Documentation ¶
Index ¶
- Constants
- Variables
- type ChannelImplementation
- type ChannelImplementationCaller
- func (_ChannelImplementation *ChannelImplementationCaller) ExitRequest(opts *bind.CallOpts) (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCaller) Hermes(opts *bind.CallOpts) (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
- func (_ChannelImplementation *ChannelImplementationCaller) Operator(opts *bind.CallOpts) (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCaller) Token(opts *bind.CallOpts) (common.Address, error)
- type ChannelImplementationCallerRaw
- type ChannelImplementationCallerSession
- func (_ChannelImplementation *ChannelImplementationCallerSession) ExitRequest() (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) GetFundsDestination() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) Hermes() (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) IsInitialized() (bool, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) Operator() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) Owner() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationCallerSession) Token() (common.Address, error)
- type ChannelImplementationDestinationChanged
- type ChannelImplementationDestinationChangedIterator
- type ChannelImplementationExitRequested
- type ChannelImplementationExitRequestedIterator
- type ChannelImplementationFilterer
- func (_ChannelImplementation *ChannelImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, ...) (*ChannelImplementationDestinationChangedIterator, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) FilterExitRequested(opts *bind.FilterOpts) (*ChannelImplementationExitRequestedIterator, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*ChannelImplementationOwnershipTransferredIterator, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts) (*ChannelImplementationPromiseSettledIterator, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) FilterWithdraw(opts *bind.FilterOpts) (*ChannelImplementationWithdrawIterator, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) ParseDestinationChanged(log types.Log) (*ChannelImplementationDestinationChanged, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) ParseExitRequested(log types.Log) (*ChannelImplementationExitRequested, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) ParseOwnershipTransferred(log types.Log) (*ChannelImplementationOwnershipTransferred, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) ParsePromiseSettled(log types.Log) (*ChannelImplementationPromiseSettled, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) ParseWithdraw(log types.Log) (*ChannelImplementationWithdraw, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *ChannelImplementationDestinationChanged, ...) (event.Subscription, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) WatchExitRequested(opts *bind.WatchOpts, sink chan<- *ChannelImplementationExitRequested) (event.Subscription, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ChannelImplementationOwnershipTransferred, ...) (event.Subscription, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *ChannelImplementationPromiseSettled) (event.Subscription, error)
- func (_ChannelImplementation *ChannelImplementationFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *ChannelImplementationWithdraw) (event.Subscription, error)
- type ChannelImplementationOwnershipTransferred
- type ChannelImplementationOwnershipTransferredIterator
- type ChannelImplementationPromiseSettled
- type ChannelImplementationPromiseSettledIterator
- type ChannelImplementationRaw
- func (_ChannelImplementation *ChannelImplementationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ChannelImplementation *ChannelImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ChannelImplementationSession
- func (_ChannelImplementation *ChannelImplementationSession) ClaimEthers() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) ExitRequest() (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationSession) FastExit(_amount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) FinalizeExit() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) GetFundsDestination() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationSession) Hermes() (struct{ ... }, error)
- func (_ChannelImplementation *ChannelImplementationSession) Initialize(_token common.Address, _dexAddress common.Address, _identity common.Address, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) IsInitialized() (bool, error)
- func (_ChannelImplementation *ChannelImplementationSession) Operator() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationSession) Owner() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationSession) Receive() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) SettlePromise(_amount *big.Int, _transactorFee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationSession) Token() (common.Address, error)
- func (_ChannelImplementation *ChannelImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- type ChannelImplementationTransactor
- func (_ChannelImplementation *ChannelImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) FastExit(opts *bind.TransactOpts, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) FinalizeExit(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _dexAddress common.Address, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) RequestExit(opts *bind.TransactOpts, _beneficiary common.Address, _validUntil *big.Int, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestinationByCheque(opts *bind.TransactOpts, _newDestination common.Address, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- type ChannelImplementationTransactorRaw
- type ChannelImplementationTransactorSession
- func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) FastExit(_amount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) FinalizeExit() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) Initialize(_token common.Address, _dexAddress common.Address, _identity common.Address, ...) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) Receive() (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) SettlePromise(_amount *big.Int, _transactorFee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)
- func (_ChannelImplementation *ChannelImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- type ChannelImplementationWithdraw
- type ChannelImplementationWithdrawIterator
- type ContractEstimator
- type EstimateOpts
- type HermesImplementation
- type HermesImplementationCaller
- func (_HermesImplementation *HermesImplementationCaller) AvailableBalance(opts *bind.CallOpts) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) CalculateHermesFee(opts *bind.CallOpts, _amount *big.Int) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) Channels(opts *bind.CallOpts, arg0 [32]byte) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCaller) GetActiveFee(opts *bind.CallOpts) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) GetChannelId(opts *bind.CallOpts, _identity common.Address, _type string) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationCaller) GetChannelId0(opts *bind.CallOpts, _identity common.Address) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
- func (_HermesImplementation *HermesImplementationCaller) GetHermesStake(opts *bind.CallOpts) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) GetOperator(opts *bind.CallOpts) (common.Address, error)
- func (_HermesImplementation *HermesImplementationCaller) GetRegistry(opts *bind.CallOpts) (common.Address, error)
- func (_HermesImplementation *HermesImplementationCaller) GetStakeThresholds(opts *bind.CallOpts) (*big.Int, *big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) GetStatus(opts *bind.CallOpts) (uint8, error)
- func (_HermesImplementation *HermesImplementationCaller) IsChannelOpened(opts *bind.CallOpts, _channelId [32]byte) (bool, error)
- func (_HermesImplementation *HermesImplementationCaller) IsHermesActive(opts *bind.CallOpts) (bool, error)
- func (_HermesImplementation *HermesImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
- func (_HermesImplementation *HermesImplementationCaller) LastFee(opts *bind.CallOpts) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCaller) MinimalExpectedBalance(opts *bind.CallOpts) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_HermesImplementation *HermesImplementationCaller) PreviousFee(opts *bind.CallOpts) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCaller) Punishment(opts *bind.CallOpts) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCaller) Token(opts *bind.CallOpts) (common.Address, error)
- func (_HermesImplementation *HermesImplementationCaller) ValidatePromise(opts *bind.CallOpts, _channelId [32]byte, _amount *big.Int, ...) (bool, error)
- type HermesImplementationCallerRaw
- type HermesImplementationCallerSession
- func (_HermesImplementation *HermesImplementationCallerSession) AvailableBalance() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) CalculateHermesFee(_amount *big.Int) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) Channels(arg0 [32]byte) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetActiveFee() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetChannelId(_identity common.Address, _type string) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetChannelId0(_identity common.Address) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetFundsDestination() (common.Address, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetHermesStake() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetOperator() (common.Address, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetRegistry() (common.Address, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetStakeThresholds() (*big.Int, *big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) GetStatus() (uint8, error)
- func (_HermesImplementation *HermesImplementationCallerSession) IsChannelOpened(_channelId [32]byte) (bool, error)
- func (_HermesImplementation *HermesImplementationCallerSession) IsHermesActive() (bool, error)
- func (_HermesImplementation *HermesImplementationCallerSession) IsInitialized() (bool, error)
- func (_HermesImplementation *HermesImplementationCallerSession) LastFee() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCallerSession) MinimalExpectedBalance() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationCallerSession) Owner() (common.Address, error)
- func (_HermesImplementation *HermesImplementationCallerSession) PreviousFee() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCallerSession) Punishment() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationCallerSession) Token() (common.Address, error)
- func (_HermesImplementation *HermesImplementationCallerSession) ValidatePromise(_channelId [32]byte, _amount *big.Int, _transactorFee *big.Int, ...) (bool, error)
- type HermesImplementationChannelOpeningActivated
- type HermesImplementationChannelOpeningActivatedIterator
- type HermesImplementationChannelOpeningPaused
- type HermesImplementationChannelOpeningPausedIterator
- type HermesImplementationDestinationChanged
- type HermesImplementationDestinationChangedIterator
- type HermesImplementationFilterer
- func (_HermesImplementation *HermesImplementationFilterer) FilterChannelOpeningActivated(opts *bind.FilterOpts) (*HermesImplementationChannelOpeningActivatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterChannelOpeningPaused(opts *bind.FilterOpts) (*HermesImplementationChannelOpeningPausedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, ...) (*HermesImplementationDestinationChangedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterFundsWithdrawned(opts *bind.FilterOpts) (*HermesImplementationFundsWithdrawnedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterHermesClosed(opts *bind.FilterOpts) (*HermesImplementationHermesClosedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterHermesFeeUpdated(opts *bind.FilterOpts) (*HermesImplementationHermesFeeUpdatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterHermesPunishmentActivated(opts *bind.FilterOpts) (*HermesImplementationHermesPunishmentActivatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterHermesPunishmentDeactivated(opts *bind.FilterOpts) (*HermesImplementationHermesPunishmentDeactivatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterHermesStakeIncreased(opts *bind.FilterOpts) (*HermesImplementationHermesStakeIncreasedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterMaxStakeValueUpdated(opts *bind.FilterOpts) (*HermesImplementationMaxStakeValueUpdatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterMinStakeValueUpdated(opts *bind.FilterOpts) (*HermesImplementationMinStakeValueUpdatedIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterNewStake(opts *bind.FilterOpts, channelId [][32]byte) (*HermesImplementationNewStakeIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*HermesImplementationOwnershipTransferredIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts, channelId [][32]byte, beneficiary []common.Address) (*HermesImplementationPromiseSettledIterator, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseChannelOpeningActivated(log types.Log) (*HermesImplementationChannelOpeningActivated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseChannelOpeningPaused(log types.Log) (*HermesImplementationChannelOpeningPaused, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseDestinationChanged(log types.Log) (*HermesImplementationDestinationChanged, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseFundsWithdrawned(log types.Log) (*HermesImplementationFundsWithdrawned, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseHermesClosed(log types.Log) (*HermesImplementationHermesClosed, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseHermesFeeUpdated(log types.Log) (*HermesImplementationHermesFeeUpdated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseHermesPunishmentActivated(log types.Log) (*HermesImplementationHermesPunishmentActivated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseHermesPunishmentDeactivated(log types.Log) (*HermesImplementationHermesPunishmentDeactivated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseHermesStakeIncreased(log types.Log) (*HermesImplementationHermesStakeIncreased, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseMaxStakeValueUpdated(log types.Log) (*HermesImplementationMaxStakeValueUpdated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseMinStakeValueUpdated(log types.Log) (*HermesImplementationMinStakeValueUpdated, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseNewStake(log types.Log) (*HermesImplementationNewStake, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParseOwnershipTransferred(log types.Log) (*HermesImplementationOwnershipTransferred, error)
- func (_HermesImplementation *HermesImplementationFilterer) ParsePromiseSettled(log types.Log) (*HermesImplementationPromiseSettled, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchChannelOpeningActivated(opts *bind.WatchOpts, sink chan<- *HermesImplementationChannelOpeningActivated) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchChannelOpeningPaused(opts *bind.WatchOpts, sink chan<- *HermesImplementationChannelOpeningPaused) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *HermesImplementationDestinationChanged, ...) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchFundsWithdrawned(opts *bind.WatchOpts, sink chan<- *HermesImplementationFundsWithdrawned) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchHermesClosed(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesClosed) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchHermesFeeUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesFeeUpdated) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchHermesPunishmentActivated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchHermesPunishmentDeactivated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchHermesStakeIncreased(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesStakeIncreased) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchMaxStakeValueUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationMaxStakeValueUpdated) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchMinStakeValueUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationMinStakeValueUpdated) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchNewStake(opts *bind.WatchOpts, sink chan<- *HermesImplementationNewStake, ...) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *HermesImplementationOwnershipTransferred, ...) (event.Subscription, error)
- func (_HermesImplementation *HermesImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *HermesImplementationPromiseSettled, ...) (event.Subscription, error)
- type HermesImplementationFundsWithdrawned
- type HermesImplementationFundsWithdrawnedIterator
- type HermesImplementationHermesClosed
- type HermesImplementationHermesClosedIterator
- type HermesImplementationHermesFeeUpdated
- type HermesImplementationHermesFeeUpdatedIterator
- type HermesImplementationHermesPunishmentActivated
- type HermesImplementationHermesPunishmentActivatedIterator
- type HermesImplementationHermesPunishmentDeactivated
- type HermesImplementationHermesPunishmentDeactivatedIterator
- type HermesImplementationHermesStakeIncreased
- type HermesImplementationHermesStakeIncreasedIterator
- type HermesImplementationMaxStakeValueUpdated
- type HermesImplementationMaxStakeValueUpdatedIterator
- type HermesImplementationMinStakeValueUpdated
- type HermesImplementationMinStakeValueUpdatedIterator
- type HermesImplementationNewStake
- type HermesImplementationNewStakeIterator
- type HermesImplementationOwnershipTransferred
- type HermesImplementationOwnershipTransferredIterator
- type HermesImplementationPromiseSettled
- type HermesImplementationPromiseSettledIterator
- type HermesImplementationRaw
- func (_HermesImplementation *HermesImplementationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_HermesImplementation *HermesImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type HermesImplementationSession
- func (_HermesImplementation *HermesImplementationSession) ActivateChannelOpening() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) AvailableBalance() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) CalculateHermesFee(_amount *big.Int) (*big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) Channels(arg0 [32]byte) (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationSession) ClaimEthers() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) CloseHermes() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) DecreaseStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) GetActiveFee() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) GetChannelId(_identity common.Address, _type string) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationSession) GetChannelId0(_identity common.Address) ([32]byte, error)
- func (_HermesImplementation *HermesImplementationSession) GetFundsDestination() (common.Address, error)
- func (_HermesImplementation *HermesImplementationSession) GetHermesStake() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) GetOperator() (common.Address, error)
- func (_HermesImplementation *HermesImplementationSession) GetRegistry() (common.Address, error)
- func (_HermesImplementation *HermesImplementationSession) GetStakeBack(_beneficiary common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) GetStakeThresholds() (*big.Int, *big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) GetStatus() (uint8, error)
- func (_HermesImplementation *HermesImplementationSession) IncreaseHermesStake(_additionalStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) IncreaseStake(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) Initialize(_token common.Address, _operator common.Address, _fee uint16, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) IsChannelOpened(_channelId [32]byte) (bool, error)
- func (_HermesImplementation *HermesImplementationSession) IsHermesActive() (bool, error)
- func (_HermesImplementation *HermesImplementationSession) IsInitialized() (bool, error)
- func (_HermesImplementation *HermesImplementationSession) LastFee() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationSession) MinimalExpectedBalance() (*big.Int, error)
- func (_HermesImplementation *HermesImplementationSession) OpenChannel(_identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) Owner() (common.Address, error)
- func (_HermesImplementation *HermesImplementationSession) PauseChannelOpening() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) PayAndSettle(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) PreviousFee() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationSession) Punishment() (struct{ ... }, error)
- func (_HermesImplementation *HermesImplementationSession) ResolveEmergency() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SetHermesFee(_newFee uint16) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SetMaxStake(_newMaxStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SetMinStake(_newMinStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SettleIntoStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SettlePromise(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SettleWithBeneficiary(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) SettleWithDEX(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) Token() (common.Address, error)
- func (_HermesImplementation *HermesImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationSession) ValidatePromise(_channelId [32]byte, _amount *big.Int, _transactorFee *big.Int, ...) (bool, error)
- func (_HermesImplementation *HermesImplementationSession) Withdraw(_beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
- type HermesImplementationTransactor
- func (_HermesImplementation *HermesImplementationTransactor) ActivateChannelOpening(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) CloseHermes(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) DecreaseStake(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) GetStakeBack(opts *bind.TransactOpts, _beneficiary common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) IncreaseHermesStake(opts *bind.TransactOpts, _additionalStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) IncreaseStake(opts *bind.TransactOpts, _channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _operator common.Address, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) OpenChannel(opts *bind.TransactOpts, _identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) PauseChannelOpening(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) PayAndSettle(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) ResolveEmergency(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SetHermesFee(opts *bind.TransactOpts, _newFee uint16) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SetMaxStake(opts *bind.TransactOpts, _newMaxStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SetMinStake(opts *bind.TransactOpts, _newMinStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SettleIntoStake(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SettleWithBeneficiary(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) SettleWithDEX(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactor) Withdraw(opts *bind.TransactOpts, _beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
- type HermesImplementationTransactorRaw
- type HermesImplementationTransactorSession
- func (_HermesImplementation *HermesImplementationTransactorSession) ActivateChannelOpening() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) CloseHermes() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) DecreaseStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) GetStakeBack(_beneficiary common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) IncreaseHermesStake(_additionalStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) IncreaseStake(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) Initialize(_token common.Address, _operator common.Address, _fee uint16, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) OpenChannel(_identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) PauseChannelOpening() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) PayAndSettle(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) ResolveEmergency() (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SetHermesFee(_newFee uint16) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SetMaxStake(_newMaxStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SetMinStake(_newMinStake *big.Int) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SettleIntoStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SettlePromise(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SettleWithBeneficiary(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) SettleWithDEX(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_HermesImplementation *HermesImplementationTransactorSession) Withdraw(_beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
- type MystToken
- type MystTokenApproval
- type MystTokenApprovalIterator
- type MystTokenBurned
- type MystTokenBurnedIterator
- type MystTokenCaller
- func (_MystToken *MystTokenCaller) Allowance(opts *bind.CallOpts, holder common.Address, spender common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCaller) BalanceOf(opts *bind.CallOpts, tokenHolder common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
- func (_MystToken *MystTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_MystToken *MystTokenCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
- func (_MystToken *MystTokenCaller) GetUpgradeState(opts *bind.CallOpts) (uint8, error)
- func (_MystToken *MystTokenCaller) IsUpgradeAgent(opts *bind.CallOpts) (bool, error)
- func (_MystToken *MystTokenCaller) Name(opts *bind.CallOpts) (string, error)
- func (_MystToken *MystTokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCaller) OriginalSupply(opts *bind.CallOpts) (*big.Int, error)
- func (_MystToken *MystTokenCaller) OriginalToken(opts *bind.CallOpts) (common.Address, error)
- func (_MystToken *MystTokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
- func (_MystToken *MystTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_MystToken *MystTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- func (_MystToken *MystTokenCaller) TotalUpgraded(opts *bind.CallOpts) (*big.Int, error)
- func (_MystToken *MystTokenCaller) UpgradeAgent(opts *bind.CallOpts) (common.Address, error)
- func (_MystToken *MystTokenCaller) UpgradeMaster(opts *bind.CallOpts) (common.Address, error)
- type MystTokenCallerRaw
- type MystTokenCallerSession
- func (_MystToken *MystTokenCallerSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) BalanceOf(tokenHolder common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)
- func (_MystToken *MystTokenCallerSession) Decimals() (uint8, error)
- func (_MystToken *MystTokenCallerSession) GetFundsDestination() (common.Address, error)
- func (_MystToken *MystTokenCallerSession) GetUpgradeState() (uint8, error)
- func (_MystToken *MystTokenCallerSession) IsUpgradeAgent() (bool, error)
- func (_MystToken *MystTokenCallerSession) Name() (string, error)
- func (_MystToken *MystTokenCallerSession) Nonces(arg0 common.Address) (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) OriginalSupply() (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) OriginalToken() (common.Address, error)
- func (_MystToken *MystTokenCallerSession) PERMITTYPEHASH() ([32]byte, error)
- func (_MystToken *MystTokenCallerSession) Symbol() (string, error)
- func (_MystToken *MystTokenCallerSession) TotalSupply() (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) TotalUpgraded() (*big.Int, error)
- func (_MystToken *MystTokenCallerSession) UpgradeAgent() (common.Address, error)
- func (_MystToken *MystTokenCallerSession) UpgradeMaster() (common.Address, error)
- type MystTokenFilterer
- func (_MystToken *MystTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MystTokenApprovalIterator, error)
- func (_MystToken *MystTokenFilterer) FilterBurned(opts *bind.FilterOpts, from []common.Address) (*MystTokenBurnedIterator, error)
- func (_MystToken *MystTokenFilterer) FilterFundsRecoveryDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, ...) (*MystTokenFundsRecoveryDestinationChangedIterator, error)
- func (_MystToken *MystTokenFilterer) FilterMinted(opts *bind.FilterOpts, to []common.Address) (*MystTokenMintedIterator, error)
- func (_MystToken *MystTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MystTokenTransferIterator, error)
- func (_MystToken *MystTokenFilterer) FilterUpgrade(opts *bind.FilterOpts, from []common.Address) (*MystTokenUpgradeIterator, error)
- func (_MystToken *MystTokenFilterer) FilterUpgradeAgentSet(opts *bind.FilterOpts) (*MystTokenUpgradeAgentSetIterator, error)
- func (_MystToken *MystTokenFilterer) FilterUpgradeMasterSet(opts *bind.FilterOpts) (*MystTokenUpgradeMasterSetIterator, error)
- func (_MystToken *MystTokenFilterer) ParseApproval(log types.Log) (*MystTokenApproval, error)
- func (_MystToken *MystTokenFilterer) ParseBurned(log types.Log) (*MystTokenBurned, error)
- func (_MystToken *MystTokenFilterer) ParseFundsRecoveryDestinationChanged(log types.Log) (*MystTokenFundsRecoveryDestinationChanged, error)
- func (_MystToken *MystTokenFilterer) ParseMinted(log types.Log) (*MystTokenMinted, error)
- func (_MystToken *MystTokenFilterer) ParseTransfer(log types.Log) (*MystTokenTransfer, error)
- func (_MystToken *MystTokenFilterer) ParseUpgrade(log types.Log) (*MystTokenUpgrade, error)
- func (_MystToken *MystTokenFilterer) ParseUpgradeAgentSet(log types.Log) (*MystTokenUpgradeAgentSet, error)
- func (_MystToken *MystTokenFilterer) ParseUpgradeMasterSet(log types.Log) (*MystTokenUpgradeMasterSet, error)
- func (_MystToken *MystTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MystTokenApproval, owner []common.Address, ...) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchBurned(opts *bind.WatchOpts, sink chan<- *MystTokenBurned, from []common.Address) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchFundsRecoveryDestinationChanged(opts *bind.WatchOpts, sink chan<- *MystTokenFundsRecoveryDestinationChanged, ...) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *MystTokenMinted, to []common.Address) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MystTokenTransfer, from []common.Address, ...) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchUpgrade(opts *bind.WatchOpts, sink chan<- *MystTokenUpgrade, from []common.Address) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchUpgradeAgentSet(opts *bind.WatchOpts, sink chan<- *MystTokenUpgradeAgentSet) (event.Subscription, error)
- func (_MystToken *MystTokenFilterer) WatchUpgradeMasterSet(opts *bind.WatchOpts, sink chan<- *MystTokenUpgradeMasterSet) (event.Subscription, error)
- type MystTokenFundsRecoveryDestinationChanged
- type MystTokenFundsRecoveryDestinationChangedIterator
- type MystTokenMinted
- type MystTokenMintedIterator
- type MystTokenRaw
- func (_MystToken *MystTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_MystToken *MystTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_MystToken *MystTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type MystTokenSession
- func (_MystToken *MystTokenSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)
- func (_MystToken *MystTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) BalanceOf(tokenHolder common.Address) (*big.Int, error)
- func (_MystToken *MystTokenSession) Burn(amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) ClaimTokens(token common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) DOMAINSEPARATOR() ([32]byte, error)
- func (_MystToken *MystTokenSession) Decimals() (uint8, error)
- func (_MystToken *MystTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) GetFundsDestination() (common.Address, error)
- func (_MystToken *MystTokenSession) GetUpgradeState() (uint8, error)
- func (_MystToken *MystTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) IsUpgradeAgent() (bool, error)
- func (_MystToken *MystTokenSession) Mint(_account common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) Name() (string, error)
- func (_MystToken *MystTokenSession) Nonces(arg0 common.Address) (*big.Int, error)
- func (_MystToken *MystTokenSession) OriginalSupply() (*big.Int, error)
- func (_MystToken *MystTokenSession) OriginalToken() (common.Address, error)
- func (_MystToken *MystTokenSession) PERMITTYPEHASH() ([32]byte, error)
- func (_MystToken *MystTokenSession) Permit(holder common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) SetFundsDestination(newDestination common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) SetUpgradeMaster(newUpgradeMaster common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) Symbol() (string, error)
- func (_MystToken *MystTokenSession) TotalSupply() (*big.Int, error)
- func (_MystToken *MystTokenSession) TotalUpgraded() (*big.Int, error)
- func (_MystToken *MystTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) TransferFrom(holder common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) Upgrade(amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) UpgradeAgent() (common.Address, error)
- func (_MystToken *MystTokenSession) UpgradeFrom(_account common.Address, _value *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenSession) UpgradeMaster() (common.Address, error)
- type MystTokenTransactor
- func (_MystToken *MystTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) ClaimTokens(opts *bind.TransactOpts, token common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) Mint(opts *bind.TransactOpts, _account common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) Permit(opts *bind.TransactOpts, holder common.Address, spender common.Address, ...) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) SetFundsDestination(opts *bind.TransactOpts, newDestination common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) SetUpgradeAgent(opts *bind.TransactOpts, agent common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) SetUpgradeMaster(opts *bind.TransactOpts, newUpgradeMaster common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) TransferFrom(opts *bind.TransactOpts, holder common.Address, recipient common.Address, ...) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) Upgrade(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactor) UpgradeFrom(opts *bind.TransactOpts, _account common.Address, _value *big.Int) (*types.Transaction, error)
- type MystTokenTransactorRaw
- type MystTokenTransactorSession
- func (_MystToken *MystTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) ClaimTokens(token common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) Mint(_account common.Address, _amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) Permit(holder common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) SetFundsDestination(newDestination common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) SetUpgradeMaster(newUpgradeMaster common.Address) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) TransferFrom(holder common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) Upgrade(amount *big.Int) (*types.Transaction, error)
- func (_MystToken *MystTokenTransactorSession) UpgradeFrom(_account common.Address, _value *big.Int) (*types.Transaction, error)
- type MystTokenTransfer
- type MystTokenTransferIterator
- type MystTokenUpgrade
- type MystTokenUpgradeAgentSet
- type MystTokenUpgradeAgentSetIterator
- type MystTokenUpgradeIterator
- type MystTokenUpgradeMasterSet
- type MystTokenUpgradeMasterSetIterator
- type OldMystToken
- type OldMystTokenApproval
- type OldMystTokenApprovalIterator
- type OldMystTokenCaller
- func (_OldMystToken *OldMystTokenCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_OldMystToken *OldMystTokenCaller) GetUpgradeState(opts *bind.CallOpts) (uint8, error)
- func (_OldMystToken *OldMystTokenCaller) MintAgents(opts *bind.CallOpts, arg0 common.Address) (bool, error)
- func (_OldMystToken *OldMystTokenCaller) MintingFinished(opts *bind.CallOpts) (bool, error)
- func (_OldMystToken *OldMystTokenCaller) Name(opts *bind.CallOpts) (string, error)
- func (_OldMystToken *OldMystTokenCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_OldMystToken *OldMystTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_OldMystToken *OldMystTokenCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCaller) TotalUpgraded(opts *bind.CallOpts) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCaller) UpgradeAgent(opts *bind.CallOpts) (common.Address, error)
- func (_OldMystToken *OldMystTokenCaller) UpgradeMaster(opts *bind.CallOpts) (common.Address, error)
- type OldMystTokenCallerRaw
- type OldMystTokenCallerSession
- func (_OldMystToken *OldMystTokenCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCallerSession) BalanceOf(_owner common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenCallerSession) Decimals() (uint8, error)
- func (_OldMystToken *OldMystTokenCallerSession) GetUpgradeState() (uint8, error)
- func (_OldMystToken *OldMystTokenCallerSession) MintAgents(arg0 common.Address) (bool, error)
- func (_OldMystToken *OldMystTokenCallerSession) MintingFinished() (bool, error)
- func (_OldMystToken *OldMystTokenCallerSession) Name() (string, error)
- func (_OldMystToken *OldMystTokenCallerSession) Owner() (common.Address, error)
- func (_OldMystToken *OldMystTokenCallerSession) Symbol() (string, error)
- func (_OldMystToken *OldMystTokenCallerSession) TotalSupply() (*big.Int, error)
- func (_OldMystToken *OldMystTokenCallerSession) TotalUpgraded() (*big.Int, error)
- func (_OldMystToken *OldMystTokenCallerSession) UpgradeAgent() (common.Address, error)
- func (_OldMystToken *OldMystTokenCallerSession) UpgradeMaster() (common.Address, error)
- type OldMystTokenFilterer
- func (_OldMystToken *OldMystTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*OldMystTokenApprovalIterator, error)
- func (_OldMystToken *OldMystTokenFilterer) FilterMinted(opts *bind.FilterOpts) (*OldMystTokenMintedIterator, error)
- func (_OldMystToken *OldMystTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OldMystTokenTransferIterator, error)
- func (_OldMystToken *OldMystTokenFilterer) FilterUpgrade(opts *bind.FilterOpts, _from []common.Address, _to []common.Address) (*OldMystTokenUpgradeIterator, error)
- func (_OldMystToken *OldMystTokenFilterer) FilterUpgradeAgentSet(opts *bind.FilterOpts) (*OldMystTokenUpgradeAgentSetIterator, error)
- func (_OldMystToken *OldMystTokenFilterer) ParseApproval(log types.Log) (*OldMystTokenApproval, error)
- func (_OldMystToken *OldMystTokenFilterer) ParseMinted(log types.Log) (*OldMystTokenMinted, error)
- func (_OldMystToken *OldMystTokenFilterer) ParseTransfer(log types.Log) (*OldMystTokenTransfer, error)
- func (_OldMystToken *OldMystTokenFilterer) ParseUpgrade(log types.Log) (*OldMystTokenUpgrade, error)
- func (_OldMystToken *OldMystTokenFilterer) ParseUpgradeAgentSet(log types.Log) (*OldMystTokenUpgradeAgentSet, error)
- func (_OldMystToken *OldMystTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *OldMystTokenApproval, ...) (event.Subscription, error)
- func (_OldMystToken *OldMystTokenFilterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *OldMystTokenMinted) (event.Subscription, error)
- func (_OldMystToken *OldMystTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *OldMystTokenTransfer, from []common.Address, ...) (event.Subscription, error)
- func (_OldMystToken *OldMystTokenFilterer) WatchUpgrade(opts *bind.WatchOpts, sink chan<- *OldMystTokenUpgrade, _from []common.Address, ...) (event.Subscription, error)
- func (_OldMystToken *OldMystTokenFilterer) WatchUpgradeAgentSet(opts *bind.WatchOpts, sink chan<- *OldMystTokenUpgradeAgentSet) (event.Subscription, error)
- type OldMystTokenMinted
- type OldMystTokenMintedIterator
- type OldMystTokenRaw
- func (_OldMystToken *OldMystTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_OldMystToken *OldMystTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type OldMystTokenSession
- func (_OldMystToken *OldMystTokenSession) AddApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) BalanceOf(_owner common.Address) (*big.Int, error)
- func (_OldMystToken *OldMystTokenSession) Decimals() (uint8, error)
- func (_OldMystToken *OldMystTokenSession) GetUpgradeState() (uint8, error)
- func (_OldMystToken *OldMystTokenSession) Mint(receiver common.Address, amount *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) MintAgents(arg0 common.Address) (bool, error)
- func (_OldMystToken *OldMystTokenSession) MintingFinished() (bool, error)
- func (_OldMystToken *OldMystTokenSession) Name() (string, error)
- func (_OldMystToken *OldMystTokenSession) Owner() (common.Address, error)
- func (_OldMystToken *OldMystTokenSession) SetMintAgent(addr common.Address, state bool) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) SetUpgradeMaster(master common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) SubApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) Symbol() (string, error)
- func (_OldMystToken *OldMystTokenSession) TotalSupply() (*big.Int, error)
- func (_OldMystToken *OldMystTokenSession) TotalUpgraded() (*big.Int, error)
- func (_OldMystToken *OldMystTokenSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) Upgrade(value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenSession) UpgradeAgent() (common.Address, error)
- func (_OldMystToken *OldMystTokenSession) UpgradeMaster() (common.Address, error)
- type OldMystTokenTransactor
- func (_OldMystToken *OldMystTokenTransactor) AddApproval(opts *bind.TransactOpts, _spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) Mint(opts *bind.TransactOpts, receiver common.Address, amount *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) SetMintAgent(opts *bind.TransactOpts, addr common.Address, state bool) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) SetUpgradeAgent(opts *bind.TransactOpts, agent common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) SetUpgradeMaster(opts *bind.TransactOpts, master common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) SubApproval(opts *bind.TransactOpts, _spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, ...) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactor) Upgrade(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)
- type OldMystTokenTransactorRaw
- type OldMystTokenTransactorSession
- func (_OldMystToken *OldMystTokenTransactorSession) AddApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) Mint(receiver common.Address, amount *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) SetMintAgent(addr common.Address, state bool) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) SetUpgradeMaster(master common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) SubApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_OldMystToken *OldMystTokenTransactorSession) Upgrade(value *big.Int) (*types.Transaction, error)
- type OldMystTokenTransfer
- type OldMystTokenTransferIterator
- type OldMystTokenUpgrade
- type OldMystTokenUpgradeAgentSet
- type OldMystTokenUpgradeAgentSetIterator
- type OldMystTokenUpgradeIterator
- type Registry
- type RegistryBeneficiaryChanged
- type RegistryBeneficiaryChangedIterator
- type RegistryCaller
- func (_Registry *RegistryCaller) Dex(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) GetBeneficiary(opts *bind.CallOpts, _identity common.Address) (common.Address, error)
- func (_Registry *RegistryCaller) GetChannelAddress(opts *bind.CallOpts, _identity common.Address, _hermesId common.Address) (common.Address, error)
- func (_Registry *RegistryCaller) GetChannelImplementation(opts *bind.CallOpts, _implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCaller) GetChannelImplementation0(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) GetHermes(opts *bind.CallOpts, _hermesId common.Address) (RegistryHermes, error)
- func (_Registry *RegistryCaller) GetHermesAddress(opts *bind.CallOpts, _hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCaller) GetHermesAddress0(opts *bind.CallOpts, _hermesOperator common.Address) (common.Address, error)
- func (_Registry *RegistryCaller) GetHermesImplementation(opts *bind.CallOpts, _implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCaller) GetHermesImplementation0(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) GetHermesURL(opts *bind.CallOpts, _hermesId common.Address) ([]byte, error)
- func (_Registry *RegistryCaller) GetLastImplVer(opts *bind.CallOpts) (*big.Int, error)
- func (_Registry *RegistryCaller) GetProxyCode(opts *bind.CallOpts, _implementation common.Address) ([]byte, error)
- func (_Registry *RegistryCaller) HasParentRegistry(opts *bind.CallOpts) (bool, error)
- func (_Registry *RegistryCaller) IsChannelOpened(opts *bind.CallOpts, _identity common.Address, _hermesId common.Address) (bool, error)
- func (_Registry *RegistryCaller) IsHermes(opts *bind.CallOpts, _hermesId common.Address) (bool, error)
- func (_Registry *RegistryCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
- func (_Registry *RegistryCaller) IsRegistered(opts *bind.CallOpts, _identity common.Address) (bool, error)
- func (_Registry *RegistryCaller) LastNonce(opts *bind.CallOpts) (*big.Int, error)
- func (_Registry *RegistryCaller) MinimalHermesStake(opts *bind.CallOpts) (*big.Int, error)
- func (_Registry *RegistryCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) ParentRegistry(opts *bind.CallOpts) (common.Address, error)
- func (_Registry *RegistryCaller) Token(opts *bind.CallOpts) (common.Address, error)
- type RegistryCallerRaw
- type RegistryCallerSession
- func (_Registry *RegistryCallerSession) Dex() (common.Address, error)
- func (_Registry *RegistryCallerSession) GetBeneficiary(_identity common.Address) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetChannelAddress(_identity common.Address, _hermesId common.Address) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetChannelImplementation(_implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetChannelImplementation0() (common.Address, error)
- func (_Registry *RegistryCallerSession) GetFundsDestination() (common.Address, error)
- func (_Registry *RegistryCallerSession) GetHermes(_hermesId common.Address) (RegistryHermes, error)
- func (_Registry *RegistryCallerSession) GetHermesAddress(_hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetHermesAddress0(_hermesOperator common.Address) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetHermesImplementation(_implVer *big.Int) (common.Address, error)
- func (_Registry *RegistryCallerSession) GetHermesImplementation0() (common.Address, error)
- func (_Registry *RegistryCallerSession) GetHermesURL(_hermesId common.Address) ([]byte, error)
- func (_Registry *RegistryCallerSession) GetLastImplVer() (*big.Int, error)
- func (_Registry *RegistryCallerSession) GetProxyCode(_implementation common.Address) ([]byte, error)
- func (_Registry *RegistryCallerSession) HasParentRegistry() (bool, error)
- func (_Registry *RegistryCallerSession) IsChannelOpened(_identity common.Address, _hermesId common.Address) (bool, error)
- func (_Registry *RegistryCallerSession) IsHermes(_hermesId common.Address) (bool, error)
- func (_Registry *RegistryCallerSession) IsInitialized() (bool, error)
- func (_Registry *RegistryCallerSession) IsRegistered(_identity common.Address) (bool, error)
- func (_Registry *RegistryCallerSession) LastNonce() (*big.Int, error)
- func (_Registry *RegistryCallerSession) MinimalHermesStake() (*big.Int, error)
- func (_Registry *RegistryCallerSession) Owner() (common.Address, error)
- func (_Registry *RegistryCallerSession) ParentRegistry() (common.Address, error)
- func (_Registry *RegistryCallerSession) Token() (common.Address, error)
- type RegistryConsumerChannelCreated
- type RegistryConsumerChannelCreatedIterator
- type RegistryDestinationChanged
- type RegistryDestinationChangedIterator
- type RegistryFilterer
- func (_Registry *RegistryFilterer) FilterBeneficiaryChanged(opts *bind.FilterOpts, identity []common.Address) (*RegistryBeneficiaryChangedIterator, error)
- func (_Registry *RegistryFilterer) FilterConsumerChannelCreated(opts *bind.FilterOpts, identity []common.Address, hermesId []common.Address) (*RegistryConsumerChannelCreatedIterator, error)
- func (_Registry *RegistryFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, ...) (*RegistryDestinationChangedIterator, error)
- func (_Registry *RegistryFilterer) FilterHermesURLUpdated(opts *bind.FilterOpts, hermesId []common.Address) (*RegistryHermesURLUpdatedIterator, error)
- func (_Registry *RegistryFilterer) FilterMinimalHermesStakeChanged(opts *bind.FilterOpts) (*RegistryMinimalHermesStakeChangedIterator, error)
- func (_Registry *RegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*RegistryOwnershipTransferredIterator, error)
- func (_Registry *RegistryFilterer) FilterRegisteredHermes(opts *bind.FilterOpts, hermesId []common.Address) (*RegistryRegisteredHermesIterator, error)
- func (_Registry *RegistryFilterer) FilterRegisteredIdentity(opts *bind.FilterOpts, identity []common.Address) (*RegistryRegisteredIdentityIterator, error)
- func (_Registry *RegistryFilterer) ParseBeneficiaryChanged(log types.Log) (*RegistryBeneficiaryChanged, error)
- func (_Registry *RegistryFilterer) ParseConsumerChannelCreated(log types.Log) (*RegistryConsumerChannelCreated, error)
- func (_Registry *RegistryFilterer) ParseDestinationChanged(log types.Log) (*RegistryDestinationChanged, error)
- func (_Registry *RegistryFilterer) ParseHermesURLUpdated(log types.Log) (*RegistryHermesURLUpdated, error)
- func (_Registry *RegistryFilterer) ParseMinimalHermesStakeChanged(log types.Log) (*RegistryMinimalHermesStakeChanged, error)
- func (_Registry *RegistryFilterer) ParseOwnershipTransferred(log types.Log) (*RegistryOwnershipTransferred, error)
- func (_Registry *RegistryFilterer) ParseRegisteredHermes(log types.Log) (*RegistryRegisteredHermes, error)
- func (_Registry *RegistryFilterer) ParseRegisteredIdentity(log types.Log) (*RegistryRegisteredIdentity, error)
- func (_Registry *RegistryFilterer) WatchBeneficiaryChanged(opts *bind.WatchOpts, sink chan<- *RegistryBeneficiaryChanged, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchConsumerChannelCreated(opts *bind.WatchOpts, sink chan<- *RegistryConsumerChannelCreated, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *RegistryDestinationChanged, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchHermesURLUpdated(opts *bind.WatchOpts, sink chan<- *RegistryHermesURLUpdated, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchMinimalHermesStakeChanged(opts *bind.WatchOpts, sink chan<- *RegistryMinimalHermesStakeChanged) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RegistryOwnershipTransferred, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchRegisteredHermes(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredHermes, ...) (event.Subscription, error)
- func (_Registry *RegistryFilterer) WatchRegisteredIdentity(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredIdentity, ...) (event.Subscription, error)
- type RegistryHermes
- type RegistryHermesURLUpdated
- type RegistryHermesURLUpdatedIterator
- type RegistryMinimalHermesStakeChanged
- type RegistryMinimalHermesStakeChangedIterator
- type RegistryOwnershipTransferred
- type RegistryOwnershipTransferredIterator
- type RegistryRaw
- func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type RegistryRegisteredHermes
- type RegistryRegisteredHermesIterator
- type RegistryRegisteredIdentity
- type RegistryRegisteredIdentityIterator
- type RegistrySession
- func (_Registry *RegistrySession) ClaimEthers() (*types.Transaction, error)
- func (_Registry *RegistrySession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) Dex() (common.Address, error)
- func (_Registry *RegistrySession) GetBeneficiary(_identity common.Address) (common.Address, error)
- func (_Registry *RegistrySession) GetChannelAddress(_identity common.Address, _hermesId common.Address) (common.Address, error)
- func (_Registry *RegistrySession) GetChannelImplementation(_implVer *big.Int) (common.Address, error)
- func (_Registry *RegistrySession) GetChannelImplementation0() (common.Address, error)
- func (_Registry *RegistrySession) GetFundsDestination() (common.Address, error)
- func (_Registry *RegistrySession) GetHermes(_hermesId common.Address) (RegistryHermes, error)
- func (_Registry *RegistrySession) GetHermesAddress(_hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
- func (_Registry *RegistrySession) GetHermesAddress0(_hermesOperator common.Address) (common.Address, error)
- func (_Registry *RegistrySession) GetHermesImplementation(_implVer *big.Int) (common.Address, error)
- func (_Registry *RegistrySession) GetHermesImplementation0() (common.Address, error)
- func (_Registry *RegistrySession) GetHermesURL(_hermesId common.Address) ([]byte, error)
- func (_Registry *RegistrySession) GetLastImplVer() (*big.Int, error)
- func (_Registry *RegistrySession) GetProxyCode(_implementation common.Address) ([]byte, error)
- func (_Registry *RegistrySession) HasParentRegistry() (bool, error)
- func (_Registry *RegistrySession) Initialize(_tokenAddress common.Address, _dexAddress common.Address, ...) (*types.Transaction, error)
- func (_Registry *RegistrySession) IsChannelOpened(_identity common.Address, _hermesId common.Address) (bool, error)
- func (_Registry *RegistrySession) IsHermes(_hermesId common.Address) (bool, error)
- func (_Registry *RegistrySession) IsInitialized() (bool, error)
- func (_Registry *RegistrySession) IsRegistered(_identity common.Address) (bool, error)
- func (_Registry *RegistrySession) LastNonce() (*big.Int, error)
- func (_Registry *RegistrySession) MinimalHermesStake() (*big.Int, error)
- func (_Registry *RegistrySession) OpenConsumerChannel(_hermesId common.Address, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
- func (_Registry *RegistrySession) OpenConsumerChannel0(_identity common.Address, _hermesId common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) Owner() (common.Address, error)
- func (_Registry *RegistrySession) ParentRegistry() (common.Address, error)
- func (_Registry *RegistrySession) Receive() (*types.Transaction, error)
- func (_Registry *RegistrySession) RegisterHermes(_hermesOperator common.Address, _hermesStake *big.Int, _hermesFee uint16, ...) (*types.Transaction, error)
- func (_Registry *RegistrySession) RegisterIdentity(_hermesId common.Address, _stakeAmount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_Registry *RegistrySession) SetBeneficiary(_identity common.Address, _newBeneficiary common.Address, _signature []byte) (*types.Transaction, error)
- func (_Registry *RegistrySession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) SetImplementations(_newChannelImplAddress common.Address, _newHermesImplAddress common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) SetMinimalHermesStake(_newMinimalStake *big.Int) (*types.Transaction, error)
- func (_Registry *RegistrySession) Token() (common.Address, error)
- func (_Registry *RegistrySession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistrySession) UpdateHermesURL(_hermesId common.Address, _url []byte, _signature []byte) (*types.Transaction, error)
- type RegistryTransactor
- func (_Registry *RegistryTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) OpenConsumerChannel(opts *bind.TransactOpts, _hermesId common.Address, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) OpenConsumerChannel0(opts *bind.TransactOpts, _identity common.Address, _hermesId common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) RegisterHermes(opts *bind.TransactOpts, _hermesOperator common.Address, _hermesStake *big.Int, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) RegisterIdentity(opts *bind.TransactOpts, _hermesId common.Address, _stakeAmount *big.Int, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) SetBeneficiary(opts *bind.TransactOpts, _identity common.Address, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) SetImplementations(opts *bind.TransactOpts, _newChannelImplAddress common.Address, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) SetMinimalHermesStake(opts *bind.TransactOpts, _newMinimalStake *big.Int) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) TransferCollectedFeeTo(opts *bind.TransactOpts, _beneficiary common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactor) UpdateHermesURL(opts *bind.TransactOpts, _hermesId common.Address, _url []byte, ...) (*types.Transaction, error)
- type RegistryTransactorRaw
- type RegistryTransactorSession
- func (_Registry *RegistryTransactorSession) ClaimEthers() (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) Initialize(_tokenAddress common.Address, _dexAddress common.Address, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) OpenConsumerChannel(_hermesId common.Address, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) OpenConsumerChannel0(_identity common.Address, _hermesId common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) Receive() (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) RegisterHermes(_hermesOperator common.Address, _hermesStake *big.Int, _hermesFee uint16, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) RegisterIdentity(_hermesId common.Address, _stakeAmount *big.Int, _transactorFee *big.Int, ...) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) SetBeneficiary(_identity common.Address, _newBeneficiary common.Address, _signature []byte) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) SetImplementations(_newChannelImplAddress common.Address, _newHermesImplAddress common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) SetMinimalHermesStake(_newMinimalStake *big.Int) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_Registry *RegistryTransactorSession) UpdateHermesURL(_hermesId common.Address, _url []byte, _signature []byte) (*types.Transaction, error)
Constants ¶
const ChannelImplementationABI = "" /* 5763-byte string literal not displayed */
ChannelImplementationABI is the input ABI used to generate the binding from.
const HermesImplementationABI = "" /* 14863-byte string literal not displayed */
HermesImplementationABI is the input ABI used to generate the binding from.
const MystTokenABI = "" /* 9445-byte string literal not displayed */
MystTokenABI is the input ABI used to generate the binding from.
const OldMystTokenABI = "" /* 6994-byte string literal not displayed */
OldMystTokenABI is the input ABI used to generate the binding from.
const RegistryABI = "" /* 12394-byte string literal not displayed */
RegistryABI is the input ABI used to generate the binding from.
Variables ¶
var ChannelImplementationBin = "" /* 17876-byte string literal not displayed */
ChannelImplementationBin is the compiled bytecode used for deploying new contracts.
var ChannelImplementationExitRequestTopics = [][]common.Hash{ { common.HexToHash("0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db"), }, }
ChannelImplementationExitRequestTopics the topic for exit request events.
var HermesImplementationBin = "" /* 33400-byte string literal not displayed */
HermesImplementationBin is the compiled bytecode used for deploying new contracts.
var MystTokenBin = "" /* 16242-byte string literal not displayed */
MystTokenBin is the compiled bytecode used for deploying new contracts.
var OldMystTokenBin = "" /* 9012-byte string literal not displayed */
OldMystTokenBin is the compiled bytecode used for deploying new contracts.
var RegistryBin = "" /* 27844-byte string literal not displayed */
RegistryBin is the compiled bytecode used for deploying new contracts.
Functions ¶
This section is empty.
Types ¶
type ChannelImplementation ¶
type ChannelImplementation struct { ChannelImplementationCaller // Read-only binding to the contract ChannelImplementationTransactor // Write-only binding to the contract ChannelImplementationFilterer // Log filterer for contract events }
ChannelImplementation is an auto generated Go binding around an Ethereum contract.
func DeployChannelImplementation ¶
func DeployChannelImplementation(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ChannelImplementation, error)
DeployChannelImplementation deploys a new Ethereum contract, binding an instance of ChannelImplementation to it.
func NewChannelImplementation ¶
func NewChannelImplementation(address common.Address, backend bind.ContractBackend) (*ChannelImplementation, error)
NewChannelImplementation creates a new instance of ChannelImplementation, bound to a specific deployed contract.
type ChannelImplementationCaller ¶
type ChannelImplementationCaller struct {
// contains filtered or unexported fields
}
ChannelImplementationCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewChannelImplementationCaller ¶
func NewChannelImplementationCaller(address common.Address, caller bind.ContractCaller) (*ChannelImplementationCaller, error)
NewChannelImplementationCaller creates a new read-only instance of ChannelImplementation, bound to a specific deployed contract.
func (*ChannelImplementationCaller) ExitRequest ¶
func (_ChannelImplementation *ChannelImplementationCaller) ExitRequest(opts *bind.CallOpts) (struct { Timelock *big.Int Beneficiary common.Address }, error)
ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.
Solidity: function exitRequest() view returns(uint256 timelock, address beneficiary)
func (*ChannelImplementationCaller) GetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*ChannelImplementationCaller) Hermes ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationCaller) Hermes(opts *bind.CallOpts) (struct { Operator common.Address ContractAddress common.Address Settled *big.Int }, error)
Hermes is a free data retrieval call binding the contract method 0xd8092c92.
Solidity: function hermes() view returns(address operator, address contractAddress, uint256 settled)
func (*ChannelImplementationCaller) IsInitialized ¶
func (_ChannelImplementation *ChannelImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*ChannelImplementationCaller) Operator ¶
func (_ChannelImplementation *ChannelImplementationCaller) Operator(opts *bind.CallOpts) (common.Address, error)
Operator is a free data retrieval call binding the contract method 0x570ca735.
Solidity: function operator() view returns(address)
type ChannelImplementationCallerRaw ¶
type ChannelImplementationCallerRaw struct {
Contract *ChannelImplementationCaller // Generic read-only contract binding to access the raw methods on
}
ChannelImplementationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ChannelImplementationCallerRaw) Call ¶
func (_ChannelImplementation *ChannelImplementationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ChannelImplementationCallerSession ¶
type ChannelImplementationCallerSession struct { Contract *ChannelImplementationCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ChannelImplementationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ChannelImplementationCallerSession) ExitRequest ¶
func (_ChannelImplementation *ChannelImplementationCallerSession) ExitRequest() (struct { Timelock *big.Int Beneficiary common.Address }, error)
ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.
Solidity: function exitRequest() view returns(uint256 timelock, address beneficiary)
func (*ChannelImplementationCallerSession) GetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationCallerSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*ChannelImplementationCallerSession) Hermes ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationCallerSession) Hermes() (struct { Operator common.Address ContractAddress common.Address Settled *big.Int }, error)
Hermes is a free data retrieval call binding the contract method 0xd8092c92.
Solidity: function hermes() view returns(address operator, address contractAddress, uint256 settled)
func (*ChannelImplementationCallerSession) IsInitialized ¶
func (_ChannelImplementation *ChannelImplementationCallerSession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*ChannelImplementationCallerSession) Operator ¶
func (_ChannelImplementation *ChannelImplementationCallerSession) Operator() (common.Address, error)
Operator is a free data retrieval call binding the contract method 0x570ca735.
Solidity: function operator() view returns(address)
type ChannelImplementationDestinationChanged ¶
type ChannelImplementationDestinationChanged struct { PreviousDestination common.Address NewDestination common.Address Raw types.Log // Blockchain specific contextual infos }
ChannelImplementationDestinationChanged represents a DestinationChanged event raised by the ChannelImplementation contract.
type ChannelImplementationDestinationChangedIterator ¶
type ChannelImplementationDestinationChangedIterator struct { Event *ChannelImplementationDestinationChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ChannelImplementationDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the ChannelImplementation contract.
func (*ChannelImplementationDestinationChangedIterator) Close ¶
func (it *ChannelImplementationDestinationChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ChannelImplementationDestinationChangedIterator) Error ¶
func (it *ChannelImplementationDestinationChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ChannelImplementationDestinationChangedIterator) Next ¶
func (it *ChannelImplementationDestinationChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ChannelImplementationExitRequested ¶
type ChannelImplementationExitRequested struct { Timelock *big.Int Raw types.Log // Blockchain specific contextual infos }
ChannelImplementationExitRequested represents a ExitRequested event raised by the ChannelImplementation contract.
type ChannelImplementationExitRequestedIterator ¶
type ChannelImplementationExitRequestedIterator struct { Event *ChannelImplementationExitRequested // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ChannelImplementationExitRequestedIterator is returned from FilterExitRequested and is used to iterate over the raw logs and unpacked data for ExitRequested events raised by the ChannelImplementation contract.
func (*ChannelImplementationExitRequestedIterator) Close ¶
func (it *ChannelImplementationExitRequestedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ChannelImplementationExitRequestedIterator) Error ¶
func (it *ChannelImplementationExitRequestedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ChannelImplementationExitRequestedIterator) Next ¶
func (it *ChannelImplementationExitRequestedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ChannelImplementationFilterer ¶
type ChannelImplementationFilterer struct {
// contains filtered or unexported fields
}
ChannelImplementationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewChannelImplementationFilterer ¶
func NewChannelImplementationFilterer(address common.Address, filterer bind.ContractFilterer) (*ChannelImplementationFilterer, error)
NewChannelImplementationFilterer creates a new log filterer instance of ChannelImplementation, bound to a specific deployed contract.
func (*ChannelImplementationFilterer) FilterDestinationChanged ¶
func (_ChannelImplementation *ChannelImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*ChannelImplementationDestinationChangedIterator, error)
FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*ChannelImplementationFilterer) FilterExitRequested ¶
func (_ChannelImplementation *ChannelImplementationFilterer) FilterExitRequested(opts *bind.FilterOpts) (*ChannelImplementationExitRequestedIterator, error)
FilterExitRequested is a free log retrieval operation binding the contract event 0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db.
Solidity: event ExitRequested(uint256 timelock)
func (*ChannelImplementationFilterer) FilterOwnershipTransferred ¶
func (_ChannelImplementation *ChannelImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ChannelImplementationOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*ChannelImplementationFilterer) FilterPromiseSettled ¶
func (_ChannelImplementation *ChannelImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts) (*ChannelImplementationPromiseSettledIterator, error)
FilterPromiseSettled is a free log retrieval operation binding the contract event 0x50c3491624aa1825a7653df63d067fecd5c8634ba63c99c4a7cf04ff1436070b.
Solidity: event PromiseSettled(address beneficiary, uint256 amount, uint256 totalSettled)
func (*ChannelImplementationFilterer) FilterWithdraw ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationFilterer) FilterWithdraw(opts *bind.FilterOpts) (*ChannelImplementationWithdrawIterator, error)
FilterWithdraw is a free log retrieval operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address beneficiary, uint256 amount)
func (*ChannelImplementationFilterer) ParseDestinationChanged ¶
func (_ChannelImplementation *ChannelImplementationFilterer) ParseDestinationChanged(log types.Log) (*ChannelImplementationDestinationChanged, error)
ParseDestinationChanged is a log parse operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*ChannelImplementationFilterer) ParseExitRequested ¶
func (_ChannelImplementation *ChannelImplementationFilterer) ParseExitRequested(log types.Log) (*ChannelImplementationExitRequested, error)
ParseExitRequested is a log parse operation binding the contract event 0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db.
Solidity: event ExitRequested(uint256 timelock)
func (*ChannelImplementationFilterer) ParseOwnershipTransferred ¶
func (_ChannelImplementation *ChannelImplementationFilterer) ParseOwnershipTransferred(log types.Log) (*ChannelImplementationOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*ChannelImplementationFilterer) ParsePromiseSettled ¶
func (_ChannelImplementation *ChannelImplementationFilterer) ParsePromiseSettled(log types.Log) (*ChannelImplementationPromiseSettled, error)
ParsePromiseSettled is a log parse operation binding the contract event 0x50c3491624aa1825a7653df63d067fecd5c8634ba63c99c4a7cf04ff1436070b.
Solidity: event PromiseSettled(address beneficiary, uint256 amount, uint256 totalSettled)
func (*ChannelImplementationFilterer) ParseWithdraw ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationFilterer) ParseWithdraw(log types.Log) (*ChannelImplementationWithdraw, error)
ParseWithdraw is a log parse operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address beneficiary, uint256 amount)
func (*ChannelImplementationFilterer) WatchDestinationChanged ¶
func (_ChannelImplementation *ChannelImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *ChannelImplementationDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)
WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*ChannelImplementationFilterer) WatchExitRequested ¶
func (_ChannelImplementation *ChannelImplementationFilterer) WatchExitRequested(opts *bind.WatchOpts, sink chan<- *ChannelImplementationExitRequested) (event.Subscription, error)
WatchExitRequested is a free log subscription operation binding the contract event 0xe60f0366d8d61555184ea027447889648bae94ebfb1202a39544b6b6803969db.
Solidity: event ExitRequested(uint256 timelock)
func (*ChannelImplementationFilterer) WatchOwnershipTransferred ¶
func (_ChannelImplementation *ChannelImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ChannelImplementationOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*ChannelImplementationFilterer) WatchPromiseSettled ¶
func (_ChannelImplementation *ChannelImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *ChannelImplementationPromiseSettled) (event.Subscription, error)
WatchPromiseSettled is a free log subscription operation binding the contract event 0x50c3491624aa1825a7653df63d067fecd5c8634ba63c99c4a7cf04ff1436070b.
Solidity: event PromiseSettled(address beneficiary, uint256 amount, uint256 totalSettled)
func (*ChannelImplementationFilterer) WatchWithdraw ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *ChannelImplementationWithdraw) (event.Subscription, error)
WatchWithdraw is a free log subscription operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address beneficiary, uint256 amount)
type ChannelImplementationOwnershipTransferred ¶
type ChannelImplementationOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
ChannelImplementationOwnershipTransferred represents a OwnershipTransferred event raised by the ChannelImplementation contract.
type ChannelImplementationOwnershipTransferredIterator ¶
type ChannelImplementationOwnershipTransferredIterator struct { Event *ChannelImplementationOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ChannelImplementationOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ChannelImplementation contract.
func (*ChannelImplementationOwnershipTransferredIterator) Close ¶
func (it *ChannelImplementationOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ChannelImplementationOwnershipTransferredIterator) Error ¶
func (it *ChannelImplementationOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ChannelImplementationOwnershipTransferredIterator) Next ¶
func (it *ChannelImplementationOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ChannelImplementationPromiseSettled ¶
type ChannelImplementationPromiseSettled struct { Beneficiary common.Address Amount *big.Int TotalSettled *big.Int Raw types.Log // Blockchain specific contextual infos }
ChannelImplementationPromiseSettled represents a PromiseSettled event raised by the ChannelImplementation contract.
type ChannelImplementationPromiseSettledIterator ¶
type ChannelImplementationPromiseSettledIterator struct { Event *ChannelImplementationPromiseSettled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ChannelImplementationPromiseSettledIterator is returned from FilterPromiseSettled and is used to iterate over the raw logs and unpacked data for PromiseSettled events raised by the ChannelImplementation contract.
func (*ChannelImplementationPromiseSettledIterator) Close ¶
func (it *ChannelImplementationPromiseSettledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ChannelImplementationPromiseSettledIterator) Error ¶
func (it *ChannelImplementationPromiseSettledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ChannelImplementationPromiseSettledIterator) Next ¶
func (it *ChannelImplementationPromiseSettledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ChannelImplementationRaw ¶
type ChannelImplementationRaw struct {
Contract *ChannelImplementation // Generic contract binding to access the raw methods on
}
ChannelImplementationRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ChannelImplementationRaw) Call ¶
func (_ChannelImplementation *ChannelImplementationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ChannelImplementationRaw) Transact ¶
func (_ChannelImplementation *ChannelImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ChannelImplementationRaw) Transfer ¶
func (_ChannelImplementation *ChannelImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ChannelImplementationSession ¶
type ChannelImplementationSession struct { Contract *ChannelImplementation // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ChannelImplementationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ChannelImplementationSession) ClaimEthers ¶
func (_ChannelImplementation *ChannelImplementationSession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*ChannelImplementationSession) ClaimTokens ¶
func (_ChannelImplementation *ChannelImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*ChannelImplementationSession) ExitRequest ¶
func (_ChannelImplementation *ChannelImplementationSession) ExitRequest() (struct { Timelock *big.Int Beneficiary common.Address }, error)
ExitRequest is a free data retrieval call binding the contract method 0xf4b3a197.
Solidity: function exitRequest() view returns(uint256 timelock, address beneficiary)
func (*ChannelImplementationSession) FastExit ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationSession) FastExit(_amount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _validUntil *big.Int, _operatorSignature []byte, _hermesSignature []byte) (*types.Transaction, error)
FastExit is a paid mutator transaction binding the contract method 0xe9e8ad8b.
Solidity: function fastExit(uint256 _amount, uint256 _transactorFee, address _beneficiary, uint256 _validUntil, bytes _operatorSignature, bytes _hermesSignature) returns()
func (*ChannelImplementationSession) FinalizeExit ¶
func (_ChannelImplementation *ChannelImplementationSession) FinalizeExit() (*types.Transaction, error)
FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.
Solidity: function finalizeExit() returns()
func (*ChannelImplementationSession) GetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*ChannelImplementationSession) Hermes ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationSession) Hermes() (struct { Operator common.Address ContractAddress common.Address Settled *big.Int }, error)
Hermes is a free data retrieval call binding the contract method 0xd8092c92.
Solidity: function hermes() view returns(address operator, address contractAddress, uint256 settled)
func (*ChannelImplementationSession) Initialize ¶
func (_ChannelImplementation *ChannelImplementationSession) Initialize(_token common.Address, _dexAddress common.Address, _identity common.Address, _hermesId common.Address, _fee *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.
Solidity: function initialize(address _token, address _dexAddress, address _identity, address _hermesId, uint256 _fee) returns()
func (*ChannelImplementationSession) IsInitialized ¶
func (_ChannelImplementation *ChannelImplementationSession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*ChannelImplementationSession) Operator ¶
func (_ChannelImplementation *ChannelImplementationSession) Operator() (common.Address, error)
Operator is a free data retrieval call binding the contract method 0x570ca735.
Solidity: function operator() view returns(address)
func (*ChannelImplementationSession) Owner ¶
func (_ChannelImplementation *ChannelImplementationSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*ChannelImplementationSession) Receive ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*ChannelImplementationSession) RequestExit ¶
func (_ChannelImplementation *ChannelImplementationSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)
RequestExit is a paid mutator transaction binding the contract method 0x182f3488.
Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()
func (*ChannelImplementationSession) SetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*ChannelImplementationSession) SetFundsDestinationByCheque ¶
func (_ChannelImplementation *ChannelImplementationSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)
SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.
Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()
func (*ChannelImplementationSession) SettlePromise ¶
func (_ChannelImplementation *ChannelImplementationSession) SettlePromise(_amount *big.Int, _transactorFee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.
Solidity: function settlePromise(uint256 _amount, uint256 _transactorFee, bytes32 _lock, bytes _signature) returns()
func (*ChannelImplementationSession) Token ¶
func (_ChannelImplementation *ChannelImplementationSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*ChannelImplementationSession) TransferOwnership ¶
func (_ChannelImplementation *ChannelImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type ChannelImplementationTransactor ¶
type ChannelImplementationTransactor struct {
// contains filtered or unexported fields
}
ChannelImplementationTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewChannelImplementationTransactor ¶
func NewChannelImplementationTransactor(address common.Address, transactor bind.ContractTransactor) (*ChannelImplementationTransactor, error)
NewChannelImplementationTransactor creates a new write-only instance of ChannelImplementation, bound to a specific deployed contract.
func (*ChannelImplementationTransactor) ClaimEthers ¶
func (_ChannelImplementation *ChannelImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*ChannelImplementationTransactor) ClaimTokens ¶
func (_ChannelImplementation *ChannelImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*ChannelImplementationTransactor) FastExit ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationTransactor) FastExit(opts *bind.TransactOpts, _amount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _validUntil *big.Int, _operatorSignature []byte, _hermesSignature []byte) (*types.Transaction, error)
FastExit is a paid mutator transaction binding the contract method 0xe9e8ad8b.
Solidity: function fastExit(uint256 _amount, uint256 _transactorFee, address _beneficiary, uint256 _validUntil, bytes _operatorSignature, bytes _hermesSignature) returns()
func (*ChannelImplementationTransactor) FinalizeExit ¶
func (_ChannelImplementation *ChannelImplementationTransactor) FinalizeExit(opts *bind.TransactOpts) (*types.Transaction, error)
FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.
Solidity: function finalizeExit() returns()
func (*ChannelImplementationTransactor) Initialize ¶
func (_ChannelImplementation *ChannelImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _dexAddress common.Address, _identity common.Address, _hermesId common.Address, _fee *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.
Solidity: function initialize(address _token, address _dexAddress, address _identity, address _hermesId, uint256 _fee) returns()
func (*ChannelImplementationTransactor) Receive ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*ChannelImplementationTransactor) RequestExit ¶
func (_ChannelImplementation *ChannelImplementationTransactor) RequestExit(opts *bind.TransactOpts, _beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)
RequestExit is a paid mutator transaction binding the contract method 0x182f3488.
Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()
func (*ChannelImplementationTransactor) SetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*ChannelImplementationTransactor) SetFundsDestinationByCheque ¶
func (_ChannelImplementation *ChannelImplementationTransactor) SetFundsDestinationByCheque(opts *bind.TransactOpts, _newDestination common.Address, _signature []byte) (*types.Transaction, error)
SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.
Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()
func (*ChannelImplementationTransactor) SettlePromise ¶
func (_ChannelImplementation *ChannelImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _amount *big.Int, _transactorFee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.
Solidity: function settlePromise(uint256 _amount, uint256 _transactorFee, bytes32 _lock, bytes _signature) returns()
func (*ChannelImplementationTransactor) TransferOwnership ¶
func (_ChannelImplementation *ChannelImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type ChannelImplementationTransactorRaw ¶
type ChannelImplementationTransactorRaw struct {
Contract *ChannelImplementationTransactor // Generic write-only contract binding to access the raw methods on
}
ChannelImplementationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ChannelImplementationTransactorRaw) Transact ¶
func (_ChannelImplementation *ChannelImplementationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ChannelImplementationTransactorRaw) Transfer ¶
func (_ChannelImplementation *ChannelImplementationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ChannelImplementationTransactorSession ¶
type ChannelImplementationTransactorSession struct { Contract *ChannelImplementationTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ChannelImplementationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ChannelImplementationTransactorSession) ClaimEthers ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*ChannelImplementationTransactorSession) ClaimTokens ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*ChannelImplementationTransactorSession) FastExit ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationTransactorSession) FastExit(_amount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _validUntil *big.Int, _operatorSignature []byte, _hermesSignature []byte) (*types.Transaction, error)
FastExit is a paid mutator transaction binding the contract method 0xe9e8ad8b.
Solidity: function fastExit(uint256 _amount, uint256 _transactorFee, address _beneficiary, uint256 _validUntil, bytes _operatorSignature, bytes _hermesSignature) returns()
func (*ChannelImplementationTransactorSession) FinalizeExit ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) FinalizeExit() (*types.Transaction, error)
FinalizeExit is a paid mutator transaction binding the contract method 0x07e8ec1f.
Solidity: function finalizeExit() returns()
func (*ChannelImplementationTransactorSession) Initialize ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) Initialize(_token common.Address, _dexAddress common.Address, _identity common.Address, _hermesId common.Address, _fee *big.Int) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf7013ef6.
Solidity: function initialize(address _token, address _dexAddress, address _identity, address _hermesId, uint256 _fee) returns()
func (*ChannelImplementationTransactorSession) Receive ¶ added in v0.2.0
func (_ChannelImplementation *ChannelImplementationTransactorSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*ChannelImplementationTransactorSession) RequestExit ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) RequestExit(_beneficiary common.Address, _validUntil *big.Int, _signature []byte) (*types.Transaction, error)
RequestExit is a paid mutator transaction binding the contract method 0x182f3488.
Solidity: function requestExit(address _beneficiary, uint256 _validUntil, bytes _signature) returns()
func (*ChannelImplementationTransactorSession) SetFundsDestination ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*ChannelImplementationTransactorSession) SetFundsDestinationByCheque ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) SetFundsDestinationByCheque(_newDestination common.Address, _signature []byte) (*types.Transaction, error)
SetFundsDestinationByCheque is a paid mutator transaction binding the contract method 0x6a2b76ad.
Solidity: function setFundsDestinationByCheque(address _newDestination, bytes _signature) returns()
func (*ChannelImplementationTransactorSession) SettlePromise ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) SettlePromise(_amount *big.Int, _transactorFee *big.Int, _lock [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x6f174630.
Solidity: function settlePromise(uint256 _amount, uint256 _transactorFee, bytes32 _lock, bytes _signature) returns()
func (*ChannelImplementationTransactorSession) TransferOwnership ¶
func (_ChannelImplementation *ChannelImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
type ChannelImplementationWithdraw ¶ added in v0.2.0
type ChannelImplementationWithdraw struct { Beneficiary common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
ChannelImplementationWithdraw represents a Withdraw event raised by the ChannelImplementation contract.
type ChannelImplementationWithdrawIterator ¶ added in v0.2.0
type ChannelImplementationWithdrawIterator struct { Event *ChannelImplementationWithdraw // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ChannelImplementationWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the ChannelImplementation contract.
func (*ChannelImplementationWithdrawIterator) Close ¶ added in v0.2.0
func (it *ChannelImplementationWithdrawIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ChannelImplementationWithdrawIterator) Error ¶ added in v0.2.0
func (it *ChannelImplementationWithdrawIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ChannelImplementationWithdrawIterator) Next ¶ added in v0.2.0
func (it *ChannelImplementationWithdrawIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ContractEstimator ¶ added in v0.2.0
type ContractEstimator struct {
// contains filtered or unexported fields
}
ContractEstimator is an dryrun-only Go binding around an Ethereum contract.
func NewContractEstimator ¶ added in v0.2.0
func NewContractEstimator(address common.Address, binding string, transactor bind.ContractTransactor) (*ContractEstimator, error)
NewContractEstimator creates a new instance of ContractEstimator, bound to a specific deployed contract.
func (*ContractEstimator) Estimate ¶ added in v0.2.0
func (drt *ContractEstimator) Estimate(opts *EstimateOpts) (uint64, error)
Estimate simulates the (paid) contract method with params as input values and estimates gas needed.
type EstimateOpts ¶ added in v0.2.0
type EstimateOpts struct { From common.Address // Ethereum account to send the transaction from Method string Params []interface{} Context context.Context // Network context to support cancellation and timeouts (nil = no timeout) }
EstimateOpts is the collection of authorization data required to perform validation of Ethereum transaction.
type HermesImplementation ¶ added in v0.2.0
type HermesImplementation struct { HermesImplementationCaller // Read-only binding to the contract HermesImplementationTransactor // Write-only binding to the contract HermesImplementationFilterer // Log filterer for contract events }
HermesImplementation is an auto generated Go binding around an Ethereum contract.
func DeployHermesImplementation ¶ added in v0.2.0
func DeployHermesImplementation(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *HermesImplementation, error)
DeployHermesImplementation deploys a new Ethereum contract, binding an instance of HermesImplementation to it.
func NewHermesImplementation ¶ added in v0.2.0
func NewHermesImplementation(address common.Address, backend bind.ContractBackend) (*HermesImplementation, error)
NewHermesImplementation creates a new instance of HermesImplementation, bound to a specific deployed contract.
type HermesImplementationCaller ¶ added in v0.2.0
type HermesImplementationCaller struct {
// contains filtered or unexported fields
}
HermesImplementationCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewHermesImplementationCaller ¶ added in v0.2.0
func NewHermesImplementationCaller(address common.Address, caller bind.ContractCaller) (*HermesImplementationCaller, error)
NewHermesImplementationCaller creates a new read-only instance of HermesImplementation, bound to a specific deployed contract.
func (*HermesImplementationCaller) AvailableBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) AvailableBalance(opts *bind.CallOpts) (*big.Int, error)
AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.
Solidity: function availableBalance() view returns(uint256)
func (*HermesImplementationCaller) CalculateHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) CalculateHermesFee(opts *bind.CallOpts, _amount *big.Int) (*big.Int, error)
CalculateHermesFee is a free data retrieval call binding the contract method 0x1f4f12c6.
Solidity: function calculateHermesFee(uint256 _amount) view returns(uint256)
func (*HermesImplementationCaller) Channels ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) Channels(opts *bind.CallOpts, arg0 [32]byte) (struct { Settled *big.Int Stake *big.Int LastUsedNonce *big.Int Timelock *big.Int }, error)
Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.
Solidity: function channels(bytes32 ) view returns(uint256 settled, uint256 stake, uint256 lastUsedNonce, uint256 timelock)
func (*HermesImplementationCaller) GetActiveFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetActiveFee(opts *bind.CallOpts) (*big.Int, error)
GetActiveFee is a free data retrieval call binding the contract method 0x8d886fac.
Solidity: function getActiveFee() view returns(uint256)
func (*HermesImplementationCaller) GetChannelId ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetChannelId(opts *bind.CallOpts, _identity common.Address, _type string) ([32]byte, error)
GetChannelId is a free data retrieval call binding the contract method 0xe1791b2d.
Solidity: function getChannelId(address _identity, string _type) view returns(bytes32)
func (*HermesImplementationCaller) GetChannelId0 ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetChannelId0(opts *bind.CallOpts, _identity common.Address) ([32]byte, error)
GetChannelId0 is a free data retrieval call binding the contract method 0xeb295b27.
Solidity: function getChannelId(address _identity) view returns(bytes32)
func (*HermesImplementationCaller) GetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetFundsDestination(opts *bind.CallOpts) (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*HermesImplementationCaller) GetHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetHermesStake(opts *bind.CallOpts) (*big.Int, error)
GetHermesStake is a free data retrieval call binding the contract method 0x306db49b.
Solidity: function getHermesStake() view returns(uint256)
func (*HermesImplementationCaller) GetOperator ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetOperator(opts *bind.CallOpts) (common.Address, error)
GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.
Solidity: function getOperator() view returns(address)
func (*HermesImplementationCaller) GetRegistry ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetRegistry(opts *bind.CallOpts) (common.Address, error)
GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.
Solidity: function getRegistry() view returns(address)
func (*HermesImplementationCaller) GetStakeThresholds ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetStakeThresholds(opts *bind.CallOpts) (*big.Int, *big.Int, error)
GetStakeThresholds is a free data retrieval call binding the contract method 0x9ed9903e.
Solidity: function getStakeThresholds() view returns(uint256, uint256)
func (*HermesImplementationCaller) GetStatus ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) GetStatus(opts *bind.CallOpts) (uint8, error)
GetStatus is a free data retrieval call binding the contract method 0x4e69d560.
Solidity: function getStatus() view returns(uint8)
func (*HermesImplementationCaller) IsChannelOpened ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) IsChannelOpened(opts *bind.CallOpts, _channelId [32]byte) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x6e9094ea.
Solidity: function isChannelOpened(bytes32 _channelId) view returns(bool)
func (*HermesImplementationCaller) IsHermesActive ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) IsHermesActive(opts *bind.CallOpts) (bool, error)
IsHermesActive is a free data retrieval call binding the contract method 0xbc96a1e9.
Solidity: function isHermesActive() view returns(bool)
func (*HermesImplementationCaller) IsInitialized ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*HermesImplementationCaller) LastFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) LastFee(opts *bind.CallOpts) (struct { Value uint16 ValidFrom uint64 }, error)
LastFee is a free data retrieval call binding the contract method 0x9801134e.
Solidity: function lastFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationCaller) MinimalExpectedBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) MinimalExpectedBalance(opts *bind.CallOpts) (*big.Int, error)
MinimalExpectedBalance is a free data retrieval call binding the contract method 0x94c7915d.
Solidity: function minimalExpectedBalance() view returns(uint256)
func (*HermesImplementationCaller) Owner ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) Owner(opts *bind.CallOpts) (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*HermesImplementationCaller) PreviousFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) PreviousFee(opts *bind.CallOpts) (struct { Value uint16 ValidFrom uint64 }, error)
PreviousFee is a free data retrieval call binding the contract method 0xe1c66487.
Solidity: function previousFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationCaller) Punishment ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) Punishment(opts *bind.CallOpts) (struct { ActivationBlock *big.Int Amount *big.Int }, error)
Punishment is a free data retrieval call binding the contract method 0x0684cd20.
Solidity: function punishment() view returns(uint256 activationBlock, uint256 amount)
func (*HermesImplementationCaller) Token ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) Token(opts *bind.CallOpts) (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*HermesImplementationCaller) ValidatePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCaller) ValidatePromise(opts *bind.CallOpts, _channelId [32]byte, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (bool, error)
ValidatePromise is a free data retrieval call binding the contract method 0x70603a7f.
Solidity: function validatePromise(bytes32 _channelId, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) view returns(bool)
type HermesImplementationCallerRaw ¶ added in v0.2.0
type HermesImplementationCallerRaw struct {
Contract *HermesImplementationCaller // Generic read-only contract binding to access the raw methods on
}
HermesImplementationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*HermesImplementationCallerRaw) Call ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type HermesImplementationCallerSession ¶ added in v0.2.0
type HermesImplementationCallerSession struct { Contract *HermesImplementationCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
HermesImplementationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*HermesImplementationCallerSession) AvailableBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) AvailableBalance() (*big.Int, error)
AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.
Solidity: function availableBalance() view returns(uint256)
func (*HermesImplementationCallerSession) CalculateHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) CalculateHermesFee(_amount *big.Int) (*big.Int, error)
CalculateHermesFee is a free data retrieval call binding the contract method 0x1f4f12c6.
Solidity: function calculateHermesFee(uint256 _amount) view returns(uint256)
func (*HermesImplementationCallerSession) Channels ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) Channels(arg0 [32]byte) (struct { Settled *big.Int Stake *big.Int LastUsedNonce *big.Int Timelock *big.Int }, error)
Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.
Solidity: function channels(bytes32 ) view returns(uint256 settled, uint256 stake, uint256 lastUsedNonce, uint256 timelock)
func (*HermesImplementationCallerSession) GetActiveFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetActiveFee() (*big.Int, error)
GetActiveFee is a free data retrieval call binding the contract method 0x8d886fac.
Solidity: function getActiveFee() view returns(uint256)
func (*HermesImplementationCallerSession) GetChannelId ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetChannelId(_identity common.Address, _type string) ([32]byte, error)
GetChannelId is a free data retrieval call binding the contract method 0xe1791b2d.
Solidity: function getChannelId(address _identity, string _type) view returns(bytes32)
func (*HermesImplementationCallerSession) GetChannelId0 ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetChannelId0(_identity common.Address) ([32]byte, error)
GetChannelId0 is a free data retrieval call binding the contract method 0xeb295b27.
Solidity: function getChannelId(address _identity) view returns(bytes32)
func (*HermesImplementationCallerSession) GetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*HermesImplementationCallerSession) GetHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetHermesStake() (*big.Int, error)
GetHermesStake is a free data retrieval call binding the contract method 0x306db49b.
Solidity: function getHermesStake() view returns(uint256)
func (*HermesImplementationCallerSession) GetOperator ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetOperator() (common.Address, error)
GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.
Solidity: function getOperator() view returns(address)
func (*HermesImplementationCallerSession) GetRegistry ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetRegistry() (common.Address, error)
GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.
Solidity: function getRegistry() view returns(address)
func (*HermesImplementationCallerSession) GetStakeThresholds ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetStakeThresholds() (*big.Int, *big.Int, error)
GetStakeThresholds is a free data retrieval call binding the contract method 0x9ed9903e.
Solidity: function getStakeThresholds() view returns(uint256, uint256)
func (*HermesImplementationCallerSession) GetStatus ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) GetStatus() (uint8, error)
GetStatus is a free data retrieval call binding the contract method 0x4e69d560.
Solidity: function getStatus() view returns(uint8)
func (*HermesImplementationCallerSession) IsChannelOpened ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) IsChannelOpened(_channelId [32]byte) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x6e9094ea.
Solidity: function isChannelOpened(bytes32 _channelId) view returns(bool)
func (*HermesImplementationCallerSession) IsHermesActive ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) IsHermesActive() (bool, error)
IsHermesActive is a free data retrieval call binding the contract method 0xbc96a1e9.
Solidity: function isHermesActive() view returns(bool)
func (*HermesImplementationCallerSession) IsInitialized ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*HermesImplementationCallerSession) LastFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) LastFee() (struct { Value uint16 ValidFrom uint64 }, error)
LastFee is a free data retrieval call binding the contract method 0x9801134e.
Solidity: function lastFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationCallerSession) MinimalExpectedBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) MinimalExpectedBalance() (*big.Int, error)
MinimalExpectedBalance is a free data retrieval call binding the contract method 0x94c7915d.
Solidity: function minimalExpectedBalance() view returns(uint256)
func (*HermesImplementationCallerSession) Owner ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*HermesImplementationCallerSession) PreviousFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) PreviousFee() (struct { Value uint16 ValidFrom uint64 }, error)
PreviousFee is a free data retrieval call binding the contract method 0xe1c66487.
Solidity: function previousFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationCallerSession) Punishment ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) Punishment() (struct { ActivationBlock *big.Int Amount *big.Int }, error)
Punishment is a free data retrieval call binding the contract method 0x0684cd20.
Solidity: function punishment() view returns(uint256 activationBlock, uint256 amount)
func (*HermesImplementationCallerSession) Token ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*HermesImplementationCallerSession) ValidatePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationCallerSession) ValidatePromise(_channelId [32]byte, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (bool, error)
ValidatePromise is a free data retrieval call binding the contract method 0x70603a7f.
Solidity: function validatePromise(bytes32 _channelId, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) view returns(bool)
type HermesImplementationChannelOpeningActivated ¶ added in v0.2.0
type HermesImplementationChannelOpeningActivated struct {
Raw types.Log // Blockchain specific contextual infos
}
HermesImplementationChannelOpeningActivated represents a ChannelOpeningActivated event raised by the HermesImplementation contract.
type HermesImplementationChannelOpeningActivatedIterator ¶ added in v0.2.0
type HermesImplementationChannelOpeningActivatedIterator struct { Event *HermesImplementationChannelOpeningActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationChannelOpeningActivatedIterator is returned from FilterChannelOpeningActivated and is used to iterate over the raw logs and unpacked data for ChannelOpeningActivated events raised by the HermesImplementation contract.
func (*HermesImplementationChannelOpeningActivatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationChannelOpeningActivatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationChannelOpeningActivatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationChannelOpeningPaused ¶ added in v0.2.0
type HermesImplementationChannelOpeningPaused struct {
Raw types.Log // Blockchain specific contextual infos
}
HermesImplementationChannelOpeningPaused represents a ChannelOpeningPaused event raised by the HermesImplementation contract.
type HermesImplementationChannelOpeningPausedIterator ¶ added in v0.2.0
type HermesImplementationChannelOpeningPausedIterator struct { Event *HermesImplementationChannelOpeningPaused // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationChannelOpeningPausedIterator is returned from FilterChannelOpeningPaused and is used to iterate over the raw logs and unpacked data for ChannelOpeningPaused events raised by the HermesImplementation contract.
func (*HermesImplementationChannelOpeningPausedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningPausedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationChannelOpeningPausedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningPausedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationChannelOpeningPausedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationChannelOpeningPausedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationDestinationChanged ¶ added in v0.2.0
type HermesImplementationDestinationChanged struct { PreviousDestination common.Address NewDestination common.Address Raw types.Log // Blockchain specific contextual infos }
HermesImplementationDestinationChanged represents a DestinationChanged event raised by the HermesImplementation contract.
type HermesImplementationDestinationChangedIterator ¶ added in v0.2.0
type HermesImplementationDestinationChangedIterator struct { Event *HermesImplementationDestinationChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the HermesImplementation contract.
func (*HermesImplementationDestinationChangedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationDestinationChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationDestinationChangedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationDestinationChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationDestinationChangedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationDestinationChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationFilterer ¶ added in v0.2.0
type HermesImplementationFilterer struct {
// contains filtered or unexported fields
}
HermesImplementationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewHermesImplementationFilterer ¶ added in v0.2.0
func NewHermesImplementationFilterer(address common.Address, filterer bind.ContractFilterer) (*HermesImplementationFilterer, error)
NewHermesImplementationFilterer creates a new log filterer instance of HermesImplementation, bound to a specific deployed contract.
func (*HermesImplementationFilterer) FilterChannelOpeningActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterChannelOpeningActivated(opts *bind.FilterOpts) (*HermesImplementationChannelOpeningActivatedIterator, error)
FilterChannelOpeningActivated is a free log retrieval operation binding the contract event 0x2d8b6ec230798e206d536342a28b7b61cc8fcfafb1d27c11c5519b3c42eb7df8.
Solidity: event ChannelOpeningActivated()
func (*HermesImplementationFilterer) FilterChannelOpeningPaused ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterChannelOpeningPaused(opts *bind.FilterOpts) (*HermesImplementationChannelOpeningPausedIterator, error)
FilterChannelOpeningPaused is a free log retrieval operation binding the contract event 0x1f4cd5d6edef8a0c4dbe6d547fdc42e0f3575167257553271f2366f9d497f67e.
Solidity: event ChannelOpeningPaused()
func (*HermesImplementationFilterer) FilterDestinationChanged ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*HermesImplementationDestinationChangedIterator, error)
FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*HermesImplementationFilterer) FilterFundsWithdrawned ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterFundsWithdrawned(opts *bind.FilterOpts) (*HermesImplementationFundsWithdrawnedIterator, error)
FilterFundsWithdrawned is a free log retrieval operation binding the contract event 0xa2e147ce2b7cb83d9c07e397bb806f23dd42c42e86ea45e1611d6e50eb1ec8bf.
Solidity: event FundsWithdrawned(uint256 amount, address beneficiary)
func (*HermesImplementationFilterer) FilterHermesClosed ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterHermesClosed(opts *bind.FilterOpts) (*HermesImplementationHermesClosedIterator, error)
FilterHermesClosed is a free log retrieval operation binding the contract event 0xfa9b0c2718819d67ceaec4f97d36185c2f1d22bdc5ff18f44c52cd56a5dd8e45.
Solidity: event HermesClosed(uint256 blockNumber)
func (*HermesImplementationFilterer) FilterHermesFeeUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterHermesFeeUpdated(opts *bind.FilterOpts) (*HermesImplementationHermesFeeUpdatedIterator, error)
FilterHermesFeeUpdated is a free log retrieval operation binding the contract event 0xea76eb91f1817e0757719ea43e0733faf6f1121425bde387d1dd91badb9d403b.
Solidity: event HermesFeeUpdated(uint16 newFee, uint64 validFromBlock)
func (*HermesImplementationFilterer) FilterHermesPunishmentActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterHermesPunishmentActivated(opts *bind.FilterOpts) (*HermesImplementationHermesPunishmentActivatedIterator, error)
FilterHermesPunishmentActivated is a free log retrieval operation binding the contract event 0x23dc47ee5d995fb521fbe4351f353f3177d7b9d9e15bdd01ed358764c25d9629.
Solidity: event HermesPunishmentActivated(uint256 activationBlock)
func (*HermesImplementationFilterer) FilterHermesPunishmentDeactivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterHermesPunishmentDeactivated(opts *bind.FilterOpts) (*HermesImplementationHermesPunishmentDeactivatedIterator, error)
FilterHermesPunishmentDeactivated is a free log retrieval operation binding the contract event 0x5dc43dfad9aedde473e812a66ff033b91a2b1ee060e7dc0746a1a14a4a3bd47c.
Solidity: event HermesPunishmentDeactivated()
func (*HermesImplementationFilterer) FilterHermesStakeIncreased ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterHermesStakeIncreased(opts *bind.FilterOpts) (*HermesImplementationHermesStakeIncreasedIterator, error)
FilterHermesStakeIncreased is a free log retrieval operation binding the contract event 0xeb10b8b69c3eb290299237eaee4760bf1c02734ce3dc7740d6f2017b5ca3ed91.
Solidity: event HermesStakeIncreased(uint256 newStake)
func (*HermesImplementationFilterer) FilterMaxStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterMaxStakeValueUpdated(opts *bind.FilterOpts) (*HermesImplementationMaxStakeValueUpdatedIterator, error)
FilterMaxStakeValueUpdated is a free log retrieval operation binding the contract event 0x53f4fb18cb329155d5af04681c1d0846d0484d7de33791619c6988ca61910e3d.
Solidity: event MaxStakeValueUpdated(uint256 newMaxStake)
func (*HermesImplementationFilterer) FilterMinStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterMinStakeValueUpdated(opts *bind.FilterOpts) (*HermesImplementationMinStakeValueUpdatedIterator, error)
FilterMinStakeValueUpdated is a free log retrieval operation binding the contract event 0xb9e5e6e8db1283ee860f3856d8383e40665c58a5264ede5e6ed8ec1afb031251.
Solidity: event MinStakeValueUpdated(uint256 newMinStake)
func (*HermesImplementationFilterer) FilterNewStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterNewStake(opts *bind.FilterOpts, channelId [][32]byte) (*HermesImplementationNewStakeIterator, error)
FilterNewStake is a free log retrieval operation binding the contract event 0xc5f0715c45dab2e8f14871936119e3c64fd5841d397130c2d1db743d142522cb.
Solidity: event NewStake(bytes32 indexed channelId, uint256 stakeAmount)
func (*HermesImplementationFilterer) FilterOwnershipTransferred ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*HermesImplementationOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*HermesImplementationFilterer) FilterPromiseSettled ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) FilterPromiseSettled(opts *bind.FilterOpts, channelId [][32]byte, beneficiary []common.Address) (*HermesImplementationPromiseSettledIterator, error)
FilterPromiseSettled is a free log retrieval operation binding the contract event 0xa5a1f05785a942c5f624cee545c68394881a83bcaf21a83f4d76a9e8240a5668.
Solidity: event PromiseSettled(bytes32 indexed channelId, address indexed beneficiary, uint256 amountSentToBeneficiary, uint256 fees)
func (*HermesImplementationFilterer) ParseChannelOpeningActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseChannelOpeningActivated(log types.Log) (*HermesImplementationChannelOpeningActivated, error)
ParseChannelOpeningActivated is a log parse operation binding the contract event 0x2d8b6ec230798e206d536342a28b7b61cc8fcfafb1d27c11c5519b3c42eb7df8.
Solidity: event ChannelOpeningActivated()
func (*HermesImplementationFilterer) ParseChannelOpeningPaused ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseChannelOpeningPaused(log types.Log) (*HermesImplementationChannelOpeningPaused, error)
ParseChannelOpeningPaused is a log parse operation binding the contract event 0x1f4cd5d6edef8a0c4dbe6d547fdc42e0f3575167257553271f2366f9d497f67e.
Solidity: event ChannelOpeningPaused()
func (*HermesImplementationFilterer) ParseDestinationChanged ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseDestinationChanged(log types.Log) (*HermesImplementationDestinationChanged, error)
ParseDestinationChanged is a log parse operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*HermesImplementationFilterer) ParseFundsWithdrawned ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseFundsWithdrawned(log types.Log) (*HermesImplementationFundsWithdrawned, error)
ParseFundsWithdrawned is a log parse operation binding the contract event 0xa2e147ce2b7cb83d9c07e397bb806f23dd42c42e86ea45e1611d6e50eb1ec8bf.
Solidity: event FundsWithdrawned(uint256 amount, address beneficiary)
func (*HermesImplementationFilterer) ParseHermesClosed ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseHermesClosed(log types.Log) (*HermesImplementationHermesClosed, error)
ParseHermesClosed is a log parse operation binding the contract event 0xfa9b0c2718819d67ceaec4f97d36185c2f1d22bdc5ff18f44c52cd56a5dd8e45.
Solidity: event HermesClosed(uint256 blockNumber)
func (*HermesImplementationFilterer) ParseHermesFeeUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseHermesFeeUpdated(log types.Log) (*HermesImplementationHermesFeeUpdated, error)
ParseHermesFeeUpdated is a log parse operation binding the contract event 0xea76eb91f1817e0757719ea43e0733faf6f1121425bde387d1dd91badb9d403b.
Solidity: event HermesFeeUpdated(uint16 newFee, uint64 validFromBlock)
func (*HermesImplementationFilterer) ParseHermesPunishmentActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseHermesPunishmentActivated(log types.Log) (*HermesImplementationHermesPunishmentActivated, error)
ParseHermesPunishmentActivated is a log parse operation binding the contract event 0x23dc47ee5d995fb521fbe4351f353f3177d7b9d9e15bdd01ed358764c25d9629.
Solidity: event HermesPunishmentActivated(uint256 activationBlock)
func (*HermesImplementationFilterer) ParseHermesPunishmentDeactivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseHermesPunishmentDeactivated(log types.Log) (*HermesImplementationHermesPunishmentDeactivated, error)
ParseHermesPunishmentDeactivated is a log parse operation binding the contract event 0x5dc43dfad9aedde473e812a66ff033b91a2b1ee060e7dc0746a1a14a4a3bd47c.
Solidity: event HermesPunishmentDeactivated()
func (*HermesImplementationFilterer) ParseHermesStakeIncreased ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseHermesStakeIncreased(log types.Log) (*HermesImplementationHermesStakeIncreased, error)
ParseHermesStakeIncreased is a log parse operation binding the contract event 0xeb10b8b69c3eb290299237eaee4760bf1c02734ce3dc7740d6f2017b5ca3ed91.
Solidity: event HermesStakeIncreased(uint256 newStake)
func (*HermesImplementationFilterer) ParseMaxStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseMaxStakeValueUpdated(log types.Log) (*HermesImplementationMaxStakeValueUpdated, error)
ParseMaxStakeValueUpdated is a log parse operation binding the contract event 0x53f4fb18cb329155d5af04681c1d0846d0484d7de33791619c6988ca61910e3d.
Solidity: event MaxStakeValueUpdated(uint256 newMaxStake)
func (*HermesImplementationFilterer) ParseMinStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseMinStakeValueUpdated(log types.Log) (*HermesImplementationMinStakeValueUpdated, error)
ParseMinStakeValueUpdated is a log parse operation binding the contract event 0xb9e5e6e8db1283ee860f3856d8383e40665c58a5264ede5e6ed8ec1afb031251.
Solidity: event MinStakeValueUpdated(uint256 newMinStake)
func (*HermesImplementationFilterer) ParseNewStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseNewStake(log types.Log) (*HermesImplementationNewStake, error)
ParseNewStake is a log parse operation binding the contract event 0xc5f0715c45dab2e8f14871936119e3c64fd5841d397130c2d1db743d142522cb.
Solidity: event NewStake(bytes32 indexed channelId, uint256 stakeAmount)
func (*HermesImplementationFilterer) ParseOwnershipTransferred ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParseOwnershipTransferred(log types.Log) (*HermesImplementationOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*HermesImplementationFilterer) ParsePromiseSettled ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) ParsePromiseSettled(log types.Log) (*HermesImplementationPromiseSettled, error)
ParsePromiseSettled is a log parse operation binding the contract event 0xa5a1f05785a942c5f624cee545c68394881a83bcaf21a83f4d76a9e8240a5668.
Solidity: event PromiseSettled(bytes32 indexed channelId, address indexed beneficiary, uint256 amountSentToBeneficiary, uint256 fees)
func (*HermesImplementationFilterer) WatchChannelOpeningActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchChannelOpeningActivated(opts *bind.WatchOpts, sink chan<- *HermesImplementationChannelOpeningActivated) (event.Subscription, error)
WatchChannelOpeningActivated is a free log subscription operation binding the contract event 0x2d8b6ec230798e206d536342a28b7b61cc8fcfafb1d27c11c5519b3c42eb7df8.
Solidity: event ChannelOpeningActivated()
func (*HermesImplementationFilterer) WatchChannelOpeningPaused ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchChannelOpeningPaused(opts *bind.WatchOpts, sink chan<- *HermesImplementationChannelOpeningPaused) (event.Subscription, error)
WatchChannelOpeningPaused is a free log subscription operation binding the contract event 0x1f4cd5d6edef8a0c4dbe6d547fdc42e0f3575167257553271f2366f9d497f67e.
Solidity: event ChannelOpeningPaused()
func (*HermesImplementationFilterer) WatchDestinationChanged ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *HermesImplementationDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)
WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*HermesImplementationFilterer) WatchFundsWithdrawned ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchFundsWithdrawned(opts *bind.WatchOpts, sink chan<- *HermesImplementationFundsWithdrawned) (event.Subscription, error)
WatchFundsWithdrawned is a free log subscription operation binding the contract event 0xa2e147ce2b7cb83d9c07e397bb806f23dd42c42e86ea45e1611d6e50eb1ec8bf.
Solidity: event FundsWithdrawned(uint256 amount, address beneficiary)
func (*HermesImplementationFilterer) WatchHermesClosed ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchHermesClosed(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesClosed) (event.Subscription, error)
WatchHermesClosed is a free log subscription operation binding the contract event 0xfa9b0c2718819d67ceaec4f97d36185c2f1d22bdc5ff18f44c52cd56a5dd8e45.
Solidity: event HermesClosed(uint256 blockNumber)
func (*HermesImplementationFilterer) WatchHermesFeeUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchHermesFeeUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesFeeUpdated) (event.Subscription, error)
WatchHermesFeeUpdated is a free log subscription operation binding the contract event 0xea76eb91f1817e0757719ea43e0733faf6f1121425bde387d1dd91badb9d403b.
Solidity: event HermesFeeUpdated(uint16 newFee, uint64 validFromBlock)
func (*HermesImplementationFilterer) WatchHermesPunishmentActivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchHermesPunishmentActivated(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesPunishmentActivated) (event.Subscription, error)
WatchHermesPunishmentActivated is a free log subscription operation binding the contract event 0x23dc47ee5d995fb521fbe4351f353f3177d7b9d9e15bdd01ed358764c25d9629.
Solidity: event HermesPunishmentActivated(uint256 activationBlock)
func (*HermesImplementationFilterer) WatchHermesPunishmentDeactivated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchHermesPunishmentDeactivated(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesPunishmentDeactivated) (event.Subscription, error)
WatchHermesPunishmentDeactivated is a free log subscription operation binding the contract event 0x5dc43dfad9aedde473e812a66ff033b91a2b1ee060e7dc0746a1a14a4a3bd47c.
Solidity: event HermesPunishmentDeactivated()
func (*HermesImplementationFilterer) WatchHermesStakeIncreased ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchHermesStakeIncreased(opts *bind.WatchOpts, sink chan<- *HermesImplementationHermesStakeIncreased) (event.Subscription, error)
WatchHermesStakeIncreased is a free log subscription operation binding the contract event 0xeb10b8b69c3eb290299237eaee4760bf1c02734ce3dc7740d6f2017b5ca3ed91.
Solidity: event HermesStakeIncreased(uint256 newStake)
func (*HermesImplementationFilterer) WatchMaxStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchMaxStakeValueUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationMaxStakeValueUpdated) (event.Subscription, error)
WatchMaxStakeValueUpdated is a free log subscription operation binding the contract event 0x53f4fb18cb329155d5af04681c1d0846d0484d7de33791619c6988ca61910e3d.
Solidity: event MaxStakeValueUpdated(uint256 newMaxStake)
func (*HermesImplementationFilterer) WatchMinStakeValueUpdated ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchMinStakeValueUpdated(opts *bind.WatchOpts, sink chan<- *HermesImplementationMinStakeValueUpdated) (event.Subscription, error)
WatchMinStakeValueUpdated is a free log subscription operation binding the contract event 0xb9e5e6e8db1283ee860f3856d8383e40665c58a5264ede5e6ed8ec1afb031251.
Solidity: event MinStakeValueUpdated(uint256 newMinStake)
func (*HermesImplementationFilterer) WatchNewStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchNewStake(opts *bind.WatchOpts, sink chan<- *HermesImplementationNewStake, channelId [][32]byte) (event.Subscription, error)
WatchNewStake is a free log subscription operation binding the contract event 0xc5f0715c45dab2e8f14871936119e3c64fd5841d397130c2d1db743d142522cb.
Solidity: event NewStake(bytes32 indexed channelId, uint256 stakeAmount)
func (*HermesImplementationFilterer) WatchOwnershipTransferred ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *HermesImplementationOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*HermesImplementationFilterer) WatchPromiseSettled ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationFilterer) WatchPromiseSettled(opts *bind.WatchOpts, sink chan<- *HermesImplementationPromiseSettled, channelId [][32]byte, beneficiary []common.Address) (event.Subscription, error)
WatchPromiseSettled is a free log subscription operation binding the contract event 0xa5a1f05785a942c5f624cee545c68394881a83bcaf21a83f4d76a9e8240a5668.
Solidity: event PromiseSettled(bytes32 indexed channelId, address indexed beneficiary, uint256 amountSentToBeneficiary, uint256 fees)
type HermesImplementationFundsWithdrawned ¶ added in v0.2.0
type HermesImplementationFundsWithdrawned struct { Amount *big.Int Beneficiary common.Address Raw types.Log // Blockchain specific contextual infos }
HermesImplementationFundsWithdrawned represents a FundsWithdrawned event raised by the HermesImplementation contract.
type HermesImplementationFundsWithdrawnedIterator ¶ added in v0.2.0
type HermesImplementationFundsWithdrawnedIterator struct { Event *HermesImplementationFundsWithdrawned // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationFundsWithdrawnedIterator is returned from FilterFundsWithdrawned and is used to iterate over the raw logs and unpacked data for FundsWithdrawned events raised by the HermesImplementation contract.
func (*HermesImplementationFundsWithdrawnedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationFundsWithdrawnedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationFundsWithdrawnedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationFundsWithdrawnedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationFundsWithdrawnedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationFundsWithdrawnedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationHermesClosed ¶ added in v0.2.0
type HermesImplementationHermesClosed struct { BlockNumber *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationHermesClosed represents a HermesClosed event raised by the HermesImplementation contract.
type HermesImplementationHermesClosedIterator ¶ added in v0.2.0
type HermesImplementationHermesClosedIterator struct { Event *HermesImplementationHermesClosed // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationHermesClosedIterator is returned from FilterHermesClosed and is used to iterate over the raw logs and unpacked data for HermesClosed events raised by the HermesImplementation contract.
func (*HermesImplementationHermesClosedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationHermesClosedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationHermesClosedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationHermesClosedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationHermesClosedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationHermesClosedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationHermesFeeUpdated ¶ added in v0.2.0
type HermesImplementationHermesFeeUpdated struct { NewFee uint16 ValidFromBlock uint64 Raw types.Log // Blockchain specific contextual infos }
HermesImplementationHermesFeeUpdated represents a HermesFeeUpdated event raised by the HermesImplementation contract.
type HermesImplementationHermesFeeUpdatedIterator ¶ added in v0.2.0
type HermesImplementationHermesFeeUpdatedIterator struct { Event *HermesImplementationHermesFeeUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationHermesFeeUpdatedIterator is returned from FilterHermesFeeUpdated and is used to iterate over the raw logs and unpacked data for HermesFeeUpdated events raised by the HermesImplementation contract.
func (*HermesImplementationHermesFeeUpdatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationHermesFeeUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationHermesFeeUpdatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationHermesFeeUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationHermesFeeUpdatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationHermesFeeUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationHermesPunishmentActivated ¶ added in v0.2.0
type HermesImplementationHermesPunishmentActivated struct { ActivationBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationHermesPunishmentActivated represents a HermesPunishmentActivated event raised by the HermesImplementation contract.
type HermesImplementationHermesPunishmentActivatedIterator ¶ added in v0.2.0
type HermesImplementationHermesPunishmentActivatedIterator struct { Event *HermesImplementationHermesPunishmentActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationHermesPunishmentActivatedIterator is returned from FilterHermesPunishmentActivated and is used to iterate over the raw logs and unpacked data for HermesPunishmentActivated events raised by the HermesImplementation contract.
func (*HermesImplementationHermesPunishmentActivatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationHermesPunishmentActivatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationHermesPunishmentActivatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationHermesPunishmentDeactivated ¶ added in v0.2.0
type HermesImplementationHermesPunishmentDeactivated struct {
Raw types.Log // Blockchain specific contextual infos
}
HermesImplementationHermesPunishmentDeactivated represents a HermesPunishmentDeactivated event raised by the HermesImplementation contract.
type HermesImplementationHermesPunishmentDeactivatedIterator ¶ added in v0.2.0
type HermesImplementationHermesPunishmentDeactivatedIterator struct { Event *HermesImplementationHermesPunishmentDeactivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationHermesPunishmentDeactivatedIterator is returned from FilterHermesPunishmentDeactivated and is used to iterate over the raw logs and unpacked data for HermesPunishmentDeactivated events raised by the HermesImplementation contract.
func (*HermesImplementationHermesPunishmentDeactivatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentDeactivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationHermesPunishmentDeactivatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentDeactivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationHermesPunishmentDeactivatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationHermesPunishmentDeactivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationHermesStakeIncreased ¶ added in v0.2.0
type HermesImplementationHermesStakeIncreased struct { NewStake *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationHermesStakeIncreased represents a HermesStakeIncreased event raised by the HermesImplementation contract.
type HermesImplementationHermesStakeIncreasedIterator ¶ added in v0.2.0
type HermesImplementationHermesStakeIncreasedIterator struct { Event *HermesImplementationHermesStakeIncreased // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationHermesStakeIncreasedIterator is returned from FilterHermesStakeIncreased and is used to iterate over the raw logs and unpacked data for HermesStakeIncreased events raised by the HermesImplementation contract.
func (*HermesImplementationHermesStakeIncreasedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationHermesStakeIncreasedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationHermesStakeIncreasedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationHermesStakeIncreasedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationHermesStakeIncreasedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationHermesStakeIncreasedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationMaxStakeValueUpdated ¶ added in v0.2.0
type HermesImplementationMaxStakeValueUpdated struct { NewMaxStake *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationMaxStakeValueUpdated represents a MaxStakeValueUpdated event raised by the HermesImplementation contract.
type HermesImplementationMaxStakeValueUpdatedIterator ¶ added in v0.2.0
type HermesImplementationMaxStakeValueUpdatedIterator struct { Event *HermesImplementationMaxStakeValueUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationMaxStakeValueUpdatedIterator is returned from FilterMaxStakeValueUpdated and is used to iterate over the raw logs and unpacked data for MaxStakeValueUpdated events raised by the HermesImplementation contract.
func (*HermesImplementationMaxStakeValueUpdatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationMaxStakeValueUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationMaxStakeValueUpdatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationMaxStakeValueUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationMaxStakeValueUpdatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationMaxStakeValueUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationMinStakeValueUpdated ¶ added in v0.2.0
type HermesImplementationMinStakeValueUpdated struct { NewMinStake *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationMinStakeValueUpdated represents a MinStakeValueUpdated event raised by the HermesImplementation contract.
type HermesImplementationMinStakeValueUpdatedIterator ¶ added in v0.2.0
type HermesImplementationMinStakeValueUpdatedIterator struct { Event *HermesImplementationMinStakeValueUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationMinStakeValueUpdatedIterator is returned from FilterMinStakeValueUpdated and is used to iterate over the raw logs and unpacked data for MinStakeValueUpdated events raised by the HermesImplementation contract.
func (*HermesImplementationMinStakeValueUpdatedIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationMinStakeValueUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationMinStakeValueUpdatedIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationMinStakeValueUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationMinStakeValueUpdatedIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationMinStakeValueUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationNewStake ¶ added in v0.2.0
type HermesImplementationNewStake struct { ChannelId [32]byte StakeAmount *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationNewStake represents a NewStake event raised by the HermesImplementation contract.
type HermesImplementationNewStakeIterator ¶ added in v0.2.0
type HermesImplementationNewStakeIterator struct { Event *HermesImplementationNewStake // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationNewStakeIterator is returned from FilterNewStake and is used to iterate over the raw logs and unpacked data for NewStake events raised by the HermesImplementation contract.
func (*HermesImplementationNewStakeIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationNewStakeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationNewStakeIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationNewStakeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationNewStakeIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationNewStakeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationOwnershipTransferred ¶ added in v0.2.0
type HermesImplementationOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
HermesImplementationOwnershipTransferred represents a OwnershipTransferred event raised by the HermesImplementation contract.
type HermesImplementationOwnershipTransferredIterator ¶ added in v0.2.0
type HermesImplementationOwnershipTransferredIterator struct { Event *HermesImplementationOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the HermesImplementation contract.
func (*HermesImplementationOwnershipTransferredIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationOwnershipTransferredIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationOwnershipTransferredIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationPromiseSettled ¶ added in v0.2.0
type HermesImplementationPromiseSettled struct { ChannelId [32]byte Beneficiary common.Address AmountSentToBeneficiary *big.Int Fees *big.Int Raw types.Log // Blockchain specific contextual infos }
HermesImplementationPromiseSettled represents a PromiseSettled event raised by the HermesImplementation contract.
type HermesImplementationPromiseSettledIterator ¶ added in v0.2.0
type HermesImplementationPromiseSettledIterator struct { Event *HermesImplementationPromiseSettled // Event containing the contract specifics and raw log // contains filtered or unexported fields }
HermesImplementationPromiseSettledIterator is returned from FilterPromiseSettled and is used to iterate over the raw logs and unpacked data for PromiseSettled events raised by the HermesImplementation contract.
func (*HermesImplementationPromiseSettledIterator) Close ¶ added in v0.2.0
func (it *HermesImplementationPromiseSettledIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*HermesImplementationPromiseSettledIterator) Error ¶ added in v0.2.0
func (it *HermesImplementationPromiseSettledIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*HermesImplementationPromiseSettledIterator) Next ¶ added in v0.2.0
func (it *HermesImplementationPromiseSettledIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HermesImplementationRaw ¶ added in v0.2.0
type HermesImplementationRaw struct {
Contract *HermesImplementation // Generic contract binding to access the raw methods on
}
HermesImplementationRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*HermesImplementationRaw) Call ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*HermesImplementationRaw) Transact ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*HermesImplementationRaw) Transfer ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type HermesImplementationSession ¶ added in v0.2.0
type HermesImplementationSession struct { Contract *HermesImplementation // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
HermesImplementationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*HermesImplementationSession) ActivateChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) ActivateChannelOpening() (*types.Transaction, error)
ActivateChannelOpening is a paid mutator transaction binding the contract method 0xfbb46b98.
Solidity: function activateChannelOpening() returns()
func (*HermesImplementationSession) AvailableBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) AvailableBalance() (*big.Int, error)
AvailableBalance is a free data retrieval call binding the contract method 0xab2f0e51.
Solidity: function availableBalance() view returns(uint256)
func (*HermesImplementationSession) CalculateHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) CalculateHermesFee(_amount *big.Int) (*big.Int, error)
CalculateHermesFee is a free data retrieval call binding the contract method 0x1f4f12c6.
Solidity: function calculateHermesFee(uint256 _amount) view returns(uint256)
func (*HermesImplementationSession) Channels ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Channels(arg0 [32]byte) (struct { Settled *big.Int Stake *big.Int LastUsedNonce *big.Int Timelock *big.Int }, error)
Channels is a free data retrieval call binding the contract method 0x7a7ebd7b.
Solidity: function channels(bytes32 ) view returns(uint256 settled, uint256 stake, uint256 lastUsedNonce, uint256 timelock)
func (*HermesImplementationSession) ClaimEthers ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*HermesImplementationSession) ClaimTokens ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*HermesImplementationSession) CloseHermes ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) CloseHermes() (*types.Transaction, error)
CloseHermes is a paid mutator transaction binding the contract method 0xe58473f2.
Solidity: function closeHermes() returns()
func (*HermesImplementationSession) DecreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) DecreaseStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x7295973a.
Solidity: function decreaseStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes _signature) returns()
func (*HermesImplementationSession) GetActiveFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetActiveFee() (*big.Int, error)
GetActiveFee is a free data retrieval call binding the contract method 0x8d886fac.
Solidity: function getActiveFee() view returns(uint256)
func (*HermesImplementationSession) GetChannelId ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetChannelId(_identity common.Address, _type string) ([32]byte, error)
GetChannelId is a free data retrieval call binding the contract method 0xe1791b2d.
Solidity: function getChannelId(address _identity, string _type) view returns(bytes32)
func (*HermesImplementationSession) GetChannelId0 ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetChannelId0(_identity common.Address) ([32]byte, error)
GetChannelId0 is a free data retrieval call binding the contract method 0xeb295b27.
Solidity: function getChannelId(address _identity) view returns(bytes32)
func (*HermesImplementationSession) GetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*HermesImplementationSession) GetHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetHermesStake() (*big.Int, error)
GetHermesStake is a free data retrieval call binding the contract method 0x306db49b.
Solidity: function getHermesStake() view returns(uint256)
func (*HermesImplementationSession) GetOperator ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetOperator() (common.Address, error)
GetOperator is a free data retrieval call binding the contract method 0xe7f43c68.
Solidity: function getOperator() view returns(address)
func (*HermesImplementationSession) GetRegistry ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetRegistry() (common.Address, error)
GetRegistry is a free data retrieval call binding the contract method 0x5ab1bd53.
Solidity: function getRegistry() view returns(address)
func (*HermesImplementationSession) GetStakeBack ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetStakeBack(_beneficiary common.Address) (*types.Transaction, error)
GetStakeBack is a paid mutator transaction binding the contract method 0x6138dda7.
Solidity: function getStakeBack(address _beneficiary) returns()
func (*HermesImplementationSession) GetStakeThresholds ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetStakeThresholds() (*big.Int, *big.Int, error)
GetStakeThresholds is a free data retrieval call binding the contract method 0x9ed9903e.
Solidity: function getStakeThresholds() view returns(uint256, uint256)
func (*HermesImplementationSession) GetStatus ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) GetStatus() (uint8, error)
GetStatus is a free data retrieval call binding the contract method 0x4e69d560.
Solidity: function getStatus() view returns(uint8)
func (*HermesImplementationSession) IncreaseHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) IncreaseHermesStake(_additionalStake *big.Int) (*types.Transaction, error)
IncreaseHermesStake is a paid mutator transaction binding the contract method 0xae10ed84.
Solidity: function increaseHermesStake(uint256 _additionalStake) returns()
func (*HermesImplementationSession) IncreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) IncreaseStake(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0x39f97626.
Solidity: function increaseStake(bytes32 _channelId, uint256 _amount) returns()
func (*HermesImplementationSession) Initialize ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Initialize(_token common.Address, _operator common.Address, _fee uint16, _minStake *big.Int, _maxStake *big.Int, _dexAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x699a0885.
Solidity: function initialize(address _token, address _operator, uint16 _fee, uint256 _minStake, uint256 _maxStake, address _dexAddress) returns()
func (*HermesImplementationSession) IsChannelOpened ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) IsChannelOpened(_channelId [32]byte) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x6e9094ea.
Solidity: function isChannelOpened(bytes32 _channelId) view returns(bool)
func (*HermesImplementationSession) IsHermesActive ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) IsHermesActive() (bool, error)
IsHermesActive is a free data retrieval call binding the contract method 0xbc96a1e9.
Solidity: function isHermesActive() view returns(bool)
func (*HermesImplementationSession) IsInitialized ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*HermesImplementationSession) LastFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) LastFee() (struct { Value uint16 ValidFrom uint64 }, error)
LastFee is a free data retrieval call binding the contract method 0x9801134e.
Solidity: function lastFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationSession) MinimalExpectedBalance ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) MinimalExpectedBalance() (*big.Int, error)
MinimalExpectedBalance is a free data retrieval call binding the contract method 0x94c7915d.
Solidity: function minimalExpectedBalance() view returns(uint256)
func (*HermesImplementationSession) OpenChannel ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) OpenChannel(_identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
OpenChannel is a paid mutator transaction binding the contract method 0x24f453d1.
Solidity: function openChannel(address _identity, uint256 _amountToStake) returns()
func (*HermesImplementationSession) Owner ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*HermesImplementationSession) PauseChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) PauseChannelOpening() (*types.Transaction, error)
PauseChannelOpening is a paid mutator transaction binding the contract method 0xaa606dee.
Solidity: function pauseChannelOpening() returns()
func (*HermesImplementationSession) PayAndSettle ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) PayAndSettle(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte, _beneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
PayAndSettle is a paid mutator transaction binding the contract method 0x52a8e78d.
Solidity: function payAndSettle(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature, address _beneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationSession) PreviousFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) PreviousFee() (struct { Value uint16 ValidFrom uint64 }, error)
PreviousFee is a free data retrieval call binding the contract method 0xe1c66487.
Solidity: function previousFee() view returns(uint16 value, uint64 validFrom)
func (*HermesImplementationSession) Punishment ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Punishment() (struct { ActivationBlock *big.Int Amount *big.Int }, error)
Punishment is a free data retrieval call binding the contract method 0x0684cd20.
Solidity: function punishment() view returns(uint256 activationBlock, uint256 amount)
func (*HermesImplementationSession) ResolveEmergency ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) ResolveEmergency() (*types.Transaction, error)
ResolveEmergency is a paid mutator transaction binding the contract method 0x15c73afd.
Solidity: function resolveEmergency() returns()
func (*HermesImplementationSession) SetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*HermesImplementationSession) SetHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SetHermesFee(_newFee uint16) (*types.Transaction, error)
SetHermesFee is a paid mutator transaction binding the contract method 0x38df1024.
Solidity: function setHermesFee(uint16 _newFee) returns()
func (*HermesImplementationSession) SetMaxStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SetMaxStake(_newMaxStake *big.Int) (*types.Transaction, error)
SetMaxStake is a paid mutator transaction binding the contract method 0x6fc14837.
Solidity: function setMaxStake(uint256 _newMaxStake) returns()
func (*HermesImplementationSession) SetMinStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SetMinStake(_newMinStake *big.Int) (*types.Transaction, error)
SetMinStake is a paid mutator transaction binding the contract method 0x8c80fd90.
Solidity: function setMinStake(uint256 _newMinStake) returns()
func (*HermesImplementationSession) SettleIntoStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SettleIntoStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleIntoStake is a paid mutator transaction binding the contract method 0x71d2ff1b.
Solidity: function settleIntoStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationSession) SettlePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SettlePromise(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x48d9f01e.
Solidity: function settlePromise(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationSession) SettleWithBeneficiary ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SettleWithBeneficiary(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _promiseSignature []byte, _newBeneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
SettleWithBeneficiary is a paid mutator transaction binding the contract method 0x53d2a0ff.
Solidity: function settleWithBeneficiary(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _promiseSignature, address _newBeneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationSession) SettleWithDEX ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) SettleWithDEX(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleWithDEX is a paid mutator transaction binding the contract method 0x02062d12.
Solidity: function settleWithDEX(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationSession) Token ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*HermesImplementationSession) TransferOwnership ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*HermesImplementationSession) ValidatePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) ValidatePromise(_channelId [32]byte, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (bool, error)
ValidatePromise is a free data retrieval call binding the contract method 0x70603a7f.
Solidity: function validatePromise(bytes32 _channelId, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) view returns(bool)
func (*HermesImplementationSession) Withdraw ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationSession) Withdraw(_beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address _beneficiary, uint256 _amount) returns()
type HermesImplementationTransactor ¶ added in v0.2.0
type HermesImplementationTransactor struct {
// contains filtered or unexported fields
}
HermesImplementationTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewHermesImplementationTransactor ¶ added in v0.2.0
func NewHermesImplementationTransactor(address common.Address, transactor bind.ContractTransactor) (*HermesImplementationTransactor, error)
NewHermesImplementationTransactor creates a new write-only instance of HermesImplementation, bound to a specific deployed contract.
func (*HermesImplementationTransactor) ActivateChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) ActivateChannelOpening(opts *bind.TransactOpts) (*types.Transaction, error)
ActivateChannelOpening is a paid mutator transaction binding the contract method 0xfbb46b98.
Solidity: function activateChannelOpening() returns()
func (*HermesImplementationTransactor) ClaimEthers ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*HermesImplementationTransactor) ClaimTokens ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*HermesImplementationTransactor) CloseHermes ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) CloseHermes(opts *bind.TransactOpts) (*types.Transaction, error)
CloseHermes is a paid mutator transaction binding the contract method 0xe58473f2.
Solidity: function closeHermes() returns()
func (*HermesImplementationTransactor) DecreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) DecreaseStake(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x7295973a.
Solidity: function decreaseStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes _signature) returns()
func (*HermesImplementationTransactor) GetStakeBack ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) GetStakeBack(opts *bind.TransactOpts, _beneficiary common.Address) (*types.Transaction, error)
GetStakeBack is a paid mutator transaction binding the contract method 0x6138dda7.
Solidity: function getStakeBack(address _beneficiary) returns()
func (*HermesImplementationTransactor) IncreaseHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) IncreaseHermesStake(opts *bind.TransactOpts, _additionalStake *big.Int) (*types.Transaction, error)
IncreaseHermesStake is a paid mutator transaction binding the contract method 0xae10ed84.
Solidity: function increaseHermesStake(uint256 _additionalStake) returns()
func (*HermesImplementationTransactor) IncreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) IncreaseStake(opts *bind.TransactOpts, _channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0x39f97626.
Solidity: function increaseStake(bytes32 _channelId, uint256 _amount) returns()
func (*HermesImplementationTransactor) Initialize ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) Initialize(opts *bind.TransactOpts, _token common.Address, _operator common.Address, _fee uint16, _minStake *big.Int, _maxStake *big.Int, _dexAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x699a0885.
Solidity: function initialize(address _token, address _operator, uint16 _fee, uint256 _minStake, uint256 _maxStake, address _dexAddress) returns()
func (*HermesImplementationTransactor) OpenChannel ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) OpenChannel(opts *bind.TransactOpts, _identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
OpenChannel is a paid mutator transaction binding the contract method 0x24f453d1.
Solidity: function openChannel(address _identity, uint256 _amountToStake) returns()
func (*HermesImplementationTransactor) PauseChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) PauseChannelOpening(opts *bind.TransactOpts) (*types.Transaction, error)
PauseChannelOpening is a paid mutator transaction binding the contract method 0xaa606dee.
Solidity: function pauseChannelOpening() returns()
func (*HermesImplementationTransactor) PayAndSettle ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) PayAndSettle(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte, _beneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
PayAndSettle is a paid mutator transaction binding the contract method 0x52a8e78d.
Solidity: function payAndSettle(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature, address _beneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationTransactor) ResolveEmergency ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) ResolveEmergency(opts *bind.TransactOpts) (*types.Transaction, error)
ResolveEmergency is a paid mutator transaction binding the contract method 0x15c73afd.
Solidity: function resolveEmergency() returns()
func (*HermesImplementationTransactor) SetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*HermesImplementationTransactor) SetHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SetHermesFee(opts *bind.TransactOpts, _newFee uint16) (*types.Transaction, error)
SetHermesFee is a paid mutator transaction binding the contract method 0x38df1024.
Solidity: function setHermesFee(uint16 _newFee) returns()
func (*HermesImplementationTransactor) SetMaxStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SetMaxStake(opts *bind.TransactOpts, _newMaxStake *big.Int) (*types.Transaction, error)
SetMaxStake is a paid mutator transaction binding the contract method 0x6fc14837.
Solidity: function setMaxStake(uint256 _newMaxStake) returns()
func (*HermesImplementationTransactor) SetMinStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SetMinStake(opts *bind.TransactOpts, _newMinStake *big.Int) (*types.Transaction, error)
SetMinStake is a paid mutator transaction binding the contract method 0x8c80fd90.
Solidity: function setMinStake(uint256 _newMinStake) returns()
func (*HermesImplementationTransactor) SettleIntoStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SettleIntoStake(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleIntoStake is a paid mutator transaction binding the contract method 0x71d2ff1b.
Solidity: function settleIntoStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactor) SettlePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SettlePromise(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x48d9f01e.
Solidity: function settlePromise(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactor) SettleWithBeneficiary ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SettleWithBeneficiary(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _promiseSignature []byte, _newBeneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
SettleWithBeneficiary is a paid mutator transaction binding the contract method 0x53d2a0ff.
Solidity: function settleWithBeneficiary(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _promiseSignature, address _newBeneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationTransactor) SettleWithDEX ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) SettleWithDEX(opts *bind.TransactOpts, _identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleWithDEX is a paid mutator transaction binding the contract method 0x02062d12.
Solidity: function settleWithDEX(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactor) TransferOwnership ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*HermesImplementationTransactor) Withdraw ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactor) Withdraw(opts *bind.TransactOpts, _beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address _beneficiary, uint256 _amount) returns()
type HermesImplementationTransactorRaw ¶ added in v0.2.0
type HermesImplementationTransactorRaw struct {
Contract *HermesImplementationTransactor // Generic write-only contract binding to access the raw methods on
}
HermesImplementationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*HermesImplementationTransactorRaw) Transact ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*HermesImplementationTransactorRaw) Transfer ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type HermesImplementationTransactorSession ¶ added in v0.2.0
type HermesImplementationTransactorSession struct { Contract *HermesImplementationTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
HermesImplementationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*HermesImplementationTransactorSession) ActivateChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) ActivateChannelOpening() (*types.Transaction, error)
ActivateChannelOpening is a paid mutator transaction binding the contract method 0xfbb46b98.
Solidity: function activateChannelOpening() returns()
func (*HermesImplementationTransactorSession) ClaimEthers ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*HermesImplementationTransactorSession) ClaimTokens ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*HermesImplementationTransactorSession) CloseHermes ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) CloseHermes() (*types.Transaction, error)
CloseHermes is a paid mutator transaction binding the contract method 0xe58473f2.
Solidity: function closeHermes() returns()
func (*HermesImplementationTransactorSession) DecreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) DecreaseStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
DecreaseStake is a paid mutator transaction binding the contract method 0x7295973a.
Solidity: function decreaseStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes _signature) returns()
func (*HermesImplementationTransactorSession) GetStakeBack ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) GetStakeBack(_beneficiary common.Address) (*types.Transaction, error)
GetStakeBack is a paid mutator transaction binding the contract method 0x6138dda7.
Solidity: function getStakeBack(address _beneficiary) returns()
func (*HermesImplementationTransactorSession) IncreaseHermesStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) IncreaseHermesStake(_additionalStake *big.Int) (*types.Transaction, error)
IncreaseHermesStake is a paid mutator transaction binding the contract method 0xae10ed84.
Solidity: function increaseHermesStake(uint256 _additionalStake) returns()
func (*HermesImplementationTransactorSession) IncreaseStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) IncreaseStake(_channelId [32]byte, _amount *big.Int) (*types.Transaction, error)
IncreaseStake is a paid mutator transaction binding the contract method 0x39f97626.
Solidity: function increaseStake(bytes32 _channelId, uint256 _amount) returns()
func (*HermesImplementationTransactorSession) Initialize ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) Initialize(_token common.Address, _operator common.Address, _fee uint16, _minStake *big.Int, _maxStake *big.Int, _dexAddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x699a0885.
Solidity: function initialize(address _token, address _operator, uint16 _fee, uint256 _minStake, uint256 _maxStake, address _dexAddress) returns()
func (*HermesImplementationTransactorSession) OpenChannel ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) OpenChannel(_identity common.Address, _amountToStake *big.Int) (*types.Transaction, error)
OpenChannel is a paid mutator transaction binding the contract method 0x24f453d1.
Solidity: function openChannel(address _identity, uint256 _amountToStake) returns()
func (*HermesImplementationTransactorSession) PauseChannelOpening ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) PauseChannelOpening() (*types.Transaction, error)
PauseChannelOpening is a paid mutator transaction binding the contract method 0xaa606dee.
Solidity: function pauseChannelOpening() returns()
func (*HermesImplementationTransactorSession) PayAndSettle ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) PayAndSettle(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte, _beneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
PayAndSettle is a paid mutator transaction binding the contract method 0x52a8e78d.
Solidity: function payAndSettle(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature, address _beneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationTransactorSession) ResolveEmergency ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) ResolveEmergency() (*types.Transaction, error)
ResolveEmergency is a paid mutator transaction binding the contract method 0x15c73afd.
Solidity: function resolveEmergency() returns()
func (*HermesImplementationTransactorSession) SetFundsDestination ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*HermesImplementationTransactorSession) SetHermesFee ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SetHermesFee(_newFee uint16) (*types.Transaction, error)
SetHermesFee is a paid mutator transaction binding the contract method 0x38df1024.
Solidity: function setHermesFee(uint16 _newFee) returns()
func (*HermesImplementationTransactorSession) SetMaxStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SetMaxStake(_newMaxStake *big.Int) (*types.Transaction, error)
SetMaxStake is a paid mutator transaction binding the contract method 0x6fc14837.
Solidity: function setMaxStake(uint256 _newMaxStake) returns()
func (*HermesImplementationTransactorSession) SetMinStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SetMinStake(_newMinStake *big.Int) (*types.Transaction, error)
SetMinStake is a paid mutator transaction binding the contract method 0x8c80fd90.
Solidity: function setMinStake(uint256 _newMinStake) returns()
func (*HermesImplementationTransactorSession) SettleIntoStake ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SettleIntoStake(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleIntoStake is a paid mutator transaction binding the contract method 0x71d2ff1b.
Solidity: function settleIntoStake(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactorSession) SettlePromise ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SettlePromise(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettlePromise is a paid mutator transaction binding the contract method 0x48d9f01e.
Solidity: function settlePromise(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactorSession) SettleWithBeneficiary ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SettleWithBeneficiary(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _promiseSignature []byte, _newBeneficiary common.Address, _beneficiarySignature []byte) (*types.Transaction, error)
SettleWithBeneficiary is a paid mutator transaction binding the contract method 0x53d2a0ff.
Solidity: function settleWithBeneficiary(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _promiseSignature, address _newBeneficiary, bytes _beneficiarySignature) returns()
func (*HermesImplementationTransactorSession) SettleWithDEX ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) SettleWithDEX(_identity common.Address, _amount *big.Int, _transactorFee *big.Int, _preimage [32]byte, _signature []byte) (*types.Transaction, error)
SettleWithDEX is a paid mutator transaction binding the contract method 0x02062d12.
Solidity: function settleWithDEX(address _identity, uint256 _amount, uint256 _transactorFee, bytes32 _preimage, bytes _signature) returns()
func (*HermesImplementationTransactorSession) TransferOwnership ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*HermesImplementationTransactorSession) Withdraw ¶ added in v0.2.0
func (_HermesImplementation *HermesImplementationTransactorSession) Withdraw(_beneficiary common.Address, _amount *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address _beneficiary, uint256 _amount) returns()
type MystToken ¶
type MystToken struct { MystTokenCaller // Read-only binding to the contract MystTokenTransactor // Write-only binding to the contract MystTokenFilterer // Log filterer for contract events }
MystToken is an auto generated Go binding around an Ethereum contract.
func DeployMystToken ¶
func DeployMystToken(auth *bind.TransactOpts, backend bind.ContractBackend, tokenAddress common.Address) (common.Address, *types.Transaction, *MystToken, error)
DeployMystToken deploys a new Ethereum contract, binding an instance of MystToken to it.
func NewMystToken ¶
NewMystToken creates a new instance of MystToken, bound to a specific deployed contract.
type MystTokenApproval ¶
type MystTokenApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
MystTokenApproval represents a Approval event raised by the MystToken contract.
type MystTokenApprovalIterator ¶
type MystTokenApprovalIterator struct { Event *MystTokenApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the MystToken contract.
func (*MystTokenApprovalIterator) Close ¶
func (it *MystTokenApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenApprovalIterator) Error ¶
func (it *MystTokenApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenApprovalIterator) Next ¶
func (it *MystTokenApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenBurned ¶ added in v0.2.0
type MystTokenBurned struct { From common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
MystTokenBurned represents a Burned event raised by the MystToken contract.
type MystTokenBurnedIterator ¶ added in v0.2.0
type MystTokenBurnedIterator struct { Event *MystTokenBurned // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenBurnedIterator is returned from FilterBurned and is used to iterate over the raw logs and unpacked data for Burned events raised by the MystToken contract.
func (*MystTokenBurnedIterator) Close ¶ added in v0.2.0
func (it *MystTokenBurnedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenBurnedIterator) Error ¶ added in v0.2.0
func (it *MystTokenBurnedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenBurnedIterator) Next ¶ added in v0.2.0
func (it *MystTokenBurnedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenCaller ¶
type MystTokenCaller struct {
// contains filtered or unexported fields
}
MystTokenCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewMystTokenCaller ¶
func NewMystTokenCaller(address common.Address, caller bind.ContractCaller) (*MystTokenCaller, error)
NewMystTokenCaller creates a new read-only instance of MystToken, bound to a specific deployed contract.
func (*MystTokenCaller) Allowance ¶
func (_MystToken *MystTokenCaller) Allowance(opts *bind.CallOpts, holder common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address holder, address spender) view returns(uint256)
func (*MystTokenCaller) BalanceOf ¶
func (_MystToken *MystTokenCaller) BalanceOf(opts *bind.CallOpts, tokenHolder common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address tokenHolder) view returns(uint256)
func (*MystTokenCaller) DOMAINSEPARATOR ¶ added in v0.2.0
func (_MystToken *MystTokenCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*MystTokenCaller) Decimals ¶
func (_MystToken *MystTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*MystTokenCaller) GetFundsDestination ¶ added in v0.2.0
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*MystTokenCaller) GetUpgradeState ¶
func (_MystToken *MystTokenCaller) GetUpgradeState(opts *bind.CallOpts) (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*MystTokenCaller) IsUpgradeAgent ¶ added in v0.2.0
func (_MystToken *MystTokenCaller) IsUpgradeAgent(opts *bind.CallOpts) (bool, error)
IsUpgradeAgent is a free data retrieval call binding the contract method 0x61d3d7a6.
Solidity: function isUpgradeAgent() view returns(bool)
func (*MystTokenCaller) Name ¶
func (_MystToken *MystTokenCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*MystTokenCaller) Nonces ¶ added in v0.2.0
func (_MystToken *MystTokenCaller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*MystTokenCaller) OriginalSupply ¶ added in v0.2.0
OriginalSupply is a free data retrieval call binding the contract method 0x4b2ba0dd.
Solidity: function originalSupply() view returns(uint256)
func (*MystTokenCaller) OriginalToken ¶ added in v0.2.0
OriginalToken is a free data retrieval call binding the contract method 0x0e7c1cb5.
Solidity: function originalToken() view returns(address)
func (*MystTokenCaller) PERMITTYPEHASH ¶ added in v0.2.0
func (_MystToken *MystTokenCaller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*MystTokenCaller) Symbol ¶
func (_MystToken *MystTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*MystTokenCaller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*MystTokenCaller) TotalUpgraded ¶
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*MystTokenCaller) UpgradeAgent ¶
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*MystTokenCaller) UpgradeMaster ¶
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type MystTokenCallerRaw ¶
type MystTokenCallerRaw struct {
Contract *MystTokenCaller // Generic read-only contract binding to access the raw methods on
}
MystTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*MystTokenCallerRaw) Call ¶
func (_MystToken *MystTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type MystTokenCallerSession ¶
type MystTokenCallerSession struct { Contract *MystTokenCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
MystTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*MystTokenCallerSession) Allowance ¶
func (_MystToken *MystTokenCallerSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address holder, address spender) view returns(uint256)
func (*MystTokenCallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address tokenHolder) view returns(uint256)
func (*MystTokenCallerSession) DOMAINSEPARATOR ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*MystTokenCallerSession) Decimals ¶
func (_MystToken *MystTokenCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*MystTokenCallerSession) GetFundsDestination ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*MystTokenCallerSession) GetUpgradeState ¶
func (_MystToken *MystTokenCallerSession) GetUpgradeState() (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*MystTokenCallerSession) IsUpgradeAgent ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) IsUpgradeAgent() (bool, error)
IsUpgradeAgent is a free data retrieval call binding the contract method 0x61d3d7a6.
Solidity: function isUpgradeAgent() view returns(bool)
func (*MystTokenCallerSession) Name ¶
func (_MystToken *MystTokenCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*MystTokenCallerSession) Nonces ¶ added in v0.2.0
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*MystTokenCallerSession) OriginalSupply ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) OriginalSupply() (*big.Int, error)
OriginalSupply is a free data retrieval call binding the contract method 0x4b2ba0dd.
Solidity: function originalSupply() view returns(uint256)
func (*MystTokenCallerSession) OriginalToken ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) OriginalToken() (common.Address, error)
OriginalToken is a free data retrieval call binding the contract method 0x0e7c1cb5.
Solidity: function originalToken() view returns(address)
func (*MystTokenCallerSession) PERMITTYPEHASH ¶ added in v0.2.0
func (_MystToken *MystTokenCallerSession) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*MystTokenCallerSession) Symbol ¶
func (_MystToken *MystTokenCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*MystTokenCallerSession) TotalSupply ¶
func (_MystToken *MystTokenCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*MystTokenCallerSession) TotalUpgraded ¶
func (_MystToken *MystTokenCallerSession) TotalUpgraded() (*big.Int, error)
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*MystTokenCallerSession) UpgradeAgent ¶
func (_MystToken *MystTokenCallerSession) UpgradeAgent() (common.Address, error)
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*MystTokenCallerSession) UpgradeMaster ¶
func (_MystToken *MystTokenCallerSession) UpgradeMaster() (common.Address, error)
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type MystTokenFilterer ¶
type MystTokenFilterer struct {
// contains filtered or unexported fields
}
MystTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewMystTokenFilterer ¶
func NewMystTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*MystTokenFilterer, error)
NewMystTokenFilterer creates a new log filterer instance of MystToken, bound to a specific deployed contract.
func (*MystTokenFilterer) FilterApproval ¶
func (_MystToken *MystTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*MystTokenApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*MystTokenFilterer) FilterBurned ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) FilterBurned(opts *bind.FilterOpts, from []common.Address) (*MystTokenBurnedIterator, error)
FilterBurned is a free log retrieval operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.
Solidity: event Burned(address indexed from, uint256 amount)
func (*MystTokenFilterer) FilterFundsRecoveryDestinationChanged ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) FilterFundsRecoveryDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*MystTokenFundsRecoveryDestinationChangedIterator, error)
FilterFundsRecoveryDestinationChanged is a free log retrieval operation binding the contract event 0x2e1db88922daae16be4e3c1a1f4bfab0cf6741938844967bd985ac8b2a12c804.
Solidity: event FundsRecoveryDestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*MystTokenFilterer) FilterMinted ¶
func (_MystToken *MystTokenFilterer) FilterMinted(opts *bind.FilterOpts, to []common.Address) (*MystTokenMintedIterator, error)
FilterMinted is a free log retrieval operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address indexed to, uint256 amount)
func (*MystTokenFilterer) FilterTransfer ¶
func (_MystToken *MystTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*MystTokenTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*MystTokenFilterer) FilterUpgrade ¶
func (_MystToken *MystTokenFilterer) FilterUpgrade(opts *bind.FilterOpts, from []common.Address) (*MystTokenUpgradeIterator, error)
FilterUpgrade is a free log retrieval operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed from, address agent, uint256 _value)
func (*MystTokenFilterer) FilterUpgradeAgentSet ¶
func (_MystToken *MystTokenFilterer) FilterUpgradeAgentSet(opts *bind.FilterOpts) (*MystTokenUpgradeAgentSetIterator, error)
FilterUpgradeAgentSet is a free log retrieval operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
func (*MystTokenFilterer) FilterUpgradeMasterSet ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) FilterUpgradeMasterSet(opts *bind.FilterOpts) (*MystTokenUpgradeMasterSetIterator, error)
FilterUpgradeMasterSet is a free log retrieval operation binding the contract event 0x0bae748e6d38d2b1532af619519837d91d74845ad693f6f229677b4ac20b2d50.
Solidity: event UpgradeMasterSet(address master)
func (*MystTokenFilterer) ParseApproval ¶
func (_MystToken *MystTokenFilterer) ParseApproval(log types.Log) (*MystTokenApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*MystTokenFilterer) ParseBurned ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) ParseBurned(log types.Log) (*MystTokenBurned, error)
ParseBurned is a log parse operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.
Solidity: event Burned(address indexed from, uint256 amount)
func (*MystTokenFilterer) ParseFundsRecoveryDestinationChanged ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) ParseFundsRecoveryDestinationChanged(log types.Log) (*MystTokenFundsRecoveryDestinationChanged, error)
ParseFundsRecoveryDestinationChanged is a log parse operation binding the contract event 0x2e1db88922daae16be4e3c1a1f4bfab0cf6741938844967bd985ac8b2a12c804.
Solidity: event FundsRecoveryDestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*MystTokenFilterer) ParseMinted ¶
func (_MystToken *MystTokenFilterer) ParseMinted(log types.Log) (*MystTokenMinted, error)
ParseMinted is a log parse operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address indexed to, uint256 amount)
func (*MystTokenFilterer) ParseTransfer ¶
func (_MystToken *MystTokenFilterer) ParseTransfer(log types.Log) (*MystTokenTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*MystTokenFilterer) ParseUpgrade ¶
func (_MystToken *MystTokenFilterer) ParseUpgrade(log types.Log) (*MystTokenUpgrade, error)
ParseUpgrade is a log parse operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed from, address agent, uint256 _value)
func (*MystTokenFilterer) ParseUpgradeAgentSet ¶
func (_MystToken *MystTokenFilterer) ParseUpgradeAgentSet(log types.Log) (*MystTokenUpgradeAgentSet, error)
ParseUpgradeAgentSet is a log parse operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
func (*MystTokenFilterer) ParseUpgradeMasterSet ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) ParseUpgradeMasterSet(log types.Log) (*MystTokenUpgradeMasterSet, error)
ParseUpgradeMasterSet is a log parse operation binding the contract event 0x0bae748e6d38d2b1532af619519837d91d74845ad693f6f229677b4ac20b2d50.
Solidity: event UpgradeMasterSet(address master)
func (*MystTokenFilterer) WatchApproval ¶
func (_MystToken *MystTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *MystTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*MystTokenFilterer) WatchBurned ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) WatchBurned(opts *bind.WatchOpts, sink chan<- *MystTokenBurned, from []common.Address) (event.Subscription, error)
WatchBurned is a free log subscription operation binding the contract event 0x696de425f79f4a40bc6d2122ca50507f0efbeabbff86a84871b7196ab8ea8df7.
Solidity: event Burned(address indexed from, uint256 amount)
func (*MystTokenFilterer) WatchFundsRecoveryDestinationChanged ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) WatchFundsRecoveryDestinationChanged(opts *bind.WatchOpts, sink chan<- *MystTokenFundsRecoveryDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)
WatchFundsRecoveryDestinationChanged is a free log subscription operation binding the contract event 0x2e1db88922daae16be4e3c1a1f4bfab0cf6741938844967bd985ac8b2a12c804.
Solidity: event FundsRecoveryDestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*MystTokenFilterer) WatchMinted ¶
func (_MystToken *MystTokenFilterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *MystTokenMinted, to []common.Address) (event.Subscription, error)
WatchMinted is a free log subscription operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address indexed to, uint256 amount)
func (*MystTokenFilterer) WatchTransfer ¶
func (_MystToken *MystTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *MystTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*MystTokenFilterer) WatchUpgrade ¶
func (_MystToken *MystTokenFilterer) WatchUpgrade(opts *bind.WatchOpts, sink chan<- *MystTokenUpgrade, from []common.Address) (event.Subscription, error)
WatchUpgrade is a free log subscription operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed from, address agent, uint256 _value)
func (*MystTokenFilterer) WatchUpgradeAgentSet ¶
func (_MystToken *MystTokenFilterer) WatchUpgradeAgentSet(opts *bind.WatchOpts, sink chan<- *MystTokenUpgradeAgentSet) (event.Subscription, error)
WatchUpgradeAgentSet is a free log subscription operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
func (*MystTokenFilterer) WatchUpgradeMasterSet ¶ added in v0.2.0
func (_MystToken *MystTokenFilterer) WatchUpgradeMasterSet(opts *bind.WatchOpts, sink chan<- *MystTokenUpgradeMasterSet) (event.Subscription, error)
WatchUpgradeMasterSet is a free log subscription operation binding the contract event 0x0bae748e6d38d2b1532af619519837d91d74845ad693f6f229677b4ac20b2d50.
Solidity: event UpgradeMasterSet(address master)
type MystTokenFundsRecoveryDestinationChanged ¶ added in v0.2.0
type MystTokenFundsRecoveryDestinationChanged struct { PreviousDestination common.Address NewDestination common.Address Raw types.Log // Blockchain specific contextual infos }
MystTokenFundsRecoveryDestinationChanged represents a FundsRecoveryDestinationChanged event raised by the MystToken contract.
type MystTokenFundsRecoveryDestinationChangedIterator ¶ added in v0.2.0
type MystTokenFundsRecoveryDestinationChangedIterator struct { Event *MystTokenFundsRecoveryDestinationChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenFundsRecoveryDestinationChangedIterator is returned from FilterFundsRecoveryDestinationChanged and is used to iterate over the raw logs and unpacked data for FundsRecoveryDestinationChanged events raised by the MystToken contract.
func (*MystTokenFundsRecoveryDestinationChangedIterator) Close ¶ added in v0.2.0
func (it *MystTokenFundsRecoveryDestinationChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenFundsRecoveryDestinationChangedIterator) Error ¶ added in v0.2.0
func (it *MystTokenFundsRecoveryDestinationChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenFundsRecoveryDestinationChangedIterator) Next ¶ added in v0.2.0
func (it *MystTokenFundsRecoveryDestinationChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenMinted ¶
type MystTokenMinted struct { To common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
MystTokenMinted represents a Minted event raised by the MystToken contract.
type MystTokenMintedIterator ¶
type MystTokenMintedIterator struct { Event *MystTokenMinted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenMintedIterator is returned from FilterMinted and is used to iterate over the raw logs and unpacked data for Minted events raised by the MystToken contract.
func (*MystTokenMintedIterator) Close ¶
func (it *MystTokenMintedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenMintedIterator) Error ¶
func (it *MystTokenMintedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenMintedIterator) Next ¶
func (it *MystTokenMintedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenRaw ¶
type MystTokenRaw struct {
Contract *MystToken // Generic contract binding to access the raw methods on
}
MystTokenRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*MystTokenRaw) Call ¶
func (_MystToken *MystTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*MystTokenRaw) Transact ¶
func (_MystToken *MystTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MystTokenRaw) Transfer ¶
func (_MystToken *MystTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MystTokenSession ¶
type MystTokenSession struct { Contract *MystToken // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MystTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*MystTokenSession) Allowance ¶
func (_MystToken *MystTokenSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address holder, address spender) view returns(uint256)
func (*MystTokenSession) Approve ¶
func (_MystToken *MystTokenSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*MystTokenSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address tokenHolder) view returns(uint256)
func (*MystTokenSession) Burn ¶ added in v0.2.0
func (_MystToken *MystTokenSession) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*MystTokenSession) ClaimTokens ¶ added in v0.2.0
func (_MystToken *MystTokenSession) ClaimTokens(token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address token) returns()
func (*MystTokenSession) DOMAINSEPARATOR ¶ added in v0.2.0
func (_MystToken *MystTokenSession) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*MystTokenSession) Decimals ¶
func (_MystToken *MystTokenSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*MystTokenSession) DecreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*MystTokenSession) GetFundsDestination ¶ added in v0.2.0
func (_MystToken *MystTokenSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*MystTokenSession) GetUpgradeState ¶
func (_MystToken *MystTokenSession) GetUpgradeState() (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*MystTokenSession) IncreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*MystTokenSession) IsUpgradeAgent ¶ added in v0.2.0
func (_MystToken *MystTokenSession) IsUpgradeAgent() (bool, error)
IsUpgradeAgent is a free data retrieval call binding the contract method 0x61d3d7a6.
Solidity: function isUpgradeAgent() view returns(bool)
func (*MystTokenSession) Mint ¶
func (_MystToken *MystTokenSession) Mint(_account common.Address, _amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address _account, uint256 _amount) returns()
func (*MystTokenSession) Name ¶
func (_MystToken *MystTokenSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*MystTokenSession) Nonces ¶ added in v0.2.0
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*MystTokenSession) OriginalSupply ¶ added in v0.2.0
func (_MystToken *MystTokenSession) OriginalSupply() (*big.Int, error)
OriginalSupply is a free data retrieval call binding the contract method 0x4b2ba0dd.
Solidity: function originalSupply() view returns(uint256)
func (*MystTokenSession) OriginalToken ¶ added in v0.2.0
func (_MystToken *MystTokenSession) OriginalToken() (common.Address, error)
OriginalToken is a free data retrieval call binding the contract method 0x0e7c1cb5.
Solidity: function originalToken() view returns(address)
func (*MystTokenSession) PERMITTYPEHASH ¶ added in v0.2.0
func (_MystToken *MystTokenSession) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*MystTokenSession) Permit ¶ added in v0.2.0
func (_MystToken *MystTokenSession) Permit(holder common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address holder, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*MystTokenSession) SetFundsDestination ¶ added in v0.2.0
func (_MystToken *MystTokenSession) SetFundsDestination(newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address newDestination) returns()
func (*MystTokenSession) SetUpgradeAgent ¶
func (_MystToken *MystTokenSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*MystTokenSession) SetUpgradeMaster ¶
func (_MystToken *MystTokenSession) SetUpgradeMaster(newUpgradeMaster common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address newUpgradeMaster) returns()
func (*MystTokenSession) Symbol ¶
func (_MystToken *MystTokenSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*MystTokenSession) TotalSupply ¶
func (_MystToken *MystTokenSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*MystTokenSession) TotalUpgraded ¶
func (_MystToken *MystTokenSession) TotalUpgraded() (*big.Int, error)
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*MystTokenSession) Transfer ¶
func (_MystToken *MystTokenSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*MystTokenSession) TransferFrom ¶
func (_MystToken *MystTokenSession) TransferFrom(holder common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address holder, address recipient, uint256 amount) returns(bool)
func (*MystTokenSession) Upgrade ¶
func (_MystToken *MystTokenSession) Upgrade(amount *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 amount) returns()
func (*MystTokenSession) UpgradeAgent ¶
func (_MystToken *MystTokenSession) UpgradeAgent() (common.Address, error)
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*MystTokenSession) UpgradeFrom ¶ added in v0.2.0
func (_MystToken *MystTokenSession) UpgradeFrom(_account common.Address, _value *big.Int) (*types.Transaction, error)
UpgradeFrom is a paid mutator transaction binding the contract method 0x753e88e5.
Solidity: function upgradeFrom(address _account, uint256 _value) returns()
func (*MystTokenSession) UpgradeMaster ¶
func (_MystToken *MystTokenSession) UpgradeMaster() (common.Address, error)
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type MystTokenTransactor ¶
type MystTokenTransactor struct {
// contains filtered or unexported fields
}
MystTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewMystTokenTransactor ¶
func NewMystTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*MystTokenTransactor, error)
NewMystTokenTransactor creates a new write-only instance of MystToken, bound to a specific deployed contract.
func (*MystTokenTransactor) Approve ¶
func (_MystToken *MystTokenTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*MystTokenTransactor) Burn ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*MystTokenTransactor) ClaimTokens ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) ClaimTokens(opts *bind.TransactOpts, token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address token) returns()
func (*MystTokenTransactor) DecreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*MystTokenTransactor) IncreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*MystTokenTransactor) Mint ¶
func (_MystToken *MystTokenTransactor) Mint(opts *bind.TransactOpts, _account common.Address, _amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address _account, uint256 _amount) returns()
func (*MystTokenTransactor) Permit ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) Permit(opts *bind.TransactOpts, holder common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address holder, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*MystTokenTransactor) SetFundsDestination ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) SetFundsDestination(opts *bind.TransactOpts, newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address newDestination) returns()
func (*MystTokenTransactor) SetUpgradeAgent ¶
func (_MystToken *MystTokenTransactor) SetUpgradeAgent(opts *bind.TransactOpts, agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*MystTokenTransactor) SetUpgradeMaster ¶
func (_MystToken *MystTokenTransactor) SetUpgradeMaster(opts *bind.TransactOpts, newUpgradeMaster common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address newUpgradeMaster) returns()
func (*MystTokenTransactor) Transfer ¶
func (_MystToken *MystTokenTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*MystTokenTransactor) TransferFrom ¶
func (_MystToken *MystTokenTransactor) TransferFrom(opts *bind.TransactOpts, holder common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address holder, address recipient, uint256 amount) returns(bool)
func (*MystTokenTransactor) Upgrade ¶
func (_MystToken *MystTokenTransactor) Upgrade(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 amount) returns()
func (*MystTokenTransactor) UpgradeFrom ¶ added in v0.2.0
func (_MystToken *MystTokenTransactor) UpgradeFrom(opts *bind.TransactOpts, _account common.Address, _value *big.Int) (*types.Transaction, error)
UpgradeFrom is a paid mutator transaction binding the contract method 0x753e88e5.
Solidity: function upgradeFrom(address _account, uint256 _value) returns()
type MystTokenTransactorRaw ¶
type MystTokenTransactorRaw struct {
Contract *MystTokenTransactor // Generic write-only contract binding to access the raw methods on
}
MystTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*MystTokenTransactorRaw) Transact ¶
func (_MystToken *MystTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*MystTokenTransactorRaw) Transfer ¶
func (_MystToken *MystTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type MystTokenTransactorSession ¶
type MystTokenTransactorSession struct { Contract *MystTokenTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
MystTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*MystTokenTransactorSession) Approve ¶
func (_MystToken *MystTokenTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 value) returns(bool)
func (*MystTokenTransactorSession) Burn ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*MystTokenTransactorSession) ClaimTokens ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) ClaimTokens(token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address token) returns()
func (*MystTokenTransactorSession) DecreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*MystTokenTransactorSession) IncreaseAllowance ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*MystTokenTransactorSession) Mint ¶
func (_MystToken *MystTokenTransactorSession) Mint(_account common.Address, _amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address _account, uint256 _amount) returns()
func (*MystTokenTransactorSession) Permit ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) Permit(holder common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address holder, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*MystTokenTransactorSession) SetFundsDestination ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) SetFundsDestination(newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address newDestination) returns()
func (*MystTokenTransactorSession) SetUpgradeAgent ¶
func (_MystToken *MystTokenTransactorSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*MystTokenTransactorSession) SetUpgradeMaster ¶
func (_MystToken *MystTokenTransactorSession) SetUpgradeMaster(newUpgradeMaster common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address newUpgradeMaster) returns()
func (*MystTokenTransactorSession) Transfer ¶
func (_MystToken *MystTokenTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*MystTokenTransactorSession) TransferFrom ¶
func (_MystToken *MystTokenTransactorSession) TransferFrom(holder common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address holder, address recipient, uint256 amount) returns(bool)
func (*MystTokenTransactorSession) Upgrade ¶
func (_MystToken *MystTokenTransactorSession) Upgrade(amount *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 amount) returns()
func (*MystTokenTransactorSession) UpgradeFrom ¶ added in v0.2.0
func (_MystToken *MystTokenTransactorSession) UpgradeFrom(_account common.Address, _value *big.Int) (*types.Transaction, error)
UpgradeFrom is a paid mutator transaction binding the contract method 0x753e88e5.
Solidity: function upgradeFrom(address _account, uint256 _value) returns()
type MystTokenTransfer ¶
type MystTokenTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
MystTokenTransfer represents a Transfer event raised by the MystToken contract.
type MystTokenTransferIterator ¶
type MystTokenTransferIterator struct { Event *MystTokenTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the MystToken contract.
func (*MystTokenTransferIterator) Close ¶
func (it *MystTokenTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenTransferIterator) Error ¶
func (it *MystTokenTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenTransferIterator) Next ¶
func (it *MystTokenTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenUpgrade ¶
type MystTokenUpgrade struct { From common.Address Agent common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
MystTokenUpgrade represents a Upgrade event raised by the MystToken contract.
type MystTokenUpgradeAgentSet ¶
type MystTokenUpgradeAgentSet struct { Agent common.Address Raw types.Log // Blockchain specific contextual infos }
MystTokenUpgradeAgentSet represents a UpgradeAgentSet event raised by the MystToken contract.
type MystTokenUpgradeAgentSetIterator ¶
type MystTokenUpgradeAgentSetIterator struct { Event *MystTokenUpgradeAgentSet // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenUpgradeAgentSetIterator is returned from FilterUpgradeAgentSet and is used to iterate over the raw logs and unpacked data for UpgradeAgentSet events raised by the MystToken contract.
func (*MystTokenUpgradeAgentSetIterator) Close ¶
func (it *MystTokenUpgradeAgentSetIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenUpgradeAgentSetIterator) Error ¶
func (it *MystTokenUpgradeAgentSetIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenUpgradeAgentSetIterator) Next ¶
func (it *MystTokenUpgradeAgentSetIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenUpgradeIterator ¶
type MystTokenUpgradeIterator struct { Event *MystTokenUpgrade // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenUpgradeIterator is returned from FilterUpgrade and is used to iterate over the raw logs and unpacked data for Upgrade events raised by the MystToken contract.
func (*MystTokenUpgradeIterator) Close ¶
func (it *MystTokenUpgradeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenUpgradeIterator) Error ¶
func (it *MystTokenUpgradeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenUpgradeIterator) Next ¶
func (it *MystTokenUpgradeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type MystTokenUpgradeMasterSet ¶ added in v0.2.0
type MystTokenUpgradeMasterSet struct { Master common.Address Raw types.Log // Blockchain specific contextual infos }
MystTokenUpgradeMasterSet represents a UpgradeMasterSet event raised by the MystToken contract.
type MystTokenUpgradeMasterSetIterator ¶ added in v0.2.0
type MystTokenUpgradeMasterSetIterator struct { Event *MystTokenUpgradeMasterSet // Event containing the contract specifics and raw log // contains filtered or unexported fields }
MystTokenUpgradeMasterSetIterator is returned from FilterUpgradeMasterSet and is used to iterate over the raw logs and unpacked data for UpgradeMasterSet events raised by the MystToken contract.
func (*MystTokenUpgradeMasterSetIterator) Close ¶ added in v0.2.0
func (it *MystTokenUpgradeMasterSetIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*MystTokenUpgradeMasterSetIterator) Error ¶ added in v0.2.0
func (it *MystTokenUpgradeMasterSetIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*MystTokenUpgradeMasterSetIterator) Next ¶ added in v0.2.0
func (it *MystTokenUpgradeMasterSetIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OldMystToken ¶ added in v0.2.0
type OldMystToken struct { OldMystTokenCaller // Read-only binding to the contract OldMystTokenTransactor // Write-only binding to the contract OldMystTokenFilterer // Log filterer for contract events }
OldMystToken is an auto generated Go binding around an Ethereum contract.
func DeployOldMystToken ¶ added in v0.2.0
func DeployOldMystToken(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OldMystToken, error)
DeployOldMystToken deploys a new Ethereum contract, binding an instance of OldMystToken to it.
func NewOldMystToken ¶ added in v0.2.0
func NewOldMystToken(address common.Address, backend bind.ContractBackend) (*OldMystToken, error)
NewOldMystToken creates a new instance of OldMystToken, bound to a specific deployed contract.
type OldMystTokenApproval ¶ added in v0.2.0
type OldMystTokenApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
OldMystTokenApproval represents a Approval event raised by the OldMystToken contract.
type OldMystTokenApprovalIterator ¶ added in v0.2.0
type OldMystTokenApprovalIterator struct { Event *OldMystTokenApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OldMystTokenApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the OldMystToken contract.
func (*OldMystTokenApprovalIterator) Close ¶ added in v0.2.0
func (it *OldMystTokenApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OldMystTokenApprovalIterator) Error ¶ added in v0.2.0
func (it *OldMystTokenApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OldMystTokenApprovalIterator) Next ¶ added in v0.2.0
func (it *OldMystTokenApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OldMystTokenCaller ¶ added in v0.2.0
type OldMystTokenCaller struct {
// contains filtered or unexported fields
}
OldMystTokenCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewOldMystTokenCaller ¶ added in v0.2.0
func NewOldMystTokenCaller(address common.Address, caller bind.ContractCaller) (*OldMystTokenCaller, error)
NewOldMystTokenCaller creates a new read-only instance of OldMystToken, bound to a specific deployed contract.
func (*OldMystTokenCaller) Allowance ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)
func (*OldMystTokenCaller) BalanceOf ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address _owner) view returns(uint256 balance)
func (*OldMystTokenCaller) Decimals ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*OldMystTokenCaller) GetUpgradeState ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) GetUpgradeState(opts *bind.CallOpts) (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*OldMystTokenCaller) MintAgents ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) MintAgents(opts *bind.CallOpts, arg0 common.Address) (bool, error)
MintAgents is a free data retrieval call binding the contract method 0x42c1867b.
Solidity: function mintAgents(address ) view returns(bool)
func (*OldMystTokenCaller) MintingFinished ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) MintingFinished(opts *bind.CallOpts) (bool, error)
MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.
Solidity: function mintingFinished() view returns(bool)
func (*OldMystTokenCaller) Name ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*OldMystTokenCaller) Owner ¶ added in v0.2.0
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*OldMystTokenCaller) Symbol ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*OldMystTokenCaller) TotalSupply ¶ added in v0.2.0
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*OldMystTokenCaller) TotalUpgraded ¶ added in v0.2.0
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*OldMystTokenCaller) UpgradeAgent ¶ added in v0.2.0
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*OldMystTokenCaller) UpgradeMaster ¶ added in v0.2.0
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type OldMystTokenCallerRaw ¶ added in v0.2.0
type OldMystTokenCallerRaw struct {
Contract *OldMystTokenCaller // Generic read-only contract binding to access the raw methods on
}
OldMystTokenCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*OldMystTokenCallerRaw) Call ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type OldMystTokenCallerSession ¶ added in v0.2.0
type OldMystTokenCallerSession struct { Contract *OldMystTokenCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
OldMystTokenCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*OldMystTokenCallerSession) Allowance ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)
func (*OldMystTokenCallerSession) BalanceOf ¶ added in v0.2.0
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address _owner) view returns(uint256 balance)
func (*OldMystTokenCallerSession) Decimals ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*OldMystTokenCallerSession) GetUpgradeState ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) GetUpgradeState() (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*OldMystTokenCallerSession) MintAgents ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) MintAgents(arg0 common.Address) (bool, error)
MintAgents is a free data retrieval call binding the contract method 0x42c1867b.
Solidity: function mintAgents(address ) view returns(bool)
func (*OldMystTokenCallerSession) MintingFinished ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) MintingFinished() (bool, error)
MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.
Solidity: function mintingFinished() view returns(bool)
func (*OldMystTokenCallerSession) Name ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*OldMystTokenCallerSession) Owner ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*OldMystTokenCallerSession) Symbol ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*OldMystTokenCallerSession) TotalSupply ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*OldMystTokenCallerSession) TotalUpgraded ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) TotalUpgraded() (*big.Int, error)
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*OldMystTokenCallerSession) UpgradeAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) UpgradeAgent() (common.Address, error)
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*OldMystTokenCallerSession) UpgradeMaster ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenCallerSession) UpgradeMaster() (common.Address, error)
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type OldMystTokenFilterer ¶ added in v0.2.0
type OldMystTokenFilterer struct {
// contains filtered or unexported fields
}
OldMystTokenFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewOldMystTokenFilterer ¶ added in v0.2.0
func NewOldMystTokenFilterer(address common.Address, filterer bind.ContractFilterer) (*OldMystTokenFilterer, error)
NewOldMystTokenFilterer creates a new log filterer instance of OldMystToken, bound to a specific deployed contract.
func (*OldMystTokenFilterer) FilterApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*OldMystTokenApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*OldMystTokenFilterer) FilterMinted ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) FilterMinted(opts *bind.FilterOpts) (*OldMystTokenMintedIterator, error)
FilterMinted is a free log retrieval operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address receiver, uint256 amount)
func (*OldMystTokenFilterer) FilterTransfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*OldMystTokenTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*OldMystTokenFilterer) FilterUpgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) FilterUpgrade(opts *bind.FilterOpts, _from []common.Address, _to []common.Address) (*OldMystTokenUpgradeIterator, error)
FilterUpgrade is a free log retrieval operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed _from, address indexed _to, uint256 _value)
func (*OldMystTokenFilterer) FilterUpgradeAgentSet ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) FilterUpgradeAgentSet(opts *bind.FilterOpts) (*OldMystTokenUpgradeAgentSetIterator, error)
FilterUpgradeAgentSet is a free log retrieval operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
func (*OldMystTokenFilterer) ParseApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) ParseApproval(log types.Log) (*OldMystTokenApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*OldMystTokenFilterer) ParseMinted ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) ParseMinted(log types.Log) (*OldMystTokenMinted, error)
ParseMinted is a log parse operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address receiver, uint256 amount)
func (*OldMystTokenFilterer) ParseTransfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) ParseTransfer(log types.Log) (*OldMystTokenTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*OldMystTokenFilterer) ParseUpgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) ParseUpgrade(log types.Log) (*OldMystTokenUpgrade, error)
ParseUpgrade is a log parse operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed _from, address indexed _to, uint256 _value)
func (*OldMystTokenFilterer) ParseUpgradeAgentSet ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) ParseUpgradeAgentSet(log types.Log) (*OldMystTokenUpgradeAgentSet, error)
ParseUpgradeAgentSet is a log parse operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
func (*OldMystTokenFilterer) WatchApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *OldMystTokenApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*OldMystTokenFilterer) WatchMinted ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *OldMystTokenMinted) (event.Subscription, error)
WatchMinted is a free log subscription operation binding the contract event 0x30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe.
Solidity: event Minted(address receiver, uint256 amount)
func (*OldMystTokenFilterer) WatchTransfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *OldMystTokenTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*OldMystTokenFilterer) WatchUpgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) WatchUpgrade(opts *bind.WatchOpts, sink chan<- *OldMystTokenUpgrade, _from []common.Address, _to []common.Address) (event.Subscription, error)
WatchUpgrade is a free log subscription operation binding the contract event 0x7e5c344a8141a805725cb476f76c6953b842222b967edd1f78ddb6e8b3f397ac.
Solidity: event Upgrade(address indexed _from, address indexed _to, uint256 _value)
func (*OldMystTokenFilterer) WatchUpgradeAgentSet ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenFilterer) WatchUpgradeAgentSet(opts *bind.WatchOpts, sink chan<- *OldMystTokenUpgradeAgentSet) (event.Subscription, error)
WatchUpgradeAgentSet is a free log subscription operation binding the contract event 0x7845d5aa74cc410e35571258d954f23b82276e160fe8c188fa80566580f279cc.
Solidity: event UpgradeAgentSet(address agent)
type OldMystTokenMinted ¶ added in v0.2.0
type OldMystTokenMinted struct { Receiver common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
OldMystTokenMinted represents a Minted event raised by the OldMystToken contract.
type OldMystTokenMintedIterator ¶ added in v0.2.0
type OldMystTokenMintedIterator struct { Event *OldMystTokenMinted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OldMystTokenMintedIterator is returned from FilterMinted and is used to iterate over the raw logs and unpacked data for Minted events raised by the OldMystToken contract.
func (*OldMystTokenMintedIterator) Close ¶ added in v0.2.0
func (it *OldMystTokenMintedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OldMystTokenMintedIterator) Error ¶ added in v0.2.0
func (it *OldMystTokenMintedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OldMystTokenMintedIterator) Next ¶ added in v0.2.0
func (it *OldMystTokenMintedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OldMystTokenRaw ¶ added in v0.2.0
type OldMystTokenRaw struct {
Contract *OldMystToken // Generic contract binding to access the raw methods on
}
OldMystTokenRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*OldMystTokenRaw) Call ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*OldMystTokenRaw) Transact ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*OldMystTokenRaw) Transfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type OldMystTokenSession ¶ added in v0.2.0
type OldMystTokenSession struct { Contract *OldMystToken // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
OldMystTokenSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*OldMystTokenSession) AddApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) AddApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
AddApproval is a paid mutator transaction binding the contract method 0xac3cb72c.
Solidity: function addApproval(address _spender, uint256 _addedValue) returns(bool success)
func (*OldMystTokenSession) Allowance ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)
func (*OldMystTokenSession) Approve ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address _spender, uint256 _value) returns(bool success)
func (*OldMystTokenSession) BalanceOf ¶ added in v0.2.0
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address _owner) view returns(uint256 balance)
func (*OldMystTokenSession) Decimals ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*OldMystTokenSession) GetUpgradeState ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) GetUpgradeState() (uint8, error)
GetUpgradeState is a free data retrieval call binding the contract method 0x8444b391.
Solidity: function getUpgradeState() view returns(uint8)
func (*OldMystTokenSession) Mint ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Mint(receiver common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address receiver, uint256 amount) returns()
func (*OldMystTokenSession) MintAgents ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) MintAgents(arg0 common.Address) (bool, error)
MintAgents is a free data retrieval call binding the contract method 0x42c1867b.
Solidity: function mintAgents(address ) view returns(bool)
func (*OldMystTokenSession) MintingFinished ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) MintingFinished() (bool, error)
MintingFinished is a free data retrieval call binding the contract method 0x05d2035b.
Solidity: function mintingFinished() view returns(bool)
func (*OldMystTokenSession) Name ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*OldMystTokenSession) Owner ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*OldMystTokenSession) SetMintAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) SetMintAgent(addr common.Address, state bool) (*types.Transaction, error)
SetMintAgent is a paid mutator transaction binding the contract method 0x43214675.
Solidity: function setMintAgent(address addr, bool state) returns()
func (*OldMystTokenSession) SetUpgradeAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*OldMystTokenSession) SetUpgradeMaster ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) SetUpgradeMaster(master common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address master) returns()
func (*OldMystTokenSession) SubApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) SubApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
SubApproval is a paid mutator transaction binding the contract method 0xe2301d02.
Solidity: function subApproval(address _spender, uint256 _subtractedValue) returns(bool success)
func (*OldMystTokenSession) Symbol ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*OldMystTokenSession) TotalSupply ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*OldMystTokenSession) TotalUpgraded ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) TotalUpgraded() (*big.Int, error)
TotalUpgraded is a free data retrieval call binding the contract method 0xc752ff62.
Solidity: function totalUpgraded() view returns(uint256)
func (*OldMystTokenSession) Transfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address _to, uint256 _value) returns(bool success)
func (*OldMystTokenSession) TransferFrom ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool success)
func (*OldMystTokenSession) TransferOwnership ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*OldMystTokenSession) Upgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) Upgrade(value *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 value) returns()
func (*OldMystTokenSession) UpgradeAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) UpgradeAgent() (common.Address, error)
UpgradeAgent is a free data retrieval call binding the contract method 0x5de4ccb0.
Solidity: function upgradeAgent() view returns(address)
func (*OldMystTokenSession) UpgradeMaster ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenSession) UpgradeMaster() (common.Address, error)
UpgradeMaster is a free data retrieval call binding the contract method 0x600440cb.
Solidity: function upgradeMaster() view returns(address)
type OldMystTokenTransactor ¶ added in v0.2.0
type OldMystTokenTransactor struct {
// contains filtered or unexported fields
}
OldMystTokenTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewOldMystTokenTransactor ¶ added in v0.2.0
func NewOldMystTokenTransactor(address common.Address, transactor bind.ContractTransactor) (*OldMystTokenTransactor, error)
NewOldMystTokenTransactor creates a new write-only instance of OldMystToken, bound to a specific deployed contract.
func (*OldMystTokenTransactor) AddApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) AddApproval(opts *bind.TransactOpts, _spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
AddApproval is a paid mutator transaction binding the contract method 0xac3cb72c.
Solidity: function addApproval(address _spender, uint256 _addedValue) returns(bool success)
func (*OldMystTokenTransactor) Approve ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address _spender, uint256 _value) returns(bool success)
func (*OldMystTokenTransactor) Mint ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) Mint(opts *bind.TransactOpts, receiver common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address receiver, uint256 amount) returns()
func (*OldMystTokenTransactor) SetMintAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) SetMintAgent(opts *bind.TransactOpts, addr common.Address, state bool) (*types.Transaction, error)
SetMintAgent is a paid mutator transaction binding the contract method 0x43214675.
Solidity: function setMintAgent(address addr, bool state) returns()
func (*OldMystTokenTransactor) SetUpgradeAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) SetUpgradeAgent(opts *bind.TransactOpts, agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*OldMystTokenTransactor) SetUpgradeMaster ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) SetUpgradeMaster(opts *bind.TransactOpts, master common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address master) returns()
func (*OldMystTokenTransactor) SubApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) SubApproval(opts *bind.TransactOpts, _spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
SubApproval is a paid mutator transaction binding the contract method 0xe2301d02.
Solidity: function subApproval(address _spender, uint256 _subtractedValue) returns(bool success)
func (*OldMystTokenTransactor) Transfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) Transfer(opts *bind.TransactOpts, _to common.Address, _value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address _to, uint256 _value) returns(bool success)
func (*OldMystTokenTransactor) TransferFrom ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool success)
func (*OldMystTokenTransactor) TransferOwnership ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*OldMystTokenTransactor) Upgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactor) Upgrade(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 value) returns()
type OldMystTokenTransactorRaw ¶ added in v0.2.0
type OldMystTokenTransactorRaw struct {
Contract *OldMystTokenTransactor // Generic write-only contract binding to access the raw methods on
}
OldMystTokenTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*OldMystTokenTransactorRaw) Transact ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*OldMystTokenTransactorRaw) Transfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type OldMystTokenTransactorSession ¶ added in v0.2.0
type OldMystTokenTransactorSession struct { Contract *OldMystTokenTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
OldMystTokenTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*OldMystTokenTransactorSession) AddApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) AddApproval(_spender common.Address, _addedValue *big.Int) (*types.Transaction, error)
AddApproval is a paid mutator transaction binding the contract method 0xac3cb72c.
Solidity: function addApproval(address _spender, uint256 _addedValue) returns(bool success)
func (*OldMystTokenTransactorSession) Approve ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address _spender, uint256 _value) returns(bool success)
func (*OldMystTokenTransactorSession) Mint ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) Mint(receiver common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address receiver, uint256 amount) returns()
func (*OldMystTokenTransactorSession) SetMintAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) SetMintAgent(addr common.Address, state bool) (*types.Transaction, error)
SetMintAgent is a paid mutator transaction binding the contract method 0x43214675.
Solidity: function setMintAgent(address addr, bool state) returns()
func (*OldMystTokenTransactorSession) SetUpgradeAgent ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) SetUpgradeAgent(agent common.Address) (*types.Transaction, error)
SetUpgradeAgent is a paid mutator transaction binding the contract method 0xd7e7088a.
Solidity: function setUpgradeAgent(address agent) returns()
func (*OldMystTokenTransactorSession) SetUpgradeMaster ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) SetUpgradeMaster(master common.Address) (*types.Transaction, error)
SetUpgradeMaster is a paid mutator transaction binding the contract method 0xffeb7d75.
Solidity: function setUpgradeMaster(address master) returns()
func (*OldMystTokenTransactorSession) SubApproval ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) SubApproval(_spender common.Address, _subtractedValue *big.Int) (*types.Transaction, error)
SubApproval is a paid mutator transaction binding the contract method 0xe2301d02.
Solidity: function subApproval(address _spender, uint256 _subtractedValue) returns(bool success)
func (*OldMystTokenTransactorSession) Transfer ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) Transfer(_to common.Address, _value *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address _to, uint256 _value) returns(bool success)
func (*OldMystTokenTransactorSession) TransferFrom ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) TransferFrom(_from common.Address, _to common.Address, _value *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address _from, address _to, uint256 _value) returns(bool success)
func (*OldMystTokenTransactorSession) TransferOwnership ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*OldMystTokenTransactorSession) Upgrade ¶ added in v0.2.0
func (_OldMystToken *OldMystTokenTransactorSession) Upgrade(value *big.Int) (*types.Transaction, error)
Upgrade is a paid mutator transaction binding the contract method 0x45977d03.
Solidity: function upgrade(uint256 value) returns()
type OldMystTokenTransfer ¶ added in v0.2.0
type OldMystTokenTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
OldMystTokenTransfer represents a Transfer event raised by the OldMystToken contract.
type OldMystTokenTransferIterator ¶ added in v0.2.0
type OldMystTokenTransferIterator struct { Event *OldMystTokenTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OldMystTokenTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the OldMystToken contract.
func (*OldMystTokenTransferIterator) Close ¶ added in v0.2.0
func (it *OldMystTokenTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OldMystTokenTransferIterator) Error ¶ added in v0.2.0
func (it *OldMystTokenTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OldMystTokenTransferIterator) Next ¶ added in v0.2.0
func (it *OldMystTokenTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OldMystTokenUpgrade ¶ added in v0.2.0
type OldMystTokenUpgrade struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
OldMystTokenUpgrade represents a Upgrade event raised by the OldMystToken contract.
type OldMystTokenUpgradeAgentSet ¶ added in v0.2.0
type OldMystTokenUpgradeAgentSet struct { Agent common.Address Raw types.Log // Blockchain specific contextual infos }
OldMystTokenUpgradeAgentSet represents a UpgradeAgentSet event raised by the OldMystToken contract.
type OldMystTokenUpgradeAgentSetIterator ¶ added in v0.2.0
type OldMystTokenUpgradeAgentSetIterator struct { Event *OldMystTokenUpgradeAgentSet // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OldMystTokenUpgradeAgentSetIterator is returned from FilterUpgradeAgentSet and is used to iterate over the raw logs and unpacked data for UpgradeAgentSet events raised by the OldMystToken contract.
func (*OldMystTokenUpgradeAgentSetIterator) Close ¶ added in v0.2.0
func (it *OldMystTokenUpgradeAgentSetIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OldMystTokenUpgradeAgentSetIterator) Error ¶ added in v0.2.0
func (it *OldMystTokenUpgradeAgentSetIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OldMystTokenUpgradeAgentSetIterator) Next ¶ added in v0.2.0
func (it *OldMystTokenUpgradeAgentSetIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type OldMystTokenUpgradeIterator ¶ added in v0.2.0
type OldMystTokenUpgradeIterator struct { Event *OldMystTokenUpgrade // Event containing the contract specifics and raw log // contains filtered or unexported fields }
OldMystTokenUpgradeIterator is returned from FilterUpgrade and is used to iterate over the raw logs and unpacked data for Upgrade events raised by the OldMystToken contract.
func (*OldMystTokenUpgradeIterator) Close ¶ added in v0.2.0
func (it *OldMystTokenUpgradeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*OldMystTokenUpgradeIterator) Error ¶ added in v0.2.0
func (it *OldMystTokenUpgradeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*OldMystTokenUpgradeIterator) Next ¶ added in v0.2.0
func (it *OldMystTokenUpgradeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type Registry ¶
type Registry struct { RegistryCaller // Read-only binding to the contract RegistryTransactor // Write-only binding to the contract RegistryFilterer // Log filterer for contract events }
Registry is an auto generated Go binding around an Ethereum contract.
func DeployRegistry ¶
func DeployRegistry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Registry, error)
DeployRegistry deploys a new Ethereum contract, binding an instance of Registry to it.
func NewRegistry ¶
NewRegistry creates a new instance of Registry, bound to a specific deployed contract.
type RegistryBeneficiaryChanged ¶ added in v0.2.0
type RegistryBeneficiaryChanged struct { Identity common.Address NewBeneficiary common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryBeneficiaryChanged represents a BeneficiaryChanged event raised by the Registry contract.
type RegistryBeneficiaryChangedIterator ¶ added in v0.2.0
type RegistryBeneficiaryChangedIterator struct { Event *RegistryBeneficiaryChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryBeneficiaryChangedIterator is returned from FilterBeneficiaryChanged and is used to iterate over the raw logs and unpacked data for BeneficiaryChanged events raised by the Registry contract.
func (*RegistryBeneficiaryChangedIterator) Close ¶ added in v0.2.0
func (it *RegistryBeneficiaryChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryBeneficiaryChangedIterator) Error ¶ added in v0.2.0
func (it *RegistryBeneficiaryChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryBeneficiaryChangedIterator) Next ¶ added in v0.2.0
func (it *RegistryBeneficiaryChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryCaller ¶
type RegistryCaller struct {
// contains filtered or unexported fields
}
RegistryCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewRegistryCaller ¶
func NewRegistryCaller(address common.Address, caller bind.ContractCaller) (*RegistryCaller, error)
NewRegistryCaller creates a new read-only instance of Registry, bound to a specific deployed contract.
func (*RegistryCaller) Dex ¶
Dex is a free data retrieval call binding the contract method 0x692058c2.
Solidity: function dex() view returns(address)
func (*RegistryCaller) GetBeneficiary ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetBeneficiary(opts *bind.CallOpts, _identity common.Address) (common.Address, error)
GetBeneficiary is a free data retrieval call binding the contract method 0x505a1b31.
Solidity: function getBeneficiary(address _identity) view returns(address)
func (*RegistryCaller) GetChannelAddress ¶
func (_Registry *RegistryCaller) GetChannelAddress(opts *bind.CallOpts, _identity common.Address, _hermesId common.Address) (common.Address, error)
GetChannelAddress is a free data retrieval call binding the contract method 0xe617aaac.
Solidity: function getChannelAddress(address _identity, address _hermesId) view returns(address)
func (*RegistryCaller) GetChannelImplementation ¶ added in v0.0.13
func (_Registry *RegistryCaller) GetChannelImplementation(opts *bind.CallOpts, _implVer *big.Int) (common.Address, error)
GetChannelImplementation is a free data retrieval call binding the contract method 0x41ca71ab.
Solidity: function getChannelImplementation(uint256 _implVer) view returns(address)
func (*RegistryCaller) GetChannelImplementation0 ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetChannelImplementation0(opts *bind.CallOpts) (common.Address, error)
GetChannelImplementation0 is a free data retrieval call binding the contract method 0x7c671a21.
Solidity: function getChannelImplementation() view returns(address)
func (*RegistryCaller) GetFundsDestination ¶
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*RegistryCaller) GetHermes ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermes(opts *bind.CallOpts, _hermesId common.Address) (RegistryHermes, error)
GetHermes is a free data retrieval call binding the contract method 0xe0b6c323.
Solidity: function getHermes(address _hermesId) view returns((address,uint256,function,bytes))
func (*RegistryCaller) GetHermesAddress ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermesAddress(opts *bind.CallOpts, _hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
GetHermesAddress is a free data retrieval call binding the contract method 0x4b6bd6be.
Solidity: function getHermesAddress(address _hermesOperator, uint256 _implVer) view returns(address)
func (*RegistryCaller) GetHermesAddress0 ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermesAddress0(opts *bind.CallOpts, _hermesOperator common.Address) (common.Address, error)
GetHermesAddress0 is a free data retrieval call binding the contract method 0xacc831d0.
Solidity: function getHermesAddress(address _hermesOperator) view returns(address)
func (*RegistryCaller) GetHermesImplementation ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermesImplementation(opts *bind.CallOpts, _implVer *big.Int) (common.Address, error)
GetHermesImplementation is a free data retrieval call binding the contract method 0x8cfef547.
Solidity: function getHermesImplementation(uint256 _implVer) view returns(address)
func (*RegistryCaller) GetHermesImplementation0 ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermesImplementation0(opts *bind.CallOpts) (common.Address, error)
GetHermesImplementation0 is a free data retrieval call binding the contract method 0x9936a87b.
Solidity: function getHermesImplementation() view returns(address)
func (*RegistryCaller) GetHermesURL ¶ added in v0.2.0
func (_Registry *RegistryCaller) GetHermesURL(opts *bind.CallOpts, _hermesId common.Address) ([]byte, error)
GetHermesURL is a free data retrieval call binding the contract method 0xbf1eb88a.
Solidity: function getHermesURL(address _hermesId) view returns(bytes)
func (*RegistryCaller) GetLastImplVer ¶ added in v0.2.0
GetLastImplVer is a free data retrieval call binding the contract method 0x6332b080.
Solidity: function getLastImplVer() view returns(uint256)
func (*RegistryCaller) GetProxyCode ¶
func (_Registry *RegistryCaller) GetProxyCode(opts *bind.CallOpts, _implementation common.Address) ([]byte, error)
GetProxyCode is a free data retrieval call binding the contract method 0xab867213.
Solidity: function getProxyCode(address _implementation) pure returns(bytes)
func (*RegistryCaller) HasParentRegistry ¶ added in v0.2.0
func (_Registry *RegistryCaller) HasParentRegistry(opts *bind.CallOpts) (bool, error)
HasParentRegistry is a free data retrieval call binding the contract method 0xd16f38c8.
Solidity: function hasParentRegistry() view returns(bool)
func (*RegistryCaller) IsChannelOpened ¶ added in v0.2.0
func (_Registry *RegistryCaller) IsChannelOpened(opts *bind.CallOpts, _identity common.Address, _hermesId common.Address) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x1de9db40.
Solidity: function isChannelOpened(address _identity, address _hermesId) view returns(bool)
func (*RegistryCaller) IsHermes ¶ added in v0.2.0
func (_Registry *RegistryCaller) IsHermes(opts *bind.CallOpts, _hermesId common.Address) (bool, error)
IsHermes is a free data retrieval call binding the contract method 0xcdd596e0.
Solidity: function isHermes(address _hermesId) view returns(bool)
func (*RegistryCaller) IsInitialized ¶ added in v0.2.0
func (_Registry *RegistryCaller) IsInitialized(opts *bind.CallOpts) (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*RegistryCaller) IsRegistered ¶
func (_Registry *RegistryCaller) IsRegistered(opts *bind.CallOpts, _identity common.Address) (bool, error)
IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.
Solidity: function isRegistered(address _identity) view returns(bool)
func (*RegistryCaller) LastNonce ¶ added in v0.2.0
LastNonce is a free data retrieval call binding the contract method 0x52631ab4.
Solidity: function lastNonce() view returns(uint256)
func (*RegistryCaller) MinimalHermesStake ¶ added in v0.2.0
MinimalHermesStake is a free data retrieval call binding the contract method 0x66cf5875.
Solidity: function minimalHermesStake() view returns(uint256)
func (*RegistryCaller) Owner ¶
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RegistryCaller) ParentRegistry ¶ added in v0.2.0
ParentRegistry is a free data retrieval call binding the contract method 0xc9b84d4d.
Solidity: function parentRegistry() view returns(address)
type RegistryCallerRaw ¶
type RegistryCallerRaw struct {
Contract *RegistryCaller // Generic read-only contract binding to access the raw methods on
}
RegistryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*RegistryCallerRaw) Call ¶
func (_Registry *RegistryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type RegistryCallerSession ¶
type RegistryCallerSession struct { Contract *RegistryCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
RegistryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*RegistryCallerSession) Dex ¶
func (_Registry *RegistryCallerSession) Dex() (common.Address, error)
Dex is a free data retrieval call binding the contract method 0x692058c2.
Solidity: function dex() view returns(address)
func (*RegistryCallerSession) GetBeneficiary ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetBeneficiary(_identity common.Address) (common.Address, error)
GetBeneficiary is a free data retrieval call binding the contract method 0x505a1b31.
Solidity: function getBeneficiary(address _identity) view returns(address)
func (*RegistryCallerSession) GetChannelAddress ¶
func (_Registry *RegistryCallerSession) GetChannelAddress(_identity common.Address, _hermesId common.Address) (common.Address, error)
GetChannelAddress is a free data retrieval call binding the contract method 0xe617aaac.
Solidity: function getChannelAddress(address _identity, address _hermesId) view returns(address)
func (*RegistryCallerSession) GetChannelImplementation ¶ added in v0.0.13
func (_Registry *RegistryCallerSession) GetChannelImplementation(_implVer *big.Int) (common.Address, error)
GetChannelImplementation is a free data retrieval call binding the contract method 0x41ca71ab.
Solidity: function getChannelImplementation(uint256 _implVer) view returns(address)
func (*RegistryCallerSession) GetChannelImplementation0 ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetChannelImplementation0() (common.Address, error)
GetChannelImplementation0 is a free data retrieval call binding the contract method 0x7c671a21.
Solidity: function getChannelImplementation() view returns(address)
func (*RegistryCallerSession) GetFundsDestination ¶
func (_Registry *RegistryCallerSession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*RegistryCallerSession) GetHermes ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermes(_hermesId common.Address) (RegistryHermes, error)
GetHermes is a free data retrieval call binding the contract method 0xe0b6c323.
Solidity: function getHermes(address _hermesId) view returns((address,uint256,function,bytes))
func (*RegistryCallerSession) GetHermesAddress ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermesAddress(_hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
GetHermesAddress is a free data retrieval call binding the contract method 0x4b6bd6be.
Solidity: function getHermesAddress(address _hermesOperator, uint256 _implVer) view returns(address)
func (*RegistryCallerSession) GetHermesAddress0 ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermesAddress0(_hermesOperator common.Address) (common.Address, error)
GetHermesAddress0 is a free data retrieval call binding the contract method 0xacc831d0.
Solidity: function getHermesAddress(address _hermesOperator) view returns(address)
func (*RegistryCallerSession) GetHermesImplementation ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermesImplementation(_implVer *big.Int) (common.Address, error)
GetHermesImplementation is a free data retrieval call binding the contract method 0x8cfef547.
Solidity: function getHermesImplementation(uint256 _implVer) view returns(address)
func (*RegistryCallerSession) GetHermesImplementation0 ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermesImplementation0() (common.Address, error)
GetHermesImplementation0 is a free data retrieval call binding the contract method 0x9936a87b.
Solidity: function getHermesImplementation() view returns(address)
func (*RegistryCallerSession) GetHermesURL ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetHermesURL(_hermesId common.Address) ([]byte, error)
GetHermesURL is a free data retrieval call binding the contract method 0xbf1eb88a.
Solidity: function getHermesURL(address _hermesId) view returns(bytes)
func (*RegistryCallerSession) GetLastImplVer ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) GetLastImplVer() (*big.Int, error)
GetLastImplVer is a free data retrieval call binding the contract method 0x6332b080.
Solidity: function getLastImplVer() view returns(uint256)
func (*RegistryCallerSession) GetProxyCode ¶
func (_Registry *RegistryCallerSession) GetProxyCode(_implementation common.Address) ([]byte, error)
GetProxyCode is a free data retrieval call binding the contract method 0xab867213.
Solidity: function getProxyCode(address _implementation) pure returns(bytes)
func (*RegistryCallerSession) HasParentRegistry ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) HasParentRegistry() (bool, error)
HasParentRegistry is a free data retrieval call binding the contract method 0xd16f38c8.
Solidity: function hasParentRegistry() view returns(bool)
func (*RegistryCallerSession) IsChannelOpened ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) IsChannelOpened(_identity common.Address, _hermesId common.Address) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x1de9db40.
Solidity: function isChannelOpened(address _identity, address _hermesId) view returns(bool)
func (*RegistryCallerSession) IsHermes ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) IsHermes(_hermesId common.Address) (bool, error)
IsHermes is a free data retrieval call binding the contract method 0xcdd596e0.
Solidity: function isHermes(address _hermesId) view returns(bool)
func (*RegistryCallerSession) IsInitialized ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*RegistryCallerSession) IsRegistered ¶
func (_Registry *RegistryCallerSession) IsRegistered(_identity common.Address) (bool, error)
IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.
Solidity: function isRegistered(address _identity) view returns(bool)
func (*RegistryCallerSession) LastNonce ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) LastNonce() (*big.Int, error)
LastNonce is a free data retrieval call binding the contract method 0x52631ab4.
Solidity: function lastNonce() view returns(uint256)
func (*RegistryCallerSession) MinimalHermesStake ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) MinimalHermesStake() (*big.Int, error)
MinimalHermesStake is a free data retrieval call binding the contract method 0x66cf5875.
Solidity: function minimalHermesStake() view returns(uint256)
func (*RegistryCallerSession) Owner ¶
func (_Registry *RegistryCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RegistryCallerSession) ParentRegistry ¶ added in v0.2.0
func (_Registry *RegistryCallerSession) ParentRegistry() (common.Address, error)
ParentRegistry is a free data retrieval call binding the contract method 0xc9b84d4d.
Solidity: function parentRegistry() view returns(address)
type RegistryConsumerChannelCreated ¶
type RegistryConsumerChannelCreated struct { Identity common.Address HermesId common.Address ChannelAddress common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryConsumerChannelCreated represents a ConsumerChannelCreated event raised by the Registry contract.
type RegistryConsumerChannelCreatedIterator ¶
type RegistryConsumerChannelCreatedIterator struct { Event *RegistryConsumerChannelCreated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryConsumerChannelCreatedIterator is returned from FilterConsumerChannelCreated and is used to iterate over the raw logs and unpacked data for ConsumerChannelCreated events raised by the Registry contract.
func (*RegistryConsumerChannelCreatedIterator) Close ¶
func (it *RegistryConsumerChannelCreatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryConsumerChannelCreatedIterator) Error ¶
func (it *RegistryConsumerChannelCreatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryConsumerChannelCreatedIterator) Next ¶
func (it *RegistryConsumerChannelCreatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryDestinationChanged ¶
type RegistryDestinationChanged struct { PreviousDestination common.Address NewDestination common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryDestinationChanged represents a DestinationChanged event raised by the Registry contract.
type RegistryDestinationChangedIterator ¶
type RegistryDestinationChangedIterator struct { Event *RegistryDestinationChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryDestinationChangedIterator is returned from FilterDestinationChanged and is used to iterate over the raw logs and unpacked data for DestinationChanged events raised by the Registry contract.
func (*RegistryDestinationChangedIterator) Close ¶
func (it *RegistryDestinationChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryDestinationChangedIterator) Error ¶
func (it *RegistryDestinationChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryDestinationChangedIterator) Next ¶
func (it *RegistryDestinationChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryFilterer ¶
type RegistryFilterer struct {
// contains filtered or unexported fields
}
RegistryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewRegistryFilterer ¶
func NewRegistryFilterer(address common.Address, filterer bind.ContractFilterer) (*RegistryFilterer, error)
NewRegistryFilterer creates a new log filterer instance of Registry, bound to a specific deployed contract.
func (*RegistryFilterer) FilterBeneficiaryChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) FilterBeneficiaryChanged(opts *bind.FilterOpts, identity []common.Address) (*RegistryBeneficiaryChangedIterator, error)
FilterBeneficiaryChanged is a free log retrieval operation binding the contract event 0x768099735d1c322a05a5b9d7b76d99682a1833d3f7055e5ede25e0f2eeaa8c6d.
Solidity: event BeneficiaryChanged(address indexed identity, address newBeneficiary)
func (*RegistryFilterer) FilterConsumerChannelCreated ¶
func (_Registry *RegistryFilterer) FilterConsumerChannelCreated(opts *bind.FilterOpts, identity []common.Address, hermesId []common.Address) (*RegistryConsumerChannelCreatedIterator, error)
FilterConsumerChannelCreated is a free log retrieval operation binding the contract event 0x2ed7bcf2ff03098102c7003d7ce2a633e4b49b8198b07de5383cdf4c0ab9228b.
Solidity: event ConsumerChannelCreated(address indexed identity, address indexed hermesId, address channelAddress)
func (*RegistryFilterer) FilterDestinationChanged ¶
func (_Registry *RegistryFilterer) FilterDestinationChanged(opts *bind.FilterOpts, previousDestination []common.Address, newDestination []common.Address) (*RegistryDestinationChangedIterator, error)
FilterDestinationChanged is a free log retrieval operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*RegistryFilterer) FilterHermesURLUpdated ¶ added in v0.2.0
func (_Registry *RegistryFilterer) FilterHermesURLUpdated(opts *bind.FilterOpts, hermesId []common.Address) (*RegistryHermesURLUpdatedIterator, error)
FilterHermesURLUpdated is a free log retrieval operation binding the contract event 0xd8c638c85547b8717e0d5ca292cff6dbe8fc02fa6e6863a047971c39511643c7.
Solidity: event HermesURLUpdated(address indexed hermesId, bytes newURL)
func (*RegistryFilterer) FilterMinimalHermesStakeChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) FilterMinimalHermesStakeChanged(opts *bind.FilterOpts) (*RegistryMinimalHermesStakeChangedIterator, error)
FilterMinimalHermesStakeChanged is a free log retrieval operation binding the contract event 0x645a9c74d34a0b1095b113252ad5e9afa0373f15b4b21760fb3a24b4b9d1ec30.
Solidity: event MinimalHermesStakeChanged(uint256 newMinimalStake)
func (*RegistryFilterer) FilterOwnershipTransferred ¶
func (_Registry *RegistryFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RegistryOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RegistryFilterer) FilterRegisteredHermes ¶ added in v0.2.0
func (_Registry *RegistryFilterer) FilterRegisteredHermes(opts *bind.FilterOpts, hermesId []common.Address) (*RegistryRegisteredHermesIterator, error)
FilterRegisteredHermes is a free log retrieval operation binding the contract event 0xf06d60cc2f463635fd237ad87f1d007af54840b82e7e4561707b1be63d91c260.
Solidity: event RegisteredHermes(address indexed hermesId, address hermesOperator, bytes ur)
func (*RegistryFilterer) FilterRegisteredIdentity ¶
func (_Registry *RegistryFilterer) FilterRegisteredIdentity(opts *bind.FilterOpts, identity []common.Address) (*RegistryRegisteredIdentityIterator, error)
FilterRegisteredIdentity is a free log retrieval operation binding the contract event 0xefaf768237c22e140a862d5d375ad5c153479fac3f8bcf8b580a1651fd62c3ef.
Solidity: event RegisteredIdentity(address indexed identity, address beneficiary)
func (*RegistryFilterer) ParseBeneficiaryChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) ParseBeneficiaryChanged(log types.Log) (*RegistryBeneficiaryChanged, error)
ParseBeneficiaryChanged is a log parse operation binding the contract event 0x768099735d1c322a05a5b9d7b76d99682a1833d3f7055e5ede25e0f2eeaa8c6d.
Solidity: event BeneficiaryChanged(address indexed identity, address newBeneficiary)
func (*RegistryFilterer) ParseConsumerChannelCreated ¶
func (_Registry *RegistryFilterer) ParseConsumerChannelCreated(log types.Log) (*RegistryConsumerChannelCreated, error)
ParseConsumerChannelCreated is a log parse operation binding the contract event 0x2ed7bcf2ff03098102c7003d7ce2a633e4b49b8198b07de5383cdf4c0ab9228b.
Solidity: event ConsumerChannelCreated(address indexed identity, address indexed hermesId, address channelAddress)
func (*RegistryFilterer) ParseDestinationChanged ¶
func (_Registry *RegistryFilterer) ParseDestinationChanged(log types.Log) (*RegistryDestinationChanged, error)
ParseDestinationChanged is a log parse operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*RegistryFilterer) ParseHermesURLUpdated ¶ added in v0.2.0
func (_Registry *RegistryFilterer) ParseHermesURLUpdated(log types.Log) (*RegistryHermesURLUpdated, error)
ParseHermesURLUpdated is a log parse operation binding the contract event 0xd8c638c85547b8717e0d5ca292cff6dbe8fc02fa6e6863a047971c39511643c7.
Solidity: event HermesURLUpdated(address indexed hermesId, bytes newURL)
func (*RegistryFilterer) ParseMinimalHermesStakeChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) ParseMinimalHermesStakeChanged(log types.Log) (*RegistryMinimalHermesStakeChanged, error)
ParseMinimalHermesStakeChanged is a log parse operation binding the contract event 0x645a9c74d34a0b1095b113252ad5e9afa0373f15b4b21760fb3a24b4b9d1ec30.
Solidity: event MinimalHermesStakeChanged(uint256 newMinimalStake)
func (*RegistryFilterer) ParseOwnershipTransferred ¶
func (_Registry *RegistryFilterer) ParseOwnershipTransferred(log types.Log) (*RegistryOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RegistryFilterer) ParseRegisteredHermes ¶ added in v0.2.0
func (_Registry *RegistryFilterer) ParseRegisteredHermes(log types.Log) (*RegistryRegisteredHermes, error)
ParseRegisteredHermes is a log parse operation binding the contract event 0xf06d60cc2f463635fd237ad87f1d007af54840b82e7e4561707b1be63d91c260.
Solidity: event RegisteredHermes(address indexed hermesId, address hermesOperator, bytes ur)
func (*RegistryFilterer) ParseRegisteredIdentity ¶
func (_Registry *RegistryFilterer) ParseRegisteredIdentity(log types.Log) (*RegistryRegisteredIdentity, error)
ParseRegisteredIdentity is a log parse operation binding the contract event 0xefaf768237c22e140a862d5d375ad5c153479fac3f8bcf8b580a1651fd62c3ef.
Solidity: event RegisteredIdentity(address indexed identity, address beneficiary)
func (*RegistryFilterer) WatchBeneficiaryChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) WatchBeneficiaryChanged(opts *bind.WatchOpts, sink chan<- *RegistryBeneficiaryChanged, identity []common.Address) (event.Subscription, error)
WatchBeneficiaryChanged is a free log subscription operation binding the contract event 0x768099735d1c322a05a5b9d7b76d99682a1833d3f7055e5ede25e0f2eeaa8c6d.
Solidity: event BeneficiaryChanged(address indexed identity, address newBeneficiary)
func (*RegistryFilterer) WatchConsumerChannelCreated ¶
func (_Registry *RegistryFilterer) WatchConsumerChannelCreated(opts *bind.WatchOpts, sink chan<- *RegistryConsumerChannelCreated, identity []common.Address, hermesId []common.Address) (event.Subscription, error)
WatchConsumerChannelCreated is a free log subscription operation binding the contract event 0x2ed7bcf2ff03098102c7003d7ce2a633e4b49b8198b07de5383cdf4c0ab9228b.
Solidity: event ConsumerChannelCreated(address indexed identity, address indexed hermesId, address channelAddress)
func (*RegistryFilterer) WatchDestinationChanged ¶
func (_Registry *RegistryFilterer) WatchDestinationChanged(opts *bind.WatchOpts, sink chan<- *RegistryDestinationChanged, previousDestination []common.Address, newDestination []common.Address) (event.Subscription, error)
WatchDestinationChanged is a free log subscription operation binding the contract event 0xe1a66d77649cf0a57b9937073549f30f1c82bb865aaf066d2f299e37a62c6aad.
Solidity: event DestinationChanged(address indexed previousDestination, address indexed newDestination)
func (*RegistryFilterer) WatchHermesURLUpdated ¶ added in v0.2.0
func (_Registry *RegistryFilterer) WatchHermesURLUpdated(opts *bind.WatchOpts, sink chan<- *RegistryHermesURLUpdated, hermesId []common.Address) (event.Subscription, error)
WatchHermesURLUpdated is a free log subscription operation binding the contract event 0xd8c638c85547b8717e0d5ca292cff6dbe8fc02fa6e6863a047971c39511643c7.
Solidity: event HermesURLUpdated(address indexed hermesId, bytes newURL)
func (*RegistryFilterer) WatchMinimalHermesStakeChanged ¶ added in v0.2.0
func (_Registry *RegistryFilterer) WatchMinimalHermesStakeChanged(opts *bind.WatchOpts, sink chan<- *RegistryMinimalHermesStakeChanged) (event.Subscription, error)
WatchMinimalHermesStakeChanged is a free log subscription operation binding the contract event 0x645a9c74d34a0b1095b113252ad5e9afa0373f15b4b21760fb3a24b4b9d1ec30.
Solidity: event MinimalHermesStakeChanged(uint256 newMinimalStake)
func (*RegistryFilterer) WatchOwnershipTransferred ¶
func (_Registry *RegistryFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RegistryOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RegistryFilterer) WatchRegisteredHermes ¶ added in v0.2.0
func (_Registry *RegistryFilterer) WatchRegisteredHermes(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredHermes, hermesId []common.Address) (event.Subscription, error)
WatchRegisteredHermes is a free log subscription operation binding the contract event 0xf06d60cc2f463635fd237ad87f1d007af54840b82e7e4561707b1be63d91c260.
Solidity: event RegisteredHermes(address indexed hermesId, address hermesOperator, bytes ur)
func (*RegistryFilterer) WatchRegisteredIdentity ¶
func (_Registry *RegistryFilterer) WatchRegisteredIdentity(opts *bind.WatchOpts, sink chan<- *RegistryRegisteredIdentity, identity []common.Address) (event.Subscription, error)
WatchRegisteredIdentity is a free log subscription operation binding the contract event 0xefaf768237c22e140a862d5d375ad5c153479fac3f8bcf8b580a1651fd62c3ef.
Solidity: event RegisteredIdentity(address indexed identity, address beneficiary)
type RegistryHermes ¶ added in v0.2.0
RegistryHermes is an auto generated low-level Go binding around an user-defined struct.
type RegistryHermesURLUpdated ¶ added in v0.2.0
type RegistryHermesURLUpdated struct { HermesId common.Address NewURL []byte Raw types.Log // Blockchain specific contextual infos }
RegistryHermesURLUpdated represents a HermesURLUpdated event raised by the Registry contract.
type RegistryHermesURLUpdatedIterator ¶ added in v0.2.0
type RegistryHermesURLUpdatedIterator struct { Event *RegistryHermesURLUpdated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryHermesURLUpdatedIterator is returned from FilterHermesURLUpdated and is used to iterate over the raw logs and unpacked data for HermesURLUpdated events raised by the Registry contract.
func (*RegistryHermesURLUpdatedIterator) Close ¶ added in v0.2.0
func (it *RegistryHermesURLUpdatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryHermesURLUpdatedIterator) Error ¶ added in v0.2.0
func (it *RegistryHermesURLUpdatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryHermesURLUpdatedIterator) Next ¶ added in v0.2.0
func (it *RegistryHermesURLUpdatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryMinimalHermesStakeChanged ¶ added in v0.2.0
type RegistryMinimalHermesStakeChanged struct { NewMinimalStake *big.Int Raw types.Log // Blockchain specific contextual infos }
RegistryMinimalHermesStakeChanged represents a MinimalHermesStakeChanged event raised by the Registry contract.
type RegistryMinimalHermesStakeChangedIterator ¶ added in v0.2.0
type RegistryMinimalHermesStakeChangedIterator struct { Event *RegistryMinimalHermesStakeChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryMinimalHermesStakeChangedIterator is returned from FilterMinimalHermesStakeChanged and is used to iterate over the raw logs and unpacked data for MinimalHermesStakeChanged events raised by the Registry contract.
func (*RegistryMinimalHermesStakeChangedIterator) Close ¶ added in v0.2.0
func (it *RegistryMinimalHermesStakeChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryMinimalHermesStakeChangedIterator) Error ¶ added in v0.2.0
func (it *RegistryMinimalHermesStakeChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryMinimalHermesStakeChangedIterator) Next ¶ added in v0.2.0
func (it *RegistryMinimalHermesStakeChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryOwnershipTransferred ¶
type RegistryOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryOwnershipTransferred represents a OwnershipTransferred event raised by the Registry contract.
type RegistryOwnershipTransferredIterator ¶
type RegistryOwnershipTransferredIterator struct { Event *RegistryOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Registry contract.
func (*RegistryOwnershipTransferredIterator) Close ¶
func (it *RegistryOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryOwnershipTransferredIterator) Error ¶
func (it *RegistryOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryOwnershipTransferredIterator) Next ¶
func (it *RegistryOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryRaw ¶
type RegistryRaw struct {
Contract *Registry // Generic contract binding to access the raw methods on
}
RegistryRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*RegistryRaw) Call ¶
func (_Registry *RegistryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*RegistryRaw) Transact ¶
func (_Registry *RegistryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RegistryRaw) Transfer ¶
func (_Registry *RegistryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RegistryRegisteredHermes ¶ added in v0.2.0
type RegistryRegisteredHermes struct { HermesId common.Address HermesOperator common.Address Ur []byte Raw types.Log // Blockchain specific contextual infos }
RegistryRegisteredHermes represents a RegisteredHermes event raised by the Registry contract.
type RegistryRegisteredHermesIterator ¶ added in v0.2.0
type RegistryRegisteredHermesIterator struct { Event *RegistryRegisteredHermes // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryRegisteredHermesIterator is returned from FilterRegisteredHermes and is used to iterate over the raw logs and unpacked data for RegisteredHermes events raised by the Registry contract.
func (*RegistryRegisteredHermesIterator) Close ¶ added in v0.2.0
func (it *RegistryRegisteredHermesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryRegisteredHermesIterator) Error ¶ added in v0.2.0
func (it *RegistryRegisteredHermesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryRegisteredHermesIterator) Next ¶ added in v0.2.0
func (it *RegistryRegisteredHermesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistryRegisteredIdentity ¶
type RegistryRegisteredIdentity struct { Identity common.Address Beneficiary common.Address Raw types.Log // Blockchain specific contextual infos }
RegistryRegisteredIdentity represents a RegisteredIdentity event raised by the Registry contract.
type RegistryRegisteredIdentityIterator ¶
type RegistryRegisteredIdentityIterator struct { Event *RegistryRegisteredIdentity // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RegistryRegisteredIdentityIterator is returned from FilterRegisteredIdentity and is used to iterate over the raw logs and unpacked data for RegisteredIdentity events raised by the Registry contract.
func (*RegistryRegisteredIdentityIterator) Close ¶
func (it *RegistryRegisteredIdentityIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RegistryRegisteredIdentityIterator) Error ¶
func (it *RegistryRegisteredIdentityIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RegistryRegisteredIdentityIterator) Next ¶
func (it *RegistryRegisteredIdentityIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RegistrySession ¶
type RegistrySession struct { Contract *Registry // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RegistrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*RegistrySession) ClaimEthers ¶
func (_Registry *RegistrySession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*RegistrySession) ClaimTokens ¶
func (_Registry *RegistrySession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*RegistrySession) Dex ¶
func (_Registry *RegistrySession) Dex() (common.Address, error)
Dex is a free data retrieval call binding the contract method 0x692058c2.
Solidity: function dex() view returns(address)
func (*RegistrySession) GetBeneficiary ¶ added in v0.2.0
GetBeneficiary is a free data retrieval call binding the contract method 0x505a1b31.
Solidity: function getBeneficiary(address _identity) view returns(address)
func (*RegistrySession) GetChannelAddress ¶
func (_Registry *RegistrySession) GetChannelAddress(_identity common.Address, _hermesId common.Address) (common.Address, error)
GetChannelAddress is a free data retrieval call binding the contract method 0xe617aaac.
Solidity: function getChannelAddress(address _identity, address _hermesId) view returns(address)
func (*RegistrySession) GetChannelImplementation ¶ added in v0.0.13
func (_Registry *RegistrySession) GetChannelImplementation(_implVer *big.Int) (common.Address, error)
GetChannelImplementation is a free data retrieval call binding the contract method 0x41ca71ab.
Solidity: function getChannelImplementation(uint256 _implVer) view returns(address)
func (*RegistrySession) GetChannelImplementation0 ¶ added in v0.2.0
func (_Registry *RegistrySession) GetChannelImplementation0() (common.Address, error)
GetChannelImplementation0 is a free data retrieval call binding the contract method 0x7c671a21.
Solidity: function getChannelImplementation() view returns(address)
func (*RegistrySession) GetFundsDestination ¶
func (_Registry *RegistrySession) GetFundsDestination() (common.Address, error)
GetFundsDestination is a free data retrieval call binding the contract method 0xf58c5b6e.
Solidity: function getFundsDestination() view returns(address)
func (*RegistrySession) GetHermes ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermes(_hermesId common.Address) (RegistryHermes, error)
GetHermes is a free data retrieval call binding the contract method 0xe0b6c323.
Solidity: function getHermes(address _hermesId) view returns((address,uint256,function,bytes))
func (*RegistrySession) GetHermesAddress ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermesAddress(_hermesOperator common.Address, _implVer *big.Int) (common.Address, error)
GetHermesAddress is a free data retrieval call binding the contract method 0x4b6bd6be.
Solidity: function getHermesAddress(address _hermesOperator, uint256 _implVer) view returns(address)
func (*RegistrySession) GetHermesAddress0 ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermesAddress0(_hermesOperator common.Address) (common.Address, error)
GetHermesAddress0 is a free data retrieval call binding the contract method 0xacc831d0.
Solidity: function getHermesAddress(address _hermesOperator) view returns(address)
func (*RegistrySession) GetHermesImplementation ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermesImplementation(_implVer *big.Int) (common.Address, error)
GetHermesImplementation is a free data retrieval call binding the contract method 0x8cfef547.
Solidity: function getHermesImplementation(uint256 _implVer) view returns(address)
func (*RegistrySession) GetHermesImplementation0 ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermesImplementation0() (common.Address, error)
GetHermesImplementation0 is a free data retrieval call binding the contract method 0x9936a87b.
Solidity: function getHermesImplementation() view returns(address)
func (*RegistrySession) GetHermesURL ¶ added in v0.2.0
func (_Registry *RegistrySession) GetHermesURL(_hermesId common.Address) ([]byte, error)
GetHermesURL is a free data retrieval call binding the contract method 0xbf1eb88a.
Solidity: function getHermesURL(address _hermesId) view returns(bytes)
func (*RegistrySession) GetLastImplVer ¶ added in v0.2.0
func (_Registry *RegistrySession) GetLastImplVer() (*big.Int, error)
GetLastImplVer is a free data retrieval call binding the contract method 0x6332b080.
Solidity: function getLastImplVer() view returns(uint256)
func (*RegistrySession) GetProxyCode ¶
func (_Registry *RegistrySession) GetProxyCode(_implementation common.Address) ([]byte, error)
GetProxyCode is a free data retrieval call binding the contract method 0xab867213.
Solidity: function getProxyCode(address _implementation) pure returns(bytes)
func (*RegistrySession) HasParentRegistry ¶ added in v0.2.0
func (_Registry *RegistrySession) HasParentRegistry() (bool, error)
HasParentRegistry is a free data retrieval call binding the contract method 0xd16f38c8.
Solidity: function hasParentRegistry() view returns(bool)
func (*RegistrySession) Initialize ¶ added in v0.2.0
func (_Registry *RegistrySession) Initialize(_tokenAddress common.Address, _dexAddress common.Address, _minimalHermesStake *big.Int, _channelImplementation common.Address, _hermesImplementation common.Address, _parentRegistry common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xff9935cb.
Solidity: function initialize(address _tokenAddress, address _dexAddress, uint256 _minimalHermesStake, address _channelImplementation, address _hermesImplementation, address _parentRegistry) returns()
func (*RegistrySession) IsChannelOpened ¶ added in v0.2.0
func (_Registry *RegistrySession) IsChannelOpened(_identity common.Address, _hermesId common.Address) (bool, error)
IsChannelOpened is a free data retrieval call binding the contract method 0x1de9db40.
Solidity: function isChannelOpened(address _identity, address _hermesId) view returns(bool)
func (*RegistrySession) IsHermes ¶ added in v0.2.0
func (_Registry *RegistrySession) IsHermes(_hermesId common.Address) (bool, error)
IsHermes is a free data retrieval call binding the contract method 0xcdd596e0.
Solidity: function isHermes(address _hermesId) view returns(bool)
func (*RegistrySession) IsInitialized ¶ added in v0.2.0
func (_Registry *RegistrySession) IsInitialized() (bool, error)
IsInitialized is a free data retrieval call binding the contract method 0x392e53cd.
Solidity: function isInitialized() view returns(bool)
func (*RegistrySession) IsRegistered ¶
func (_Registry *RegistrySession) IsRegistered(_identity common.Address) (bool, error)
IsRegistered is a free data retrieval call binding the contract method 0xc3c5a547.
Solidity: function isRegistered(address _identity) view returns(bool)
func (*RegistrySession) LastNonce ¶ added in v0.2.0
func (_Registry *RegistrySession) LastNonce() (*big.Int, error)
LastNonce is a free data retrieval call binding the contract method 0x52631ab4.
Solidity: function lastNonce() view returns(uint256)
func (*RegistrySession) MinimalHermesStake ¶ added in v0.2.0
func (_Registry *RegistrySession) MinimalHermesStake() (*big.Int, error)
MinimalHermesStake is a free data retrieval call binding the contract method 0x66cf5875.
Solidity: function minimalHermesStake() view returns(uint256)
func (*RegistrySession) OpenConsumerChannel ¶ added in v0.2.0
func (_Registry *RegistrySession) OpenConsumerChannel(_hermesId common.Address, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
OpenConsumerChannel is a paid mutator transaction binding the contract method 0x04614e0b.
Solidity: function openConsumerChannel(address _hermesId, uint256 _transactorFee, bytes _signature) returns()
func (*RegistrySession) OpenConsumerChannel0 ¶ added in v0.2.0
func (_Registry *RegistrySession) OpenConsumerChannel0(_identity common.Address, _hermesId common.Address) (*types.Transaction, error)
OpenConsumerChannel0 is a paid mutator transaction binding the contract method 0x4787d09c.
Solidity: function openConsumerChannel(address _identity, address _hermesId) returns()
func (*RegistrySession) Owner ¶
func (_Registry *RegistrySession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RegistrySession) ParentRegistry ¶ added in v0.2.0
func (_Registry *RegistrySession) ParentRegistry() (common.Address, error)
ParentRegistry is a free data retrieval call binding the contract method 0xc9b84d4d.
Solidity: function parentRegistry() view returns(address)
func (*RegistrySession) Receive ¶ added in v0.2.0
func (_Registry *RegistrySession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*RegistrySession) RegisterHermes ¶ added in v0.2.0
func (_Registry *RegistrySession) RegisterHermes(_hermesOperator common.Address, _hermesStake *big.Int, _hermesFee uint16, _minChannelStake *big.Int, _maxChannelStake *big.Int, _url []byte) (*types.Transaction, error)
RegisterHermes is a paid mutator transaction binding the contract method 0xd5929fe3.
Solidity: function registerHermes(address _hermesOperator, uint256 _hermesStake, uint16 _hermesFee, uint256 _minChannelStake, uint256 _maxChannelStake, bytes _url) returns()
func (*RegistrySession) RegisterIdentity ¶
func (_Registry *RegistrySession) RegisterIdentity(_hermesId common.Address, _stakeAmount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)
RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.
Solidity: function registerIdentity(address _hermesId, uint256 _stakeAmount, uint256 _transactorFee, address _beneficiary, bytes _signature) returns()
func (*RegistrySession) SetBeneficiary ¶ added in v0.2.0
func (_Registry *RegistrySession) SetBeneficiary(_identity common.Address, _newBeneficiary common.Address, _signature []byte) (*types.Transaction, error)
SetBeneficiary is a paid mutator transaction binding the contract method 0xd0171d79.
Solidity: function setBeneficiary(address _identity, address _newBeneficiary, bytes _signature) returns()
func (*RegistrySession) SetFundsDestination ¶
func (_Registry *RegistrySession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*RegistrySession) SetImplementations ¶ added in v0.2.0
func (_Registry *RegistrySession) SetImplementations(_newChannelImplAddress common.Address, _newHermesImplAddress common.Address) (*types.Transaction, error)
SetImplementations is a paid mutator transaction binding the contract method 0x85bff341.
Solidity: function setImplementations(address _newChannelImplAddress, address _newHermesImplAddress) returns()
func (*RegistrySession) SetMinimalHermesStake ¶ added in v0.2.0
func (_Registry *RegistrySession) SetMinimalHermesStake(_newMinimalStake *big.Int) (*types.Transaction, error)
SetMinimalHermesStake is a paid mutator transaction binding the contract method 0xc957543b.
Solidity: function setMinimalHermesStake(uint256 _newMinimalStake) returns()
func (*RegistrySession) Token ¶
func (_Registry *RegistrySession) Token() (common.Address, error)
Token is a free data retrieval call binding the contract method 0xfc0c546a.
Solidity: function token() view returns(address)
func (*RegistrySession) TransferCollectedFeeTo ¶
func (_Registry *RegistrySession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)
TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.
Solidity: function transferCollectedFeeTo(address _beneficiary) returns()
func (*RegistrySession) TransferOwnership ¶
func (_Registry *RegistrySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistrySession) UpdateHermesURL ¶ added in v0.2.0
func (_Registry *RegistrySession) UpdateHermesURL(_hermesId common.Address, _url []byte, _signature []byte) (*types.Transaction, error)
UpdateHermesURL is a paid mutator transaction binding the contract method 0xadd10dda.
Solidity: function updateHermesURL(address _hermesId, bytes _url, bytes _signature) returns()
type RegistryTransactor ¶
type RegistryTransactor struct {
// contains filtered or unexported fields
}
RegistryTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewRegistryTransactor ¶
func NewRegistryTransactor(address common.Address, transactor bind.ContractTransactor) (*RegistryTransactor, error)
NewRegistryTransactor creates a new write-only instance of Registry, bound to a specific deployed contract.
func (*RegistryTransactor) ClaimEthers ¶
func (_Registry *RegistryTransactor) ClaimEthers(opts *bind.TransactOpts) (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*RegistryTransactor) ClaimTokens ¶
func (_Registry *RegistryTransactor) ClaimTokens(opts *bind.TransactOpts, _token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*RegistryTransactor) Initialize ¶ added in v0.2.0
func (_Registry *RegistryTransactor) Initialize(opts *bind.TransactOpts, _tokenAddress common.Address, _dexAddress common.Address, _minimalHermesStake *big.Int, _channelImplementation common.Address, _hermesImplementation common.Address, _parentRegistry common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xff9935cb.
Solidity: function initialize(address _tokenAddress, address _dexAddress, uint256 _minimalHermesStake, address _channelImplementation, address _hermesImplementation, address _parentRegistry) returns()
func (*RegistryTransactor) OpenConsumerChannel ¶ added in v0.2.0
func (_Registry *RegistryTransactor) OpenConsumerChannel(opts *bind.TransactOpts, _hermesId common.Address, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
OpenConsumerChannel is a paid mutator transaction binding the contract method 0x04614e0b.
Solidity: function openConsumerChannel(address _hermesId, uint256 _transactorFee, bytes _signature) returns()
func (*RegistryTransactor) OpenConsumerChannel0 ¶ added in v0.2.0
func (_Registry *RegistryTransactor) OpenConsumerChannel0(opts *bind.TransactOpts, _identity common.Address, _hermesId common.Address) (*types.Transaction, error)
OpenConsumerChannel0 is a paid mutator transaction binding the contract method 0x4787d09c.
Solidity: function openConsumerChannel(address _identity, address _hermesId) returns()
func (*RegistryTransactor) Receive ¶ added in v0.2.0
func (_Registry *RegistryTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*RegistryTransactor) RegisterHermes ¶ added in v0.2.0
func (_Registry *RegistryTransactor) RegisterHermes(opts *bind.TransactOpts, _hermesOperator common.Address, _hermesStake *big.Int, _hermesFee uint16, _minChannelStake *big.Int, _maxChannelStake *big.Int, _url []byte) (*types.Transaction, error)
RegisterHermes is a paid mutator transaction binding the contract method 0xd5929fe3.
Solidity: function registerHermes(address _hermesOperator, uint256 _hermesStake, uint16 _hermesFee, uint256 _minChannelStake, uint256 _maxChannelStake, bytes _url) returns()
func (*RegistryTransactor) RegisterIdentity ¶
func (_Registry *RegistryTransactor) RegisterIdentity(opts *bind.TransactOpts, _hermesId common.Address, _stakeAmount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)
RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.
Solidity: function registerIdentity(address _hermesId, uint256 _stakeAmount, uint256 _transactorFee, address _beneficiary, bytes _signature) returns()
func (*RegistryTransactor) SetBeneficiary ¶ added in v0.2.0
func (_Registry *RegistryTransactor) SetBeneficiary(opts *bind.TransactOpts, _identity common.Address, _newBeneficiary common.Address, _signature []byte) (*types.Transaction, error)
SetBeneficiary is a paid mutator transaction binding the contract method 0xd0171d79.
Solidity: function setBeneficiary(address _identity, address _newBeneficiary, bytes _signature) returns()
func (*RegistryTransactor) SetFundsDestination ¶
func (_Registry *RegistryTransactor) SetFundsDestination(opts *bind.TransactOpts, _newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*RegistryTransactor) SetImplementations ¶ added in v0.2.0
func (_Registry *RegistryTransactor) SetImplementations(opts *bind.TransactOpts, _newChannelImplAddress common.Address, _newHermesImplAddress common.Address) (*types.Transaction, error)
SetImplementations is a paid mutator transaction binding the contract method 0x85bff341.
Solidity: function setImplementations(address _newChannelImplAddress, address _newHermesImplAddress) returns()
func (*RegistryTransactor) SetMinimalHermesStake ¶ added in v0.2.0
func (_Registry *RegistryTransactor) SetMinimalHermesStake(opts *bind.TransactOpts, _newMinimalStake *big.Int) (*types.Transaction, error)
SetMinimalHermesStake is a paid mutator transaction binding the contract method 0xc957543b.
Solidity: function setMinimalHermesStake(uint256 _newMinimalStake) returns()
func (*RegistryTransactor) TransferCollectedFeeTo ¶
func (_Registry *RegistryTransactor) TransferCollectedFeeTo(opts *bind.TransactOpts, _beneficiary common.Address) (*types.Transaction, error)
TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.
Solidity: function transferCollectedFeeTo(address _beneficiary) returns()
func (*RegistryTransactor) TransferOwnership ¶
func (_Registry *RegistryTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistryTransactor) UpdateHermesURL ¶ added in v0.2.0
func (_Registry *RegistryTransactor) UpdateHermesURL(opts *bind.TransactOpts, _hermesId common.Address, _url []byte, _signature []byte) (*types.Transaction, error)
UpdateHermesURL is a paid mutator transaction binding the contract method 0xadd10dda.
Solidity: function updateHermesURL(address _hermesId, bytes _url, bytes _signature) returns()
type RegistryTransactorRaw ¶
type RegistryTransactorRaw struct {
Contract *RegistryTransactor // Generic write-only contract binding to access the raw methods on
}
RegistryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*RegistryTransactorRaw) Transact ¶
func (_Registry *RegistryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RegistryTransactorRaw) Transfer ¶
func (_Registry *RegistryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RegistryTransactorSession ¶
type RegistryTransactorSession struct { Contract *RegistryTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RegistryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*RegistryTransactorSession) ClaimEthers ¶
func (_Registry *RegistryTransactorSession) ClaimEthers() (*types.Transaction, error)
ClaimEthers is a paid mutator transaction binding the contract method 0x6931b550.
Solidity: function claimEthers() returns()
func (*RegistryTransactorSession) ClaimTokens ¶
func (_Registry *RegistryTransactorSession) ClaimTokens(_token common.Address) (*types.Transaction, error)
ClaimTokens is a paid mutator transaction binding the contract method 0xdf8de3e7.
Solidity: function claimTokens(address _token) returns()
func (*RegistryTransactorSession) Initialize ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) Initialize(_tokenAddress common.Address, _dexAddress common.Address, _minimalHermesStake *big.Int, _channelImplementation common.Address, _hermesImplementation common.Address, _parentRegistry common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xff9935cb.
Solidity: function initialize(address _tokenAddress, address _dexAddress, uint256 _minimalHermesStake, address _channelImplementation, address _hermesImplementation, address _parentRegistry) returns()
func (*RegistryTransactorSession) OpenConsumerChannel ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) OpenConsumerChannel(_hermesId common.Address, _transactorFee *big.Int, _signature []byte) (*types.Transaction, error)
OpenConsumerChannel is a paid mutator transaction binding the contract method 0x04614e0b.
Solidity: function openConsumerChannel(address _hermesId, uint256 _transactorFee, bytes _signature) returns()
func (*RegistryTransactorSession) OpenConsumerChannel0 ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) OpenConsumerChannel0(_identity common.Address, _hermesId common.Address) (*types.Transaction, error)
OpenConsumerChannel0 is a paid mutator transaction binding the contract method 0x4787d09c.
Solidity: function openConsumerChannel(address _identity, address _hermesId) returns()
func (*RegistryTransactorSession) Receive ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*RegistryTransactorSession) RegisterHermes ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) RegisterHermes(_hermesOperator common.Address, _hermesStake *big.Int, _hermesFee uint16, _minChannelStake *big.Int, _maxChannelStake *big.Int, _url []byte) (*types.Transaction, error)
RegisterHermes is a paid mutator transaction binding the contract method 0xd5929fe3.
Solidity: function registerHermes(address _hermesOperator, uint256 _hermesStake, uint16 _hermesFee, uint256 _minChannelStake, uint256 _maxChannelStake, bytes _url) returns()
func (*RegistryTransactorSession) RegisterIdentity ¶
func (_Registry *RegistryTransactorSession) RegisterIdentity(_hermesId common.Address, _stakeAmount *big.Int, _transactorFee *big.Int, _beneficiary common.Address, _signature []byte) (*types.Transaction, error)
RegisterIdentity is a paid mutator transaction binding the contract method 0xcf10c969.
Solidity: function registerIdentity(address _hermesId, uint256 _stakeAmount, uint256 _transactorFee, address _beneficiary, bytes _signature) returns()
func (*RegistryTransactorSession) SetBeneficiary ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) SetBeneficiary(_identity common.Address, _newBeneficiary common.Address, _signature []byte) (*types.Transaction, error)
SetBeneficiary is a paid mutator transaction binding the contract method 0xd0171d79.
Solidity: function setBeneficiary(address _identity, address _newBeneficiary, bytes _signature) returns()
func (*RegistryTransactorSession) SetFundsDestination ¶
func (_Registry *RegistryTransactorSession) SetFundsDestination(_newDestination common.Address) (*types.Transaction, error)
SetFundsDestination is a paid mutator transaction binding the contract method 0x238e130a.
Solidity: function setFundsDestination(address _newDestination) returns()
func (*RegistryTransactorSession) SetImplementations ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) SetImplementations(_newChannelImplAddress common.Address, _newHermesImplAddress common.Address) (*types.Transaction, error)
SetImplementations is a paid mutator transaction binding the contract method 0x85bff341.
Solidity: function setImplementations(address _newChannelImplAddress, address _newHermesImplAddress) returns()
func (*RegistryTransactorSession) SetMinimalHermesStake ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) SetMinimalHermesStake(_newMinimalStake *big.Int) (*types.Transaction, error)
SetMinimalHermesStake is a paid mutator transaction binding the contract method 0xc957543b.
Solidity: function setMinimalHermesStake(uint256 _newMinimalStake) returns()
func (*RegistryTransactorSession) TransferCollectedFeeTo ¶
func (_Registry *RegistryTransactorSession) TransferCollectedFeeTo(_beneficiary common.Address) (*types.Transaction, error)
TransferCollectedFeeTo is a paid mutator transaction binding the contract method 0xe3252537.
Solidity: function transferCollectedFeeTo(address _beneficiary) returns()
func (*RegistryTransactorSession) TransferOwnership ¶
func (_Registry *RegistryTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RegistryTransactorSession) UpdateHermesURL ¶ added in v0.2.0
func (_Registry *RegistryTransactorSession) UpdateHermesURL(_hermesId common.Address, _url []byte, _signature []byte) (*types.Transaction, error)
UpdateHermesURL is a paid mutator transaction binding the contract method 0xadd10dda.
Solidity: function updateHermesURL(address _hermesId, bytes _url, bytes _signature) returns()