abi

package
v0.0.0-...-36b8808 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 6, 2019 License: BlueOak-1.0.0 Imports: 9 Imported by: 0

README

abi

Generated Go bindings for the Reserve Dollar smart contracts.

To populate this directory with the generated bindings, run make abi/bindings from the directory above. (This is done automatically by the test commands.)

Documentation

Index

Constants

View Source
const MintAndBurnAdminABI = "" /* 3196-byte string literal not displayed */

MintAndBurnAdminABI is the input ABI used to generate the binding from.

View Source
const MintAndBurnAdminBin = `` /* 7288-byte string literal not displayed */

MintAndBurnAdminBin is the compiled bytecode used for deploying new contracts.

View Source
const ReserveDollarABI = "" /* 8905-byte string literal not displayed */

ReserveDollarABI is the input ABI used to generate the binding from.

View Source
const ReserveDollarBin = `` /* 36306-byte string literal not displayed */

ReserveDollarBin is the compiled bytecode used for deploying new contracts.

View Source
const ReserveDollarEternalStorageABI = "" /* 3212-byte string literal not displayed */

ReserveDollarEternalStorageABI is the input ABI used to generate the binding from.

View Source
const ReserveDollarEternalStorageBin = `` /* 5504-byte string literal not displayed */

ReserveDollarEternalStorageBin is the compiled bytecode used for deploying new contracts.

View Source
const ReserveDollarV2ABI = "" /* 9117-byte string literal not displayed */

ReserveDollarV2ABI is the input ABI used to generate the binding from.

View Source
const ReserveDollarV2Bin = `` /* 39440-byte string literal not displayed */

ReserveDollarV2Bin is the compiled bytecode used for deploying new contracts.

Variables

This section is empty.

Functions

This section is empty.

Types

type MintAndBurnAdmin

type MintAndBurnAdmin struct {
	MintAndBurnAdminCaller     // Read-only binding to the contract
	MintAndBurnAdminTransactor // Write-only binding to the contract
	MintAndBurnAdminFilterer   // Log filterer for contract events
}

MintAndBurnAdmin is an auto generated Go binding around an Ethereum contract.

func DeployMintAndBurnAdmin

func DeployMintAndBurnAdmin(auth *bind.TransactOpts, backend bind.ContractBackend, reserveDollar common.Address) (common.Address, *types.Transaction, *MintAndBurnAdmin, error)

DeployMintAndBurnAdmin deploys a new Ethereum contract, binding an instance of MintAndBurnAdmin to it.

func NewMintAndBurnAdmin

func NewMintAndBurnAdmin(address common.Address, backend bind.ContractBackend) (*MintAndBurnAdmin, error)

NewMintAndBurnAdmin creates a new instance of MintAndBurnAdmin, bound to a specific deployed contract.

type MintAndBurnAdminAllProposalsCancelled

type MintAndBurnAdminAllProposalsCancelled struct {
	Raw types.Log // Blockchain specific contextual infos
}

MintAndBurnAdminAllProposalsCancelled represents a AllProposalsCancelled event raised by the MintAndBurnAdmin contract.

func (MintAndBurnAdminAllProposalsCancelled) String

type MintAndBurnAdminAllProposalsCancelledIterator

type MintAndBurnAdminAllProposalsCancelledIterator struct {
	Event *MintAndBurnAdminAllProposalsCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintAndBurnAdminAllProposalsCancelledIterator is returned from FilterAllProposalsCancelled and is used to iterate over the raw logs and unpacked data for AllProposalsCancelled events raised by the MintAndBurnAdmin contract.

func (*MintAndBurnAdminAllProposalsCancelledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintAndBurnAdminAllProposalsCancelledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintAndBurnAdminAllProposalsCancelledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintAndBurnAdminCaller

type MintAndBurnAdminCaller struct {
	// contains filtered or unexported fields
}

MintAndBurnAdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMintAndBurnAdminCaller

func NewMintAndBurnAdminCaller(address common.Address, caller bind.ContractCaller) (*MintAndBurnAdminCaller, error)

NewMintAndBurnAdminCaller creates a new read-only instance of MintAndBurnAdmin, bound to a specific deployed contract.

func (*MintAndBurnAdminCaller) Admin

func (_MintAndBurnAdmin *MintAndBurnAdminCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() constant returns(address)

func (*MintAndBurnAdminCaller) Delay

func (_MintAndBurnAdmin *MintAndBurnAdminCaller) Delay(opts *bind.CallOpts) (*big.Int, error)

Delay is a free data retrieval call binding the contract method 0x6a42b8f8.

Solidity: function delay() constant returns(uint256)

func (*MintAndBurnAdminCaller) Proposals

func (_MintAndBurnAdmin *MintAndBurnAdminCaller) Proposals(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Addr   common.Address
	Value  *big.Int
	IsMint bool
	Time   *big.Int
	Closed bool
}, error)

Proposals is a free data retrieval call binding the contract method 0x013cf08b.

Solidity: function proposals(uint256 ) constant returns(address addr, uint256 value, bool isMint, uint256 time, bool closed)

func (*MintAndBurnAdminCaller) Reserve

func (_MintAndBurnAdmin *MintAndBurnAdminCaller) Reserve(opts *bind.CallOpts) (common.Address, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() constant returns(address)

type MintAndBurnAdminCallerRaw

type MintAndBurnAdminCallerRaw struct {
	Contract *MintAndBurnAdminCaller // Generic read-only contract binding to access the raw methods on
}

MintAndBurnAdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MintAndBurnAdminCallerRaw) Call

func (_MintAndBurnAdmin *MintAndBurnAdminCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MintAndBurnAdminCallerSession

type MintAndBurnAdminCallerSession struct {
	Contract *MintAndBurnAdminCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

MintAndBurnAdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MintAndBurnAdminCallerSession) Admin

func (_MintAndBurnAdmin *MintAndBurnAdminCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() constant returns(address)

func (*MintAndBurnAdminCallerSession) Delay

func (_MintAndBurnAdmin *MintAndBurnAdminCallerSession) Delay() (*big.Int, error)

Delay is a free data retrieval call binding the contract method 0x6a42b8f8.

Solidity: function delay() constant returns(uint256)

func (*MintAndBurnAdminCallerSession) Proposals

func (_MintAndBurnAdmin *MintAndBurnAdminCallerSession) Proposals(arg0 *big.Int) (struct {
	Addr   common.Address
	Value  *big.Int
	IsMint bool
	Time   *big.Int
	Closed bool
}, error)

Proposals is a free data retrieval call binding the contract method 0x013cf08b.

Solidity: function proposals(uint256 ) constant returns(address addr, uint256 value, bool isMint, uint256 time, bool closed)

func (*MintAndBurnAdminCallerSession) Reserve

func (_MintAndBurnAdmin *MintAndBurnAdminCallerSession) Reserve() (common.Address, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() constant returns(address)

type MintAndBurnAdminFilterer

type MintAndBurnAdminFilterer struct {
	// contains filtered or unexported fields
}

MintAndBurnAdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMintAndBurnAdminFilterer

func NewMintAndBurnAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*MintAndBurnAdminFilterer, error)

NewMintAndBurnAdminFilterer creates a new log filterer instance of MintAndBurnAdmin, bound to a specific deployed contract.

func (*MintAndBurnAdminFilterer) FilterAllProposalsCancelled

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) FilterAllProposalsCancelled(opts *bind.FilterOpts) (*MintAndBurnAdminAllProposalsCancelledIterator, error)

FilterAllProposalsCancelled is a free log retrieval operation binding the contract event 0x3732302b0efc3e1e883bb80d83c641031dc1e32223cb406c3e4d5de68208c4e9.

Solidity: event AllProposalsCancelled()

func (*MintAndBurnAdminFilterer) FilterProposalCancelled

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) FilterProposalCancelled(opts *bind.FilterOpts, addr []common.Address) (*MintAndBurnAdminProposalCancelledIterator, error)

FilterProposalCancelled is a free log retrieval operation binding the contract event 0xc1ea9ad7fe3cfb48a741fc229353411aabb3b135d9446697bf6db7c197a9ac0f.

Solidity: event ProposalCancelled(uint256 index, address indexed addr, uint256 value, bool isMint)

func (*MintAndBurnAdminFilterer) FilterProposalConfirmed

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) FilterProposalConfirmed(opts *bind.FilterOpts, addr []common.Address) (*MintAndBurnAdminProposalConfirmedIterator, error)

FilterProposalConfirmed is a free log retrieval operation binding the contract event 0xc398e86b1dfd2596a48f97df67ac573ef31251ea5b65d73e4096be478df18f57.

Solidity: event ProposalConfirmed(uint256 index, address indexed addr, uint256 value, bool isMint)

func (*MintAndBurnAdminFilterer) FilterProposalCreated

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) FilterProposalCreated(opts *bind.FilterOpts, addr []common.Address) (*MintAndBurnAdminProposalCreatedIterator, error)

FilterProposalCreated is a free log retrieval operation binding the contract event 0xd1d2eb762bbbecbc03b8a9dd22368874018771d0c93d855cd08c5a8fa6086b96.

Solidity: event ProposalCreated(uint256 index, address indexed addr, uint256 value, bool isMint, uint256 delayUntil)

func (*MintAndBurnAdminFilterer) ParseLog

func (c *MintAndBurnAdminFilterer) ParseLog(log *types.Log) (fmt.Stringer, error)

func (*MintAndBurnAdminFilterer) WatchAllProposalsCancelled

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) WatchAllProposalsCancelled(opts *bind.WatchOpts, sink chan<- *MintAndBurnAdminAllProposalsCancelled) (event.Subscription, error)

WatchAllProposalsCancelled is a free log subscription operation binding the contract event 0x3732302b0efc3e1e883bb80d83c641031dc1e32223cb406c3e4d5de68208c4e9.

Solidity: event AllProposalsCancelled()

func (*MintAndBurnAdminFilterer) WatchProposalCancelled

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) WatchProposalCancelled(opts *bind.WatchOpts, sink chan<- *MintAndBurnAdminProposalCancelled, addr []common.Address) (event.Subscription, error)

WatchProposalCancelled is a free log subscription operation binding the contract event 0xc1ea9ad7fe3cfb48a741fc229353411aabb3b135d9446697bf6db7c197a9ac0f.

Solidity: event ProposalCancelled(uint256 index, address indexed addr, uint256 value, bool isMint)

func (*MintAndBurnAdminFilterer) WatchProposalConfirmed

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) WatchProposalConfirmed(opts *bind.WatchOpts, sink chan<- *MintAndBurnAdminProposalConfirmed, addr []common.Address) (event.Subscription, error)

WatchProposalConfirmed is a free log subscription operation binding the contract event 0xc398e86b1dfd2596a48f97df67ac573ef31251ea5b65d73e4096be478df18f57.

Solidity: event ProposalConfirmed(uint256 index, address indexed addr, uint256 value, bool isMint)

func (*MintAndBurnAdminFilterer) WatchProposalCreated

func (_MintAndBurnAdmin *MintAndBurnAdminFilterer) WatchProposalCreated(opts *bind.WatchOpts, sink chan<- *MintAndBurnAdminProposalCreated, addr []common.Address) (event.Subscription, error)

WatchProposalCreated is a free log subscription operation binding the contract event 0xd1d2eb762bbbecbc03b8a9dd22368874018771d0c93d855cd08c5a8fa6086b96.

Solidity: event ProposalCreated(uint256 index, address indexed addr, uint256 value, bool isMint, uint256 delayUntil)

type MintAndBurnAdminProposalCancelled

type MintAndBurnAdminProposalCancelled struct {
	Index  *big.Int
	Addr   common.Address
	Value  *big.Int
	IsMint bool
	Raw    types.Log // Blockchain specific contextual infos
}

MintAndBurnAdminProposalCancelled represents a ProposalCancelled event raised by the MintAndBurnAdmin contract.

func (MintAndBurnAdminProposalCancelled) String

type MintAndBurnAdminProposalCancelledIterator

type MintAndBurnAdminProposalCancelledIterator struct {
	Event *MintAndBurnAdminProposalCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintAndBurnAdminProposalCancelledIterator is returned from FilterProposalCancelled and is used to iterate over the raw logs and unpacked data for ProposalCancelled events raised by the MintAndBurnAdmin contract.

func (*MintAndBurnAdminProposalCancelledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintAndBurnAdminProposalCancelledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintAndBurnAdminProposalCancelledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintAndBurnAdminProposalConfirmed

type MintAndBurnAdminProposalConfirmed struct {
	Index  *big.Int
	Addr   common.Address
	Value  *big.Int
	IsMint bool
	Raw    types.Log // Blockchain specific contextual infos
}

MintAndBurnAdminProposalConfirmed represents a ProposalConfirmed event raised by the MintAndBurnAdmin contract.

func (MintAndBurnAdminProposalConfirmed) String

type MintAndBurnAdminProposalConfirmedIterator

type MintAndBurnAdminProposalConfirmedIterator struct {
	Event *MintAndBurnAdminProposalConfirmed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintAndBurnAdminProposalConfirmedIterator is returned from FilterProposalConfirmed and is used to iterate over the raw logs and unpacked data for ProposalConfirmed events raised by the MintAndBurnAdmin contract.

func (*MintAndBurnAdminProposalConfirmedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintAndBurnAdminProposalConfirmedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintAndBurnAdminProposalConfirmedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintAndBurnAdminProposalCreated

type MintAndBurnAdminProposalCreated struct {
	Index      *big.Int
	Addr       common.Address
	Value      *big.Int
	IsMint     bool
	DelayUntil *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

MintAndBurnAdminProposalCreated represents a ProposalCreated event raised by the MintAndBurnAdmin contract.

func (MintAndBurnAdminProposalCreated) String

type MintAndBurnAdminProposalCreatedIterator

type MintAndBurnAdminProposalCreatedIterator struct {
	Event *MintAndBurnAdminProposalCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MintAndBurnAdminProposalCreatedIterator is returned from FilterProposalCreated and is used to iterate over the raw logs and unpacked data for ProposalCreated events raised by the MintAndBurnAdmin contract.

func (*MintAndBurnAdminProposalCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MintAndBurnAdminProposalCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MintAndBurnAdminProposalCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MintAndBurnAdminRaw

type MintAndBurnAdminRaw struct {
	Contract *MintAndBurnAdmin // Generic contract binding to access the raw methods on
}

MintAndBurnAdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MintAndBurnAdminRaw) Call

func (_MintAndBurnAdmin *MintAndBurnAdminRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MintAndBurnAdminRaw) Transact

func (_MintAndBurnAdmin *MintAndBurnAdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintAndBurnAdminRaw) Transfer

func (_MintAndBurnAdmin *MintAndBurnAdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintAndBurnAdminSession

type MintAndBurnAdminSession struct {
	Contract     *MintAndBurnAdmin // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MintAndBurnAdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MintAndBurnAdminSession) Admin

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() constant returns(address)

func (*MintAndBurnAdminSession) Cancel

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Cancel(index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x34a0f49a.

Solidity: function cancel(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminSession) CancelAll

func (_MintAndBurnAdmin *MintAndBurnAdminSession) CancelAll() (*types.Transaction, error)

CancelAll is a paid mutator transaction binding the contract method 0x18cb2b18.

Solidity: function cancelAll() returns()

func (*MintAndBurnAdminSession) Confirm

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Confirm(index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0xdba82a45.

Solidity: function confirm(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminSession) Delay

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Delay() (*big.Int, error)

Delay is a free data retrieval call binding the contract method 0x6a42b8f8.

Solidity: function delay() constant returns(uint256)

func (*MintAndBurnAdminSession) Proposals

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Proposals(arg0 *big.Int) (struct {
	Addr   common.Address
	Value  *big.Int
	IsMint bool
	Time   *big.Int
	Closed bool
}, error)

Proposals is a free data retrieval call binding the contract method 0x013cf08b.

Solidity: function proposals(uint256 ) constant returns(address addr, uint256 value, bool isMint, uint256 time, bool closed)

func (*MintAndBurnAdminSession) Propose

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Propose(addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x5e77e64e.

Solidity: function propose(address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminSession) Reserve

func (_MintAndBurnAdmin *MintAndBurnAdminSession) Reserve() (common.Address, error)

Reserve is a free data retrieval call binding the contract method 0xcd3293de.

Solidity: function reserve() constant returns(address)

type MintAndBurnAdminTransactor

type MintAndBurnAdminTransactor struct {
	// contains filtered or unexported fields
}

MintAndBurnAdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMintAndBurnAdminTransactor

func NewMintAndBurnAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*MintAndBurnAdminTransactor, error)

NewMintAndBurnAdminTransactor creates a new write-only instance of MintAndBurnAdmin, bound to a specific deployed contract.

func (*MintAndBurnAdminTransactor) Cancel

func (_MintAndBurnAdmin *MintAndBurnAdminTransactor) Cancel(opts *bind.TransactOpts, index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x34a0f49a.

Solidity: function cancel(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminTransactor) CancelAll

func (_MintAndBurnAdmin *MintAndBurnAdminTransactor) CancelAll(opts *bind.TransactOpts) (*types.Transaction, error)

CancelAll is a paid mutator transaction binding the contract method 0x18cb2b18.

Solidity: function cancelAll() returns()

func (*MintAndBurnAdminTransactor) Confirm

func (_MintAndBurnAdmin *MintAndBurnAdminTransactor) Confirm(opts *bind.TransactOpts, index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0xdba82a45.

Solidity: function confirm(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminTransactor) Propose

func (_MintAndBurnAdmin *MintAndBurnAdminTransactor) Propose(opts *bind.TransactOpts, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x5e77e64e.

Solidity: function propose(address addr, uint256 value, bool isMint) returns()

type MintAndBurnAdminTransactorRaw

type MintAndBurnAdminTransactorRaw struct {
	Contract *MintAndBurnAdminTransactor // Generic write-only contract binding to access the raw methods on
}

MintAndBurnAdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MintAndBurnAdminTransactorRaw) Transact

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MintAndBurnAdminTransactorRaw) Transfer

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MintAndBurnAdminTransactorSession

type MintAndBurnAdminTransactorSession struct {
	Contract     *MintAndBurnAdminTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

MintAndBurnAdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MintAndBurnAdminTransactorSession) Cancel

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorSession) Cancel(index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x34a0f49a.

Solidity: function cancel(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminTransactorSession) CancelAll

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorSession) CancelAll() (*types.Transaction, error)

CancelAll is a paid mutator transaction binding the contract method 0x18cb2b18.

Solidity: function cancelAll() returns()

func (*MintAndBurnAdminTransactorSession) Confirm

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorSession) Confirm(index *big.Int, addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0xdba82a45.

Solidity: function confirm(uint256 index, address addr, uint256 value, bool isMint) returns()

func (*MintAndBurnAdminTransactorSession) Propose

func (_MintAndBurnAdmin *MintAndBurnAdminTransactorSession) Propose(addr common.Address, value *big.Int, isMint bool) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x5e77e64e.

Solidity: function propose(address addr, uint256 value, bool isMint) returns()

type ReserveDollar

type ReserveDollar struct {
	ReserveDollarCaller     // Read-only binding to the contract
	ReserveDollarTransactor // Write-only binding to the contract
	ReserveDollarFilterer   // Log filterer for contract events
}

ReserveDollar is an auto generated Go binding around an Ethereum contract.

func DeployReserveDollar

func DeployReserveDollar(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ReserveDollar, error)

DeployReserveDollar deploys a new Ethereum contract, binding an instance of ReserveDollar to it.

func NewReserveDollar

func NewReserveDollar(address common.Address, backend bind.ContractBackend) (*ReserveDollar, error)

NewReserveDollar creates a new instance of ReserveDollar, bound to a specific deployed contract.

type ReserveDollarApproval

type ReserveDollarApproval struct {
	Holder  common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarApproval represents a Approval event raised by the ReserveDollar contract.

func (ReserveDollarApproval) String

func (e ReserveDollarApproval) String() string

type ReserveDollarApprovalIterator

type ReserveDollarApprovalIterator struct {
	Event *ReserveDollarApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ReserveDollar contract.

func (*ReserveDollarApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarCaller

type ReserveDollarCaller struct {
	// contains filtered or unexported fields
}

ReserveDollarCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReserveDollarCaller

func NewReserveDollarCaller(address common.Address, caller bind.ContractCaller) (*ReserveDollarCaller, error)

NewReserveDollarCaller creates a new read-only instance of ReserveDollar, bound to a specific deployed contract.

func (*ReserveDollarCaller) Allowance

func (_ReserveDollar *ReserveDollarCaller) Allowance(opts *bind.CallOpts, holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarCaller) BalanceOf

func (_ReserveDollar *ReserveDollarCaller) BalanceOf(opts *bind.CallOpts, holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarCaller) Decimals

func (_ReserveDollar *ReserveDollarCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarCaller) Freezer

func (_ReserveDollar *ReserveDollarCaller) Freezer(opts *bind.CallOpts) (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarCaller) GetEternalStorageAddress

func (_ReserveDollar *ReserveDollarCaller) GetEternalStorageAddress(opts *bind.CallOpts) (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarCaller) Minter

func (_ReserveDollar *ReserveDollarCaller) Minter(opts *bind.CallOpts) (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarCaller) Name

func (_ReserveDollar *ReserveDollarCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarCaller) NominatedOwner

func (_ReserveDollar *ReserveDollarCaller) NominatedOwner(opts *bind.CallOpts) (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarCaller) Owner

func (_ReserveDollar *ReserveDollarCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarCaller) Paused

func (_ReserveDollar *ReserveDollarCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarCaller) Pauser

func (_ReserveDollar *ReserveDollarCaller) Pauser(opts *bind.CallOpts) (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarCaller) Symbol

func (_ReserveDollar *ReserveDollarCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarCaller) TotalSupply

func (_ReserveDollar *ReserveDollarCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ReserveDollarCallerRaw

type ReserveDollarCallerRaw struct {
	Contract *ReserveDollarCaller // Generic read-only contract binding to access the raw methods on
}

ReserveDollarCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReserveDollarCallerRaw) Call

func (_ReserveDollar *ReserveDollarCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReserveDollarCallerSession

type ReserveDollarCallerSession struct {
	Contract *ReserveDollarCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ReserveDollarCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ReserveDollarCallerSession) Allowance

func (_ReserveDollar *ReserveDollarCallerSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarCallerSession) BalanceOf

func (_ReserveDollar *ReserveDollarCallerSession) BalanceOf(holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarCallerSession) Decimals

func (_ReserveDollar *ReserveDollarCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarCallerSession) Freezer

func (_ReserveDollar *ReserveDollarCallerSession) Freezer() (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarCallerSession) GetEternalStorageAddress

func (_ReserveDollar *ReserveDollarCallerSession) GetEternalStorageAddress() (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarCallerSession) Minter

func (_ReserveDollar *ReserveDollarCallerSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarCallerSession) Name

func (_ReserveDollar *ReserveDollarCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarCallerSession) NominatedOwner

func (_ReserveDollar *ReserveDollarCallerSession) NominatedOwner() (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarCallerSession) Owner

func (_ReserveDollar *ReserveDollarCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarCallerSession) Paused

func (_ReserveDollar *ReserveDollarCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarCallerSession) Pauser

func (_ReserveDollar *ReserveDollarCallerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarCallerSession) Symbol

func (_ReserveDollar *ReserveDollarCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarCallerSession) TotalSupply

func (_ReserveDollar *ReserveDollarCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ReserveDollarEternalStorage

type ReserveDollarEternalStorage struct {
	ReserveDollarEternalStorageCaller     // Read-only binding to the contract
	ReserveDollarEternalStorageTransactor // Write-only binding to the contract
	ReserveDollarEternalStorageFilterer   // Log filterer for contract events
}

ReserveDollarEternalStorage is an auto generated Go binding around an Ethereum contract.

func DeployReserveDollarEternalStorage

func DeployReserveDollarEternalStorage(auth *bind.TransactOpts, backend bind.ContractBackend, escapeHatchAddress common.Address) (common.Address, *types.Transaction, *ReserveDollarEternalStorage, error)

DeployReserveDollarEternalStorage deploys a new Ethereum contract, binding an instance of ReserveDollarEternalStorage to it.

func NewReserveDollarEternalStorage

func NewReserveDollarEternalStorage(address common.Address, backend bind.ContractBackend) (*ReserveDollarEternalStorage, error)

NewReserveDollarEternalStorage creates a new instance of ReserveDollarEternalStorage, bound to a specific deployed contract.

type ReserveDollarEternalStorageCaller

type ReserveDollarEternalStorageCaller struct {
	// contains filtered or unexported fields
}

ReserveDollarEternalStorageCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReserveDollarEternalStorageCaller

func NewReserveDollarEternalStorageCaller(address common.Address, caller bind.ContractCaller) (*ReserveDollarEternalStorageCaller, error)

NewReserveDollarEternalStorageCaller creates a new read-only instance of ReserveDollarEternalStorage, bound to a specific deployed contract.

func (*ReserveDollarEternalStorageCaller) Allowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCaller) Allowed(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowed is a free data retrieval call binding the contract method 0x5c658165.

Solidity: function allowed(address , address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCaller) Balance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCaller) Balance(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

Balance is a free data retrieval call binding the contract method 0xe3d670d7.

Solidity: function balance(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCaller) EscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCaller) EscapeHatch(opts *bind.CallOpts) (common.Address, error)

EscapeHatch is a free data retrieval call binding the contract method 0x1554611f.

Solidity: function escapeHatch() constant returns(address)

func (*ReserveDollarEternalStorageCaller) FrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCaller) FrozenTime(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

FrozenTime is a free data retrieval call binding the contract method 0xb0623074.

Solidity: function frozenTime(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCaller) Owner

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type ReserveDollarEternalStorageCallerRaw

type ReserveDollarEternalStorageCallerRaw struct {
	Contract *ReserveDollarEternalStorageCaller // Generic read-only contract binding to access the raw methods on
}

ReserveDollarEternalStorageCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReserveDollarEternalStorageCallerRaw) Call

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReserveDollarEternalStorageCallerSession

type ReserveDollarEternalStorageCallerSession struct {
	Contract *ReserveDollarEternalStorageCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                      // Call options to use throughout this session
}

ReserveDollarEternalStorageCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ReserveDollarEternalStorageCallerSession) Allowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerSession) Allowed(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowed is a free data retrieval call binding the contract method 0x5c658165.

Solidity: function allowed(address , address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCallerSession) Balance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerSession) Balance(arg0 common.Address) (*big.Int, error)

Balance is a free data retrieval call binding the contract method 0xe3d670d7.

Solidity: function balance(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCallerSession) EscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerSession) EscapeHatch() (common.Address, error)

EscapeHatch is a free data retrieval call binding the contract method 0x1554611f.

Solidity: function escapeHatch() constant returns(address)

func (*ReserveDollarEternalStorageCallerSession) FrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerSession) FrozenTime(arg0 common.Address) (*big.Int, error)

FrozenTime is a free data retrieval call binding the contract method 0xb0623074.

Solidity: function frozenTime(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageCallerSession) Owner

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

type ReserveDollarEternalStorageEscapeHatchTransferred

type ReserveDollarEternalStorageEscapeHatchTransferred struct {
	OldEscapeHatch common.Address
	NewEscapeHatch common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

ReserveDollarEternalStorageEscapeHatchTransferred represents a EscapeHatchTransferred event raised by the ReserveDollarEternalStorage contract.

func (ReserveDollarEternalStorageEscapeHatchTransferred) String

type ReserveDollarEternalStorageEscapeHatchTransferredIterator

type ReserveDollarEternalStorageEscapeHatchTransferredIterator struct {
	Event *ReserveDollarEternalStorageEscapeHatchTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarEternalStorageEscapeHatchTransferredIterator is returned from FilterEscapeHatchTransferred and is used to iterate over the raw logs and unpacked data for EscapeHatchTransferred events raised by the ReserveDollarEternalStorage contract.

func (*ReserveDollarEternalStorageEscapeHatchTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarEternalStorageEscapeHatchTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarEternalStorageEscapeHatchTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarEternalStorageFilterer

type ReserveDollarEternalStorageFilterer struct {
	// contains filtered or unexported fields
}

ReserveDollarEternalStorageFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReserveDollarEternalStorageFilterer

func NewReserveDollarEternalStorageFilterer(address common.Address, filterer bind.ContractFilterer) (*ReserveDollarEternalStorageFilterer, error)

NewReserveDollarEternalStorageFilterer creates a new log filterer instance of ReserveDollarEternalStorage, bound to a specific deployed contract.

func (*ReserveDollarEternalStorageFilterer) FilterEscapeHatchTransferred

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageFilterer) FilterEscapeHatchTransferred(opts *bind.FilterOpts, oldEscapeHatch []common.Address, newEscapeHatch []common.Address) (*ReserveDollarEternalStorageEscapeHatchTransferredIterator, error)

FilterEscapeHatchTransferred is a free log retrieval operation binding the contract event 0x089af7288b55770a7c1dfd40b9d9e464c64031c45326c0916854814b6c16da28.

Solidity: event EscapeHatchTransferred(address indexed oldEscapeHatch, address indexed newEscapeHatch)

func (*ReserveDollarEternalStorageFilterer) FilterOwnershipTransferred

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, oldOwner []common.Address, newOwner []common.Address) (*ReserveDollarEternalStorageOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed oldOwner, address indexed newOwner)

func (*ReserveDollarEternalStorageFilterer) ParseLog

func (*ReserveDollarEternalStorageFilterer) WatchEscapeHatchTransferred

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageFilterer) WatchEscapeHatchTransferred(opts *bind.WatchOpts, sink chan<- *ReserveDollarEternalStorageEscapeHatchTransferred, oldEscapeHatch []common.Address, newEscapeHatch []common.Address) (event.Subscription, error)

WatchEscapeHatchTransferred is a free log subscription operation binding the contract event 0x089af7288b55770a7c1dfd40b9d9e464c64031c45326c0916854814b6c16da28.

Solidity: event EscapeHatchTransferred(address indexed oldEscapeHatch, address indexed newEscapeHatch)

func (*ReserveDollarEternalStorageFilterer) WatchOwnershipTransferred

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ReserveDollarEternalStorageOwnershipTransferred, oldOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed oldOwner, address indexed newOwner)

type ReserveDollarEternalStorageOwnershipTransferred

type ReserveDollarEternalStorageOwnershipTransferred struct {
	OldOwner common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ReserveDollarEternalStorageOwnershipTransferred represents a OwnershipTransferred event raised by the ReserveDollarEternalStorage contract.

func (ReserveDollarEternalStorageOwnershipTransferred) String

type ReserveDollarEternalStorageOwnershipTransferredIterator

type ReserveDollarEternalStorageOwnershipTransferredIterator struct {
	Event *ReserveDollarEternalStorageOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarEternalStorageOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ReserveDollarEternalStorage contract.

func (*ReserveDollarEternalStorageOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarEternalStorageOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarEternalStorageOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarEternalStorageRaw

type ReserveDollarEternalStorageRaw struct {
	Contract *ReserveDollarEternalStorage // Generic contract binding to access the raw methods on
}

ReserveDollarEternalStorageRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReserveDollarEternalStorageRaw) Call

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReserveDollarEternalStorageRaw) Transact

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarEternalStorageRaw) Transfer

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarEternalStorageSession

type ReserveDollarEternalStorageSession struct {
	Contract     *ReserveDollarEternalStorage // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                // Call options to use throughout this session
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

ReserveDollarEternalStorageSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ReserveDollarEternalStorageSession) AddBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) AddBalance(key common.Address, value *big.Int) (*types.Transaction, error)

AddBalance is a paid mutator transaction binding the contract method 0x21e5383a.

Solidity: function addBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageSession) Allowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) Allowed(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowed is a free data retrieval call binding the contract method 0x5c658165.

Solidity: function allowed(address , address ) constant returns(uint256)

func (*ReserveDollarEternalStorageSession) Balance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) Balance(arg0 common.Address) (*big.Int, error)

Balance is a free data retrieval call binding the contract method 0xe3d670d7.

Solidity: function balance(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageSession) EscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) EscapeHatch() (common.Address, error)

EscapeHatch is a free data retrieval call binding the contract method 0x1554611f.

Solidity: function escapeHatch() constant returns(address)

func (*ReserveDollarEternalStorageSession) FrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) FrozenTime(arg0 common.Address) (*big.Int, error)

FrozenTime is a free data retrieval call binding the contract method 0xb0623074.

Solidity: function frozenTime(address ) constant returns(uint256)

func (*ReserveDollarEternalStorageSession) Owner

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarEternalStorageSession) SetAllowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) SetAllowed(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

SetAllowed is a paid mutator transaction binding the contract method 0x33dd1b8a.

Solidity: function setAllowed(address from, address to, uint256 value) returns()

func (*ReserveDollarEternalStorageSession) SetBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) SetBalance(key common.Address, value *big.Int) (*types.Transaction, error)

SetBalance is a paid mutator transaction binding the contract method 0xe30443bc.

Solidity: function setBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageSession) SetFrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) SetFrozenTime(who common.Address, time *big.Int) (*types.Transaction, error)

SetFrozenTime is a paid mutator transaction binding the contract method 0xb65dc413.

Solidity: function setFrozenTime(address who, uint256 time) returns()

func (*ReserveDollarEternalStorageSession) SubBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) SubBalance(key common.Address, value *big.Int) (*types.Transaction, error)

SubBalance is a paid mutator transaction binding the contract method 0xcf8eeb7e.

Solidity: function subBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageSession) TransferEscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) TransferEscapeHatch(newEscapeHatch common.Address) (*types.Transaction, error)

TransferEscapeHatch is a paid mutator transaction binding the contract method 0x8babf203.

Solidity: function transferEscapeHatch(address newEscapeHatch) returns()

func (*ReserveDollarEternalStorageSession) TransferOwnership

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ReserveDollarEternalStorageTransactor

type ReserveDollarEternalStorageTransactor struct {
	// contains filtered or unexported fields
}

ReserveDollarEternalStorageTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReserveDollarEternalStorageTransactor

func NewReserveDollarEternalStorageTransactor(address common.Address, transactor bind.ContractTransactor) (*ReserveDollarEternalStorageTransactor, error)

NewReserveDollarEternalStorageTransactor creates a new write-only instance of ReserveDollarEternalStorage, bound to a specific deployed contract.

func (*ReserveDollarEternalStorageTransactor) AddBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) AddBalance(opts *bind.TransactOpts, key common.Address, value *big.Int) (*types.Transaction, error)

AddBalance is a paid mutator transaction binding the contract method 0x21e5383a.

Solidity: function addBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactor) SetAllowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) SetAllowed(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

SetAllowed is a paid mutator transaction binding the contract method 0x33dd1b8a.

Solidity: function setAllowed(address from, address to, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactor) SetBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) SetBalance(opts *bind.TransactOpts, key common.Address, value *big.Int) (*types.Transaction, error)

SetBalance is a paid mutator transaction binding the contract method 0xe30443bc.

Solidity: function setBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactor) SetFrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) SetFrozenTime(opts *bind.TransactOpts, who common.Address, time *big.Int) (*types.Transaction, error)

SetFrozenTime is a paid mutator transaction binding the contract method 0xb65dc413.

Solidity: function setFrozenTime(address who, uint256 time) returns()

func (*ReserveDollarEternalStorageTransactor) SubBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) SubBalance(opts *bind.TransactOpts, key common.Address, value *big.Int) (*types.Transaction, error)

SubBalance is a paid mutator transaction binding the contract method 0xcf8eeb7e.

Solidity: function subBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactor) TransferEscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) TransferEscapeHatch(opts *bind.TransactOpts, newEscapeHatch common.Address) (*types.Transaction, error)

TransferEscapeHatch is a paid mutator transaction binding the contract method 0x8babf203.

Solidity: function transferEscapeHatch(address newEscapeHatch) returns()

func (*ReserveDollarEternalStorageTransactor) TransferOwnership

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ReserveDollarEternalStorageTransactorRaw

type ReserveDollarEternalStorageTransactorRaw struct {
	Contract *ReserveDollarEternalStorageTransactor // Generic write-only contract binding to access the raw methods on
}

ReserveDollarEternalStorageTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReserveDollarEternalStorageTransactorRaw) Transact

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarEternalStorageTransactorRaw) Transfer

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarEternalStorageTransactorSession

type ReserveDollarEternalStorageTransactorSession struct {
	Contract     *ReserveDollarEternalStorageTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

ReserveDollarEternalStorageTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ReserveDollarEternalStorageTransactorSession) AddBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) AddBalance(key common.Address, value *big.Int) (*types.Transaction, error)

AddBalance is a paid mutator transaction binding the contract method 0x21e5383a.

Solidity: function addBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactorSession) SetAllowed

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) SetAllowed(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

SetAllowed is a paid mutator transaction binding the contract method 0x33dd1b8a.

Solidity: function setAllowed(address from, address to, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactorSession) SetBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) SetBalance(key common.Address, value *big.Int) (*types.Transaction, error)

SetBalance is a paid mutator transaction binding the contract method 0xe30443bc.

Solidity: function setBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactorSession) SetFrozenTime

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) SetFrozenTime(who common.Address, time *big.Int) (*types.Transaction, error)

SetFrozenTime is a paid mutator transaction binding the contract method 0xb65dc413.

Solidity: function setFrozenTime(address who, uint256 time) returns()

func (*ReserveDollarEternalStorageTransactorSession) SubBalance

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) SubBalance(key common.Address, value *big.Int) (*types.Transaction, error)

SubBalance is a paid mutator transaction binding the contract method 0xcf8eeb7e.

Solidity: function subBalance(address key, uint256 value) returns()

func (*ReserveDollarEternalStorageTransactorSession) TransferEscapeHatch

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) TransferEscapeHatch(newEscapeHatch common.Address) (*types.Transaction, error)

TransferEscapeHatch is a paid mutator transaction binding the contract method 0x8babf203.

Solidity: function transferEscapeHatch(address newEscapeHatch) returns()

func (*ReserveDollarEternalStorageTransactorSession) TransferOwnership

func (_ReserveDollarEternalStorage *ReserveDollarEternalStorageTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ReserveDollarFilterer

type ReserveDollarFilterer struct {
	// contains filtered or unexported fields
}

ReserveDollarFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReserveDollarFilterer

func NewReserveDollarFilterer(address common.Address, filterer bind.ContractFilterer) (*ReserveDollarFilterer, error)

NewReserveDollarFilterer creates a new log filterer instance of ReserveDollar, bound to a specific deployed contract.

func (*ReserveDollarFilterer) FilterApproval

func (_ReserveDollar *ReserveDollarFilterer) FilterApproval(opts *bind.FilterOpts, holder []common.Address, spender []common.Address) (*ReserveDollarApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed holder, address indexed spender, uint256 value)

func (*ReserveDollarFilterer) FilterFreezerChanged

func (_ReserveDollar *ReserveDollarFilterer) FilterFreezerChanged(opts *bind.FilterOpts, newFreezer []common.Address) (*ReserveDollarFreezerChangedIterator, error)

FilterFreezerChanged is a free log retrieval operation binding the contract event 0x97feb20f655745f67bbd05465394b86626eaafbbaae4a509a838c19237ea9da3.

Solidity: event FreezerChanged(address indexed newFreezer)

func (*ReserveDollarFilterer) FilterFrozen

func (_ReserveDollar *ReserveDollarFilterer) FilterFrozen(opts *bind.FilterOpts, freezer []common.Address, account []common.Address) (*ReserveDollarFrozenIterator, error)

FilterFrozen is a free log retrieval operation binding the contract event 0xf0906ec3b3af5007c736f1174c73ff022e930e45637fbdbc797f05ea613474de.

Solidity: event Frozen(address indexed freezer, address indexed account)

func (*ReserveDollarFilterer) FilterMinterChanged

func (_ReserveDollar *ReserveDollarFilterer) FilterMinterChanged(opts *bind.FilterOpts, newMinter []common.Address) (*ReserveDollarMinterChangedIterator, error)

FilterMinterChanged is a free log retrieval operation binding the contract event 0xb6b8f1859c5c352e5ffad07d0f77e384ac725512c015bd3a3ffc885831c8a425.

Solidity: event MinterChanged(address indexed newMinter)

func (*ReserveDollarFilterer) FilterNameChanged

func (_ReserveDollar *ReserveDollarFilterer) FilterNameChanged(opts *bind.FilterOpts) (*ReserveDollarNameChangedIterator, error)

FilterNameChanged is a free log retrieval operation binding the contract event 0x6c20b91d1723b78732eba64ff11ebd7966a6e4af568a00fa4f6b72c20f58b02a.

Solidity: event NameChanged(string newName, string newSymbol)

func (*ReserveDollarFilterer) FilterOwnerChanged

func (_ReserveDollar *ReserveDollarFilterer) FilterOwnerChanged(opts *bind.FilterOpts, newOwner []common.Address) (*ReserveDollarOwnerChangedIterator, error)

FilterOwnerChanged is a free log retrieval operation binding the contract event 0xa2ea9883a321a3e97b8266c2b078bfeec6d50c711ed71f874a90d500ae2eaf36.

Solidity: event OwnerChanged(address indexed newOwner)

func (*ReserveDollarFilterer) FilterPaused

func (_ReserveDollar *ReserveDollarFilterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*ReserveDollarPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address indexed account)

func (*ReserveDollarFilterer) FilterPauserChanged

func (_ReserveDollar *ReserveDollarFilterer) FilterPauserChanged(opts *bind.FilterOpts, newPauser []common.Address) (*ReserveDollarPauserChangedIterator, error)

FilterPauserChanged is a free log retrieval operation binding the contract event 0xb80482a293ca2e013eda8683c9bd7fc8347cfdaeea5ede58cba46df502c2a604.

Solidity: event PauserChanged(address indexed newPauser)

func (*ReserveDollarFilterer) FilterTransfer

func (_ReserveDollar *ReserveDollarFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ReserveDollarTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ReserveDollarFilterer) FilterUnfrozen

func (_ReserveDollar *ReserveDollarFilterer) FilterUnfrozen(opts *bind.FilterOpts, freezer []common.Address, account []common.Address) (*ReserveDollarUnfrozenIterator, error)

FilterUnfrozen is a free log retrieval operation binding the contract event 0x295f47d48ca3de5c5214af57c89859243090803a47bbca8a4bbe6231a77067b4.

Solidity: event Unfrozen(address indexed freezer, address indexed account)

func (*ReserveDollarFilterer) FilterUnpaused

func (_ReserveDollar *ReserveDollarFilterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*ReserveDollarUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address indexed account)

func (*ReserveDollarFilterer) FilterWiped

func (_ReserveDollar *ReserveDollarFilterer) FilterWiped(opts *bind.FilterOpts, freezer []common.Address, wiped []common.Address) (*ReserveDollarWipedIterator, error)

FilterWiped is a free log retrieval operation binding the contract event 0xaa7ccaa635252f24fc5a4665e7c4a8af5aa588c2e60d326c1196a0e4d2d59f2c.

Solidity: event Wiped(address indexed freezer, address indexed wiped)

func (*ReserveDollarFilterer) ParseLog

func (c *ReserveDollarFilterer) ParseLog(log *types.Log) (fmt.Stringer, error)

func (*ReserveDollarFilterer) WatchApproval

func (_ReserveDollar *ReserveDollarFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ReserveDollarApproval, holder []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed holder, address indexed spender, uint256 value)

func (*ReserveDollarFilterer) WatchFreezerChanged

func (_ReserveDollar *ReserveDollarFilterer) WatchFreezerChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarFreezerChanged, newFreezer []common.Address) (event.Subscription, error)

WatchFreezerChanged is a free log subscription operation binding the contract event 0x97feb20f655745f67bbd05465394b86626eaafbbaae4a509a838c19237ea9da3.

Solidity: event FreezerChanged(address indexed newFreezer)

func (*ReserveDollarFilterer) WatchFrozen

func (_ReserveDollar *ReserveDollarFilterer) WatchFrozen(opts *bind.WatchOpts, sink chan<- *ReserveDollarFrozen, freezer []common.Address, account []common.Address) (event.Subscription, error)

WatchFrozen is a free log subscription operation binding the contract event 0xf0906ec3b3af5007c736f1174c73ff022e930e45637fbdbc797f05ea613474de.

Solidity: event Frozen(address indexed freezer, address indexed account)

func (*ReserveDollarFilterer) WatchMinterChanged

func (_ReserveDollar *ReserveDollarFilterer) WatchMinterChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarMinterChanged, newMinter []common.Address) (event.Subscription, error)

WatchMinterChanged is a free log subscription operation binding the contract event 0xb6b8f1859c5c352e5ffad07d0f77e384ac725512c015bd3a3ffc885831c8a425.

Solidity: event MinterChanged(address indexed newMinter)

func (*ReserveDollarFilterer) WatchNameChanged

func (_ReserveDollar *ReserveDollarFilterer) WatchNameChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarNameChanged) (event.Subscription, error)

WatchNameChanged is a free log subscription operation binding the contract event 0x6c20b91d1723b78732eba64ff11ebd7966a6e4af568a00fa4f6b72c20f58b02a.

Solidity: event NameChanged(string newName, string newSymbol)

func (*ReserveDollarFilterer) WatchOwnerChanged

func (_ReserveDollar *ReserveDollarFilterer) WatchOwnerChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarOwnerChanged, newOwner []common.Address) (event.Subscription, error)

WatchOwnerChanged is a free log subscription operation binding the contract event 0xa2ea9883a321a3e97b8266c2b078bfeec6d50c711ed71f874a90d500ae2eaf36.

Solidity: event OwnerChanged(address indexed newOwner)

func (*ReserveDollarFilterer) WatchPaused

func (_ReserveDollar *ReserveDollarFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ReserveDollarPaused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address indexed account)

func (*ReserveDollarFilterer) WatchPauserChanged

func (_ReserveDollar *ReserveDollarFilterer) WatchPauserChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarPauserChanged, newPauser []common.Address) (event.Subscription, error)

WatchPauserChanged is a free log subscription operation binding the contract event 0xb80482a293ca2e013eda8683c9bd7fc8347cfdaeea5ede58cba46df502c2a604.

Solidity: event PauserChanged(address indexed newPauser)

func (*ReserveDollarFilterer) WatchTransfer

func (_ReserveDollar *ReserveDollarFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ReserveDollarTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ReserveDollarFilterer) WatchUnfrozen

func (_ReserveDollar *ReserveDollarFilterer) WatchUnfrozen(opts *bind.WatchOpts, sink chan<- *ReserveDollarUnfrozen, freezer []common.Address, account []common.Address) (event.Subscription, error)

WatchUnfrozen is a free log subscription operation binding the contract event 0x295f47d48ca3de5c5214af57c89859243090803a47bbca8a4bbe6231a77067b4.

Solidity: event Unfrozen(address indexed freezer, address indexed account)

func (*ReserveDollarFilterer) WatchUnpaused

func (_ReserveDollar *ReserveDollarFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ReserveDollarUnpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address indexed account)

func (*ReserveDollarFilterer) WatchWiped

func (_ReserveDollar *ReserveDollarFilterer) WatchWiped(opts *bind.WatchOpts, sink chan<- *ReserveDollarWiped, freezer []common.Address, wiped []common.Address) (event.Subscription, error)

WatchWiped is a free log subscription operation binding the contract event 0xaa7ccaa635252f24fc5a4665e7c4a8af5aa588c2e60d326c1196a0e4d2d59f2c.

Solidity: event Wiped(address indexed freezer, address indexed wiped)

type ReserveDollarFreezerChanged

type ReserveDollarFreezerChanged struct {
	NewFreezer common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ReserveDollarFreezerChanged represents a FreezerChanged event raised by the ReserveDollar contract.

func (ReserveDollarFreezerChanged) String

type ReserveDollarFreezerChangedIterator

type ReserveDollarFreezerChangedIterator struct {
	Event *ReserveDollarFreezerChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarFreezerChangedIterator is returned from FilterFreezerChanged and is used to iterate over the raw logs and unpacked data for FreezerChanged events raised by the ReserveDollar contract.

func (*ReserveDollarFreezerChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarFreezerChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarFreezerChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarFrozen

type ReserveDollarFrozen struct {
	Freezer common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarFrozen represents a Frozen event raised by the ReserveDollar contract.

func (ReserveDollarFrozen) String

func (e ReserveDollarFrozen) String() string

type ReserveDollarFrozenIterator

type ReserveDollarFrozenIterator struct {
	Event *ReserveDollarFrozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarFrozenIterator is returned from FilterFrozen and is used to iterate over the raw logs and unpacked data for Frozen events raised by the ReserveDollar contract.

func (*ReserveDollarFrozenIterator) Close

func (it *ReserveDollarFrozenIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarFrozenIterator) Error

func (it *ReserveDollarFrozenIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarFrozenIterator) Next

func (it *ReserveDollarFrozenIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarMinterChanged

type ReserveDollarMinterChanged struct {
	NewMinter common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarMinterChanged represents a MinterChanged event raised by the ReserveDollar contract.

func (ReserveDollarMinterChanged) String

type ReserveDollarMinterChangedIterator

type ReserveDollarMinterChangedIterator struct {
	Event *ReserveDollarMinterChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarMinterChangedIterator is returned from FilterMinterChanged and is used to iterate over the raw logs and unpacked data for MinterChanged events raised by the ReserveDollar contract.

func (*ReserveDollarMinterChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarMinterChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarMinterChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarNameChanged

type ReserveDollarNameChanged struct {
	NewName   string
	NewSymbol string
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarNameChanged represents a NameChanged event raised by the ReserveDollar contract.

func (ReserveDollarNameChanged) String

func (e ReserveDollarNameChanged) String() string

type ReserveDollarNameChangedIterator

type ReserveDollarNameChangedIterator struct {
	Event *ReserveDollarNameChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarNameChangedIterator is returned from FilterNameChanged and is used to iterate over the raw logs and unpacked data for NameChanged events raised by the ReserveDollar contract.

func (*ReserveDollarNameChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarNameChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarNameChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarOwnerChanged

type ReserveDollarOwnerChanged struct {
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ReserveDollarOwnerChanged represents a OwnerChanged event raised by the ReserveDollar contract.

func (ReserveDollarOwnerChanged) String

func (e ReserveDollarOwnerChanged) String() string

type ReserveDollarOwnerChangedIterator

type ReserveDollarOwnerChangedIterator struct {
	Event *ReserveDollarOwnerChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarOwnerChangedIterator is returned from FilterOwnerChanged and is used to iterate over the raw logs and unpacked data for OwnerChanged events raised by the ReserveDollar contract.

func (*ReserveDollarOwnerChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarOwnerChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarOwnerChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarPaused

type ReserveDollarPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarPaused represents a Paused event raised by the ReserveDollar contract.

func (ReserveDollarPaused) String

func (e ReserveDollarPaused) String() string

type ReserveDollarPausedIterator

type ReserveDollarPausedIterator struct {
	Event *ReserveDollarPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ReserveDollar contract.

func (*ReserveDollarPausedIterator) Close

func (it *ReserveDollarPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarPausedIterator) Error

func (it *ReserveDollarPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarPausedIterator) Next

func (it *ReserveDollarPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarPauserChanged

type ReserveDollarPauserChanged struct {
	NewPauser common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarPauserChanged represents a PauserChanged event raised by the ReserveDollar contract.

func (ReserveDollarPauserChanged) String

type ReserveDollarPauserChangedIterator

type ReserveDollarPauserChangedIterator struct {
	Event *ReserveDollarPauserChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarPauserChangedIterator is returned from FilterPauserChanged and is used to iterate over the raw logs and unpacked data for PauserChanged events raised by the ReserveDollar contract.

func (*ReserveDollarPauserChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarPauserChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarPauserChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarRaw

type ReserveDollarRaw struct {
	Contract *ReserveDollar // Generic contract binding to access the raw methods on
}

ReserveDollarRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReserveDollarRaw) Call

func (_ReserveDollar *ReserveDollarRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReserveDollarRaw) Transact

func (_ReserveDollar *ReserveDollarRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarRaw) Transfer

func (_ReserveDollar *ReserveDollarRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarSession

type ReserveDollarSession struct {
	Contract     *ReserveDollar    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ReserveDollarSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ReserveDollarSession) AcceptOwnership

func (_ReserveDollar *ReserveDollarSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarSession) Allowance

func (_ReserveDollar *ReserveDollarSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarSession) Approve

func (_ReserveDollar *ReserveDollarSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarSession) BalanceOf

func (_ReserveDollar *ReserveDollarSession) BalanceOf(holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarSession) BurnFrom

func (_ReserveDollar *ReserveDollarSession) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarSession) ChangeFreezer

func (_ReserveDollar *ReserveDollarSession) ChangeFreezer(newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarSession) ChangeMinter

func (_ReserveDollar *ReserveDollarSession) ChangeMinter(newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarSession) ChangeName

func (_ReserveDollar *ReserveDollarSession) ChangeName(newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarSession) ChangePauser

func (_ReserveDollar *ReserveDollarSession) ChangePauser(newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarSession) Decimals

func (_ReserveDollar *ReserveDollarSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarSession) DecreaseAllowance

func (_ReserveDollar *ReserveDollarSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarSession) Freeze

func (_ReserveDollar *ReserveDollarSession) Freeze(account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarSession) Freezer

func (_ReserveDollar *ReserveDollarSession) Freezer() (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarSession) GetEternalStorageAddress

func (_ReserveDollar *ReserveDollarSession) GetEternalStorageAddress() (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarSession) IncreaseAllowance

func (_ReserveDollar *ReserveDollarSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarSession) Mint

func (_ReserveDollar *ReserveDollarSession) Mint(account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarSession) Minter

func (_ReserveDollar *ReserveDollarSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarSession) Name

func (_ReserveDollar *ReserveDollarSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarSession) NominateNewOwner

func (_ReserveDollar *ReserveDollarSession) NominateNewOwner(nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarSession) NominatedOwner

func (_ReserveDollar *ReserveDollarSession) NominatedOwner() (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarSession) Owner

func (_ReserveDollar *ReserveDollarSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarSession) Pause

func (_ReserveDollar *ReserveDollarSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarSession) Paused

func (_ReserveDollar *ReserveDollarSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarSession) Pauser

func (_ReserveDollar *ReserveDollarSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarSession) RenounceOwnership

func (_ReserveDollar *ReserveDollarSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarSession) Symbol

func (_ReserveDollar *ReserveDollarSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarSession) TotalSupply

func (_ReserveDollar *ReserveDollarSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ReserveDollarSession) Transfer

func (_ReserveDollar *ReserveDollarSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarSession) TransferEternalStorage

func (_ReserveDollar *ReserveDollarSession) TransferEternalStorage(newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarSession) TransferFrom

func (_ReserveDollar *ReserveDollarSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarSession) Unfreeze

func (_ReserveDollar *ReserveDollarSession) Unfreeze(account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarSession) Unpause

func (_ReserveDollar *ReserveDollarSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarSession) Wipe

func (_ReserveDollar *ReserveDollarSession) Wipe(account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarTransactor

type ReserveDollarTransactor struct {
	// contains filtered or unexported fields
}

ReserveDollarTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReserveDollarTransactor

func NewReserveDollarTransactor(address common.Address, transactor bind.ContractTransactor) (*ReserveDollarTransactor, error)

NewReserveDollarTransactor creates a new write-only instance of ReserveDollar, bound to a specific deployed contract.

func (*ReserveDollarTransactor) AcceptOwnership

func (_ReserveDollar *ReserveDollarTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarTransactor) Approve

func (_ReserveDollar *ReserveDollarTransactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarTransactor) BurnFrom

func (_ReserveDollar *ReserveDollarTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarTransactor) ChangeFreezer

func (_ReserveDollar *ReserveDollarTransactor) ChangeFreezer(opts *bind.TransactOpts, newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarTransactor) ChangeMinter

func (_ReserveDollar *ReserveDollarTransactor) ChangeMinter(opts *bind.TransactOpts, newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarTransactor) ChangeName

func (_ReserveDollar *ReserveDollarTransactor) ChangeName(opts *bind.TransactOpts, newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarTransactor) ChangePauser

func (_ReserveDollar *ReserveDollarTransactor) ChangePauser(opts *bind.TransactOpts, newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarTransactor) DecreaseAllowance

func (_ReserveDollar *ReserveDollarTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarTransactor) Freeze

func (_ReserveDollar *ReserveDollarTransactor) Freeze(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarTransactor) IncreaseAllowance

func (_ReserveDollar *ReserveDollarTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarTransactor) Mint

func (_ReserveDollar *ReserveDollarTransactor) Mint(opts *bind.TransactOpts, account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarTransactor) NominateNewOwner

func (_ReserveDollar *ReserveDollarTransactor) NominateNewOwner(opts *bind.TransactOpts, nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarTransactor) Pause

func (_ReserveDollar *ReserveDollarTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarTransactor) RenounceOwnership

func (_ReserveDollar *ReserveDollarTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarTransactor) Transfer

func (_ReserveDollar *ReserveDollarTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarTransactor) TransferEternalStorage

func (_ReserveDollar *ReserveDollarTransactor) TransferEternalStorage(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarTransactor) TransferFrom

func (_ReserveDollar *ReserveDollarTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarTransactor) Unfreeze

func (_ReserveDollar *ReserveDollarTransactor) Unfreeze(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarTransactor) Unpause

func (_ReserveDollar *ReserveDollarTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarTransactor) Wipe

func (_ReserveDollar *ReserveDollarTransactor) Wipe(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarTransactorRaw

type ReserveDollarTransactorRaw struct {
	Contract *ReserveDollarTransactor // Generic write-only contract binding to access the raw methods on
}

ReserveDollarTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReserveDollarTransactorRaw) Transact

func (_ReserveDollar *ReserveDollarTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarTransactorRaw) Transfer

func (_ReserveDollar *ReserveDollarTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarTransactorSession

type ReserveDollarTransactorSession struct {
	Contract     *ReserveDollarTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ReserveDollarTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ReserveDollarTransactorSession) AcceptOwnership

func (_ReserveDollar *ReserveDollarTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarTransactorSession) Approve

func (_ReserveDollar *ReserveDollarTransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarTransactorSession) BurnFrom

func (_ReserveDollar *ReserveDollarTransactorSession) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarTransactorSession) ChangeFreezer

func (_ReserveDollar *ReserveDollarTransactorSession) ChangeFreezer(newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarTransactorSession) ChangeMinter

func (_ReserveDollar *ReserveDollarTransactorSession) ChangeMinter(newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarTransactorSession) ChangeName

func (_ReserveDollar *ReserveDollarTransactorSession) ChangeName(newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarTransactorSession) ChangePauser

func (_ReserveDollar *ReserveDollarTransactorSession) ChangePauser(newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarTransactorSession) DecreaseAllowance

func (_ReserveDollar *ReserveDollarTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarTransactorSession) Freeze

func (_ReserveDollar *ReserveDollarTransactorSession) Freeze(account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarTransactorSession) IncreaseAllowance

func (_ReserveDollar *ReserveDollarTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarTransactorSession) Mint

func (_ReserveDollar *ReserveDollarTransactorSession) Mint(account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarTransactorSession) NominateNewOwner

func (_ReserveDollar *ReserveDollarTransactorSession) NominateNewOwner(nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarTransactorSession) Pause

func (_ReserveDollar *ReserveDollarTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarTransactorSession) RenounceOwnership

func (_ReserveDollar *ReserveDollarTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarTransactorSession) Transfer

func (_ReserveDollar *ReserveDollarTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarTransactorSession) TransferEternalStorage

func (_ReserveDollar *ReserveDollarTransactorSession) TransferEternalStorage(newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarTransactorSession) TransferFrom

func (_ReserveDollar *ReserveDollarTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarTransactorSession) Unfreeze

func (_ReserveDollar *ReserveDollarTransactorSession) Unfreeze(account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarTransactorSession) Unpause

func (_ReserveDollar *ReserveDollarTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarTransactorSession) Wipe

func (_ReserveDollar *ReserveDollarTransactorSession) Wipe(account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarTransfer

type ReserveDollarTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ReserveDollarTransfer represents a Transfer event raised by the ReserveDollar contract.

func (ReserveDollarTransfer) String

func (e ReserveDollarTransfer) String() string

type ReserveDollarTransferIterator

type ReserveDollarTransferIterator struct {
	Event *ReserveDollarTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ReserveDollar contract.

func (*ReserveDollarTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarUnfrozen

type ReserveDollarUnfrozen struct {
	Freezer common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarUnfrozen represents a Unfrozen event raised by the ReserveDollar contract.

func (ReserveDollarUnfrozen) String

func (e ReserveDollarUnfrozen) String() string

type ReserveDollarUnfrozenIterator

type ReserveDollarUnfrozenIterator struct {
	Event *ReserveDollarUnfrozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarUnfrozenIterator is returned from FilterUnfrozen and is used to iterate over the raw logs and unpacked data for Unfrozen events raised by the ReserveDollar contract.

func (*ReserveDollarUnfrozenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarUnfrozenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarUnfrozenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarUnpaused

type ReserveDollarUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarUnpaused represents a Unpaused event raised by the ReserveDollar contract.

func (ReserveDollarUnpaused) String

func (e ReserveDollarUnpaused) String() string

type ReserveDollarUnpausedIterator

type ReserveDollarUnpausedIterator struct {
	Event *ReserveDollarUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ReserveDollar contract.

func (*ReserveDollarUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2

type ReserveDollarV2 struct {
	ReserveDollarV2Caller     // Read-only binding to the contract
	ReserveDollarV2Transactor // Write-only binding to the contract
	ReserveDollarV2Filterer   // Log filterer for contract events
}

ReserveDollarV2 is an auto generated Go binding around an Ethereum contract.

func DeployReserveDollarV2

func DeployReserveDollarV2(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ReserveDollarV2, error)

DeployReserveDollarV2 deploys a new Ethereum contract, binding an instance of ReserveDollarV2 to it.

func NewReserveDollarV2

func NewReserveDollarV2(address common.Address, backend bind.ContractBackend) (*ReserveDollarV2, error)

NewReserveDollarV2 creates a new instance of ReserveDollarV2, bound to a specific deployed contract.

type ReserveDollarV2Approval

type ReserveDollarV2Approval struct {
	Holder  common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Approval represents a Approval event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Approval) String

func (e ReserveDollarV2Approval) String() string

type ReserveDollarV2ApprovalIterator

type ReserveDollarV2ApprovalIterator struct {
	Event *ReserveDollarV2Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2ApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2ApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2ApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Caller

type ReserveDollarV2Caller struct {
	// contains filtered or unexported fields
}

ReserveDollarV2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewReserveDollarV2Caller

func NewReserveDollarV2Caller(address common.Address, caller bind.ContractCaller) (*ReserveDollarV2Caller, error)

NewReserveDollarV2Caller creates a new read-only instance of ReserveDollarV2, bound to a specific deployed contract.

func (*ReserveDollarV2Caller) Allowance

func (_ReserveDollarV2 *ReserveDollarV2Caller) Allowance(opts *bind.CallOpts, holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarV2Caller) BalanceOf

func (_ReserveDollarV2 *ReserveDollarV2Caller) BalanceOf(opts *bind.CallOpts, holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarV2Caller) Decimals

func (_ReserveDollarV2 *ReserveDollarV2Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarV2Caller) Freezer

func (_ReserveDollarV2 *ReserveDollarV2Caller) Freezer(opts *bind.CallOpts) (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarV2Caller) GetEternalStorageAddress

func (_ReserveDollarV2 *ReserveDollarV2Caller) GetEternalStorageAddress(opts *bind.CallOpts) (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarV2Caller) Minter

func (_ReserveDollarV2 *ReserveDollarV2Caller) Minter(opts *bind.CallOpts) (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarV2Caller) Name

func (_ReserveDollarV2 *ReserveDollarV2Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarV2Caller) NominatedOwner

func (_ReserveDollarV2 *ReserveDollarV2Caller) NominatedOwner(opts *bind.CallOpts) (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarV2Caller) Owner

func (_ReserveDollarV2 *ReserveDollarV2Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarV2Caller) Paused

func (_ReserveDollarV2 *ReserveDollarV2Caller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarV2Caller) Pauser

func (_ReserveDollarV2 *ReserveDollarV2Caller) Pauser(opts *bind.CallOpts) (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarV2Caller) Symbol

func (_ReserveDollarV2 *ReserveDollarV2Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarV2Caller) TotalSupply

func (_ReserveDollarV2 *ReserveDollarV2Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ReserveDollarV2CallerRaw

type ReserveDollarV2CallerRaw struct {
	Contract *ReserveDollarV2Caller // Generic read-only contract binding to access the raw methods on
}

ReserveDollarV2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReserveDollarV2CallerRaw) Call

func (_ReserveDollarV2 *ReserveDollarV2CallerRaw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReserveDollarV2CallerSession

type ReserveDollarV2CallerSession struct {
	Contract *ReserveDollarV2Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

ReserveDollarV2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ReserveDollarV2CallerSession) Allowance

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Allowance(holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarV2CallerSession) BalanceOf

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) BalanceOf(holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarV2CallerSession) Decimals

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarV2CallerSession) Freezer

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Freezer() (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarV2CallerSession) GetEternalStorageAddress

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) GetEternalStorageAddress() (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarV2CallerSession) Minter

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarV2CallerSession) Name

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarV2CallerSession) NominatedOwner

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) NominatedOwner() (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarV2CallerSession) Owner

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarV2CallerSession) Paused

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarV2CallerSession) Pauser

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarV2CallerSession) Symbol

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarV2CallerSession) TotalSupply

func (_ReserveDollarV2 *ReserveDollarV2CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

type ReserveDollarV2Filterer

type ReserveDollarV2Filterer struct {
	// contains filtered or unexported fields
}

ReserveDollarV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReserveDollarV2Filterer

func NewReserveDollarV2Filterer(address common.Address, filterer bind.ContractFilterer) (*ReserveDollarV2Filterer, error)

NewReserveDollarV2Filterer creates a new log filterer instance of ReserveDollarV2, bound to a specific deployed contract.

func (*ReserveDollarV2Filterer) FilterApproval

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterApproval(opts *bind.FilterOpts, holder []common.Address, spender []common.Address) (*ReserveDollarV2ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed holder, address indexed spender, uint256 value)

func (*ReserveDollarV2Filterer) FilterFreezerChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterFreezerChanged(opts *bind.FilterOpts, newFreezer []common.Address) (*ReserveDollarV2FreezerChangedIterator, error)

FilterFreezerChanged is a free log retrieval operation binding the contract event 0x97feb20f655745f67bbd05465394b86626eaafbbaae4a509a838c19237ea9da3.

Solidity: event FreezerChanged(address indexed newFreezer)

func (*ReserveDollarV2Filterer) FilterFrozen

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterFrozen(opts *bind.FilterOpts, freezer []common.Address, account []common.Address) (*ReserveDollarV2FrozenIterator, error)

FilterFrozen is a free log retrieval operation binding the contract event 0xf0906ec3b3af5007c736f1174c73ff022e930e45637fbdbc797f05ea613474de.

Solidity: event Frozen(address indexed freezer, address indexed account)

func (*ReserveDollarV2Filterer) FilterMinterChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterMinterChanged(opts *bind.FilterOpts, newMinter []common.Address) (*ReserveDollarV2MinterChangedIterator, error)

FilterMinterChanged is a free log retrieval operation binding the contract event 0xb6b8f1859c5c352e5ffad07d0f77e384ac725512c015bd3a3ffc885831c8a425.

Solidity: event MinterChanged(address indexed newMinter)

func (*ReserveDollarV2Filterer) FilterNameChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterNameChanged(opts *bind.FilterOpts) (*ReserveDollarV2NameChangedIterator, error)

FilterNameChanged is a free log retrieval operation binding the contract event 0x6c20b91d1723b78732eba64ff11ebd7966a6e4af568a00fa4f6b72c20f58b02a.

Solidity: event NameChanged(string newName, string newSymbol)

func (*ReserveDollarV2Filterer) FilterOwnerChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterOwnerChanged(opts *bind.FilterOpts, newOwner []common.Address) (*ReserveDollarV2OwnerChangedIterator, error)

FilterOwnerChanged is a free log retrieval operation binding the contract event 0xa2ea9883a321a3e97b8266c2b078bfeec6d50c711ed71f874a90d500ae2eaf36.

Solidity: event OwnerChanged(address indexed newOwner)

func (*ReserveDollarV2Filterer) FilterPaused

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterPaused(opts *bind.FilterOpts, account []common.Address) (*ReserveDollarV2PausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address indexed account)

func (*ReserveDollarV2Filterer) FilterPauserChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterPauserChanged(opts *bind.FilterOpts, newPauser []common.Address) (*ReserveDollarV2PauserChangedIterator, error)

FilterPauserChanged is a free log retrieval operation binding the contract event 0xb80482a293ca2e013eda8683c9bd7fc8347cfdaeea5ede58cba46df502c2a604.

Solidity: event PauserChanged(address indexed newPauser)

func (*ReserveDollarV2Filterer) FilterTransfer

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ReserveDollarV2TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ReserveDollarV2Filterer) FilterUnfrozen

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterUnfrozen(opts *bind.FilterOpts, freezer []common.Address, account []common.Address) (*ReserveDollarV2UnfrozenIterator, error)

FilterUnfrozen is a free log retrieval operation binding the contract event 0x295f47d48ca3de5c5214af57c89859243090803a47bbca8a4bbe6231a77067b4.

Solidity: event Unfrozen(address indexed freezer, address indexed account)

func (*ReserveDollarV2Filterer) FilterUnpaused

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterUnpaused(opts *bind.FilterOpts, account []common.Address) (*ReserveDollarV2UnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address indexed account)

func (*ReserveDollarV2Filterer) FilterWiped

func (_ReserveDollarV2 *ReserveDollarV2Filterer) FilterWiped(opts *bind.FilterOpts, freezer []common.Address, wiped []common.Address) (*ReserveDollarV2WipedIterator, error)

FilterWiped is a free log retrieval operation binding the contract event 0xaa7ccaa635252f24fc5a4665e7c4a8af5aa588c2e60d326c1196a0e4d2d59f2c.

Solidity: event Wiped(address indexed freezer, address indexed wiped)

func (*ReserveDollarV2Filterer) ParseLog

func (c *ReserveDollarV2Filterer) ParseLog(log *types.Log) (fmt.Stringer, error)

func (*ReserveDollarV2Filterer) WatchApproval

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Approval, holder []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed holder, address indexed spender, uint256 value)

func (*ReserveDollarV2Filterer) WatchFreezerChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchFreezerChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2FreezerChanged, newFreezer []common.Address) (event.Subscription, error)

WatchFreezerChanged is a free log subscription operation binding the contract event 0x97feb20f655745f67bbd05465394b86626eaafbbaae4a509a838c19237ea9da3.

Solidity: event FreezerChanged(address indexed newFreezer)

func (*ReserveDollarV2Filterer) WatchFrozen

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchFrozen(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Frozen, freezer []common.Address, account []common.Address) (event.Subscription, error)

WatchFrozen is a free log subscription operation binding the contract event 0xf0906ec3b3af5007c736f1174c73ff022e930e45637fbdbc797f05ea613474de.

Solidity: event Frozen(address indexed freezer, address indexed account)

func (*ReserveDollarV2Filterer) WatchMinterChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchMinterChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2MinterChanged, newMinter []common.Address) (event.Subscription, error)

WatchMinterChanged is a free log subscription operation binding the contract event 0xb6b8f1859c5c352e5ffad07d0f77e384ac725512c015bd3a3ffc885831c8a425.

Solidity: event MinterChanged(address indexed newMinter)

func (*ReserveDollarV2Filterer) WatchNameChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchNameChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2NameChanged) (event.Subscription, error)

WatchNameChanged is a free log subscription operation binding the contract event 0x6c20b91d1723b78732eba64ff11ebd7966a6e4af568a00fa4f6b72c20f58b02a.

Solidity: event NameChanged(string newName, string newSymbol)

func (*ReserveDollarV2Filterer) WatchOwnerChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchOwnerChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2OwnerChanged, newOwner []common.Address) (event.Subscription, error)

WatchOwnerChanged is a free log subscription operation binding the contract event 0xa2ea9883a321a3e97b8266c2b078bfeec6d50c711ed71f874a90d500ae2eaf36.

Solidity: event OwnerChanged(address indexed newOwner)

func (*ReserveDollarV2Filterer) WatchPaused

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Paused, account []common.Address) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address indexed account)

func (*ReserveDollarV2Filterer) WatchPauserChanged

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchPauserChanged(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2PauserChanged, newPauser []common.Address) (event.Subscription, error)

WatchPauserChanged is a free log subscription operation binding the contract event 0xb80482a293ca2e013eda8683c9bd7fc8347cfdaeea5ede58cba46df502c2a604.

Solidity: event PauserChanged(address indexed newPauser)

func (*ReserveDollarV2Filterer) WatchTransfer

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ReserveDollarV2Filterer) WatchUnfrozen

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchUnfrozen(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Unfrozen, freezer []common.Address, account []common.Address) (event.Subscription, error)

WatchUnfrozen is a free log subscription operation binding the contract event 0x295f47d48ca3de5c5214af57c89859243090803a47bbca8a4bbe6231a77067b4.

Solidity: event Unfrozen(address indexed freezer, address indexed account)

func (*ReserveDollarV2Filterer) WatchUnpaused

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Unpaused, account []common.Address) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address indexed account)

func (*ReserveDollarV2Filterer) WatchWiped

func (_ReserveDollarV2 *ReserveDollarV2Filterer) WatchWiped(opts *bind.WatchOpts, sink chan<- *ReserveDollarV2Wiped, freezer []common.Address, wiped []common.Address) (event.Subscription, error)

WatchWiped is a free log subscription operation binding the contract event 0xaa7ccaa635252f24fc5a4665e7c4a8af5aa588c2e60d326c1196a0e4d2d59f2c.

Solidity: event Wiped(address indexed freezer, address indexed wiped)

type ReserveDollarV2FreezerChanged

type ReserveDollarV2FreezerChanged struct {
	NewFreezer common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ReserveDollarV2FreezerChanged represents a FreezerChanged event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2FreezerChanged) String

type ReserveDollarV2FreezerChangedIterator

type ReserveDollarV2FreezerChangedIterator struct {
	Event *ReserveDollarV2FreezerChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2FreezerChangedIterator is returned from FilterFreezerChanged and is used to iterate over the raw logs and unpacked data for FreezerChanged events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2FreezerChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2FreezerChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2FreezerChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Frozen

type ReserveDollarV2Frozen struct {
	Freezer common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Frozen represents a Frozen event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Frozen) String

func (e ReserveDollarV2Frozen) String() string

type ReserveDollarV2FrozenIterator

type ReserveDollarV2FrozenIterator struct {
	Event *ReserveDollarV2Frozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2FrozenIterator is returned from FilterFrozen and is used to iterate over the raw logs and unpacked data for Frozen events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2FrozenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2FrozenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2FrozenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2MinterChanged

type ReserveDollarV2MinterChanged struct {
	NewMinter common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarV2MinterChanged represents a MinterChanged event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2MinterChanged) String

type ReserveDollarV2MinterChangedIterator

type ReserveDollarV2MinterChangedIterator struct {
	Event *ReserveDollarV2MinterChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2MinterChangedIterator is returned from FilterMinterChanged and is used to iterate over the raw logs and unpacked data for MinterChanged events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2MinterChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2MinterChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2MinterChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2NameChanged

type ReserveDollarV2NameChanged struct {
	NewName   string
	NewSymbol string
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarV2NameChanged represents a NameChanged event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2NameChanged) String

type ReserveDollarV2NameChangedIterator

type ReserveDollarV2NameChangedIterator struct {
	Event *ReserveDollarV2NameChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2NameChangedIterator is returned from FilterNameChanged and is used to iterate over the raw logs and unpacked data for NameChanged events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2NameChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2NameChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2NameChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2OwnerChanged

type ReserveDollarV2OwnerChanged struct {
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ReserveDollarV2OwnerChanged represents a OwnerChanged event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2OwnerChanged) String

type ReserveDollarV2OwnerChangedIterator

type ReserveDollarV2OwnerChangedIterator struct {
	Event *ReserveDollarV2OwnerChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2OwnerChangedIterator is returned from FilterOwnerChanged and is used to iterate over the raw logs and unpacked data for OwnerChanged events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2OwnerChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2OwnerChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2OwnerChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Paused

type ReserveDollarV2Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Paused represents a Paused event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Paused) String

func (e ReserveDollarV2Paused) String() string

type ReserveDollarV2PausedIterator

type ReserveDollarV2PausedIterator struct {
	Event *ReserveDollarV2Paused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2PausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2PausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2PausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2PausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2PauserChanged

type ReserveDollarV2PauserChanged struct {
	NewPauser common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ReserveDollarV2PauserChanged represents a PauserChanged event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2PauserChanged) String

type ReserveDollarV2PauserChangedIterator

type ReserveDollarV2PauserChangedIterator struct {
	Event *ReserveDollarV2PauserChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2PauserChangedIterator is returned from FilterPauserChanged and is used to iterate over the raw logs and unpacked data for PauserChanged events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2PauserChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2PauserChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2PauserChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Raw

type ReserveDollarV2Raw struct {
	Contract *ReserveDollarV2 // Generic contract binding to access the raw methods on
}

ReserveDollarV2Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReserveDollarV2Raw) Call

func (_ReserveDollarV2 *ReserveDollarV2Raw) Call(opts *bind.CallOpts, result interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReserveDollarV2Raw) Transact

func (_ReserveDollarV2 *ReserveDollarV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarV2Raw) Transfer

func (_ReserveDollarV2 *ReserveDollarV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarV2Session

type ReserveDollarV2Session struct {
	Contract     *ReserveDollarV2  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ReserveDollarV2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ReserveDollarV2Session) AcceptOwnership

func (_ReserveDollarV2 *ReserveDollarV2Session) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarV2Session) Allowance

func (_ReserveDollarV2 *ReserveDollarV2Session) Allowance(holder common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address holder, address spender) constant returns(uint256)

func (*ReserveDollarV2Session) Approve

func (_ReserveDollarV2 *ReserveDollarV2Session) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarV2Session) BalanceOf

func (_ReserveDollarV2 *ReserveDollarV2Session) BalanceOf(holder common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address holder) constant returns(uint256)

func (*ReserveDollarV2Session) BurnFrom

func (_ReserveDollarV2 *ReserveDollarV2Session) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarV2Session) ChangeFreezer

func (_ReserveDollarV2 *ReserveDollarV2Session) ChangeFreezer(newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarV2Session) ChangeMinter

func (_ReserveDollarV2 *ReserveDollarV2Session) ChangeMinter(newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarV2Session) ChangeName

func (_ReserveDollarV2 *ReserveDollarV2Session) ChangeName(newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarV2Session) ChangePauser

func (_ReserveDollarV2 *ReserveDollarV2Session) ChangePauser(newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarV2Session) CompleteHandoff

func (_ReserveDollarV2 *ReserveDollarV2Session) CompleteHandoff(previousImplementation common.Address) (*types.Transaction, error)

CompleteHandoff is a paid mutator transaction binding the contract method 0x7f3c7b04.

Solidity: function completeHandoff(address previousImplementation) returns()

func (*ReserveDollarV2Session) Decimals

func (_ReserveDollarV2 *ReserveDollarV2Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() constant returns(uint8)

func (*ReserveDollarV2Session) DecreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarV2Session) Freeze

func (_ReserveDollarV2 *ReserveDollarV2Session) Freeze(account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarV2Session) Freezer

func (_ReserveDollarV2 *ReserveDollarV2Session) Freezer() (common.Address, error)

Freezer is a free data retrieval call binding the contract method 0x92716054.

Solidity: function freezer() constant returns(address)

func (*ReserveDollarV2Session) GetEternalStorageAddress

func (_ReserveDollarV2 *ReserveDollarV2Session) GetEternalStorageAddress() (common.Address, error)

GetEternalStorageAddress is a free data retrieval call binding the contract method 0xfb568966.

Solidity: function getEternalStorageAddress() constant returns(address)

func (*ReserveDollarV2Session) IncreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarV2Session) Mint

func (_ReserveDollarV2 *ReserveDollarV2Session) Mint(account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarV2Session) Minter

func (_ReserveDollarV2 *ReserveDollarV2Session) Minter() (common.Address, error)

Minter is a free data retrieval call binding the contract method 0x07546172.

Solidity: function minter() constant returns(address)

func (*ReserveDollarV2Session) Name

func (_ReserveDollarV2 *ReserveDollarV2Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() constant returns(string)

func (*ReserveDollarV2Session) NominateNewOwner

func (_ReserveDollarV2 *ReserveDollarV2Session) NominateNewOwner(nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarV2Session) NominatedOwner

func (_ReserveDollarV2 *ReserveDollarV2Session) NominatedOwner() (common.Address, error)

NominatedOwner is a free data retrieval call binding the contract method 0x53a47bb7.

Solidity: function nominatedOwner() constant returns(address)

func (*ReserveDollarV2Session) Owner

func (_ReserveDollarV2 *ReserveDollarV2Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() constant returns(address)

func (*ReserveDollarV2Session) Pause

func (_ReserveDollarV2 *ReserveDollarV2Session) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarV2Session) Paused

func (_ReserveDollarV2 *ReserveDollarV2Session) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() constant returns(bool)

func (*ReserveDollarV2Session) Pauser

func (_ReserveDollarV2 *ReserveDollarV2Session) Pauser() (common.Address, error)

Pauser is a free data retrieval call binding the contract method 0x9fd0506d.

Solidity: function pauser() constant returns(address)

func (*ReserveDollarV2Session) RenounceOwnership

func (_ReserveDollarV2 *ReserveDollarV2Session) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarV2Session) Symbol

func (_ReserveDollarV2 *ReserveDollarV2Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() constant returns(string)

func (*ReserveDollarV2Session) TotalSupply

func (_ReserveDollarV2 *ReserveDollarV2Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() constant returns(uint256)

func (*ReserveDollarV2Session) Transfer

func (_ReserveDollarV2 *ReserveDollarV2Session) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarV2Session) TransferEternalStorage

func (_ReserveDollarV2 *ReserveDollarV2Session) TransferEternalStorage(newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarV2Session) TransferFrom

func (_ReserveDollarV2 *ReserveDollarV2Session) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarV2Session) Unfreeze

func (_ReserveDollarV2 *ReserveDollarV2Session) Unfreeze(account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarV2Session) Unpause

func (_ReserveDollarV2 *ReserveDollarV2Session) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarV2Session) Wipe

func (_ReserveDollarV2 *ReserveDollarV2Session) Wipe(account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarV2Transactor

type ReserveDollarV2Transactor struct {
	// contains filtered or unexported fields
}

ReserveDollarV2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReserveDollarV2Transactor

func NewReserveDollarV2Transactor(address common.Address, transactor bind.ContractTransactor) (*ReserveDollarV2Transactor, error)

NewReserveDollarV2Transactor creates a new write-only instance of ReserveDollarV2, bound to a specific deployed contract.

func (*ReserveDollarV2Transactor) AcceptOwnership

func (_ReserveDollarV2 *ReserveDollarV2Transactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarV2Transactor) Approve

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarV2Transactor) BurnFrom

func (_ReserveDollarV2 *ReserveDollarV2Transactor) BurnFrom(opts *bind.TransactOpts, account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarV2Transactor) ChangeFreezer

func (_ReserveDollarV2 *ReserveDollarV2Transactor) ChangeFreezer(opts *bind.TransactOpts, newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarV2Transactor) ChangeMinter

func (_ReserveDollarV2 *ReserveDollarV2Transactor) ChangeMinter(opts *bind.TransactOpts, newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarV2Transactor) ChangeName

func (_ReserveDollarV2 *ReserveDollarV2Transactor) ChangeName(opts *bind.TransactOpts, newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarV2Transactor) ChangePauser

func (_ReserveDollarV2 *ReserveDollarV2Transactor) ChangePauser(opts *bind.TransactOpts, newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarV2Transactor) CompleteHandoff

func (_ReserveDollarV2 *ReserveDollarV2Transactor) CompleteHandoff(opts *bind.TransactOpts, previousImplementation common.Address) (*types.Transaction, error)

CompleteHandoff is a paid mutator transaction binding the contract method 0x7f3c7b04.

Solidity: function completeHandoff(address previousImplementation) returns()

func (*ReserveDollarV2Transactor) DecreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarV2Transactor) Freeze

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Freeze(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarV2Transactor) IncreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarV2Transactor) Mint

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Mint(opts *bind.TransactOpts, account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarV2Transactor) NominateNewOwner

func (_ReserveDollarV2 *ReserveDollarV2Transactor) NominateNewOwner(opts *bind.TransactOpts, nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarV2Transactor) Pause

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarV2Transactor) RenounceOwnership

func (_ReserveDollarV2 *ReserveDollarV2Transactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarV2Transactor) Transfer

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarV2Transactor) TransferEternalStorage

func (_ReserveDollarV2 *ReserveDollarV2Transactor) TransferEternalStorage(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarV2Transactor) TransferFrom

func (_ReserveDollarV2 *ReserveDollarV2Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarV2Transactor) Unfreeze

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Unfreeze(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarV2Transactor) Unpause

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarV2Transactor) Wipe

func (_ReserveDollarV2 *ReserveDollarV2Transactor) Wipe(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarV2TransactorRaw

type ReserveDollarV2TransactorRaw struct {
	Contract *ReserveDollarV2Transactor // Generic write-only contract binding to access the raw methods on
}

ReserveDollarV2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReserveDollarV2TransactorRaw) Transact

func (_ReserveDollarV2 *ReserveDollarV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReserveDollarV2TransactorRaw) Transfer

func (_ReserveDollarV2 *ReserveDollarV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReserveDollarV2TransactorSession

type ReserveDollarV2TransactorSession struct {
	Contract     *ReserveDollarV2Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

ReserveDollarV2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ReserveDollarV2TransactorSession) AcceptOwnership

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*ReserveDollarV2TransactorSession) Approve

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*ReserveDollarV2TransactorSession) BurnFrom

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*ReserveDollarV2TransactorSession) ChangeFreezer

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) ChangeFreezer(newFreezer common.Address) (*types.Transaction, error)

ChangeFreezer is a paid mutator transaction binding the contract method 0x6960d024.

Solidity: function changeFreezer(address newFreezer) returns()

func (*ReserveDollarV2TransactorSession) ChangeMinter

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) ChangeMinter(newMinter common.Address) (*types.Transaction, error)

ChangeMinter is a paid mutator transaction binding the contract method 0x2c4d4d18.

Solidity: function changeMinter(address newMinter) returns()

func (*ReserveDollarV2TransactorSession) ChangeName

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) ChangeName(newName string, newSymbol string) (*types.Transaction, error)

ChangeName is a paid mutator transaction binding the contract method 0x86575e40.

Solidity: function changeName(string newName, string newSymbol) returns()

func (*ReserveDollarV2TransactorSession) ChangePauser

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) ChangePauser(newPauser common.Address) (*types.Transaction, error)

ChangePauser is a paid mutator transaction binding the contract method 0x2cd271e7.

Solidity: function changePauser(address newPauser) returns()

func (*ReserveDollarV2TransactorSession) CompleteHandoff

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) CompleteHandoff(previousImplementation common.Address) (*types.Transaction, error)

CompleteHandoff is a paid mutator transaction binding the contract method 0x7f3c7b04.

Solidity: function completeHandoff(address previousImplementation) returns()

func (*ReserveDollarV2TransactorSession) DecreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ReserveDollarV2TransactorSession) Freeze

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Freeze(account common.Address) (*types.Transaction, error)

Freeze is a paid mutator transaction binding the contract method 0x8d1fdf2f.

Solidity: function freeze(address account) returns()

func (*ReserveDollarV2TransactorSession) IncreaseAllowance

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ReserveDollarV2TransactorSession) Mint

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Mint(account common.Address, value *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 value) returns()

func (*ReserveDollarV2TransactorSession) NominateNewOwner

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) NominateNewOwner(nominee common.Address) (*types.Transaction, error)

NominateNewOwner is a paid mutator transaction binding the contract method 0x1627540c.

Solidity: function nominateNewOwner(address nominee) returns()

func (*ReserveDollarV2TransactorSession) Pause

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*ReserveDollarV2TransactorSession) RenounceOwnership

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ReserveDollarV2TransactorSession) Transfer

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*ReserveDollarV2TransactorSession) TransferEternalStorage

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) TransferEternalStorage(newOwner common.Address) (*types.Transaction, error)

TransferEternalStorage is a paid mutator transaction binding the contract method 0x96cd5536.

Solidity: function transferEternalStorage(address newOwner) returns()

func (*ReserveDollarV2TransactorSession) TransferFrom

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*ReserveDollarV2TransactorSession) Unfreeze

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Unfreeze(account common.Address) (*types.Transaction, error)

Unfreeze is a paid mutator transaction binding the contract method 0x45c8b1a6.

Solidity: function unfreeze(address account) returns()

func (*ReserveDollarV2TransactorSession) Unpause

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*ReserveDollarV2TransactorSession) Wipe

func (_ReserveDollarV2 *ReserveDollarV2TransactorSession) Wipe(account common.Address) (*types.Transaction, error)

Wipe is a paid mutator transaction binding the contract method 0x988749d1.

Solidity: function wipe(address account) returns()

type ReserveDollarV2Transfer

type ReserveDollarV2Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Transfer represents a Transfer event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Transfer) String

func (e ReserveDollarV2Transfer) String() string

type ReserveDollarV2TransferIterator

type ReserveDollarV2TransferIterator struct {
	Event *ReserveDollarV2Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2TransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2TransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2TransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Unfrozen

type ReserveDollarV2Unfrozen struct {
	Freezer common.Address
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Unfrozen represents a Unfrozen event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Unfrozen) String

func (e ReserveDollarV2Unfrozen) String() string

type ReserveDollarV2UnfrozenIterator

type ReserveDollarV2UnfrozenIterator struct {
	Event *ReserveDollarV2Unfrozen // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2UnfrozenIterator is returned from FilterUnfrozen and is used to iterate over the raw logs and unpacked data for Unfrozen events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2UnfrozenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2UnfrozenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2UnfrozenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Unpaused

type ReserveDollarV2Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Unpaused represents a Unpaused event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Unpaused) String

func (e ReserveDollarV2Unpaused) String() string

type ReserveDollarV2UnpausedIterator

type ReserveDollarV2UnpausedIterator struct {
	Event *ReserveDollarV2Unpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2UnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2UnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2UnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2UnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarV2Wiped

type ReserveDollarV2Wiped struct {
	Freezer common.Address
	Wiped   common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarV2Wiped represents a Wiped event raised by the ReserveDollarV2 contract.

func (ReserveDollarV2Wiped) String

func (e ReserveDollarV2Wiped) String() string

type ReserveDollarV2WipedIterator

type ReserveDollarV2WipedIterator struct {
	Event *ReserveDollarV2Wiped // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarV2WipedIterator is returned from FilterWiped and is used to iterate over the raw logs and unpacked data for Wiped events raised by the ReserveDollarV2 contract.

func (*ReserveDollarV2WipedIterator) Close

func (it *ReserveDollarV2WipedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarV2WipedIterator) Error

func (it *ReserveDollarV2WipedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarV2WipedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReserveDollarWiped

type ReserveDollarWiped struct {
	Freezer common.Address
	Wiped   common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

ReserveDollarWiped represents a Wiped event raised by the ReserveDollar contract.

func (ReserveDollarWiped) String

func (e ReserveDollarWiped) String() string

type ReserveDollarWipedIterator

type ReserveDollarWipedIterator struct {
	Event *ReserveDollarWiped // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ReserveDollarWipedIterator is returned from FilterWiped and is used to iterate over the raw logs and unpacked data for Wiped events raised by the ReserveDollar contract.

func (*ReserveDollarWipedIterator) Close

func (it *ReserveDollarWipedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ReserveDollarWipedIterator) Error

func (it *ReserveDollarWipedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ReserveDollarWipedIterator) Next

func (it *ReserveDollarWipedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL