuardTransactorRaw) Transact

func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardTransactorRaw) Transfer

func (_ReentrancyGuard *ReentrancyGuardTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardTransactorSession

type ReentrancyGuardTransactorSession struct {
	Contract     *ReentrancyGuardTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

ReentrancyGuardTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeERC20

type SafeERC20 struct {
	SafeERC20Caller     // Read-only binding to the contract
	SafeERC20Transactor // Write-only binding to the contract
	SafeERC20Filterer   // Log filterer for contract events
}

SafeERC20 is an auto generated Go binding around an Ethereum contract.

func DeploySafeERC20

func DeploySafeERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeERC20, error)

DeploySafeERC20 deploys a new Ethereum contract, binding an instance of SafeERC20 to it.

func NewSafeERC20

func NewSafeERC20(address common.Address, backend bind.ContractBackend) (*SafeERC20, error)

NewSafeERC20 creates a new instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Caller

type SafeERC20Caller struct {
	// contains filtered or unexported fields
}

SafeERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeERC20Caller

func NewSafeERC20Caller(address common.Address, caller bind.ContractCaller) (*SafeERC20Caller, error)

NewSafeERC20Caller creates a new read-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20CallerRaw

type SafeERC20CallerRaw struct {
	Contract *SafeERC20Caller // Generic read-only contract binding to access the raw methods on
}

SafeERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeERC20CallerRaw) Call

func (_SafeERC20 *SafeERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeERC20CallerSession

type SafeERC20CallerSession struct {
	Contract *SafeERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SafeERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeERC20Filterer

type SafeERC20Filterer struct {
	// contains filtered or unexported fields
}

SafeERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeERC20Filterer

func NewSafeERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*SafeERC20Filterer, error)

NewSafeERC20Filterer creates a new log filterer instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Raw

type SafeERC20Raw struct {
	Contract *SafeERC20 // Generic contract binding to access the raw methods on
}

SafeERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeERC20Raw) Call

func (_SafeERC20 *SafeERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeERC20Raw) Transact

func (_SafeERC20 *SafeERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20Raw) Transfer

func (_SafeERC20 *SafeERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20Session

type SafeERC20Session struct {
	Contract     *SafeERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeERC20Transactor

type SafeERC20Transactor struct {
	// contains filtered or unexported fields
}

SafeERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeERC20Transactor

func NewSafeERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*SafeERC20Transactor, error)

NewSafeERC20Transactor creates a new write-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20TransactorRaw

type SafeERC20TransactorRaw struct {
	Contract *SafeERC20Transactor // Generic write-only contract binding to access the raw methods on
}

SafeERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeERC20TransactorRaw) Transact

func (_SafeERC20 *SafeERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20TransactorRaw) Transfer

func (_SafeERC20 *SafeERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20TransactorSession

type SafeERC20TransactorSession struct {
	Contract     *SafeERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SafeERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ValsetArgs

type ValsetArgs struct {
	Validators   []common.Address
	Powers       []*big.Int
	ValsetNonce  *big.Int
	RewardAmount *big.Int
	RewardToken  common.Address
}

ValsetArgs is an auto generated low-level Go binding around an user-defined struct.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL