contract

package
v0.0.0-...-be882d2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 23, 2023 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AddressListABI = "" /* 2085-byte string literal not displayed */

AddressListABI is the input ABI used to generate the binding from.

View Source
const CrosschainERC20ABI = "" /* 6322-byte string literal not displayed */

CrosschainERC20ABI is the input ABI used to generate the binding from.

View Source
const CrosschainTokenCashierRouterABI = "" /* 999-byte string literal not displayed */

CrosschainTokenCashierRouterABI is the input ABI used to generate the binding from.

View Source
const ShadowTokenABI = "" /* 7624-byte string literal not displayed */

ShadowTokenABI is the input ABI used to generate the binding from.

View Source
const TokenCashierABI = "" /* 5144-byte string literal not displayed */

TokenCashierABI is the input ABI used to generate the binding from.

View Source
const TokenListABI = "" /* 5554-byte string literal not displayed */

TokenListABI is the input ABI used to generate the binding from.

View Source
const TransferValidatorABI = "" /* 6477-byte string literal not displayed */

TransferValidatorABI is the input ABI used to generate the binding from.

Variables

View Source
var AddressListBin = "" /* 2132-byte string literal not displayed */

AddressListBin is the compiled bytecode used for deploying new contracts.

View Source
var CrosschainERC20Bin = "" /* 13234-byte string literal not displayed */

CrosschainERC20Bin is the compiled bytecode used for deploying new contracts.

View Source
var ShadowTokenBin = "" /* 8452-byte string literal not displayed */

ShadowTokenBin is the compiled bytecode used for deploying new contracts.

View Source
var TokenCashierBin = "" /* 10604-byte string literal not displayed */

TokenCashierBin is the compiled bytecode used for deploying new contracts.

View Source
var TokenListBin = "" /* 6606-byte string literal not displayed */

TokenListBin is the compiled bytecode used for deploying new contracts.

View Source
var TransferValidatorBin = "" /* 13918-byte string literal not displayed */

TransferValidatorBin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type AddressList

type AddressList struct {
	AddressListCaller     // Read-only binding to the contract
	AddressListTransactor // Write-only binding to the contract
	AddressListFilterer   // Log filterer for contract events
}

AddressList is an auto generated Go binding around an Ethereum contract.

func DeployAddressList

func DeployAddressList(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressList, error)

DeployAddressList deploys a new Ethereum contract, binding an instance of AddressList to it.

func NewAddressList

func NewAddressList(address common.Address, backend bind.ContractBackend) (*AddressList, error)

NewAddressList creates a new instance of AddressList, bound to a specific deployed contract.

type AddressListCaller

type AddressListCaller struct {
	// contains filtered or unexported fields
}

AddressListCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressListCaller

func NewAddressListCaller(address common.Address, caller bind.ContractCaller) (*AddressListCaller, error)

NewAddressListCaller creates a new read-only instance of AddressList, bound to a specific deployed contract.

func (*AddressListCaller) Count

func (_AddressList *AddressListCaller) Count(opts *bind.CallOpts) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*AddressListCaller) GetActiveItems

func (_AddressList *AddressListCaller) GetActiveItems(opts *bind.CallOpts, offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*AddressListCaller) IsActive

func (_AddressList *AddressListCaller) IsActive(opts *bind.CallOpts, _item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*AddressListCaller) IsExist

func (_AddressList *AddressListCaller) IsExist(opts *bind.CallOpts, _item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*AddressListCaller) NumOfActive

func (_AddressList *AddressListCaller) NumOfActive(opts *bind.CallOpts) (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*AddressListCaller) Owner

func (_AddressList *AddressListCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type AddressListCallerRaw

type AddressListCallerRaw struct {
	Contract *AddressListCaller // Generic read-only contract binding to access the raw methods on
}

AddressListCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressListCallerRaw) Call

func (_AddressList *AddressListCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressListCallerSession

type AddressListCallerSession struct {
	Contract *AddressListCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

AddressListCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AddressListCallerSession) Count

func (_AddressList *AddressListCallerSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*AddressListCallerSession) GetActiveItems

func (_AddressList *AddressListCallerSession) GetActiveItems(offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*AddressListCallerSession) IsActive

func (_AddressList *AddressListCallerSession) IsActive(_item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*AddressListCallerSession) IsExist

func (_AddressList *AddressListCallerSession) IsExist(_item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*AddressListCallerSession) NumOfActive

func (_AddressList *AddressListCallerSession) NumOfActive() (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*AddressListCallerSession) Owner

func (_AddressList *AddressListCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type AddressListFilterer

type AddressListFilterer struct {
	// contains filtered or unexported fields
}

AddressListFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressListFilterer

func NewAddressListFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressListFilterer, error)

NewAddressListFilterer creates a new log filterer instance of AddressList, bound to a specific deployed contract.

func (*AddressListFilterer) FilterOwnershipTransferred

func (_AddressList *AddressListFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AddressListOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AddressListFilterer) ParseOwnershipTransferred

func (_AddressList *AddressListFilterer) ParseOwnershipTransferred(log types.Log) (*AddressListOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AddressListFilterer) WatchOwnershipTransferred

func (_AddressList *AddressListFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AddressListOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type AddressListOwnershipTransferred

type AddressListOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AddressListOwnershipTransferred represents a OwnershipTransferred event raised by the AddressList contract.

type AddressListOwnershipTransferredIterator

type AddressListOwnershipTransferredIterator struct {
	Event *AddressListOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AddressListOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AddressList contract.

func (*AddressListOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AddressListOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AddressListOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AddressListRaw

type AddressListRaw struct {
	Contract *AddressList // Generic contract binding to access the raw methods on
}

AddressListRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressListRaw) Call

func (_AddressList *AddressListRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressListRaw) Transact

func (_AddressList *AddressListRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressListRaw) Transfer

func (_AddressList *AddressListRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressListSession

type AddressListSession struct {
	Contract     *AddressList      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressListSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AddressListSession) Count

func (_AddressList *AddressListSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*AddressListSession) GetActiveItems

func (_AddressList *AddressListSession) GetActiveItems(offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*AddressListSession) IsActive

func (_AddressList *AddressListSession) IsActive(_item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*AddressListSession) IsExist

func (_AddressList *AddressListSession) IsExist(_item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*AddressListSession) NumOfActive

func (_AddressList *AddressListSession) NumOfActive() (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*AddressListSession) Owner

func (_AddressList *AddressListSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AddressListSession) TransferOwnership

func (_AddressList *AddressListSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AddressListTransactor

type AddressListTransactor struct {
	// contains filtered or unexported fields
}

AddressListTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressListTransactor

func NewAddressListTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressListTransactor, error)

NewAddressListTransactor creates a new write-only instance of AddressList, bound to a specific deployed contract.

func (*AddressListTransactor) TransferOwnership

func (_AddressList *AddressListTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AddressListTransactorRaw

type AddressListTransactorRaw struct {
	Contract *AddressListTransactor // Generic write-only contract binding to access the raw methods on
}

AddressListTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressListTransactorRaw) Transact

func (_AddressList *AddressListTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressListTransactorRaw) Transfer

func (_AddressList *AddressListTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressListTransactorSession

type AddressListTransactorSession struct {
	Contract     *AddressListTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

AddressListTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AddressListTransactorSession) TransferOwnership

func (_AddressList *AddressListTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type CrosschainERC20

type CrosschainERC20 struct {
	CrosschainERC20Caller     // Read-only binding to the contract
	CrosschainERC20Transactor // Write-only binding to the contract
	CrosschainERC20Filterer   // Log filterer for contract events
}

CrosschainERC20 is an auto generated Go binding around an Ethereum contract.

func DeployCrosschainERC20

func DeployCrosschainERC20(auth *bind.TransactOpts, backend bind.ContractBackend, _coToken common.Address, _minter common.Address, _name string, _symbol string, _decimals uint8) (common.Address, *types.Transaction, *CrosschainERC20, error)

DeployCrosschainERC20 deploys a new Ethereum contract, binding an instance of CrosschainERC20 to it.

func NewCrosschainERC20

func NewCrosschainERC20(address common.Address, backend bind.ContractBackend) (*CrosschainERC20, error)

NewCrosschainERC20 creates a new instance of CrosschainERC20, bound to a specific deployed contract.

type CrosschainERC20Approval

type CrosschainERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

CrosschainERC20Approval represents a Approval event raised by the CrosschainERC20 contract.

type CrosschainERC20ApprovalIterator

type CrosschainERC20ApprovalIterator struct {
	Event *CrosschainERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CrosschainERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the CrosschainERC20 contract.

func (*CrosschainERC20ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CrosschainERC20ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CrosschainERC20ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CrosschainERC20Caller

type CrosschainERC20Caller struct {
	// contains filtered or unexported fields
}

CrosschainERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewCrosschainERC20Caller

func NewCrosschainERC20Caller(address common.Address, caller bind.ContractCaller) (*CrosschainERC20Caller, error)

NewCrosschainERC20Caller creates a new read-only instance of CrosschainERC20, bound to a specific deployed contract.

func (*CrosschainERC20Caller) Allowance

func (_CrosschainERC20 *CrosschainERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CrosschainERC20Caller) BalanceOf

func (_CrosschainERC20 *CrosschainERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CrosschainERC20Caller) CoToken

func (_CrosschainERC20 *CrosschainERC20Caller) CoToken(opts *bind.CallOpts) (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*CrosschainERC20Caller) Decimals

func (_CrosschainERC20 *CrosschainERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CrosschainERC20Caller) Minter

func (_CrosschainERC20 *CrosschainERC20Caller) Minter(opts *bind.CallOpts) (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*CrosschainERC20Caller) Name

func (_CrosschainERC20 *CrosschainERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CrosschainERC20Caller) Symbol

func (_CrosschainERC20 *CrosschainERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CrosschainERC20Caller) TotalSupply

func (_CrosschainERC20 *CrosschainERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CrosschainERC20CallerRaw

type CrosschainERC20CallerRaw struct {
	Contract *CrosschainERC20Caller // Generic read-only contract binding to access the raw methods on
}

CrosschainERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CrosschainERC20CallerRaw) Call

func (_CrosschainERC20 *CrosschainERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CrosschainERC20CallerSession

type CrosschainERC20CallerSession struct {
	Contract *CrosschainERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

CrosschainERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CrosschainERC20CallerSession) Allowance

func (_CrosschainERC20 *CrosschainERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CrosschainERC20CallerSession) BalanceOf

func (_CrosschainERC20 *CrosschainERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CrosschainERC20CallerSession) CoToken

func (_CrosschainERC20 *CrosschainERC20CallerSession) CoToken() (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*CrosschainERC20CallerSession) Decimals

func (_CrosschainERC20 *CrosschainERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CrosschainERC20CallerSession) Minter

func (_CrosschainERC20 *CrosschainERC20CallerSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*CrosschainERC20CallerSession) Name

func (_CrosschainERC20 *CrosschainERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CrosschainERC20CallerSession) Symbol

func (_CrosschainERC20 *CrosschainERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CrosschainERC20CallerSession) TotalSupply

func (_CrosschainERC20 *CrosschainERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type CrosschainERC20Filterer

type CrosschainERC20Filterer struct {
	// contains filtered or unexported fields
}

CrosschainERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCrosschainERC20Filterer

func NewCrosschainERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*CrosschainERC20Filterer, error)

NewCrosschainERC20Filterer creates a new log filterer instance of CrosschainERC20, bound to a specific deployed contract.

func (*CrosschainERC20Filterer) FilterApproval

func (_CrosschainERC20 *CrosschainERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*CrosschainERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CrosschainERC20Filterer) FilterMinterSet

func (_CrosschainERC20 *CrosschainERC20Filterer) FilterMinterSet(opts *bind.FilterOpts, minter []common.Address) (*CrosschainERC20MinterSetIterator, error)

FilterMinterSet is a free log retrieval operation binding the contract event 0x726b590ef91a8c76ad05bbe91a57ef84605276528f49cd47d787f558a4e755b6.

Solidity: event MinterSet(address indexed minter)

func (*CrosschainERC20Filterer) FilterTransfer

func (_CrosschainERC20 *CrosschainERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*CrosschainERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*CrosschainERC20Filterer) ParseApproval

func (_CrosschainERC20 *CrosschainERC20Filterer) ParseApproval(log types.Log) (*CrosschainERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CrosschainERC20Filterer) ParseMinterSet

func (_CrosschainERC20 *CrosschainERC20Filterer) ParseMinterSet(log types.Log) (*CrosschainERC20MinterSet, error)

ParseMinterSet is a log parse operation binding the contract event 0x726b590ef91a8c76ad05bbe91a57ef84605276528f49cd47d787f558a4e755b6.

Solidity: event MinterSet(address indexed minter)

func (*CrosschainERC20Filterer) ParseTransfer

func (_CrosschainERC20 *CrosschainERC20Filterer) ParseTransfer(log types.Log) (*CrosschainERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*CrosschainERC20Filterer) WatchApproval

func (_CrosschainERC20 *CrosschainERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *CrosschainERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*CrosschainERC20Filterer) WatchMinterSet

func (_CrosschainERC20 *CrosschainERC20Filterer) WatchMinterSet(opts *bind.WatchOpts, sink chan<- *CrosschainERC20MinterSet, minter []common.Address) (event.Subscription, error)

WatchMinterSet is a free log subscription operation binding the contract event 0x726b590ef91a8c76ad05bbe91a57ef84605276528f49cd47d787f558a4e755b6.

Solidity: event MinterSet(address indexed minter)

func (*CrosschainERC20Filterer) WatchTransfer

func (_CrosschainERC20 *CrosschainERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *CrosschainERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type CrosschainERC20MinterSet

type CrosschainERC20MinterSet struct {
	Minter common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

CrosschainERC20MinterSet represents a MinterSet event raised by the CrosschainERC20 contract.

type CrosschainERC20MinterSetIterator

type CrosschainERC20MinterSetIterator struct {
	Event *CrosschainERC20MinterSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CrosschainERC20MinterSetIterator is returned from FilterMinterSet and is used to iterate over the raw logs and unpacked data for MinterSet events raised by the CrosschainERC20 contract.

func (*CrosschainERC20MinterSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CrosschainERC20MinterSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CrosschainERC20MinterSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CrosschainERC20Raw

type CrosschainERC20Raw struct {
	Contract *CrosschainERC20 // Generic contract binding to access the raw methods on
}

CrosschainERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*CrosschainERC20Raw) Call

func (_CrosschainERC20 *CrosschainERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CrosschainERC20Raw) Transact

func (_CrosschainERC20 *CrosschainERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CrosschainERC20Raw) Transfer

func (_CrosschainERC20 *CrosschainERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CrosschainERC20Session

type CrosschainERC20Session struct {
	Contract     *CrosschainERC20  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CrosschainERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CrosschainERC20Session) Allowance

func (_CrosschainERC20 *CrosschainERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*CrosschainERC20Session) Approve

func (_CrosschainERC20 *CrosschainERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CrosschainERC20Session) BalanceOf

func (_CrosschainERC20 *CrosschainERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*CrosschainERC20Session) Burn

func (_CrosschainERC20 *CrosschainERC20Session) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*CrosschainERC20Session) BurnFrom

func (_CrosschainERC20 *CrosschainERC20Session) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*CrosschainERC20Session) CoToken

func (_CrosschainERC20 *CrosschainERC20Session) CoToken() (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*CrosschainERC20Session) Decimals

func (_CrosschainERC20 *CrosschainERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*CrosschainERC20Session) DecreaseAllowance

func (_CrosschainERC20 *CrosschainERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CrosschainERC20Session) Deposit

func (_CrosschainERC20 *CrosschainERC20Session) Deposit(_amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _amount) returns()

func (*CrosschainERC20Session) DepositTo

func (_CrosschainERC20 *CrosschainERC20Session) DepositTo(_to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xffaad6a5.

Solidity: function depositTo(address _to, uint256 _amount) returns()

func (*CrosschainERC20Session) IncreaseAllowance

func (_CrosschainERC20 *CrosschainERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CrosschainERC20Session) Mint

func (_CrosschainERC20 *CrosschainERC20Session) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*CrosschainERC20Session) Minter

func (_CrosschainERC20 *CrosschainERC20Session) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*CrosschainERC20Session) Name

func (_CrosschainERC20 *CrosschainERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*CrosschainERC20Session) Symbol

func (_CrosschainERC20 *CrosschainERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*CrosschainERC20Session) TotalSupply

func (_CrosschainERC20 *CrosschainERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*CrosschainERC20Session) Transfer

func (_CrosschainERC20 *CrosschainERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20Session) TransferFrom

func (_CrosschainERC20 *CrosschainERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20Session) TransferMintership

func (_CrosschainERC20 *CrosschainERC20Session) TransferMintership(_newMinter common.Address) (*types.Transaction, error)

TransferMintership is a paid mutator transaction binding the contract method 0xcf86a95a.

Solidity: function transferMintership(address _newMinter) returns()

func (*CrosschainERC20Session) Withdraw

func (_CrosschainERC20 *CrosschainERC20Session) Withdraw(_amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _amount) returns()

func (*CrosschainERC20Session) WithdrawTo

func (_CrosschainERC20 *CrosschainERC20Session) WithdrawTo(_to common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x205c2878.

Solidity: function withdrawTo(address _to, uint256 _amount) returns()

type CrosschainERC20Transactor

type CrosschainERC20Transactor struct {
	// contains filtered or unexported fields
}

CrosschainERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCrosschainERC20Transactor

func NewCrosschainERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*CrosschainERC20Transactor, error)

NewCrosschainERC20Transactor creates a new write-only instance of CrosschainERC20, bound to a specific deployed contract.

func (*CrosschainERC20Transactor) Approve

func (_CrosschainERC20 *CrosschainERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CrosschainERC20Transactor) Burn

func (_CrosschainERC20 *CrosschainERC20Transactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*CrosschainERC20Transactor) BurnFrom

func (_CrosschainERC20 *CrosschainERC20Transactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*CrosschainERC20Transactor) DecreaseAllowance

func (_CrosschainERC20 *CrosschainERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CrosschainERC20Transactor) Deposit

func (_CrosschainERC20 *CrosschainERC20Transactor) Deposit(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _amount) returns()

func (*CrosschainERC20Transactor) DepositTo

func (_CrosschainERC20 *CrosschainERC20Transactor) DepositTo(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xffaad6a5.

Solidity: function depositTo(address _to, uint256 _amount) returns()

func (*CrosschainERC20Transactor) IncreaseAllowance

func (_CrosschainERC20 *CrosschainERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CrosschainERC20Transactor) Mint

func (_CrosschainERC20 *CrosschainERC20Transactor) Mint(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*CrosschainERC20Transactor) Transfer

func (_CrosschainERC20 *CrosschainERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20Transactor) TransferFrom

func (_CrosschainERC20 *CrosschainERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20Transactor) TransferMintership

func (_CrosschainERC20 *CrosschainERC20Transactor) TransferMintership(opts *bind.TransactOpts, _newMinter common.Address) (*types.Transaction, error)

TransferMintership is a paid mutator transaction binding the contract method 0xcf86a95a.

Solidity: function transferMintership(address _newMinter) returns()

func (*CrosschainERC20Transactor) Withdraw

func (_CrosschainERC20 *CrosschainERC20Transactor) Withdraw(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _amount) returns()

func (*CrosschainERC20Transactor) WithdrawTo

func (_CrosschainERC20 *CrosschainERC20Transactor) WithdrawTo(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x205c2878.

Solidity: function withdrawTo(address _to, uint256 _amount) returns()

type CrosschainERC20TransactorRaw

type CrosschainERC20TransactorRaw struct {
	Contract *CrosschainERC20Transactor // Generic write-only contract binding to access the raw methods on
}

CrosschainERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CrosschainERC20TransactorRaw) Transact

func (_CrosschainERC20 *CrosschainERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CrosschainERC20TransactorRaw) Transfer

func (_CrosschainERC20 *CrosschainERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CrosschainERC20TransactorSession

type CrosschainERC20TransactorSession struct {
	Contract     *CrosschainERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

CrosschainERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CrosschainERC20TransactorSession) Approve

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*CrosschainERC20TransactorSession) Burn

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*CrosschainERC20TransactorSession) BurnFrom

func (_CrosschainERC20 *CrosschainERC20TransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*CrosschainERC20TransactorSession) DecreaseAllowance

func (_CrosschainERC20 *CrosschainERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*CrosschainERC20TransactorSession) Deposit

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Deposit(_amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb6b55f25.

Solidity: function deposit(uint256 _amount) returns()

func (*CrosschainERC20TransactorSession) DepositTo

func (_CrosschainERC20 *CrosschainERC20TransactorSession) DepositTo(_to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xffaad6a5.

Solidity: function depositTo(address _to, uint256 _amount) returns()

func (*CrosschainERC20TransactorSession) IncreaseAllowance

func (_CrosschainERC20 *CrosschainERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*CrosschainERC20TransactorSession) Mint

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*CrosschainERC20TransactorSession) Transfer

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20TransactorSession) TransferFrom

func (_CrosschainERC20 *CrosschainERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

func (*CrosschainERC20TransactorSession) TransferMintership

func (_CrosschainERC20 *CrosschainERC20TransactorSession) TransferMintership(_newMinter common.Address) (*types.Transaction, error)

TransferMintership is a paid mutator transaction binding the contract method 0xcf86a95a.

Solidity: function transferMintership(address _newMinter) returns()

func (*CrosschainERC20TransactorSession) Withdraw

func (_CrosschainERC20 *CrosschainERC20TransactorSession) Withdraw(_amount *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 _amount) returns()

func (*CrosschainERC20TransactorSession) WithdrawTo

func (_CrosschainERC20 *CrosschainERC20TransactorSession) WithdrawTo(_to common.Address, _amount *big.Int) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x205c2878.

Solidity: function withdrawTo(address _to, uint256 _amount) returns()

type CrosschainERC20Transfer

type CrosschainERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

CrosschainERC20Transfer represents a Transfer event raised by the CrosschainERC20 contract.

type CrosschainERC20TransferIterator

type CrosschainERC20TransferIterator struct {
	Event *CrosschainERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CrosschainERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the CrosschainERC20 contract.

func (*CrosschainERC20TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CrosschainERC20TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CrosschainERC20TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CrosschainTokenCashierRouter

type CrosschainTokenCashierRouter struct {
	CrosschainTokenCashierRouterCaller     // Read-only binding to the contract
	CrosschainTokenCashierRouterTransactor // Write-only binding to the contract
	CrosschainTokenCashierRouterFilterer   // Log filterer for contract events
}

CrosschainTokenCashierRouter is an auto generated Go binding around an Ethereum contract.

func NewCrosschainTokenCashierRouter

func NewCrosschainTokenCashierRouter(address common.Address, backend bind.ContractBackend) (*CrosschainTokenCashierRouter, error)

NewCrosschainTokenCashierRouter creates a new instance of CrosschainTokenCashierRouter, bound to a specific deployed contract.

type CrosschainTokenCashierRouterCaller

type CrosschainTokenCashierRouterCaller struct {
	// contains filtered or unexported fields
}

CrosschainTokenCashierRouterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCrosschainTokenCashierRouterCaller

func NewCrosschainTokenCashierRouterCaller(address common.Address, caller bind.ContractCaller) (*CrosschainTokenCashierRouterCaller, error)

NewCrosschainTokenCashierRouterCaller creates a new read-only instance of CrosschainTokenCashierRouter, bound to a specific deployed contract.

func (*CrosschainTokenCashierRouterCaller) Cashier

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterCaller) Cashier(opts *bind.CallOpts) (common.Address, error)

Cashier is a free data retrieval call binding the contract method 0xed740e97.

Solidity: function cashier() view returns(address)

type CrosschainTokenCashierRouterCallerRaw

type CrosschainTokenCashierRouterCallerRaw struct {
	Contract *CrosschainTokenCashierRouterCaller // Generic read-only contract binding to access the raw methods on
}

CrosschainTokenCashierRouterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CrosschainTokenCashierRouterCallerRaw) Call

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CrosschainTokenCashierRouterCallerSession

type CrosschainTokenCashierRouterCallerSession struct {
	Contract *CrosschainTokenCashierRouterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                       // Call options to use throughout this session
}

CrosschainTokenCashierRouterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CrosschainTokenCashierRouterCallerSession) Cashier

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterCallerSession) Cashier() (common.Address, error)

Cashier is a free data retrieval call binding the contract method 0xed740e97.

Solidity: function cashier() view returns(address)

type CrosschainTokenCashierRouterFilterer

type CrosschainTokenCashierRouterFilterer struct {
	// contains filtered or unexported fields
}

CrosschainTokenCashierRouterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCrosschainTokenCashierRouterFilterer

func NewCrosschainTokenCashierRouterFilterer(address common.Address, filterer bind.ContractFilterer) (*CrosschainTokenCashierRouterFilterer, error)

NewCrosschainTokenCashierRouterFilterer creates a new log filterer instance of CrosschainTokenCashierRouter, bound to a specific deployed contract.

type CrosschainTokenCashierRouterRaw

type CrosschainTokenCashierRouterRaw struct {
	Contract *CrosschainTokenCashierRouter // Generic contract binding to access the raw methods on
}

CrosschainTokenCashierRouterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*CrosschainTokenCashierRouterRaw) Call

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CrosschainTokenCashierRouterRaw) Transact

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CrosschainTokenCashierRouterRaw) Transfer

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CrosschainTokenCashierRouterSession

type CrosschainTokenCashierRouterSession struct {
	Contract     *CrosschainTokenCashierRouter // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                 // Call options to use throughout this session
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

CrosschainTokenCashierRouterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CrosschainTokenCashierRouterSession) ApproveCrosschainToken

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterSession) ApproveCrosschainToken(_crosschainToken common.Address) (*types.Transaction, error)

ApproveCrosschainToken is a paid mutator transaction binding the contract method 0x0d71f7ca.

Solidity: function approveCrosschainToken(address _crosschainToken) returns()

func (*CrosschainTokenCashierRouterSession) Cashier

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterSession) Cashier() (common.Address, error)

Cashier is a free data retrieval call binding the contract method 0xed740e97.

Solidity: function cashier() view returns(address)

func (*CrosschainTokenCashierRouterSession) DepositTo

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterSession) DepositTo(_crosschainToken common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _crosschainToken, address _to, uint256 _amount) payable returns()

type CrosschainTokenCashierRouterTransactor

type CrosschainTokenCashierRouterTransactor struct {
	// contains filtered or unexported fields
}

CrosschainTokenCashierRouterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCrosschainTokenCashierRouterTransactor

func NewCrosschainTokenCashierRouterTransactor(address common.Address, transactor bind.ContractTransactor) (*CrosschainTokenCashierRouterTransactor, error)

NewCrosschainTokenCashierRouterTransactor creates a new write-only instance of CrosschainTokenCashierRouter, bound to a specific deployed contract.

func (*CrosschainTokenCashierRouterTransactor) ApproveCrosschainToken

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactor) ApproveCrosschainToken(opts *bind.TransactOpts, _crosschainToken common.Address) (*types.Transaction, error)

ApproveCrosschainToken is a paid mutator transaction binding the contract method 0x0d71f7ca.

Solidity: function approveCrosschainToken(address _crosschainToken) returns()

func (*CrosschainTokenCashierRouterTransactor) DepositTo

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactor) DepositTo(opts *bind.TransactOpts, _crosschainToken common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _crosschainToken, address _to, uint256 _amount) payable returns()

type CrosschainTokenCashierRouterTransactorRaw

type CrosschainTokenCashierRouterTransactorRaw struct {
	Contract *CrosschainTokenCashierRouterTransactor // Generic write-only contract binding to access the raw methods on
}

CrosschainTokenCashierRouterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CrosschainTokenCashierRouterTransactorRaw) Transact

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CrosschainTokenCashierRouterTransactorRaw) Transfer

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CrosschainTokenCashierRouterTransactorSession

type CrosschainTokenCashierRouterTransactorSession struct {
	Contract     *CrosschainTokenCashierRouterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                       // Transaction auth options to use throughout this session
}

CrosschainTokenCashierRouterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CrosschainTokenCashierRouterTransactorSession) ApproveCrosschainToken

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactorSession) ApproveCrosschainToken(_crosschainToken common.Address) (*types.Transaction, error)

ApproveCrosschainToken is a paid mutator transaction binding the contract method 0x0d71f7ca.

Solidity: function approveCrosschainToken(address _crosschainToken) returns()

func (*CrosschainTokenCashierRouterTransactorSession) DepositTo

func (_CrosschainTokenCashierRouter *CrosschainTokenCashierRouterTransactorSession) DepositTo(_crosschainToken common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _crosschainToken, address _to, uint256 _amount) payable returns()

type ShadowToken

type ShadowToken struct {
	ShadowTokenCaller     // Read-only binding to the contract
	ShadowTokenTransactor // Write-only binding to the contract
	ShadowTokenFilterer   // Log filterer for contract events
}

ShadowToken is an auto generated Go binding around an Ethereum contract.

func DeployShadowToken

func DeployShadowToken(auth *bind.TransactOpts, backend bind.ContractBackend, _minter common.Address, _coToken common.Address, _name string, _symbol string, _decimals uint8) (common.Address, *types.Transaction, *ShadowToken, error)

DeployShadowToken deploys a new Ethereum contract, binding an instance of ShadowToken to it.

func NewShadowToken

func NewShadowToken(address common.Address, backend bind.ContractBackend) (*ShadowToken, error)

NewShadowToken creates a new instance of ShadowToken, bound to a specific deployed contract.

type ShadowTokenApproval

type ShadowTokenApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ShadowTokenApproval represents a Approval event raised by the ShadowToken contract.

type ShadowTokenApprovalIterator

type ShadowTokenApprovalIterator struct {
	Event *ShadowTokenApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ShadowToken contract.

func (*ShadowTokenApprovalIterator) Close

func (it *ShadowTokenApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenApprovalIterator) Error

func (it *ShadowTokenApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenApprovalIterator) Next

func (it *ShadowTokenApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenBurned

type ShadowTokenBurned struct {
	From   common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ShadowTokenBurned represents a Burned event raised by the ShadowToken contract.

type ShadowTokenBurnedIterator

type ShadowTokenBurnedIterator struct {
	Event *ShadowTokenBurned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenBurnedIterator is returned from FilterBurned and is used to iterate over the raw logs and unpacked data for Burned events raised by the ShadowToken contract.

func (*ShadowTokenBurnedIterator) Close

func (it *ShadowTokenBurnedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenBurnedIterator) Error

func (it *ShadowTokenBurnedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenBurnedIterator) Next

func (it *ShadowTokenBurnedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenCaller

type ShadowTokenCaller struct {
	// contains filtered or unexported fields
}

ShadowTokenCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewShadowTokenCaller

func NewShadowTokenCaller(address common.Address, caller bind.ContractCaller) (*ShadowTokenCaller, error)

NewShadowTokenCaller creates a new read-only instance of ShadowToken, bound to a specific deployed contract.

func (*ShadowTokenCaller) Allowance

func (_ShadowToken *ShadowTokenCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*ShadowTokenCaller) BalanceOf

func (_ShadowToken *ShadowTokenCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*ShadowTokenCaller) CoToken

func (_ShadowToken *ShadowTokenCaller) CoToken(opts *bind.CallOpts) (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*ShadowTokenCaller) Decimals

func (_ShadowToken *ShadowTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ShadowTokenCaller) Minter

func (_ShadowToken *ShadowTokenCaller) Minter(opts *bind.CallOpts) (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*ShadowTokenCaller) Name

func (_ShadowToken *ShadowTokenCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ShadowTokenCaller) Owner

func (_ShadowToken *ShadowTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ShadowTokenCaller) Paused

func (_ShadowToken *ShadowTokenCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ShadowTokenCaller) Symbol

func (_ShadowToken *ShadowTokenCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ShadowTokenCaller) TotalSupply

func (_ShadowToken *ShadowTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ShadowTokenCallerRaw

type ShadowTokenCallerRaw struct {
	Contract *ShadowTokenCaller // Generic read-only contract binding to access the raw methods on
}

ShadowTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ShadowTokenCallerRaw) Call

func (_ShadowToken *ShadowTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ShadowTokenCallerSession

type ShadowTokenCallerSession struct {
	Contract *ShadowTokenCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

ShadowTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ShadowTokenCallerSession) Allowance

func (_ShadowToken *ShadowTokenCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*ShadowTokenCallerSession) BalanceOf

func (_ShadowToken *ShadowTokenCallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*ShadowTokenCallerSession) CoToken

func (_ShadowToken *ShadowTokenCallerSession) CoToken() (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*ShadowTokenCallerSession) Decimals

func (_ShadowToken *ShadowTokenCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ShadowTokenCallerSession) Minter

func (_ShadowToken *ShadowTokenCallerSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*ShadowTokenCallerSession) Name

func (_ShadowToken *ShadowTokenCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ShadowTokenCallerSession) Owner

func (_ShadowToken *ShadowTokenCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ShadowTokenCallerSession) Paused

func (_ShadowToken *ShadowTokenCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ShadowTokenCallerSession) Symbol

func (_ShadowToken *ShadowTokenCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ShadowTokenCallerSession) TotalSupply

func (_ShadowToken *ShadowTokenCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ShadowTokenFilterer

type ShadowTokenFilterer struct {
	// contains filtered or unexported fields
}

ShadowTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewShadowTokenFilterer

func NewShadowTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*ShadowTokenFilterer, error)

NewShadowTokenFilterer creates a new log filterer instance of ShadowToken, bound to a specific deployed contract.

func (*ShadowTokenFilterer) FilterApproval

func (_ShadowToken *ShadowTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ShadowTokenApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ShadowTokenFilterer) FilterBurned

func (_ShadowToken *ShadowTokenFilterer) FilterBurned(opts *bind.FilterOpts, from []common.Address) (*ShadowTokenBurnedIterator, error)

FilterBurned is a free log retrieval operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.

Solidity: event Burned(address indexed from, uint256 amount)

func (*ShadowTokenFilterer) FilterMinted

func (_ShadowToken *ShadowTokenFilterer) FilterMinted(opts *bind.FilterOpts, to []common.Address) (*ShadowTokenMintedIterator, error)

FilterMinted is a free log retrieval operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.

Solidity: event Minted(address indexed to, uint256 amount)

func (*ShadowTokenFilterer) FilterMinterAdded

func (_ShadowToken *ShadowTokenFilterer) FilterMinterAdded(opts *bind.FilterOpts, minter []common.Address) (*ShadowTokenMinterAddedIterator, error)

FilterMinterAdded is a free log retrieval operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed minter)

func (*ShadowTokenFilterer) FilterMinterRemoved

func (_ShadowToken *ShadowTokenFilterer) FilterMinterRemoved(opts *bind.FilterOpts, minter []common.Address) (*ShadowTokenMinterRemovedIterator, error)

FilterMinterRemoved is a free log retrieval operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed minter)

func (*ShadowTokenFilterer) FilterOwnershipTransferred

func (_ShadowToken *ShadowTokenFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ShadowTokenOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ShadowTokenFilterer) FilterPause

func (_ShadowToken *ShadowTokenFilterer) FilterPause(opts *bind.FilterOpts) (*ShadowTokenPauseIterator, error)

FilterPause is a free log retrieval operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*ShadowTokenFilterer) FilterTransfer

func (_ShadowToken *ShadowTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ShadowTokenTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ShadowTokenFilterer) FilterUnpause

func (_ShadowToken *ShadowTokenFilterer) FilterUnpause(opts *bind.FilterOpts) (*ShadowTokenUnpauseIterator, error)

FilterUnpause is a free log retrieval operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*ShadowTokenFilterer) ParseApproval

func (_ShadowToken *ShadowTokenFilterer) ParseApproval(log types.Log) (*ShadowTokenApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ShadowTokenFilterer) ParseBurned

func (_ShadowToken *ShadowTokenFilterer) ParseBurned(log types.Log) (*ShadowTokenBurned, error)

ParseBurned is a log parse operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.

Solidity: event Burned(address indexed from, uint256 amount)

func (*ShadowTokenFilterer) ParseMinted

func (_ShadowToken *ShadowTokenFilterer) ParseMinted(log types.Log) (*ShadowTokenMinted, error)

ParseMinted is a log parse operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.

Solidity: event Minted(address indexed to, uint256 amount)

func (*ShadowTokenFilterer) ParseMinterAdded

func (_ShadowToken *ShadowTokenFilterer) ParseMinterAdded(log types.Log) (*ShadowTokenMinterAdded, error)

ParseMinterAdded is a log parse operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed minter)

func (*ShadowTokenFilterer) ParseMinterRemoved

func (_ShadowToken *ShadowTokenFilterer) ParseMinterRemoved(log types.Log) (*ShadowTokenMinterRemoved, error)

ParseMinterRemoved is a log parse operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed minter)

func (*ShadowTokenFilterer) ParseOwnershipTransferred

func (_ShadowToken *ShadowTokenFilterer) ParseOwnershipTransferred(log types.Log) (*ShadowTokenOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ShadowTokenFilterer) ParsePause

func (_ShadowToken *ShadowTokenFilterer) ParsePause(log types.Log) (*ShadowTokenPause, error)

ParsePause is a log parse operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*ShadowTokenFilterer) ParseTransfer

func (_ShadowToken *ShadowTokenFilterer) ParseTransfer(log types.Log) (*ShadowTokenTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ShadowTokenFilterer) ParseUnpause

func (_ShadowToken *ShadowTokenFilterer) ParseUnpause(log types.Log) (*ShadowTokenUnpause, error)

ParseUnpause is a log parse operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*ShadowTokenFilterer) WatchApproval

func (_ShadowToken *ShadowTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ShadowTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ShadowTokenFilterer) WatchBurned

func (_ShadowToken *ShadowTokenFilterer) WatchBurned(opts *bind.WatchOpts, sink chan<- *ShadowTokenBurned, from []common.Address) (event.Subscription, error)

WatchBurned is a free log subscription operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.

Solidity: event Burned(address indexed from, uint256 amount)

func (*ShadowTokenFilterer) WatchMinted

func (_ShadowToken *ShadowTokenFilterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *ShadowTokenMinted, to []common.Address) (event.Subscription, error)

WatchMinted is a free log subscription operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.

Solidity: event Minted(address indexed to, uint256 amount)

func (*ShadowTokenFilterer) WatchMinterAdded

func (_ShadowToken *ShadowTokenFilterer) WatchMinterAdded(opts *bind.WatchOpts, sink chan<- *ShadowTokenMinterAdded, minter []common.Address) (event.Subscription, error)

WatchMinterAdded is a free log subscription operation binding the contract event 0x6ae172837ea30b801fbfcdd4108aa1d5bf8ff775444fd70256b44e6bf3dfc3f6.

Solidity: event MinterAdded(address indexed minter)

func (*ShadowTokenFilterer) WatchMinterRemoved

func (_ShadowToken *ShadowTokenFilterer) WatchMinterRemoved(opts *bind.WatchOpts, sink chan<- *ShadowTokenMinterRemoved, minter []common.Address) (event.Subscription, error)

WatchMinterRemoved is a free log subscription operation binding the contract event 0xe94479a9f7e1952cc78f2d6baab678adc1b772d936c6583def489e524cb66692.

Solidity: event MinterRemoved(address indexed minter)

func (*ShadowTokenFilterer) WatchOwnershipTransferred

func (_ShadowToken *ShadowTokenFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ShadowTokenOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ShadowTokenFilterer) WatchPause

func (_ShadowToken *ShadowTokenFilterer) WatchPause(opts *bind.WatchOpts, sink chan<- *ShadowTokenPause) (event.Subscription, error)

WatchPause is a free log subscription operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*ShadowTokenFilterer) WatchTransfer

func (_ShadowToken *ShadowTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ShadowTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ShadowTokenFilterer) WatchUnpause

func (_ShadowToken *ShadowTokenFilterer) WatchUnpause(opts *bind.WatchOpts, sink chan<- *ShadowTokenUnpause) (event.Subscription, error)

WatchUnpause is a free log subscription operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

type ShadowTokenMinted

type ShadowTokenMinted struct {
	To     common.Address
	Amount *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

ShadowTokenMinted represents a Minted event raised by the ShadowToken contract.

type ShadowTokenMintedIterator

type ShadowTokenMintedIterator struct {
	Event *ShadowTokenMinted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenMintedIterator is returned from FilterMinted and is used to iterate over the raw logs and unpacked data for Minted events raised by the ShadowToken contract.

func (*ShadowTokenMintedIterator) Close

func (it *ShadowTokenMintedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenMintedIterator) Error

func (it *ShadowTokenMintedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenMintedIterator) Next

func (it *ShadowTokenMintedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenMinterAdded

type ShadowTokenMinterAdded struct {
	Minter common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ShadowTokenMinterAdded represents a MinterAdded event raised by the ShadowToken contract.

type ShadowTokenMinterAddedIterator

type ShadowTokenMinterAddedIterator struct {
	Event *ShadowTokenMinterAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenMinterAddedIterator is returned from FilterMinterAdded and is used to iterate over the raw logs and unpacked data for MinterAdded events raised by the ShadowToken contract.

func (*ShadowTokenMinterAddedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenMinterAddedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenMinterAddedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenMinterRemoved

type ShadowTokenMinterRemoved struct {
	Minter common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ShadowTokenMinterRemoved represents a MinterRemoved event raised by the ShadowToken contract.

type ShadowTokenMinterRemovedIterator

type ShadowTokenMinterRemovedIterator struct {
	Event *ShadowTokenMinterRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenMinterRemovedIterator is returned from FilterMinterRemoved and is used to iterate over the raw logs and unpacked data for MinterRemoved events raised by the ShadowToken contract.

func (*ShadowTokenMinterRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenMinterRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenMinterRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenOwnershipTransferred

type ShadowTokenOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ShadowTokenOwnershipTransferred represents a OwnershipTransferred event raised by the ShadowToken contract.

type ShadowTokenOwnershipTransferredIterator

type ShadowTokenOwnershipTransferredIterator struct {
	Event *ShadowTokenOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ShadowToken contract.

func (*ShadowTokenOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenPause

type ShadowTokenPause struct {
	Raw types.Log // Blockchain specific contextual infos
}

ShadowTokenPause represents a Pause event raised by the ShadowToken contract.

type ShadowTokenPauseIterator

type ShadowTokenPauseIterator struct {
	Event *ShadowTokenPause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenPauseIterator is returned from FilterPause and is used to iterate over the raw logs and unpacked data for Pause events raised by the ShadowToken contract.

func (*ShadowTokenPauseIterator) Close

func (it *ShadowTokenPauseIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenPauseIterator) Error

func (it *ShadowTokenPauseIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenPauseIterator) Next

func (it *ShadowTokenPauseIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenRaw

type ShadowTokenRaw struct {
	Contract *ShadowToken // Generic contract binding to access the raw methods on
}

ShadowTokenRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ShadowTokenRaw) Call

func (_ShadowToken *ShadowTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ShadowTokenRaw) Transact

func (_ShadowToken *ShadowTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ShadowTokenRaw) Transfer

func (_ShadowToken *ShadowTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ShadowTokenSession

type ShadowTokenSession struct {
	Contract     *ShadowToken      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ShadowTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ShadowTokenSession) Allowance

func (_ShadowToken *ShadowTokenSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256)

func (*ShadowTokenSession) Approve

func (_ShadowToken *ShadowTokenSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*ShadowTokenSession) BalanceOf

func (_ShadowToken *ShadowTokenSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*ShadowTokenSession) Burn

func (_ShadowToken *ShadowTokenSession) Burn(_amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 _amount) returns(bool)

func (*ShadowTokenSession) CoToken

func (_ShadowToken *ShadowTokenSession) CoToken() (common.Address, error)

CoToken is a free data retrieval call binding the contract method 0x7f9864f7.

Solidity: function coToken() view returns(address)

func (*ShadowTokenSession) Decimals

func (_ShadowToken *ShadowTokenSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ShadowTokenSession) DecreaseApproval

func (_ShadowToken *ShadowTokenSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool)

func (*ShadowTokenSession) IncreaseApproval

func (_ShadowToken *ShadowTokenSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool)

func (*ShadowTokenSession) Mint

func (_ShadowToken *ShadowTokenSession) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*ShadowTokenSession) Minter

func (_ShadowToken *ShadowTokenSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() view returns(address)

func (*ShadowTokenSession) Name

func (_ShadowToken *ShadowTokenSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ShadowTokenSession) Owner

func (_ShadowToken *ShadowTokenSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ShadowTokenSession) Pause

func (_ShadowToken *ShadowTokenSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ShadowTokenSession) Paused

func (_ShadowToken *ShadowTokenSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*ShadowTokenSession) Symbol

func (_ShadowToken *ShadowTokenSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ShadowTokenSession) TotalSupply

func (_ShadowToken *ShadowTokenSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ShadowTokenSession) Transfer

func (_ShadowToken *ShadowTokenSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*ShadowTokenSession) TransferFrom

func (_ShadowToken *ShadowTokenSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

func (*ShadowTokenSession) TransferOwnership

func (_ShadowToken *ShadowTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ShadowTokenSession) Unpause

func (_ShadowToken *ShadowTokenSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ShadowTokenTransactor

type ShadowTokenTransactor struct {
	// contains filtered or unexported fields
}

ShadowTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewShadowTokenTransactor

func NewShadowTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*ShadowTokenTransactor, error)

NewShadowTokenTransactor creates a new write-only instance of ShadowToken, bound to a specific deployed contract.

func (*ShadowTokenTransactor) Approve

func (_ShadowToken *ShadowTokenTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*ShadowTokenTransactor) Burn

func (_ShadowToken *ShadowTokenTransactor) Burn(opts *bind.TransactOpts, _amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 _amount) returns(bool)

func (*ShadowTokenTransactor) DecreaseApproval

func (_ShadowToken *ShadowTokenTransactor) DecreaseApproval(opts *bind.TransactOpts, _spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool)

func (*ShadowTokenTransactor) IncreaseApproval

func (_ShadowToken *ShadowTokenTransactor) IncreaseApproval(opts *bind.TransactOpts, _spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool)

func (*ShadowTokenTransactor) Mint

func (_ShadowToken *ShadowTokenTransactor) Mint(opts *bind.TransactOpts, _to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*ShadowTokenTransactor) Pause

func (_ShadowToken *ShadowTokenTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ShadowTokenTransactor) Transfer

func (_ShadowToken *ShadowTokenTransactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*ShadowTokenTransactor) TransferFrom

func (_ShadowToken *ShadowTokenTransactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

func (*ShadowTokenTransactor) TransferOwnership

func (_ShadowToken *ShadowTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ShadowTokenTransactor) Unpause

func (_ShadowToken *ShadowTokenTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ShadowTokenTransactorRaw

type ShadowTokenTransactorRaw struct {
	Contract *ShadowTokenTransactor // Generic write-only contract binding to access the raw methods on
}

ShadowTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ShadowTokenTransactorRaw) Transact

func (_ShadowToken *ShadowTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ShadowTokenTransactorRaw) Transfer

func (_ShadowToken *ShadowTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ShadowTokenTransactorSession

type ShadowTokenTransactorSession struct {
	Contract     *ShadowTokenTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

ShadowTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ShadowTokenTransactorSession) Approve

func (_ShadowToken *ShadowTokenTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*ShadowTokenTransactorSession) Burn

func (_ShadowToken *ShadowTokenTransactorSession) Burn(_amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 _amount) returns(bool)

func (*ShadowTokenTransactorSession) DecreaseApproval

func (_ShadowToken *ShadowTokenTransactorSession) DecreaseApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)

DecreaseApproval is a paid mutator transaction binding the contract method 0x66188463.

Solidity: function decreaseApproval(address _spender, uint256 _subtractedValue) returns(bool)

func (*ShadowTokenTransactorSession) IncreaseApproval

func (_ShadowToken *ShadowTokenTransactorSession) IncreaseApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)

IncreaseApproval is a paid mutator transaction binding the contract method 0xd73dd623.

Solidity: function increaseApproval(address _spender, uint256 _addedValue) returns(bool)

func (*ShadowTokenTransactorSession) Mint

func (_ShadowToken *ShadowTokenTransactorSession) Mint(_to common.Address, _amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address _to, uint256 _amount) returns(bool)

func (*ShadowTokenTransactorSession) Pause

func (_ShadowToken *ShadowTokenTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ShadowTokenTransactorSession) Transfer

func (_ShadowToken *ShadowTokenTransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address _to, uint256 _value) returns(bool)

func (*ShadowTokenTransactorSession) TransferFrom

func (_ShadowToken *ShadowTokenTransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool)

func (*ShadowTokenTransactorSession) TransferOwnership

func (_ShadowToken *ShadowTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ShadowTokenTransactorSession) Unpause

func (_ShadowToken *ShadowTokenTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

type ShadowTokenTransfer

type ShadowTokenTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ShadowTokenTransfer represents a Transfer event raised by the ShadowToken contract.

type ShadowTokenTransferIterator

type ShadowTokenTransferIterator struct {
	Event *ShadowTokenTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ShadowToken contract.

func (*ShadowTokenTransferIterator) Close

func (it *ShadowTokenTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenTransferIterator) Error

func (it *ShadowTokenTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenTransferIterator) Next

func (it *ShadowTokenTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ShadowTokenUnpause

type ShadowTokenUnpause struct {
	Raw types.Log // Blockchain specific contextual infos
}

ShadowTokenUnpause represents a Unpause event raised by the ShadowToken contract.

type ShadowTokenUnpauseIterator

type ShadowTokenUnpauseIterator struct {
	Event *ShadowTokenUnpause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ShadowTokenUnpauseIterator is returned from FilterUnpause and is used to iterate over the raw logs and unpacked data for Unpause events raised by the ShadowToken contract.

func (*ShadowTokenUnpauseIterator) Close

func (it *ShadowTokenUnpauseIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ShadowTokenUnpauseIterator) Error

func (it *ShadowTokenUnpauseIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ShadowTokenUnpauseIterator) Next

func (it *ShadowTokenUnpauseIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenCashier

type TokenCashier struct {
	TokenCashierCaller     // Read-only binding to the contract
	TokenCashierTransactor // Write-only binding to the contract
	TokenCashierFilterer   // Log filterer for contract events
}

TokenCashier is an auto generated Go binding around an Ethereum contract.

func DeployTokenCashier

func DeployTokenCashier(auth *bind.TransactOpts, backend bind.ContractBackend, _wrappedCoin common.Address, _tokenLists []common.Address, _tokenSafes []common.Address) (common.Address, *types.Transaction, *TokenCashier, error)

DeployTokenCashier deploys a new Ethereum contract, binding an instance of TokenCashier to it.

func NewTokenCashier

func NewTokenCashier(address common.Address, backend bind.ContractBackend) (*TokenCashier, error)

NewTokenCashier creates a new instance of TokenCashier, bound to a specific deployed contract.

type TokenCashierCaller

type TokenCashierCaller struct {
	// contains filtered or unexported fields
}

TokenCashierCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTokenCashierCaller

func NewTokenCashierCaller(address common.Address, caller bind.ContractCaller) (*TokenCashierCaller, error)

NewTokenCashierCaller creates a new read-only instance of TokenCashier, bound to a specific deployed contract.

func (*TokenCashierCaller) Count

func (_TokenCashier *TokenCashierCaller) Count(opts *bind.CallOpts, _token common.Address) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x05d85eda.

Solidity: function count(address _token) view returns(uint256)

func (*TokenCashierCaller) Counts

func (_TokenCashier *TokenCashierCaller) Counts(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Counts is a free data retrieval call binding the contract method 0x0568e65e.

Solidity: function counts(address ) view returns(uint256)

func (*TokenCashierCaller) DepositFee

func (_TokenCashier *TokenCashierCaller) DepositFee(opts *bind.CallOpts) (*big.Int, error)

DepositFee is a free data retrieval call binding the contract method 0x67a52793.

Solidity: function depositFee() view returns(uint256)

func (*TokenCashierCaller) Owner

func (_TokenCashier *TokenCashierCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TokenCashierCaller) Paused

func (_TokenCashier *TokenCashierCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TokenCashierCaller) TokenLists

func (_TokenCashier *TokenCashierCaller) TokenLists(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TokenCashierCaller) TokenSafes

func (_TokenCashier *TokenCashierCaller) TokenSafes(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

TokenSafes is a free data retrieval call binding the contract method 0x84378ec6.

Solidity: function tokenSafes(uint256 ) view returns(address)

func (*TokenCashierCaller) WrappedCoin

func (_TokenCashier *TokenCashierCaller) WrappedCoin(opts *bind.CallOpts) (common.Address, error)

WrappedCoin is a free data retrieval call binding the contract method 0x527ba9af.

Solidity: function wrappedCoin() view returns(address)

type TokenCashierCallerRaw

type TokenCashierCallerRaw struct {
	Contract *TokenCashierCaller // Generic read-only contract binding to access the raw methods on
}

TokenCashierCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TokenCashierCallerRaw) Call

func (_TokenCashier *TokenCashierCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TokenCashierCallerSession

type TokenCashierCallerSession struct {
	Contract *TokenCashierCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

TokenCashierCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TokenCashierCallerSession) Count

func (_TokenCashier *TokenCashierCallerSession) Count(_token common.Address) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x05d85eda.

Solidity: function count(address _token) view returns(uint256)

func (*TokenCashierCallerSession) Counts

func (_TokenCashier *TokenCashierCallerSession) Counts(arg0 common.Address) (*big.Int, error)

Counts is a free data retrieval call binding the contract method 0x0568e65e.

Solidity: function counts(address ) view returns(uint256)

func (*TokenCashierCallerSession) DepositFee

func (_TokenCashier *TokenCashierCallerSession) DepositFee() (*big.Int, error)

DepositFee is a free data retrieval call binding the contract method 0x67a52793.

Solidity: function depositFee() view returns(uint256)

func (*TokenCashierCallerSession) Owner

func (_TokenCashier *TokenCashierCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TokenCashierCallerSession) Paused

func (_TokenCashier *TokenCashierCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TokenCashierCallerSession) TokenLists

func (_TokenCashier *TokenCashierCallerSession) TokenLists(arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TokenCashierCallerSession) TokenSafes

func (_TokenCashier *TokenCashierCallerSession) TokenSafes(arg0 *big.Int) (common.Address, error)

TokenSafes is a free data retrieval call binding the contract method 0x84378ec6.

Solidity: function tokenSafes(uint256 ) view returns(address)

func (*TokenCashierCallerSession) WrappedCoin

func (_TokenCashier *TokenCashierCallerSession) WrappedCoin() (common.Address, error)

WrappedCoin is a free data retrieval call binding the contract method 0x527ba9af.

Solidity: function wrappedCoin() view returns(address)

type TokenCashierFilterer

type TokenCashierFilterer struct {
	// contains filtered or unexported fields
}

TokenCashierFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTokenCashierFilterer

func NewTokenCashierFilterer(address common.Address, filterer bind.ContractFilterer) (*TokenCashierFilterer, error)

NewTokenCashierFilterer creates a new log filterer instance of TokenCashier, bound to a specific deployed contract.

func (*TokenCashierFilterer) FilterOwnershipTransferred

func (_TokenCashier *TokenCashierFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TokenCashierOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenCashierFilterer) FilterPause

func (_TokenCashier *TokenCashierFilterer) FilterPause(opts *bind.FilterOpts) (*TokenCashierPauseIterator, error)

FilterPause is a free log retrieval operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TokenCashierFilterer) FilterReceipt

func (_TokenCashier *TokenCashierFilterer) FilterReceipt(opts *bind.FilterOpts, token []common.Address, id []*big.Int) (*TokenCashierReceiptIterator, error)

FilterReceipt is a free log retrieval operation binding the contract event 0x85425e130ee5cbf9eea6de0d309f1fdd5f7a343aeb20ad4263f3e1305fd5b919.

Solidity: event Receipt(address indexed token, uint256 indexed id, address sender, address recipient, uint256 amount, uint256 fee)

func (*TokenCashierFilterer) FilterUnpause

func (_TokenCashier *TokenCashierFilterer) FilterUnpause(opts *bind.FilterOpts) (*TokenCashierUnpauseIterator, error)

FilterUnpause is a free log retrieval operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*TokenCashierFilterer) ParseOwnershipTransferred

func (_TokenCashier *TokenCashierFilterer) ParseOwnershipTransferred(log types.Log) (*TokenCashierOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenCashierFilterer) ParsePause

func (_TokenCashier *TokenCashierFilterer) ParsePause(log types.Log) (*TokenCashierPause, error)

ParsePause is a log parse operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TokenCashierFilterer) ParseReceipt

func (_TokenCashier *TokenCashierFilterer) ParseReceipt(log types.Log) (*TokenCashierReceipt, error)

ParseReceipt is a log parse operation binding the contract event 0x85425e130ee5cbf9eea6de0d309f1fdd5f7a343aeb20ad4263f3e1305fd5b919.

Solidity: event Receipt(address indexed token, uint256 indexed id, address sender, address recipient, uint256 amount, uint256 fee)

func (*TokenCashierFilterer) ParseUnpause

func (_TokenCashier *TokenCashierFilterer) ParseUnpause(log types.Log) (*TokenCashierUnpause, error)

ParseUnpause is a log parse operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*TokenCashierFilterer) WatchOwnershipTransferred

func (_TokenCashier *TokenCashierFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TokenCashierOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenCashierFilterer) WatchPause

func (_TokenCashier *TokenCashierFilterer) WatchPause(opts *bind.WatchOpts, sink chan<- *TokenCashierPause) (event.Subscription, error)

WatchPause is a free log subscription operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TokenCashierFilterer) WatchReceipt

func (_TokenCashier *TokenCashierFilterer) WatchReceipt(opts *bind.WatchOpts, sink chan<- *TokenCashierReceipt, token []common.Address, id []*big.Int) (event.Subscription, error)

WatchReceipt is a free log subscription operation binding the contract event 0x85425e130ee5cbf9eea6de0d309f1fdd5f7a343aeb20ad4263f3e1305fd5b919.

Solidity: event Receipt(address indexed token, uint256 indexed id, address sender, address recipient, uint256 amount, uint256 fee)

func (*TokenCashierFilterer) WatchUnpause

func (_TokenCashier *TokenCashierFilterer) WatchUnpause(opts *bind.WatchOpts, sink chan<- *TokenCashierUnpause) (event.Subscription, error)

WatchUnpause is a free log subscription operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

type TokenCashierOwnershipTransferred

type TokenCashierOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TokenCashierOwnershipTransferred represents a OwnershipTransferred event raised by the TokenCashier contract.

type TokenCashierOwnershipTransferredIterator

type TokenCashierOwnershipTransferredIterator struct {
	Event *TokenCashierOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenCashierOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TokenCashier contract.

func (*TokenCashierOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenCashierOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenCashierOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenCashierPause

type TokenCashierPause struct {
	Raw types.Log // Blockchain specific contextual infos
}

TokenCashierPause represents a Pause event raised by the TokenCashier contract.

type TokenCashierPauseIterator

type TokenCashierPauseIterator struct {
	Event *TokenCashierPause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenCashierPauseIterator is returned from FilterPause and is used to iterate over the raw logs and unpacked data for Pause events raised by the TokenCashier contract.

func (*TokenCashierPauseIterator) Close

func (it *TokenCashierPauseIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenCashierPauseIterator) Error

func (it *TokenCashierPauseIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenCashierPauseIterator) Next

func (it *TokenCashierPauseIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenCashierRaw

type TokenCashierRaw struct {
	Contract *TokenCashier // Generic contract binding to access the raw methods on
}

TokenCashierRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TokenCashierRaw) Call

func (_TokenCashier *TokenCashierRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TokenCashierRaw) Transact

func (_TokenCashier *TokenCashierRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TokenCashierRaw) Transfer

func (_TokenCashier *TokenCashierRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TokenCashierReceipt

type TokenCashierReceipt struct {
	Token     common.Address
	Id        *big.Int
	Sender    common.Address
	Recipient common.Address
	Amount    *big.Int
	Fee       *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

TokenCashierReceipt represents a Receipt event raised by the TokenCashier contract.

type TokenCashierReceiptIterator

type TokenCashierReceiptIterator struct {
	Event *TokenCashierReceipt // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenCashierReceiptIterator is returned from FilterReceipt and is used to iterate over the raw logs and unpacked data for Receipt events raised by the TokenCashier contract.

func (*TokenCashierReceiptIterator) Close

func (it *TokenCashierReceiptIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenCashierReceiptIterator) Error

func (it *TokenCashierReceiptIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenCashierReceiptIterator) Next

func (it *TokenCashierReceiptIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenCashierSession

type TokenCashierSession struct {
	Contract     *TokenCashier     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

TokenCashierSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TokenCashierSession) Count

func (_TokenCashier *TokenCashierSession) Count(_token common.Address) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x05d85eda.

Solidity: function count(address _token) view returns(uint256)

func (*TokenCashierSession) Counts

func (_TokenCashier *TokenCashierSession) Counts(arg0 common.Address) (*big.Int, error)

Counts is a free data retrieval call binding the contract method 0x0568e65e.

Solidity: function counts(address ) view returns(uint256)

func (*TokenCashierSession) Deposit

func (_TokenCashier *TokenCashierSession) Deposit(_token common.Address, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address _token, uint256 _amount) payable returns()

func (*TokenCashierSession) DepositFee

func (_TokenCashier *TokenCashierSession) DepositFee() (*big.Int, error)

DepositFee is a free data retrieval call binding the contract method 0x67a52793.

Solidity: function depositFee() view returns(uint256)

func (*TokenCashierSession) DepositTo

func (_TokenCashier *TokenCashierSession) DepositTo(_token common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _token, address _to, uint256 _amount) payable returns()

func (*TokenCashierSession) Fallback

func (_TokenCashier *TokenCashierSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*TokenCashierSession) Owner

func (_TokenCashier *TokenCashierSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TokenCashierSession) Pause

func (_TokenCashier *TokenCashierSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TokenCashierSession) Paused

func (_TokenCashier *TokenCashierSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TokenCashierSession) SetDepositFee

func (_TokenCashier *TokenCashierSession) SetDepositFee(_fee *big.Int) (*types.Transaction, error)

SetDepositFee is a paid mutator transaction binding the contract method 0x490ae210.

Solidity: function setDepositFee(uint256 _fee) returns()

func (*TokenCashierSession) TokenLists

func (_TokenCashier *TokenCashierSession) TokenLists(arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TokenCashierSession) TokenSafes

func (_TokenCashier *TokenCashierSession) TokenSafes(arg0 *big.Int) (common.Address, error)

TokenSafes is a free data retrieval call binding the contract method 0x84378ec6.

Solidity: function tokenSafes(uint256 ) view returns(address)

func (*TokenCashierSession) TransferOwnership

func (_TokenCashier *TokenCashierSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TokenCashierSession) Unpause

func (_TokenCashier *TokenCashierSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TokenCashierSession) Withdraw

func (_TokenCashier *TokenCashierSession) Withdraw() (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

func (*TokenCashierSession) WithdrawToken

func (_TokenCashier *TokenCashierSession) WithdrawToken(_token common.Address) (*types.Transaction, error)

WithdrawToken is a paid mutator transaction binding the contract method 0x89476069.

Solidity: function withdrawToken(address _token) returns()

func (*TokenCashierSession) WrappedCoin

func (_TokenCashier *TokenCashierSession) WrappedCoin() (common.Address, error)

WrappedCoin is a free data retrieval call binding the contract method 0x527ba9af.

Solidity: function wrappedCoin() view returns(address)

type TokenCashierTransactor

type TokenCashierTransactor struct {
	// contains filtered or unexported fields
}

TokenCashierTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTokenCashierTransactor

func NewTokenCashierTransactor(address common.Address, transactor bind.ContractTransactor) (*TokenCashierTransactor, error)

NewTokenCashierTransactor creates a new write-only instance of TokenCashier, bound to a specific deployed contract.

func (*TokenCashierTransactor) Deposit

func (_TokenCashier *TokenCashierTransactor) Deposit(opts *bind.TransactOpts, _token common.Address, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address _token, uint256 _amount) payable returns()

func (*TokenCashierTransactor) DepositTo

func (_TokenCashier *TokenCashierTransactor) DepositTo(opts *bind.TransactOpts, _token common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _token, address _to, uint256 _amount) payable returns()

func (*TokenCashierTransactor) Fallback

func (_TokenCashier *TokenCashierTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*TokenCashierTransactor) Pause

func (_TokenCashier *TokenCashierTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TokenCashierTransactor) SetDepositFee

func (_TokenCashier *TokenCashierTransactor) SetDepositFee(opts *bind.TransactOpts, _fee *big.Int) (*types.Transaction, error)

SetDepositFee is a paid mutator transaction binding the contract method 0x490ae210.

Solidity: function setDepositFee(uint256 _fee) returns()

func (*TokenCashierTransactor) TransferOwnership

func (_TokenCashier *TokenCashierTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TokenCashierTransactor) Unpause

func (_TokenCashier *TokenCashierTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TokenCashierTransactor) Withdraw

func (_TokenCashier *TokenCashierTransactor) Withdraw(opts *bind.TransactOpts) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

func (*TokenCashierTransactor) WithdrawToken

func (_TokenCashier *TokenCashierTransactor) WithdrawToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

WithdrawToken is a paid mutator transaction binding the contract method 0x89476069.

Solidity: function withdrawToken(address _token) returns()

type TokenCashierTransactorRaw

type TokenCashierTransactorRaw struct {
	Contract *TokenCashierTransactor // Generic write-only contract binding to access the raw methods on
}

TokenCashierTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TokenCashierTransactorRaw) Transact

func (_TokenCashier *TokenCashierTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TokenCashierTransactorRaw) Transfer

func (_TokenCashier *TokenCashierTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TokenCashierTransactorSession

type TokenCashierTransactorSession struct {
	Contract     *TokenCashierTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

TokenCashierTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TokenCashierTransactorSession) Deposit

func (_TokenCashier *TokenCashierTransactorSession) Deposit(_token common.Address, _amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x47e7ef24.

Solidity: function deposit(address _token, uint256 _amount) payable returns()

func (*TokenCashierTransactorSession) DepositTo

func (_TokenCashier *TokenCashierTransactorSession) DepositTo(_token common.Address, _to common.Address, _amount *big.Int) (*types.Transaction, error)

DepositTo is a paid mutator transaction binding the contract method 0xf213159c.

Solidity: function depositTo(address _token, address _to, uint256 _amount) payable returns()

func (*TokenCashierTransactorSession) Fallback

func (_TokenCashier *TokenCashierTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*TokenCashierTransactorSession) Pause

func (_TokenCashier *TokenCashierTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TokenCashierTransactorSession) SetDepositFee

func (_TokenCashier *TokenCashierTransactorSession) SetDepositFee(_fee *big.Int) (*types.Transaction, error)

SetDepositFee is a paid mutator transaction binding the contract method 0x490ae210.

Solidity: function setDepositFee(uint256 _fee) returns()

func (*TokenCashierTransactorSession) TransferOwnership

func (_TokenCashier *TokenCashierTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TokenCashierTransactorSession) Unpause

func (_TokenCashier *TokenCashierTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TokenCashierTransactorSession) Withdraw

func (_TokenCashier *TokenCashierTransactorSession) Withdraw() (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x3ccfd60b.

Solidity: function withdraw() returns()

func (*TokenCashierTransactorSession) WithdrawToken

func (_TokenCashier *TokenCashierTransactorSession) WithdrawToken(_token common.Address) (*types.Transaction, error)

WithdrawToken is a paid mutator transaction binding the contract method 0x89476069.

Solidity: function withdrawToken(address _token) returns()

type TokenCashierUnpause

type TokenCashierUnpause struct {
	Raw types.Log // Blockchain specific contextual infos
}

TokenCashierUnpause represents a Unpause event raised by the TokenCashier contract.

type TokenCashierUnpauseIterator

type TokenCashierUnpauseIterator struct {
	Event *TokenCashierUnpause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenCashierUnpauseIterator is returned from FilterUnpause and is used to iterate over the raw logs and unpacked data for Unpause events raised by the TokenCashier contract.

func (*TokenCashierUnpauseIterator) Close

func (it *TokenCashierUnpauseIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenCashierUnpauseIterator) Error

func (it *TokenCashierUnpauseIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenCashierUnpauseIterator) Next

func (it *TokenCashierUnpauseIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenList

type TokenList struct {
	TokenListCaller     // Read-only binding to the contract
	TokenListTransactor // Write-only binding to the contract
	TokenListFilterer   // Log filterer for contract events
}

TokenList is an auto generated Go binding around an Ethereum contract.

func DeployTokenList

func DeployTokenList(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *TokenList, error)

DeployTokenList deploys a new Ethereum contract, binding an instance of TokenList to it.

func NewTokenList

func NewTokenList(address common.Address, backend bind.ContractBackend) (*TokenList, error)

NewTokenList creates a new instance of TokenList, bound to a specific deployed contract.

type TokenListCaller

type TokenListCaller struct {
	// contains filtered or unexported fields
}

TokenListCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTokenListCaller

func NewTokenListCaller(address common.Address, caller bind.ContractCaller) (*TokenListCaller, error)

NewTokenListCaller creates a new read-only instance of TokenList, bound to a specific deployed contract.

func (*TokenListCaller) Count

func (_TokenList *TokenListCaller) Count(opts *bind.CallOpts) (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*TokenListCaller) GetActiveItems

func (_TokenList *TokenListCaller) GetActiveItems(opts *bind.CallOpts, offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*TokenListCaller) IsActive

func (_TokenList *TokenListCaller) IsActive(opts *bind.CallOpts, _item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*TokenListCaller) IsAllowed

func (_TokenList *TokenListCaller) IsAllowed(opts *bind.CallOpts, _token common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address _token) view returns(bool)

func (*TokenListCaller) IsExist

func (_TokenList *TokenListCaller) IsExist(opts *bind.CallOpts, _item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*TokenListCaller) MaxAmount

func (_TokenList *TokenListCaller) MaxAmount(opts *bind.CallOpts, _token common.Address) (*big.Int, error)

MaxAmount is a free data retrieval call binding the contract method 0x94dee0a4.

Solidity: function maxAmount(address _token) view returns(uint256 maxAmount_)

func (*TokenListCaller) MinAmount

func (_TokenList *TokenListCaller) MinAmount(opts *bind.CallOpts, _token common.Address) (*big.Int, error)

MinAmount is a free data retrieval call binding the contract method 0x4d0a32db.

Solidity: function minAmount(address _token) view returns(uint256 minAmount_)

func (*TokenListCaller) NumOfActive

func (_TokenList *TokenListCaller) NumOfActive(opts *bind.CallOpts) (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*TokenListCaller) Owner

func (_TokenList *TokenListCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type TokenListCallerRaw

type TokenListCallerRaw struct {
	Contract *TokenListCaller // Generic read-only contract binding to access the raw methods on
}

TokenListCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TokenListCallerRaw) Call

func (_TokenList *TokenListCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TokenListCallerSession

type TokenListCallerSession struct {
	Contract *TokenListCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

TokenListCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TokenListCallerSession) Count

func (_TokenList *TokenListCallerSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*TokenListCallerSession) GetActiveItems

func (_TokenList *TokenListCallerSession) GetActiveItems(offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*TokenListCallerSession) IsActive

func (_TokenList *TokenListCallerSession) IsActive(_item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*TokenListCallerSession) IsAllowed

func (_TokenList *TokenListCallerSession) IsAllowed(_token common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address _token) view returns(bool)

func (*TokenListCallerSession) IsExist

func (_TokenList *TokenListCallerSession) IsExist(_item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*TokenListCallerSession) MaxAmount

func (_TokenList *TokenListCallerSession) MaxAmount(_token common.Address) (*big.Int, error)

MaxAmount is a free data retrieval call binding the contract method 0x94dee0a4.

Solidity: function maxAmount(address _token) view returns(uint256 maxAmount_)

func (*TokenListCallerSession) MinAmount

func (_TokenList *TokenListCallerSession) MinAmount(_token common.Address) (*big.Int, error)

MinAmount is a free data retrieval call binding the contract method 0x4d0a32db.

Solidity: function minAmount(address _token) view returns(uint256 minAmount_)

func (*TokenListCallerSession) NumOfActive

func (_TokenList *TokenListCallerSession) NumOfActive() (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*TokenListCallerSession) Owner

func (_TokenList *TokenListCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type TokenListFilterer

type TokenListFilterer struct {
	// contains filtered or unexported fields
}

TokenListFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTokenListFilterer

func NewTokenListFilterer(address common.Address, filterer bind.ContractFilterer) (*TokenListFilterer, error)

NewTokenListFilterer creates a new log filterer instance of TokenList, bound to a specific deployed contract.

func (*TokenListFilterer) FilterOwnershipTransferred

func (_TokenList *TokenListFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TokenListOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenListFilterer) FilterTokenAdded

func (_TokenList *TokenListFilterer) FilterTokenAdded(opts *bind.FilterOpts, token []common.Address) (*TokenListTokenAddedIterator, error)

FilterTokenAdded is a free log retrieval operation binding the contract event 0xa818a22273fc309f0a3682b642c74c5b5c25c0615ff378d07767cd231e19fffc.

Solidity: event TokenAdded(address indexed token, uint256 minAmount, uint256 maxAmount)

func (*TokenListFilterer) FilterTokenRemoved

func (_TokenList *TokenListFilterer) FilterTokenRemoved(opts *bind.FilterOpts, token []common.Address) (*TokenListTokenRemovedIterator, error)

FilterTokenRemoved is a free log retrieval operation binding the contract event 0x4c910b69fe65a61f7531b9c5042b2329ca7179c77290aa7e2eb3afa3c8511fd3.

Solidity: event TokenRemoved(address indexed token)

func (*TokenListFilterer) FilterTokenUpdated

func (_TokenList *TokenListFilterer) FilterTokenUpdated(opts *bind.FilterOpts, token []common.Address) (*TokenListTokenUpdatedIterator, error)

FilterTokenUpdated is a free log retrieval operation binding the contract event 0x5d4804fe0ec949f552f757bfb400c951422d44c10c004077ecd19a9d1f503562.

Solidity: event TokenUpdated(address indexed token, uint256 minAmount, uint256 maxAmount)

func (*TokenListFilterer) ParseOwnershipTransferred

func (_TokenList *TokenListFilterer) ParseOwnershipTransferred(log types.Log) (*TokenListOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenListFilterer) ParseTokenAdded

func (_TokenList *TokenListFilterer) ParseTokenAdded(log types.Log) (*TokenListTokenAdded, error)

ParseTokenAdded is a log parse operation binding the contract event 0xa818a22273fc309f0a3682b642c74c5b5c25c0615ff378d07767cd231e19fffc.

Solidity: event TokenAdded(address indexed token, uint256 minAmount, uint256 maxAmount)

func (*TokenListFilterer) ParseTokenRemoved

func (_TokenList *TokenListFilterer) ParseTokenRemoved(log types.Log) (*TokenListTokenRemoved, error)

ParseTokenRemoved is a log parse operation binding the contract event 0x4c910b69fe65a61f7531b9c5042b2329ca7179c77290aa7e2eb3afa3c8511fd3.

Solidity: event TokenRemoved(address indexed token)

func (*TokenListFilterer) ParseTokenUpdated

func (_TokenList *TokenListFilterer) ParseTokenUpdated(log types.Log) (*TokenListTokenUpdated, error)

ParseTokenUpdated is a log parse operation binding the contract event 0x5d4804fe0ec949f552f757bfb400c951422d44c10c004077ecd19a9d1f503562.

Solidity: event TokenUpdated(address indexed token, uint256 minAmount, uint256 maxAmount)

func (*TokenListFilterer) WatchOwnershipTransferred

func (_TokenList *TokenListFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TokenListOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TokenListFilterer) WatchTokenAdded

func (_TokenList *TokenListFilterer) WatchTokenAdded(opts *bind.WatchOpts, sink chan<- *TokenListTokenAdded, token []common.Address) (event.Subscription, error)

WatchTokenAdded is a free log subscription operation binding the contract event 0xa818a22273fc309f0a3682b642c74c5b5c25c0615ff378d07767cd231e19fffc.

Solidity: event TokenAdded(address indexed token, uint256 minAmount, uint256 maxAmount)

func (*TokenListFilterer) WatchTokenRemoved

func (_TokenList *TokenListFilterer) WatchTokenRemoved(opts *bind.WatchOpts, sink chan<- *TokenListTokenRemoved, token []common.Address) (event.Subscription, error)

WatchTokenRemoved is a free log subscription operation binding the contract event 0x4c910b69fe65a61f7531b9c5042b2329ca7179c77290aa7e2eb3afa3c8511fd3.

Solidity: event TokenRemoved(address indexed token)

func (*TokenListFilterer) WatchTokenUpdated

func (_TokenList *TokenListFilterer) WatchTokenUpdated(opts *bind.WatchOpts, sink chan<- *TokenListTokenUpdated, token []common.Address) (event.Subscription, error)

WatchTokenUpdated is a free log subscription operation binding the contract event 0x5d4804fe0ec949f552f757bfb400c951422d44c10c004077ecd19a9d1f503562.

Solidity: event TokenUpdated(address indexed token, uint256 minAmount, uint256 maxAmount)

type TokenListOwnershipTransferred

type TokenListOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TokenListOwnershipTransferred represents a OwnershipTransferred event raised by the TokenList contract.

type TokenListOwnershipTransferredIterator

type TokenListOwnershipTransferredIterator struct {
	Event *TokenListOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenListOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TokenList contract.

func (*TokenListOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenListOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenListOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenListRaw

type TokenListRaw struct {
	Contract *TokenList // Generic contract binding to access the raw methods on
}

TokenListRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TokenListRaw) Call

func (_TokenList *TokenListRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TokenListRaw) Transact

func (_TokenList *TokenListRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TokenListRaw) Transfer

func (_TokenList *TokenListRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TokenListSession

type TokenListSession struct {
	Contract     *TokenList        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

TokenListSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TokenListSession) AddToken

func (_TokenList *TokenListSession) AddToken(_token common.Address, _min *big.Int, _max *big.Int) (*types.Transaction, error)

AddToken is a paid mutator transaction binding the contract method 0xdee1f2af.

Solidity: function addToken(address _token, uint256 _min, uint256 _max) returns(bool success_)

func (*TokenListSession) AddTokens

func (_TokenList *TokenListSession) AddTokens(_tokens []common.Address, _mins []*big.Int, _maxs []*big.Int) (*types.Transaction, error)

AddTokens is a paid mutator transaction binding the contract method 0x73d432ce.

Solidity: function addTokens(address[] _tokens, uint256[] _mins, uint256[] _maxs) returns(bool success_)

func (*TokenListSession) Count

func (_TokenList *TokenListSession) Count() (*big.Int, error)

Count is a free data retrieval call binding the contract method 0x06661abd.

Solidity: function count() view returns(uint256)

func (*TokenListSession) GetActiveItems

func (_TokenList *TokenListSession) GetActiveItems(offset *big.Int, limit uint8) (struct {
	Count *big.Int
	Items []common.Address
}, error)

GetActiveItems is a free data retrieval call binding the contract method 0xf7cb1312.

Solidity: function getActiveItems(uint256 offset, uint8 limit) view returns(uint256 count_, address[] items_)

func (*TokenListSession) IsActive

func (_TokenList *TokenListSession) IsActive(_item common.Address) (bool, error)

IsActive is a free data retrieval call binding the contract method 0x9f8a13d7.

Solidity: function isActive(address _item) view returns(bool)

func (*TokenListSession) IsAllowed

func (_TokenList *TokenListSession) IsAllowed(_token common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address _token) view returns(bool)

func (*TokenListSession) IsExist

func (_TokenList *TokenListSession) IsExist(_item common.Address) (bool, error)

IsExist is a free data retrieval call binding the contract method 0x0013eb4b.

Solidity: function isExist(address _item) view returns(bool)

func (*TokenListSession) MaxAmount

func (_TokenList *TokenListSession) MaxAmount(_token common.Address) (*big.Int, error)

MaxAmount is a free data retrieval call binding the contract method 0x94dee0a4.

Solidity: function maxAmount(address _token) view returns(uint256 maxAmount_)

func (*TokenListSession) MinAmount

func (_TokenList *TokenListSession) MinAmount(_token common.Address) (*big.Int, error)

MinAmount is a free data retrieval call binding the contract method 0x4d0a32db.

Solidity: function minAmount(address _token) view returns(uint256 minAmount_)

func (*TokenListSession) NumOfActive

func (_TokenList *TokenListSession) NumOfActive() (*big.Int, error)

NumOfActive is a free data retrieval call binding the contract method 0x593f6969.

Solidity: function numOfActive() view returns(uint256)

func (*TokenListSession) Owner

func (_TokenList *TokenListSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TokenListSession) RemoveToken

func (_TokenList *TokenListSession) RemoveToken(_token common.Address) (*types.Transaction, error)

RemoveToken is a paid mutator transaction binding the contract method 0x5fa7b584.

Solidity: function removeToken(address _token) returns(bool success_)

func (*TokenListSession) SetMaxAmount

func (_TokenList *TokenListSession) SetMaxAmount(_token common.Address, _maxAmount *big.Int) (*types.Transaction, error)

SetMaxAmount is a paid mutator transaction binding the contract method 0xfb52b065.

Solidity: function setMaxAmount(address _token, uint256 _maxAmount) returns()

func (*TokenListSession) SetMinAmount

func (_TokenList *TokenListSession) SetMinAmount(_token common.Address, _minAmount *big.Int) (*types.Transaction, error)

SetMinAmount is a paid mutator transaction binding the contract method 0xd5708d5a.

Solidity: function setMinAmount(address _token, uint256 _minAmount) returns()

func (*TokenListSession) TransferOwnership

func (_TokenList *TokenListSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type TokenListTokenAdded

type TokenListTokenAdded struct {
	Token     common.Address
	MinAmount *big.Int
	MaxAmount *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

TokenListTokenAdded represents a TokenAdded event raised by the TokenList contract.

type TokenListTokenAddedIterator

type TokenListTokenAddedIterator struct {
	Event *TokenListTokenAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenListTokenAddedIterator is returned from FilterTokenAdded and is used to iterate over the raw logs and unpacked data for TokenAdded events raised by the TokenList contract.

func (*TokenListTokenAddedIterator) Close

func (it *TokenListTokenAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenListTokenAddedIterator) Error

func (it *TokenListTokenAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenListTokenAddedIterator) Next

func (it *TokenListTokenAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenListTokenRemoved

type TokenListTokenRemoved struct {
	Token common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

TokenListTokenRemoved represents a TokenRemoved event raised by the TokenList contract.

type TokenListTokenRemovedIterator

type TokenListTokenRemovedIterator struct {
	Event *TokenListTokenRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenListTokenRemovedIterator is returned from FilterTokenRemoved and is used to iterate over the raw logs and unpacked data for TokenRemoved events raised by the TokenList contract.

func (*TokenListTokenRemovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenListTokenRemovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenListTokenRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenListTokenUpdated

type TokenListTokenUpdated struct {
	Token     common.Address
	MinAmount *big.Int
	MaxAmount *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

TokenListTokenUpdated represents a TokenUpdated event raised by the TokenList contract.

type TokenListTokenUpdatedIterator

type TokenListTokenUpdatedIterator struct {
	Event *TokenListTokenUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TokenListTokenUpdatedIterator is returned from FilterTokenUpdated and is used to iterate over the raw logs and unpacked data for TokenUpdated events raised by the TokenList contract.

func (*TokenListTokenUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TokenListTokenUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TokenListTokenUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TokenListTransactor

type TokenListTransactor struct {
	// contains filtered or unexported fields
}

TokenListTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTokenListTransactor

func NewTokenListTransactor(address common.Address, transactor bind.ContractTransactor) (*TokenListTransactor, error)

NewTokenListTransactor creates a new write-only instance of TokenList, bound to a specific deployed contract.

func (*TokenListTransactor) AddToken

func (_TokenList *TokenListTransactor) AddToken(opts *bind.TransactOpts, _token common.Address, _min *big.Int, _max *big.Int) (*types.Transaction, error)

AddToken is a paid mutator transaction binding the contract method 0xdee1f2af.

Solidity: function addToken(address _token, uint256 _min, uint256 _max) returns(bool success_)

func (*TokenListTransactor) AddTokens

func (_TokenList *TokenListTransactor) AddTokens(opts *bind.TransactOpts, _tokens []common.Address, _mins []*big.Int, _maxs []*big.Int) (*types.Transaction, error)

AddTokens is a paid mutator transaction binding the contract method 0x73d432ce.

Solidity: function addTokens(address[] _tokens, uint256[] _mins, uint256[] _maxs) returns(bool success_)

func (*TokenListTransactor) RemoveToken

func (_TokenList *TokenListTransactor) RemoveToken(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)

RemoveToken is a paid mutator transaction binding the contract method 0x5fa7b584.

Solidity: function removeToken(address _token) returns(bool success_)

func (*TokenListTransactor) SetMaxAmount

func (_TokenList *TokenListTransactor) SetMaxAmount(opts *bind.TransactOpts, _token common.Address, _maxAmount *big.Int) (*types.Transaction, error)

SetMaxAmount is a paid mutator transaction binding the contract method 0xfb52b065.

Solidity: function setMaxAmount(address _token, uint256 _maxAmount) returns()

func (*TokenListTransactor) SetMinAmount

func (_TokenList *TokenListTransactor) SetMinAmount(opts *bind.TransactOpts, _token common.Address, _minAmount *big.Int) (*types.Transaction, error)

SetMinAmount is a paid mutator transaction binding the contract method 0xd5708d5a.

Solidity: function setMinAmount(address _token, uint256 _minAmount) returns()

func (*TokenListTransactor) TransferOwnership

func (_TokenList *TokenListTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type TokenListTransactorRaw

type TokenListTransactorRaw struct {
	Contract *TokenListTransactor // Generic write-only contract binding to access the raw methods on
}

TokenListTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TokenListTransactorRaw) Transact

func (_TokenList *TokenListTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TokenListTransactorRaw) Transfer

func (_TokenList *TokenListTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TokenListTransactorSession

type TokenListTransactorSession struct {
	Contract     *TokenListTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

TokenListTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TokenListTransactorSession) AddToken

func (_TokenList *TokenListTransactorSession) AddToken(_token common.Address, _min *big.Int, _max *big.Int) (*types.Transaction, error)

AddToken is a paid mutator transaction binding the contract method 0xdee1f2af.

Solidity: function addToken(address _token, uint256 _min, uint256 _max) returns(bool success_)

func (*TokenListTransactorSession) AddTokens

func (_TokenList *TokenListTransactorSession) AddTokens(_tokens []common.Address, _mins []*big.Int, _maxs []*big.Int) (*types.Transaction, error)

AddTokens is a paid mutator transaction binding the contract method 0x73d432ce.

Solidity: function addTokens(address[] _tokens, uint256[] _mins, uint256[] _maxs) returns(bool success_)

func (*TokenListTransactorSession) RemoveToken

func (_TokenList *TokenListTransactorSession) RemoveToken(_token common.Address) (*types.Transaction, error)

RemoveToken is a paid mutator transaction binding the contract method 0x5fa7b584.

Solidity: function removeToken(address _token) returns(bool success_)

func (*TokenListTransactorSession) SetMaxAmount

func (_TokenList *TokenListTransactorSession) SetMaxAmount(_token common.Address, _maxAmount *big.Int) (*types.Transaction, error)

SetMaxAmount is a paid mutator transaction binding the contract method 0xfb52b065.

Solidity: function setMaxAmount(address _token, uint256 _maxAmount) returns()

func (*TokenListTransactorSession) SetMinAmount

func (_TokenList *TokenListTransactorSession) SetMinAmount(_token common.Address, _minAmount *big.Int) (*types.Transaction, error)

SetMinAmount is a paid mutator transaction binding the contract method 0xd5708d5a.

Solidity: function setMinAmount(address _token, uint256 _minAmount) returns()

func (*TokenListTransactorSession) TransferOwnership

func (_TokenList *TokenListTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type TransferValidator

type TransferValidator struct {
	TransferValidatorCaller     // Read-only binding to the contract
	TransferValidatorTransactor // Write-only binding to the contract
	TransferValidatorFilterer   // Log filterer for contract events
}

TransferValidator is an auto generated Go binding around an Ethereum contract.

func DeployTransferValidator

func DeployTransferValidator(auth *bind.TransactOpts, backend bind.ContractBackend, _witnessList common.Address) (common.Address, *types.Transaction, *TransferValidator, error)

DeployTransferValidator deploys a new Ethereum contract, binding an instance of TransferValidator to it.

func NewTransferValidator

func NewTransferValidator(address common.Address, backend bind.ContractBackend) (*TransferValidator, error)

NewTransferValidator creates a new instance of TransferValidator, bound to a specific deployed contract.

type TransferValidatorCaller

type TransferValidatorCaller struct {
	// contains filtered or unexported fields
}

TransferValidatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTransferValidatorCaller

func NewTransferValidatorCaller(address common.Address, caller bind.ContractCaller) (*TransferValidatorCaller, error)

NewTransferValidatorCaller creates a new read-only instance of TransferValidator, bound to a specific deployed contract.

func (*TransferValidatorCaller) ConcatKeys

func (_TransferValidator *TransferValidatorCaller) ConcatKeys(opts *bind.CallOpts, keys [][32]byte) ([32]byte, error)

ConcatKeys is a free data retrieval call binding the contract method 0xc836fef0.

Solidity: function concatKeys(bytes32[] keys) pure returns(bytes32)

func (*TransferValidatorCaller) ExtractWitnesses

func (_TransferValidator *TransferValidatorCaller) ExtractWitnesses(opts *bind.CallOpts, key [32]byte, signatures []byte) ([]common.Address, error)

ExtractWitnesses is a free data retrieval call binding the contract method 0xba390a64.

Solidity: function extractWitnesses(bytes32 key, bytes signatures) view returns(address[] witnesses)

func (*TransferValidatorCaller) GenerateKey

func (_TransferValidator *TransferValidatorCaller) GenerateKey(opts *bind.CallOpts, cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int) ([32]byte, error)

GenerateKey is a free data retrieval call binding the contract method 0x6b6bc862.

Solidity: function generateKey(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount) view returns(bytes32)

func (*TransferValidatorCaller) GetTokenGroup

func (_TransferValidator *TransferValidatorCaller) GetTokenGroup(opts *bind.CallOpts, tokenAddr common.Address) (*big.Int, error)

GetTokenGroup is a free data retrieval call binding the contract method 0xe01eba71.

Solidity: function getTokenGroup(address tokenAddr) view returns(uint256)

func (*TransferValidatorCaller) Minters

func (_TransferValidator *TransferValidatorCaller) Minters(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Minters is a free data retrieval call binding the contract method 0x8623ec7b.

Solidity: function minters(uint256 ) view returns(address)

func (*TransferValidatorCaller) NumOfPairs

func (_TransferValidator *TransferValidatorCaller) NumOfPairs(opts *bind.CallOpts) (*big.Int, error)

NumOfPairs is a free data retrieval call binding the contract method 0x8356b148.

Solidity: function numOfPairs() view returns(uint256)

func (*TransferValidatorCaller) Owner

func (_TransferValidator *TransferValidatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TransferValidatorCaller) Paused

func (_TransferValidator *TransferValidatorCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TransferValidatorCaller) Settles

func (_TransferValidator *TransferValidatorCaller) Settles(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)

Settles is a free data retrieval call binding the contract method 0xf98b2332.

Solidity: function settles(bytes32 ) view returns(uint256)

func (*TransferValidatorCaller) TokenLists

func (_TransferValidator *TransferValidatorCaller) TokenLists(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TransferValidatorCaller) WitnessList

func (_TransferValidator *TransferValidatorCaller) WitnessList(opts *bind.CallOpts) (common.Address, error)

WitnessList is a free data retrieval call binding the contract method 0x373f0d49.

Solidity: function witnessList() view returns(address)

type TransferValidatorCallerRaw

type TransferValidatorCallerRaw struct {
	Contract *TransferValidatorCaller // Generic read-only contract binding to access the raw methods on
}

TransferValidatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TransferValidatorCallerRaw) Call

func (_TransferValidator *TransferValidatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TransferValidatorCallerSession

type TransferValidatorCallerSession struct {
	Contract *TransferValidatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

TransferValidatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TransferValidatorCallerSession) ConcatKeys

func (_TransferValidator *TransferValidatorCallerSession) ConcatKeys(keys [][32]byte) ([32]byte, error)

ConcatKeys is a free data retrieval call binding the contract method 0xc836fef0.

Solidity: function concatKeys(bytes32[] keys) pure returns(bytes32)

func (*TransferValidatorCallerSession) ExtractWitnesses

func (_TransferValidator *TransferValidatorCallerSession) ExtractWitnesses(key [32]byte, signatures []byte) ([]common.Address, error)

ExtractWitnesses is a free data retrieval call binding the contract method 0xba390a64.

Solidity: function extractWitnesses(bytes32 key, bytes signatures) view returns(address[] witnesses)

func (*TransferValidatorCallerSession) GenerateKey

func (_TransferValidator *TransferValidatorCallerSession) GenerateKey(cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int) ([32]byte, error)

GenerateKey is a free data retrieval call binding the contract method 0x6b6bc862.

Solidity: function generateKey(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount) view returns(bytes32)

func (*TransferValidatorCallerSession) GetTokenGroup

func (_TransferValidator *TransferValidatorCallerSession) GetTokenGroup(tokenAddr common.Address) (*big.Int, error)

GetTokenGroup is a free data retrieval call binding the contract method 0xe01eba71.

Solidity: function getTokenGroup(address tokenAddr) view returns(uint256)

func (*TransferValidatorCallerSession) Minters

func (_TransferValidator *TransferValidatorCallerSession) Minters(arg0 *big.Int) (common.Address, error)

Minters is a free data retrieval call binding the contract method 0x8623ec7b.

Solidity: function minters(uint256 ) view returns(address)

func (*TransferValidatorCallerSession) NumOfPairs

func (_TransferValidator *TransferValidatorCallerSession) NumOfPairs() (*big.Int, error)

NumOfPairs is a free data retrieval call binding the contract method 0x8356b148.

Solidity: function numOfPairs() view returns(uint256)

func (*TransferValidatorCallerSession) Owner

func (_TransferValidator *TransferValidatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TransferValidatorCallerSession) Paused

func (_TransferValidator *TransferValidatorCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TransferValidatorCallerSession) Settles

func (_TransferValidator *TransferValidatorCallerSession) Settles(arg0 [32]byte) (*big.Int, error)

Settles is a free data retrieval call binding the contract method 0xf98b2332.

Solidity: function settles(bytes32 ) view returns(uint256)

func (*TransferValidatorCallerSession) TokenLists

func (_TransferValidator *TransferValidatorCallerSession) TokenLists(arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TransferValidatorCallerSession) WitnessList

func (_TransferValidator *TransferValidatorCallerSession) WitnessList() (common.Address, error)

WitnessList is a free data retrieval call binding the contract method 0x373f0d49.

Solidity: function witnessList() view returns(address)

type TransferValidatorFilterer

type TransferValidatorFilterer struct {
	// contains filtered or unexported fields
}

TransferValidatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTransferValidatorFilterer

func NewTransferValidatorFilterer(address common.Address, filterer bind.ContractFilterer) (*TransferValidatorFilterer, error)

NewTransferValidatorFilterer creates a new log filterer instance of TransferValidator, bound to a specific deployed contract.

func (*TransferValidatorFilterer) FilterOwnershipTransferred

func (_TransferValidator *TransferValidatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TransferValidatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TransferValidatorFilterer) FilterPause

func (_TransferValidator *TransferValidatorFilterer) FilterPause(opts *bind.FilterOpts) (*TransferValidatorPauseIterator, error)

FilterPause is a free log retrieval operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TransferValidatorFilterer) FilterSettled

func (_TransferValidator *TransferValidatorFilterer) FilterSettled(opts *bind.FilterOpts, key [][32]byte) (*TransferValidatorSettledIterator, error)

FilterSettled is a free log retrieval operation binding the contract event 0xe24922ac8cf2a1430fb8c7ce6a9125d7db5076a1eb2cefced90e82d6fcb24db0.

Solidity: event Settled(bytes32 indexed key, address[] witnesses)

func (*TransferValidatorFilterer) FilterUnpause

func (_TransferValidator *TransferValidatorFilterer) FilterUnpause(opts *bind.FilterOpts) (*TransferValidatorUnpauseIterator, error)

FilterUnpause is a free log retrieval operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*TransferValidatorFilterer) ParseOwnershipTransferred

func (_TransferValidator *TransferValidatorFilterer) ParseOwnershipTransferred(log types.Log) (*TransferValidatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TransferValidatorFilterer) ParsePause

func (_TransferValidator *TransferValidatorFilterer) ParsePause(log types.Log) (*TransferValidatorPause, error)

ParsePause is a log parse operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TransferValidatorFilterer) ParseSettled

func (_TransferValidator *TransferValidatorFilterer) ParseSettled(log types.Log) (*TransferValidatorSettled, error)

ParseSettled is a log parse operation binding the contract event 0xe24922ac8cf2a1430fb8c7ce6a9125d7db5076a1eb2cefced90e82d6fcb24db0.

Solidity: event Settled(bytes32 indexed key, address[] witnesses)

func (*TransferValidatorFilterer) ParseUnpause

func (_TransferValidator *TransferValidatorFilterer) ParseUnpause(log types.Log) (*TransferValidatorUnpause, error)

ParseUnpause is a log parse operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

func (*TransferValidatorFilterer) WatchOwnershipTransferred

func (_TransferValidator *TransferValidatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TransferValidatorOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TransferValidatorFilterer) WatchPause

func (_TransferValidator *TransferValidatorFilterer) WatchPause(opts *bind.WatchOpts, sink chan<- *TransferValidatorPause) (event.Subscription, error)

WatchPause is a free log subscription operation binding the contract event 0x6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff625.

Solidity: event Pause()

func (*TransferValidatorFilterer) WatchSettled

func (_TransferValidator *TransferValidatorFilterer) WatchSettled(opts *bind.WatchOpts, sink chan<- *TransferValidatorSettled, key [][32]byte) (event.Subscription, error)

WatchSettled is a free log subscription operation binding the contract event 0xe24922ac8cf2a1430fb8c7ce6a9125d7db5076a1eb2cefced90e82d6fcb24db0.

Solidity: event Settled(bytes32 indexed key, address[] witnesses)

func (*TransferValidatorFilterer) WatchUnpause

func (_TransferValidator *TransferValidatorFilterer) WatchUnpause(opts *bind.WatchOpts, sink chan<- *TransferValidatorUnpause) (event.Subscription, error)

WatchUnpause is a free log subscription operation binding the contract event 0x7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b33.

Solidity: event Unpause()

type TransferValidatorOwnershipTransferred

type TransferValidatorOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TransferValidatorOwnershipTransferred represents a OwnershipTransferred event raised by the TransferValidator contract.

type TransferValidatorOwnershipTransferredIterator

type TransferValidatorOwnershipTransferredIterator struct {
	Event *TransferValidatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransferValidatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TransferValidator contract.

func (*TransferValidatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransferValidatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransferValidatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransferValidatorPause

type TransferValidatorPause struct {
	Raw types.Log // Blockchain specific contextual infos
}

TransferValidatorPause represents a Pause event raised by the TransferValidator contract.

type TransferValidatorPauseIterator

type TransferValidatorPauseIterator struct {
	Event *TransferValidatorPause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransferValidatorPauseIterator is returned from FilterPause and is used to iterate over the raw logs and unpacked data for Pause events raised by the TransferValidator contract.

func (*TransferValidatorPauseIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransferValidatorPauseIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransferValidatorPauseIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransferValidatorRaw

type TransferValidatorRaw struct {
	Contract *TransferValidator // Generic contract binding to access the raw methods on
}

TransferValidatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TransferValidatorRaw) Call

func (_TransferValidator *TransferValidatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TransferValidatorRaw) Transact

func (_TransferValidator *TransferValidatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransferValidatorRaw) Transfer

func (_TransferValidator *TransferValidatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransferValidatorSession

type TransferValidatorSession struct {
	Contract     *TransferValidator // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

TransferValidatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TransferValidatorSession) AddPair

func (_TransferValidator *TransferValidatorSession) AddPair(_tokenList common.Address, _minter common.Address) (*types.Transaction, error)

AddPair is a paid mutator transaction binding the contract method 0xb6f3e087.

Solidity: function addPair(address _tokenList, address _minter) returns()

func (*TransferValidatorSession) ConcatKeys

func (_TransferValidator *TransferValidatorSession) ConcatKeys(keys [][32]byte) ([32]byte, error)

ConcatKeys is a free data retrieval call binding the contract method 0xc836fef0.

Solidity: function concatKeys(bytes32[] keys) pure returns(bytes32)

func (*TransferValidatorSession) ExtractWitnesses

func (_TransferValidator *TransferValidatorSession) ExtractWitnesses(key [32]byte, signatures []byte) ([]common.Address, error)

ExtractWitnesses is a free data retrieval call binding the contract method 0xba390a64.

Solidity: function extractWitnesses(bytes32 key, bytes signatures) view returns(address[] witnesses)

func (*TransferValidatorSession) GenerateKey

func (_TransferValidator *TransferValidatorSession) GenerateKey(cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int) ([32]byte, error)

GenerateKey is a free data retrieval call binding the contract method 0x6b6bc862.

Solidity: function generateKey(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount) view returns(bytes32)

func (*TransferValidatorSession) GetTokenGroup

func (_TransferValidator *TransferValidatorSession) GetTokenGroup(tokenAddr common.Address) (*big.Int, error)

GetTokenGroup is a free data retrieval call binding the contract method 0xe01eba71.

Solidity: function getTokenGroup(address tokenAddr) view returns(uint256)

func (*TransferValidatorSession) Minters

func (_TransferValidator *TransferValidatorSession) Minters(arg0 *big.Int) (common.Address, error)

Minters is a free data retrieval call binding the contract method 0x8623ec7b.

Solidity: function minters(uint256 ) view returns(address)

func (*TransferValidatorSession) NumOfPairs

func (_TransferValidator *TransferValidatorSession) NumOfPairs() (*big.Int, error)

NumOfPairs is a free data retrieval call binding the contract method 0x8356b148.

Solidity: function numOfPairs() view returns(uint256)

func (*TransferValidatorSession) Owner

func (_TransferValidator *TransferValidatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TransferValidatorSession) Pause

func (_TransferValidator *TransferValidatorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TransferValidatorSession) Paused

func (_TransferValidator *TransferValidatorSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TransferValidatorSession) Settles

func (_TransferValidator *TransferValidatorSession) Settles(arg0 [32]byte) (*big.Int, error)

Settles is a free data retrieval call binding the contract method 0xf98b2332.

Solidity: function settles(bytes32 ) view returns(uint256)

func (*TransferValidatorSession) Submit

func (_TransferValidator *TransferValidatorSession) Submit(cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int, signatures []byte) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0xa9013dce.

Solidity: function submit(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount, bytes signatures) returns()

func (*TransferValidatorSession) SubmitMulti

func (_TransferValidator *TransferValidatorSession) SubmitMulti(cashiers []common.Address, tokenAddrs []common.Address, indexes []*big.Int, senders []common.Address, recipients []common.Address, amounts []*big.Int, signatures []byte) (*types.Transaction, error)

SubmitMulti is a paid mutator transaction binding the contract method 0x9f8c11e3.

Solidity: function submitMulti(address[] cashiers, address[] tokenAddrs, uint256[] indexes, address[] senders, address[] recipients, uint256[] amounts, bytes signatures) returns()

func (*TransferValidatorSession) TokenLists

func (_TransferValidator *TransferValidatorSession) TokenLists(arg0 *big.Int) (common.Address, error)

TokenLists is a free data retrieval call binding the contract method 0x1cb928a9.

Solidity: function tokenLists(uint256 ) view returns(address)

func (*TransferValidatorSession) TransferOwnership

func (_TransferValidator *TransferValidatorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TransferValidatorSession) Unpause

func (_TransferValidator *TransferValidatorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TransferValidatorSession) Upgrade

func (_TransferValidator *TransferValidatorSession) Upgrade(_newValidator common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x0900f010.

Solidity: function upgrade(address _newValidator) returns()

func (*TransferValidatorSession) WitnessList

func (_TransferValidator *TransferValidatorSession) WitnessList() (common.Address, error)

WitnessList is a free data retrieval call binding the contract method 0x373f0d49.

Solidity: function witnessList() view returns(address)

type TransferValidatorSettled

type TransferValidatorSettled struct {
	Key       [32]byte
	Witnesses []common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

TransferValidatorSettled represents a Settled event raised by the TransferValidator contract.

type TransferValidatorSettledIterator

type TransferValidatorSettledIterator struct {
	Event *TransferValidatorSettled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransferValidatorSettledIterator is returned from FilterSettled and is used to iterate over the raw logs and unpacked data for Settled events raised by the TransferValidator contract.

func (*TransferValidatorSettledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransferValidatorSettledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransferValidatorSettledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransferValidatorTransactor

type TransferValidatorTransactor struct {
	// contains filtered or unexported fields
}

TransferValidatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTransferValidatorTransactor

func NewTransferValidatorTransactor(address common.Address, transactor bind.ContractTransactor) (*TransferValidatorTransactor, error)

NewTransferValidatorTransactor creates a new write-only instance of TransferValidator, bound to a specific deployed contract.

func (*TransferValidatorTransactor) AddPair

func (_TransferValidator *TransferValidatorTransactor) AddPair(opts *bind.TransactOpts, _tokenList common.Address, _minter common.Address) (*types.Transaction, error)

AddPair is a paid mutator transaction binding the contract method 0xb6f3e087.

Solidity: function addPair(address _tokenList, address _minter) returns()

func (*TransferValidatorTransactor) Pause

func (_TransferValidator *TransferValidatorTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TransferValidatorTransactor) Submit

func (_TransferValidator *TransferValidatorTransactor) Submit(opts *bind.TransactOpts, cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int, signatures []byte) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0xa9013dce.

Solidity: function submit(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount, bytes signatures) returns()

func (*TransferValidatorTransactor) SubmitMulti

func (_TransferValidator *TransferValidatorTransactor) SubmitMulti(opts *bind.TransactOpts, cashiers []common.Address, tokenAddrs []common.Address, indexes []*big.Int, senders []common.Address, recipients []common.Address, amounts []*big.Int, signatures []byte) (*types.Transaction, error)

SubmitMulti is a paid mutator transaction binding the contract method 0x9f8c11e3.

Solidity: function submitMulti(address[] cashiers, address[] tokenAddrs, uint256[] indexes, address[] senders, address[] recipients, uint256[] amounts, bytes signatures) returns()

func (*TransferValidatorTransactor) TransferOwnership

func (_TransferValidator *TransferValidatorTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TransferValidatorTransactor) Unpause

func (_TransferValidator *TransferValidatorTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TransferValidatorTransactor) Upgrade

func (_TransferValidator *TransferValidatorTransactor) Upgrade(opts *bind.TransactOpts, _newValidator common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x0900f010.

Solidity: function upgrade(address _newValidator) returns()

type TransferValidatorTransactorRaw

type TransferValidatorTransactorRaw struct {
	Contract *TransferValidatorTransactor // Generic write-only contract binding to access the raw methods on
}

TransferValidatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TransferValidatorTransactorRaw) Transact

func (_TransferValidator *TransferValidatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransferValidatorTransactorRaw) Transfer

func (_TransferValidator *TransferValidatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransferValidatorTransactorSession

type TransferValidatorTransactorSession struct {
	Contract     *TransferValidatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

TransferValidatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TransferValidatorTransactorSession) AddPair

func (_TransferValidator *TransferValidatorTransactorSession) AddPair(_tokenList common.Address, _minter common.Address) (*types.Transaction, error)

AddPair is a paid mutator transaction binding the contract method 0xb6f3e087.

Solidity: function addPair(address _tokenList, address _minter) returns()

func (*TransferValidatorTransactorSession) Pause

func (_TransferValidator *TransferValidatorTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TransferValidatorTransactorSession) Submit

func (_TransferValidator *TransferValidatorTransactorSession) Submit(cashier common.Address, tokenAddr common.Address, index *big.Int, from common.Address, to common.Address, amount *big.Int, signatures []byte) (*types.Transaction, error)

Submit is a paid mutator transaction binding the contract method 0xa9013dce.

Solidity: function submit(address cashier, address tokenAddr, uint256 index, address from, address to, uint256 amount, bytes signatures) returns()

func (*TransferValidatorTransactorSession) SubmitMulti

func (_TransferValidator *TransferValidatorTransactorSession) SubmitMulti(cashiers []common.Address, tokenAddrs []common.Address, indexes []*big.Int, senders []common.Address, recipients []common.Address, amounts []*big.Int, signatures []byte) (*types.Transaction, error)

SubmitMulti is a paid mutator transaction binding the contract method 0x9f8c11e3.

Solidity: function submitMulti(address[] cashiers, address[] tokenAddrs, uint256[] indexes, address[] senders, address[] recipients, uint256[] amounts, bytes signatures) returns()

func (*TransferValidatorTransactorSession) TransferOwnership

func (_TransferValidator *TransferValidatorTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TransferValidatorTransactorSession) Unpause

func (_TransferValidator *TransferValidatorTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TransferValidatorTransactorSession) Upgrade

func (_TransferValidator *TransferValidatorTransactorSession) Upgrade(_newValidator common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x0900f010.

Solidity: function upgrade(address _newValidator) returns()

type TransferValidatorUnpause

type TransferValidatorUnpause struct {
	Raw types.Log // Blockchain specific contextual infos
}

TransferValidatorUnpause represents a Unpause event raised by the TransferValidator contract.

type TransferValidatorUnpauseIterator

type TransferValidatorUnpauseIterator struct {
	Event *TransferValidatorUnpause // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransferValidatorUnpauseIterator is returned from FilterUnpause and is used to iterate over the raw logs and unpacked data for Unpause events raised by the TransferValidator contract.

func (*TransferValidatorUnpauseIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransferValidatorUnpauseIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransferValidatorUnpauseIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL