abis

package
v0.0.0-...-ded4da2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 5, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var BmErc1155ABI = BmErc1155MetaData.ABI

BmErc1155ABI is the input ABI used to generate the binding from. Deprecated: Use BmErc1155MetaData.ABI instead.

View Source
var BmErc1155Bin = BmErc1155MetaData.Bin

BmErc1155Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use BmErc1155MetaData.Bin instead.

View Source
var BmErc1155MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"uri_\",\"type\":\"string\"},{\"internalType\":\"contractIERC20\",\"name\":\"erc20_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"governor\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"arg\",\"type\":\"string\"}],\"name\":\"BmErc1155NilInput\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"delegates\",\"type\":\"address\"}],\"name\":\"BmErcAlreadyDelegateOther\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ECDSAInvalidSignature\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"name\":\"ECDSAInvalidSignatureLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"ECDSAInvalidSignatureS\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"needed\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ERC1155InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"approver\",\"type\":\"address\"}],\"name\":\"ERC1155InvalidApprover\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"idsLength\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"valuesLength\",\"type\":\"uint256\"}],\"name\":\"ERC1155InvalidArrayLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"ERC1155InvalidOperator\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"ERC1155InvalidReceiver\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"ERC1155InvalidSender\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"ERC1155MissingApprovalForAll\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"},{\"internalType\":\"uint48\",\"name\":\"clock\",\"type\":\"uint48\"}],\"name\":\"ERC5805FutureLookup\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ERC6372InconsistentClock\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"currentNonce\",\"type\":\"uint256\"}],\"name\":\"InvalidAccountNonce\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidShortString\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"OwnableInvalidOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"OwnableUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"bits\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"SafeCastOverflowedUintDowncast\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"str\",\"type\":\"string\"}],\"name\":\"StringTooLong\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"name\":\"VotesExpiredSignature\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"fromDelegate\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"toDelegate\",\"type\":\"address\"}],\"name\":\"DelegateChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegate\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"previousVotes\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newVotes\",\"type\":\"uint256\"}],\"name\":\"DelegateVotesChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EIP712DomainChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"ids\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"}],\"name\":\"TransferBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"TransferSingle\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"URI\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"CLOCK_MODE\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"accounts\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"ids\",\"type\":\"uint256[]\"}],\"name\":\"balanceOfBatch\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"ids\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"}],\"name\":\"burnBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"clock\",\"outputs\":[{\"internalType\":\"uint48\",\"name\":\"\",\"type\":\"uint48\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"currentID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"delegatee\",\"type\":\"address\"}],\"name\":\"delegate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"delegateByOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"delegatee\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"delegateBySig\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"delegates\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"delegates\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"eip712Domain\",\"outputs\":[{\"internalType\":\"bytes1\",\"name\":\"fields\",\"type\":\"bytes1\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"verifyingContract\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"salt\",\"type\":\"bytes32\"},{\"internalType\":\"uint256[]\",\"name\":\"extensions\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"exists\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"}],\"name\":\"getPastTotalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"}],\"name\":\"getPastVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"mintedAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"ids\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeBatchTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"}],\"name\":\"timepointID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"uri\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Bin: "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",
}

BmErc1155MetaData contains all meta data concerning the BmErc1155 contract.

View Source
var BmErc20ABI = BmErc20MetaData.ABI

BmErc20ABI is the input ABI used to generate the binding from. Deprecated: Use BmErc20MetaData.ABI instead.

View Source
var BmErc20Bin = BmErc20MetaData.Bin

BmErc20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use BmErc20MetaData.Bin instead.

View Source
var BmErc20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"addresspayable\",\"name\":\"erc1155\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"governor\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"BmErc20AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"BmErc20AlreadyMintedUser\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"state\",\"type\":\"uint8\"}],\"name\":\"BmErc20InvalidProposalState\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"arg\",\"type\":\"string\"}],\"name\":\"BmErc20NilInput\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"BmErc20NotVoteUser\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"increasedSupply\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cap\",\"type\":\"uint256\"}],\"name\":\"ERC20ExceededCap\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"allowance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"needed\",\"type\":\"uint256\"}],\"name\":\"ERC20InsufficientAllowance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"needed\",\"type\":\"uint256\"}],\"name\":\"ERC20InsufficientBalance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"approver\",\"type\":\"address\"}],\"name\":\"ERC20InvalidApprover\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"cap\",\"type\":\"uint256\"}],\"name\":\"ERC20InvalidCap\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"ERC20InvalidReceiver\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"ERC20InvalidSender\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"ERC20InvalidSpender\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"Claimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Minted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"stateMutability\":\"nonpayable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"ABSTAIN_CLAIM\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"BM_ERC1155\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"BM_GOVERNOR\",\"outputs\":[{\"internalType\":\"contractIGovernor\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COST\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"LOSE_CLAIM\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WIN_CLAIM\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"claimed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"minted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Bin: "0x60e060405234801562000010575f80fd5b50604051620013f7380380620013f7833981016040819052620000339162000203565b6001600160d01b03848460036200004b83826200031c565b5060046200005a82826200031c565b505050805f03620000855760405163392e1e2760e01b81525f60048201526024015b60405180910390fd5b6080526001600160a01b038216620000cb57604051631f15b64760e31b81526020600482015260076024820152666572633131353560c81b60448201526064016200007c565b6001600160a01b0381166200010f57604051631f15b64760e31b815260206004820152600860248201526733b7bb32b93737b960c11b60448201526064016200007c565b6001600160a01b0391821660a0521660c05250620003e89050565b634e487b7160e01b5f52604160045260245ffd5b5f82601f8301126200014e575f80fd5b81516001600160401b03808211156200016b576200016b6200012a565b604051601f8301601f19908116603f011681019082821181831017156200019657620001966200012a565b8160405283815260209250866020858801011115620001b3575f80fd5b5f91505b83821015620001d65785820183015181830184015290820190620001b7565b5f602085830101528094505050505092915050565b6001600160a01b038116811462000200575f80fd5b50565b5f805f806080858703121562000217575f80fd5b84516001600160401b03808211156200022e575f80fd5b6200023c888389016200013e565b9550602087015191508082111562000252575f80fd5b5062000261878288016200013e565b93505060408501516200027481620001eb565b60608601519092506200028781620001eb565b939692955090935050565b600181811c90821680620002a757607f821691505b602082108103620002c657634e487b7160e01b5f52602260045260245ffd5b50919050565b601f8211156200031757805f5260205f20601f840160051c81016020851015620002f35750805b601f840160051c820191505b8181101562000314575f8155600101620002ff565b50505b505050565b81516001600160401b038111156200033857620003386200012a565b620003508162000349845462000292565b84620002cc565b602080601f83116001811462000386575f84156200036e5750858301515b5f19600386901b1c1916600185901b178555620003e0565b5f85815260208120601f198616915b82811015620003b65788860151825594840194600190910190840162000395565b5085821015620003d457878501515f19600388901b60f8161c191681555b505060018460011b0185555b505050505050565b60805160a05160c051610fcf620004285f395f818161048f015261070101525f81816103e1015261052301525f81816102a80152610bfb0152610fcf5ff3fe608060405260043610610138575f3560e01c806370a08231116100aa578063ad1267be1161006e578063ad1267be1461039a578063bf8fbbd2146103b5578063c766c114146103d0578063dd62ed3e1461041b578063ddd5e1b21461045f578063f0732fd31461047e5761014d565b806370a08231146102f957806379cc67901461032d57806386a3199c1461034c57806395d89b4114610367578063a9059cbb1461037b5761014d565b80631e7269c5116100fc5780631e7269c51461023257806323b872dd14610260578063313ce5671461027f578063355274ea1461029a57806342966c68146102cc5780636a627842146102eb5761014d565b806305dc76da1461016757806306fdde0314610195578063095ea7b3146101b6578063120aa877146101e557806318160ddd1461021e5761014d565b3661014d5761014b336104b1565b6104b1565b005b348015610158575f80fd5b50471561014b5761014b610d73565b348015610172575f80fd5b506101826702c68af0bb14000081565b6040519081526020015b60405180910390f35b3480156101a0575f80fd5b506101a9610599565b60405161018c9190610d87565b3480156101c1575f80fd5b506101d56101d0366004610dee565b610629565b604051901515815260200161018c565b3480156101f0575f80fd5b506101d56101ff366004610e16565b600660209081525f928352604080842090915290825290205460ff1681565b348015610229575f80fd5b50600254610182565b34801561023d575f80fd5b506101d561024c366004610e40565b60056020525f908152604090205460ff1681565b34801561026b575f80fd5b506101d561027a366004610e60565b610642565b34801561028a575f80fd5b506040516012815260200161018c565b3480156102a5575f80fd5b507f0000000000000000000000000000000000000000000000000000000000000000610182565b3480156102d7575f80fd5b5061014b6102e6366004610e99565b610665565b61014b610146366004610e40565b348015610304575f80fd5b50610182610313366004610e40565b6001600160a01b03165f9081526020819052604090205490565b348015610338575f80fd5b5061014b610347366004610dee565b610672565b348015610357575f80fd5b506101826706f05b59d3b2000081565b348015610372575f80fd5b506101a961068b565b348015610386575f80fd5b506101d5610395366004610dee565b61069a565b3480156103a5575f80fd5b5061018267016345785d8a000081565b3480156103c0575f80fd5b50610182670de0b6b3a764000081565b3480156103db575f80fd5b506104037f000000000000000000000000000000000000000000000000000000000000000081565b6040516001600160a01b03909116815260200161018c565b348015610426575f80fd5b50610182610435366004610eb0565b6001600160a01b039182165f90815260016020908152604080832093909416825291909152205490565b34801561046a575f80fd5b5061014b610479366004610e16565b6106a7565b348015610489575f80fd5b506104037f000000000000000000000000000000000000000000000000000000000000000081565b6001600160a01b0381165f9081526005602052604090205460ff16156104fa5760405163699e6f2f60e01b81526001600160a01b03821660048201526024015b60405180910390fd5b6001600160a01b038082165f908152600560205260409020805460ff19166001179055610551907f000000000000000000000000000000000000000000000000000000000000000016670de0b6b3a764000061091f565b61056381670de0b6b3a76400006109b7565b6040516001600160a01b038216907f90ddedd5a25821bba11fbb98de02ec1f75c1be90ae147d6450ce873e7b78b5d8905f90a250565b6060600380546105a890610ed8565b80601f01602080910402602001604051908101604052809291908181526020018280546105d490610ed8565b801561061f5780601f106105f65761010080835404028352916020019161061f565b820191905f5260205f20905b81548152906001019060200180831161060257829003601f168201915b5050505050905090565b5f336106368185856109eb565b60019150505b92915050565b5f3361064f8582856109f8565b61065a858585610a73565b506001949350505050565b61066f3382610ad0565b50565b61067d8233836109f8565b6106878282610ad0565b5050565b6060600480546105a890610ed8565b5f33610636818585610a73565b5f8281526006602090815260408083206001600160a01b038516845290915290205460ff16156106fc5760405163109f4dc760e01b8152600481018390526001600160a01b03821660248201526044016104f1565b5f805f7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663a47516e186866040518363ffffffff1660e01b815260040161075f9291909182526001600160a01b0316602082015260400190565b606060405180830381865afa15801561077a573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061079e9190610f10565b925092509250826107d457604051630aa10b2560e31b8152600481018690526001600160a01b03851660248201526044016104f1565b5f8260ff166002036107ef57506702c68af0bb1400006108b7565b600782600781111561080357610803610f66565b14806108205750600482600781111561081e5761081e610f66565b145b1561084f578260ff1660011461083e5767016345785d8a0000610848565b6706f05b59d3b200005b90506108b7565b600382600781111561086357610863610f66565b0361087f5760ff83161561083e5767016345785d8a0000610848565b8582600781111561089257610892610f66565b604051636204fd5560e01b8152600481019290925260ff1660248201526044016104f1565b6108c185826109b7565b5f8681526006602090815260408083206001600160a01b0389168085529252808320805460ff1916600117905551839289917f4ec90e965519d92681267467f775ada5bd214aa92c0dc93d90a5e880ce9ed0269190a4505050505050565b804710156109425760405163cd78605960e01b81523060048201526024016104f1565b5f826001600160a01b0316826040515f6040518083038185875af1925050503d805f811461098b576040519150601f19603f3d011682016040523d82523d5f602084013e610990565b606091505b50509050806109b257604051630a12f52160e11b815260040160405180910390fd5b505050565b6001600160a01b0382166109e05760405163ec442f0560e01b81525f60048201526024016104f1565b6106875f8383610b00565b6109b28383836001610b0b565b6001600160a01b038381165f908152600160209081526040808320938616835292905220545f198114610a6d5781811015610a5f57604051637dc7a0d960e11b81526001600160a01b038416600482015260248101829052604481018390526064016104f1565b610a6d84848484035f610b0b565b50505050565b6001600160a01b038316610a9c57604051634b637e8f60e11b81525f60048201526024016104f1565b6001600160a01b038216610ac55760405163ec442f0560e01b81525f60048201526024016104f1565b6109b2838383610b00565b6001600160a01b038216610af957604051634b637e8f60e11b81525f60048201526024016104f1565b610687825f835b6109b2838383610bdd565b6001600160a01b038416610b345760405163e602df0560e01b81525f60048201526024016104f1565b6001600160a01b038316610b5d57604051634a1406b160e11b81525f60048201526024016104f1565b6001600160a01b038085165f9081526001602090815260408083209387168352929052208290558015610a6d57826001600160a01b0316846001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92584604051610bcf91815260200190565b60405180910390a350505050565b610be8838383610c4d565b6001600160a01b0383166109b2576002547f00000000000000000000000000000000000000000000000000000000000000009081811115610c465760405163279e7e1560e21b815260048101829052602481018390526044016104f1565b5050505050565b6001600160a01b038316610c77578060025f828254610c6c9190610f7a565b90915550610ce79050565b6001600160a01b0383165f9081526020819052604090205481811015610cc95760405163391434e360e21b81526001600160a01b038516600482015260248101829052604481018390526064016104f1565b6001600160a01b0384165f9081526020819052604090209082900390555b6001600160a01b038216610d0357600280548290039055610d21565b6001600160a01b0382165f9081526020819052604090208054820190555b816001600160a01b0316836001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef83604051610d6691815260200190565b60405180910390a3505050565b634e487b7160e01b5f52600160045260245ffd5b5f602080835283518060208501525f5b81811015610db357858101830151858201604001528201610d97565b505f604082860101526040601f19601f8301168501019250505092915050565b80356001600160a01b0381168114610de9575f80fd5b919050565b5f8060408385031215610dff575f80fd5b610e0883610dd3565b946020939093013593505050565b5f8060408385031215610e27575f80fd5b82359150610e3760208401610dd3565b90509250929050565b5f60208284031215610e50575f80fd5b610e5982610dd3565b9392505050565b5f805f60608486031215610e72575f80fd5b610e7b84610dd3565b9250610e8960208501610dd3565b9150604084013590509250925092565b5f60208284031215610ea9575f80fd5b5035919050565b5f8060408385031215610ec1575f80fd5b610eca83610dd3565b9150610e3760208401610dd3565b600181811c90821680610eec57607f821691505b602082108103610f0a57634e487b7160e01b5f52602260045260245ffd5b50919050565b5f805f60608486031215610f22575f80fd5b83518015158114610f31575f80fd5b602085015190935060ff81168114610f47575f80fd5b604085015190925060088110610f5b575f80fd5b809150509250925092565b634e487b7160e01b5f52602160045260245ffd5b8082018082111561063c57634e487b7160e01b5f52601160045260245ffdfea26469706673582212201f1d830840126e218d342089334b1e6cdd8dc74186470f83e9a66f6a21b4b4b964736f6c63430008180033",
}

BmErc20MetaData contains all meta data concerning the BmErc20 contract.

View Source
var BmGovernorABI = BmGovernorMetaData.ABI

BmGovernorABI is the input ABI used to generate the binding from. Deprecated: Use BmGovernorMetaData.ABI instead.

View Source
var BmGovernorBin = BmGovernorMetaData.Bin

BmGovernorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use BmGovernorMetaData.Bin instead.

View Source
var BmGovernorMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"erc1155_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BmGovernorIsNotPropoalTime\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"BmGovernorZeroWeight\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"}],\"name\":\"GovernorAlreadyCastVote\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"GovernorAlreadyQueuedProposal\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GovernorDisabledDeposit\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"votes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"threshold\",\"type\":\"uint256\"}],\"name\":\"GovernorInsufficientProposerVotes\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"targets\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"calldatas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"values\",\"type\":\"uint256\"}],\"name\":\"GovernorInvalidProposalLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"}],\"name\":\"GovernorInvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GovernorInvalidVoteType\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"votingPeriod\",\"type\":\"uint256\"}],\"name\":\"GovernorInvalidVotingPeriod\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"GovernorNonexistentProposal\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"GovernorNotQueuedProposal\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"GovernorOnlyExecutor\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"GovernorOnlyProposer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GovernorQueueNotImplemented\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"}],\"name\":\"GovernorRestrictedProposer\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"enumIGovernor.ProposalState\",\"name\":\"current\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"expectedStates\",\"type\":\"bytes32\"}],\"name\":\"GovernorUnexpectedProposalState\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"currentNonce\",\"type\":\"uint256\"}],\"name\":\"InvalidAccountNonce\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidShortString\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"QueueEmpty\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"QueueFull\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"bits\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"SafeCastOverflowedUintDowncast\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"str\",\"type\":\"string\"}],\"name\":\"StringTooLong\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EIP712DomainChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"ProposalCanceled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"string[]\",\"name\":\"signatures\",\"type\":\"string[]\"},{\"indexed\":false,\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"voteStart\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"voteEnd\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"ProposalCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"ProposalExecuted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"etaSeconds\",\"type\":\"uint256\"}],\"name\":\"ProposalQueued\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"weight\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"reason\",\"type\":\"string\"}],\"name\":\"VoteCast\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"weight\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"reason\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"}],\"name\":\"VoteCastWithParams\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BALLOT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"BM_ERC1155\",\"outputs\":[{\"internalType\":\"contractIERC1155\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"CLOCK_MODE\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COUNTING_MODE\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"EXTENDED_BALLOT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes32\",\"name\":\"descriptionHash\",\"type\":\"bytes32\"}],\"name\":\"cancel\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"}],\"name\":\"castVote\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"castVoteBySig\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"reason\",\"type\":\"string\"}],\"name\":\"castVoteWithReason\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"internalType\":\"string\",\"name\":\"reason\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"}],\"name\":\"castVoteWithReasonAndParams\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"support\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"reason\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"castVoteWithReasonAndParamsBySig\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"clock\",\"outputs\":[{\"internalType\":\"uint48\",\"name\":\"\",\"type\":\"uint48\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"eip712Domain\",\"outputs\":[{\"internalType\":\"bytes1\",\"name\":\"fields\",\"type\":\"bytes1\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"verifyingContract\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"salt\",\"type\":\"bytes32\"},{\"internalType\":\"uint256[]\",\"name\":\"extensions\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes32\",\"name\":\"descriptionHash\",\"type\":\"bytes32\"}],\"name\":\"execute\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"}],\"name\":\"getVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"params\",\"type\":\"bytes\"}],\"name\":\"getVotesWithParams\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasVoted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes32\",\"name\":\"descriptionHash\",\"type\":\"bytes32\"}],\"name\":\"hashProposal\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"onERC1155BatchReceived\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"onERC1155Received\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"onERC721Received\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"proposalDeadline\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"proposalEta\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"proposalNeedsQueuing\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"proposalProposer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"proposalSnapshot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalID\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"proposalStateToClaim\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"hasVoted_\",\"type\":\"bool\"},{\"internalType\":\"uint8\",\"name\":\"supported\",\"type\":\"uint8\"},{\"internalType\":\"enumIGovernor.ProposalState\",\"name\":\"state_\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proposalThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"proposalVotes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"againstVotes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"forVotes\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"abstainVotes\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"propose\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"bytes32\",\"name\":\"descriptionHash\",\"type\":\"bytes32\"}],\"name\":\"queue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"timepoint\",\"type\":\"uint256\"}],\"name\":\"quorum\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"relay\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"proposalId\",\"type\":\"uint256\"}],\"name\":\"state\",\"outputs\":[{\"internalType\":\"enumIGovernor.ProposalState\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"token\",\"outputs\":[{\"internalType\":\"contractIERC5805\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"votingDelay\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"votingPeriod\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Bin: "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",
}

BmGovernorMetaData contains all meta data concerning the BmGovernor contract.

View Source
var TargetContractABI = TargetContractMetaData.ABI

TargetContractABI is the input ABI used to generate the binding from. Deprecated: Use TargetContractMetaData.ABI instead.

View Source
var TargetContractBin = TargetContractMetaData.Bin

TargetContractBin is the compiled bytecode used for deploying new contracts. Deprecated: Use TargetContractMetaData.Bin instead.

View Source
var TargetContractMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"governor\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"OwnableInvalidOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"OwnableUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"value\",\"type\":\"address\"}],\"name\":\"AddressWritten\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"value\",\"type\":\"bytes32\"}],\"name\":\"Bytes32Written\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"StringWritten\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Uint256Written\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"addrValue\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"b32Value\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"strValue\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"uintValue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_value\",\"type\":\"address\"}],\"name\":\"writeAddrValue\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_value\",\"type\":\"bytes32\"}],\"name\":\"writeB32Value\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_value\",\"type\":\"string\"}],\"name\":\"writeStrValue\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"writeUintValue\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

TargetContractMetaData contains all meta data concerning the TargetContract contract.

Functions

This section is empty.

Types

type BmErc1155

type BmErc1155 struct {
	BmErc1155Caller     // Read-only binding to the contract
	BmErc1155Transactor // Write-only binding to the contract
	BmErc1155Filterer   // Log filterer for contract events
}

BmErc1155 is an auto generated Go binding around an Ethereum contract.

func DeployBmErc1155

func DeployBmErc1155(auth *bind.TransactOpts, backend bind.ContractBackend, name string, version string, uri_ string, erc20_ common.Address, governor common.Address) (common.Address, *types.Transaction, *BmErc1155, error)

DeployBmErc1155 deploys a new Ethereum contract, binding an instance of BmErc1155 to it.

func NewBmErc1155

func NewBmErc1155(address common.Address, backend bind.ContractBackend) (*BmErc1155, error)

NewBmErc1155 creates a new instance of BmErc1155, bound to a specific deployed contract.

type BmErc1155ApprovalForAll

type BmErc1155ApprovalForAll struct {
	Account  common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

BmErc1155ApprovalForAll represents a ApprovalForAll event raised by the BmErc1155 contract.

type BmErc1155ApprovalForAllIterator

type BmErc1155ApprovalForAllIterator struct {
	Event *BmErc1155ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the BmErc1155 contract.

func (*BmErc1155ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155Caller

type BmErc1155Caller struct {
	// contains filtered or unexported fields
}

BmErc1155Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewBmErc1155Caller

func NewBmErc1155Caller(address common.Address, caller bind.ContractCaller) (*BmErc1155Caller, error)

NewBmErc1155Caller creates a new read-only instance of BmErc1155, bound to a specific deployed contract.

func (*BmErc1155Caller) BalanceOf

func (_BmErc1155 *BmErc1155Caller) BalanceOf(opts *bind.CallOpts, account common.Address, id *big.Int) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x00fdd58e.

Solidity: function balanceOf(address account, uint256 id) view returns(uint256)

func (*BmErc1155Caller) BalanceOfBatch

func (_BmErc1155 *BmErc1155Caller) BalanceOfBatch(opts *bind.CallOpts, accounts []common.Address, ids []*big.Int) ([]*big.Int, error)

BalanceOfBatch is a free data retrieval call binding the contract method 0x4e1273f4.

Solidity: function balanceOfBatch(address[] accounts, uint256[] ids) view returns(uint256[])

func (*BmErc1155Caller) CLOCKMODE

func (_BmErc1155 *BmErc1155Caller) CLOCKMODE(opts *bind.CallOpts) (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmErc1155Caller) Clock

func (_BmErc1155 *BmErc1155Caller) Clock(opts *bind.CallOpts) (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmErc1155Caller) CurrentID

func (_BmErc1155 *BmErc1155Caller) CurrentID(opts *bind.CallOpts) (*big.Int, error)

CurrentID is a free data retrieval call binding the contract method 0x1c75cfb4.

Solidity: function currentID() view returns(uint256)

func (*BmErc1155Caller) Delegates

func (_BmErc1155 *BmErc1155Caller) Delegates(opts *bind.CallOpts, account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*BmErc1155Caller) Delegates0

func (_BmErc1155 *BmErc1155Caller) Delegates0(opts *bind.CallOpts, id *big.Int, account common.Address) (common.Address, error)

Delegates0 is a free data retrieval call binding the contract method 0xc47e0252.

Solidity: function delegates(uint256 id, address account) view returns(address)

func (*BmErc1155Caller) Eip712Domain

func (_BmErc1155 *BmErc1155Caller) Eip712Domain(opts *bind.CallOpts) (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmErc1155Caller) Exists

func (_BmErc1155 *BmErc1155Caller) Exists(opts *bind.CallOpts, id *big.Int) (bool, error)

Exists is a free data retrieval call binding the contract method 0x4f558e79.

Solidity: function exists(uint256 id) view returns(bool)

func (*BmErc1155Caller) GetPastTotalSupply

func (_BmErc1155 *BmErc1155Caller) GetPastTotalSupply(opts *bind.CallOpts, timepoint *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 timepoint) view returns(uint256)

func (*BmErc1155Caller) GetPastVotes

func (_BmErc1155 *BmErc1155Caller) GetPastVotes(opts *bind.CallOpts, account common.Address, timepoint *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmErc1155Caller) GetVotes

func (_BmErc1155 *BmErc1155Caller) GetVotes(opts *bind.CallOpts, account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*BmErc1155Caller) IsApprovedForAll

func (_BmErc1155 *BmErc1155Caller) IsApprovedForAll(opts *bind.CallOpts, account common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address account, address operator) view returns(bool)

func (*BmErc1155Caller) MintedAmount

func (_BmErc1155 *BmErc1155Caller) MintedAmount(opts *bind.CallOpts, id *big.Int, account common.Address) (*big.Int, error)

MintedAmount is a free data retrieval call binding the contract method 0xbfb30e46.

Solidity: function mintedAmount(uint256 id, address account) view returns(uint256)

func (*BmErc1155Caller) Nonces

func (_BmErc1155 *BmErc1155Caller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmErc1155Caller) Owner

func (_BmErc1155 *BmErc1155Caller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BmErc1155Caller) SupportsInterface

func (_BmErc1155 *BmErc1155Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmErc1155Caller) TimepointID

func (_BmErc1155 *BmErc1155Caller) TimepointID(opts *bind.CallOpts, timepoint *big.Int) (*big.Int, error)

TimepointID is a free data retrieval call binding the contract method 0x7642b04f.

Solidity: function timepointID(uint256 timepoint) pure returns(uint256)

func (*BmErc1155Caller) TotalSupply

func (_BmErc1155 *BmErc1155Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc1155Caller) TotalSupply0

func (_BmErc1155 *BmErc1155Caller) TotalSupply0(opts *bind.CallOpts, id *big.Int) (*big.Int, error)

TotalSupply0 is a free data retrieval call binding the contract method 0xbd85b039.

Solidity: function totalSupply(uint256 id) view returns(uint256)

func (*BmErc1155Caller) Uri

func (_BmErc1155 *BmErc1155Caller) Uri(opts *bind.CallOpts, arg0 *big.Int) (string, error)

Uri is a free data retrieval call binding the contract method 0x0e89341c.

Solidity: function uri(uint256 ) view returns(string)

type BmErc1155CallerRaw

type BmErc1155CallerRaw struct {
	Contract *BmErc1155Caller // Generic read-only contract binding to access the raw methods on
}

BmErc1155CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BmErc1155CallerRaw) Call

func (_BmErc1155 *BmErc1155CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BmErc1155CallerSession

type BmErc1155CallerSession struct {
	Contract *BmErc1155Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

BmErc1155CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BmErc1155CallerSession) BalanceOf

func (_BmErc1155 *BmErc1155CallerSession) BalanceOf(account common.Address, id *big.Int) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x00fdd58e.

Solidity: function balanceOf(address account, uint256 id) view returns(uint256)

func (*BmErc1155CallerSession) BalanceOfBatch

func (_BmErc1155 *BmErc1155CallerSession) BalanceOfBatch(accounts []common.Address, ids []*big.Int) ([]*big.Int, error)

BalanceOfBatch is a free data retrieval call binding the contract method 0x4e1273f4.

Solidity: function balanceOfBatch(address[] accounts, uint256[] ids) view returns(uint256[])

func (*BmErc1155CallerSession) CLOCKMODE

func (_BmErc1155 *BmErc1155CallerSession) CLOCKMODE() (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmErc1155CallerSession) Clock

func (_BmErc1155 *BmErc1155CallerSession) Clock() (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmErc1155CallerSession) CurrentID

func (_BmErc1155 *BmErc1155CallerSession) CurrentID() (*big.Int, error)

CurrentID is a free data retrieval call binding the contract method 0x1c75cfb4.

Solidity: function currentID() view returns(uint256)

func (*BmErc1155CallerSession) Delegates

func (_BmErc1155 *BmErc1155CallerSession) Delegates(account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*BmErc1155CallerSession) Delegates0

func (_BmErc1155 *BmErc1155CallerSession) Delegates0(id *big.Int, account common.Address) (common.Address, error)

Delegates0 is a free data retrieval call binding the contract method 0xc47e0252.

Solidity: function delegates(uint256 id, address account) view returns(address)

func (*BmErc1155CallerSession) Eip712Domain

func (_BmErc1155 *BmErc1155CallerSession) Eip712Domain() (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmErc1155CallerSession) Exists

func (_BmErc1155 *BmErc1155CallerSession) Exists(id *big.Int) (bool, error)

Exists is a free data retrieval call binding the contract method 0x4f558e79.

Solidity: function exists(uint256 id) view returns(bool)

func (*BmErc1155CallerSession) GetPastTotalSupply

func (_BmErc1155 *BmErc1155CallerSession) GetPastTotalSupply(timepoint *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 timepoint) view returns(uint256)

func (*BmErc1155CallerSession) GetPastVotes

func (_BmErc1155 *BmErc1155CallerSession) GetPastVotes(account common.Address, timepoint *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmErc1155CallerSession) GetVotes

func (_BmErc1155 *BmErc1155CallerSession) GetVotes(account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*BmErc1155CallerSession) IsApprovedForAll

func (_BmErc1155 *BmErc1155CallerSession) IsApprovedForAll(account common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address account, address operator) view returns(bool)

func (*BmErc1155CallerSession) MintedAmount

func (_BmErc1155 *BmErc1155CallerSession) MintedAmount(id *big.Int, account common.Address) (*big.Int, error)

MintedAmount is a free data retrieval call binding the contract method 0xbfb30e46.

Solidity: function mintedAmount(uint256 id, address account) view returns(uint256)

func (*BmErc1155CallerSession) Nonces

func (_BmErc1155 *BmErc1155CallerSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmErc1155CallerSession) Owner

func (_BmErc1155 *BmErc1155CallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BmErc1155CallerSession) SupportsInterface

func (_BmErc1155 *BmErc1155CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmErc1155CallerSession) TimepointID

func (_BmErc1155 *BmErc1155CallerSession) TimepointID(timepoint *big.Int) (*big.Int, error)

TimepointID is a free data retrieval call binding the contract method 0x7642b04f.

Solidity: function timepointID(uint256 timepoint) pure returns(uint256)

func (*BmErc1155CallerSession) TotalSupply

func (_BmErc1155 *BmErc1155CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc1155CallerSession) TotalSupply0

func (_BmErc1155 *BmErc1155CallerSession) TotalSupply0(id *big.Int) (*big.Int, error)

TotalSupply0 is a free data retrieval call binding the contract method 0xbd85b039.

Solidity: function totalSupply(uint256 id) view returns(uint256)

func (*BmErc1155CallerSession) Uri

func (_BmErc1155 *BmErc1155CallerSession) Uri(arg0 *big.Int) (string, error)

Uri is a free data retrieval call binding the contract method 0x0e89341c.

Solidity: function uri(uint256 ) view returns(string)

type BmErc1155DelegateChanged

type BmErc1155DelegateChanged struct {
	Delegator    common.Address
	FromDelegate common.Address
	ToDelegate   common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

BmErc1155DelegateChanged represents a DelegateChanged event raised by the BmErc1155 contract.

type BmErc1155DelegateChangedIterator

type BmErc1155DelegateChangedIterator struct {
	Event *BmErc1155DelegateChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155DelegateChangedIterator is returned from FilterDelegateChanged and is used to iterate over the raw logs and unpacked data for DelegateChanged events raised by the BmErc1155 contract.

func (*BmErc1155DelegateChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155DelegateChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155DelegateChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155DelegateVotesChanged

type BmErc1155DelegateVotesChanged struct {
	Delegate      common.Address
	PreviousVotes *big.Int
	NewVotes      *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

BmErc1155DelegateVotesChanged represents a DelegateVotesChanged event raised by the BmErc1155 contract.

type BmErc1155DelegateVotesChangedIterator

type BmErc1155DelegateVotesChangedIterator struct {
	Event *BmErc1155DelegateVotesChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155DelegateVotesChangedIterator is returned from FilterDelegateVotesChanged and is used to iterate over the raw logs and unpacked data for DelegateVotesChanged events raised by the BmErc1155 contract.

func (*BmErc1155DelegateVotesChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155DelegateVotesChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155DelegateVotesChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155EIP712DomainChanged

type BmErc1155EIP712DomainChanged struct {
	Raw types.Log // Blockchain specific contextual infos
}

BmErc1155EIP712DomainChanged represents a EIP712DomainChanged event raised by the BmErc1155 contract.

type BmErc1155EIP712DomainChangedIterator

type BmErc1155EIP712DomainChangedIterator struct {
	Event *BmErc1155EIP712DomainChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155EIP712DomainChangedIterator is returned from FilterEIP712DomainChanged and is used to iterate over the raw logs and unpacked data for EIP712DomainChanged events raised by the BmErc1155 contract.

func (*BmErc1155EIP712DomainChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155EIP712DomainChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155EIP712DomainChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155Filterer

type BmErc1155Filterer struct {
	// contains filtered or unexported fields
}

BmErc1155Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBmErc1155Filterer

func NewBmErc1155Filterer(address common.Address, filterer bind.ContractFilterer) (*BmErc1155Filterer, error)

NewBmErc1155Filterer creates a new log filterer instance of BmErc1155, bound to a specific deployed contract.

func (*BmErc1155Filterer) FilterApprovalForAll

func (_BmErc1155 *BmErc1155Filterer) FilterApprovalForAll(opts *bind.FilterOpts, account []common.Address, operator []common.Address) (*BmErc1155ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed account, address indexed operator, bool approved)

func (*BmErc1155Filterer) FilterDelegateChanged

func (_BmErc1155 *BmErc1155Filterer) FilterDelegateChanged(opts *bind.FilterOpts, delegator []common.Address, fromDelegate []common.Address, toDelegate []common.Address) (*BmErc1155DelegateChangedIterator, error)

FilterDelegateChanged is a free log retrieval operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*BmErc1155Filterer) FilterDelegateVotesChanged

func (_BmErc1155 *BmErc1155Filterer) FilterDelegateVotesChanged(opts *bind.FilterOpts, delegate []common.Address) (*BmErc1155DelegateVotesChangedIterator, error)

FilterDelegateVotesChanged is a free log retrieval operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousVotes, uint256 newVotes)

func (*BmErc1155Filterer) FilterEIP712DomainChanged

func (_BmErc1155 *BmErc1155Filterer) FilterEIP712DomainChanged(opts *bind.FilterOpts) (*BmErc1155EIP712DomainChangedIterator, error)

FilterEIP712DomainChanged is a free log retrieval operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmErc1155Filterer) FilterOwnershipTransferred

func (_BmErc1155 *BmErc1155Filterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BmErc1155OwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BmErc1155Filterer) FilterTransferBatch

func (_BmErc1155 *BmErc1155Filterer) FilterTransferBatch(opts *bind.FilterOpts, operator []common.Address, from []common.Address, to []common.Address) (*BmErc1155TransferBatchIterator, error)

FilterTransferBatch is a free log retrieval operation binding the contract event 0x4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb.

Solidity: event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values)

func (*BmErc1155Filterer) FilterTransferSingle

func (_BmErc1155 *BmErc1155Filterer) FilterTransferSingle(opts *bind.FilterOpts, operator []common.Address, from []common.Address, to []common.Address) (*BmErc1155TransferSingleIterator, error)

FilterTransferSingle is a free log retrieval operation binding the contract event 0xc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62.

Solidity: event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value)

func (*BmErc1155Filterer) FilterURI

func (_BmErc1155 *BmErc1155Filterer) FilterURI(opts *bind.FilterOpts, id []*big.Int) (*BmErc1155URIIterator, error)

FilterURI is a free log retrieval operation binding the contract event 0x6bb7ff708619ba0610cba295a58592e0451dee2622938c8755667688daf3529b.

Solidity: event URI(string value, uint256 indexed id)

func (*BmErc1155Filterer) ParseApprovalForAll

func (_BmErc1155 *BmErc1155Filterer) ParseApprovalForAll(log types.Log) (*BmErc1155ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed account, address indexed operator, bool approved)

func (*BmErc1155Filterer) ParseDelegateChanged

func (_BmErc1155 *BmErc1155Filterer) ParseDelegateChanged(log types.Log) (*BmErc1155DelegateChanged, error)

ParseDelegateChanged is a log parse operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*BmErc1155Filterer) ParseDelegateVotesChanged

func (_BmErc1155 *BmErc1155Filterer) ParseDelegateVotesChanged(log types.Log) (*BmErc1155DelegateVotesChanged, error)

ParseDelegateVotesChanged is a log parse operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousVotes, uint256 newVotes)

func (*BmErc1155Filterer) ParseEIP712DomainChanged

func (_BmErc1155 *BmErc1155Filterer) ParseEIP712DomainChanged(log types.Log) (*BmErc1155EIP712DomainChanged, error)

ParseEIP712DomainChanged is a log parse operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmErc1155Filterer) ParseOwnershipTransferred

func (_BmErc1155 *BmErc1155Filterer) ParseOwnershipTransferred(log types.Log) (*BmErc1155OwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BmErc1155Filterer) ParseTransferBatch

func (_BmErc1155 *BmErc1155Filterer) ParseTransferBatch(log types.Log) (*BmErc1155TransferBatch, error)

ParseTransferBatch is a log parse operation binding the contract event 0x4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb.

Solidity: event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values)

func (*BmErc1155Filterer) ParseTransferSingle

func (_BmErc1155 *BmErc1155Filterer) ParseTransferSingle(log types.Log) (*BmErc1155TransferSingle, error)

ParseTransferSingle is a log parse operation binding the contract event 0xc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62.

Solidity: event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value)

func (*BmErc1155Filterer) ParseURI

func (_BmErc1155 *BmErc1155Filterer) ParseURI(log types.Log) (*BmErc1155URI, error)

ParseURI is a log parse operation binding the contract event 0x6bb7ff708619ba0610cba295a58592e0451dee2622938c8755667688daf3529b.

Solidity: event URI(string value, uint256 indexed id)

func (*BmErc1155Filterer) WatchApprovalForAll

func (_BmErc1155 *BmErc1155Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *BmErc1155ApprovalForAll, account []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed account, address indexed operator, bool approved)

func (*BmErc1155Filterer) WatchDelegateChanged

func (_BmErc1155 *BmErc1155Filterer) WatchDelegateChanged(opts *bind.WatchOpts, sink chan<- *BmErc1155DelegateChanged, delegator []common.Address, fromDelegate []common.Address, toDelegate []common.Address) (event.Subscription, error)

WatchDelegateChanged is a free log subscription operation binding the contract event 0x3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f.

Solidity: event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate)

func (*BmErc1155Filterer) WatchDelegateVotesChanged

func (_BmErc1155 *BmErc1155Filterer) WatchDelegateVotesChanged(opts *bind.WatchOpts, sink chan<- *BmErc1155DelegateVotesChanged, delegate []common.Address) (event.Subscription, error)

WatchDelegateVotesChanged is a free log subscription operation binding the contract event 0xdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724.

Solidity: event DelegateVotesChanged(address indexed delegate, uint256 previousVotes, uint256 newVotes)

func (*BmErc1155Filterer) WatchEIP712DomainChanged

func (_BmErc1155 *BmErc1155Filterer) WatchEIP712DomainChanged(opts *bind.WatchOpts, sink chan<- *BmErc1155EIP712DomainChanged) (event.Subscription, error)

WatchEIP712DomainChanged is a free log subscription operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmErc1155Filterer) WatchOwnershipTransferred

func (_BmErc1155 *BmErc1155Filterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BmErc1155OwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BmErc1155Filterer) WatchTransferBatch

func (_BmErc1155 *BmErc1155Filterer) WatchTransferBatch(opts *bind.WatchOpts, sink chan<- *BmErc1155TransferBatch, operator []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransferBatch is a free log subscription operation binding the contract event 0x4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb.

Solidity: event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values)

func (*BmErc1155Filterer) WatchTransferSingle

func (_BmErc1155 *BmErc1155Filterer) WatchTransferSingle(opts *bind.WatchOpts, sink chan<- *BmErc1155TransferSingle, operator []common.Address, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransferSingle is a free log subscription operation binding the contract event 0xc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62.

Solidity: event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value)

func (*BmErc1155Filterer) WatchURI

func (_BmErc1155 *BmErc1155Filterer) WatchURI(opts *bind.WatchOpts, sink chan<- *BmErc1155URI, id []*big.Int) (event.Subscription, error)

WatchURI is a free log subscription operation binding the contract event 0x6bb7ff708619ba0610cba295a58592e0451dee2622938c8755667688daf3529b.

Solidity: event URI(string value, uint256 indexed id)

type BmErc1155OwnershipTransferred

type BmErc1155OwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BmErc1155OwnershipTransferred represents a OwnershipTransferred event raised by the BmErc1155 contract.

type BmErc1155OwnershipTransferredIterator

type BmErc1155OwnershipTransferredIterator struct {
	Event *BmErc1155OwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155OwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BmErc1155 contract.

func (*BmErc1155OwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155OwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155OwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155Raw

type BmErc1155Raw struct {
	Contract *BmErc1155 // Generic contract binding to access the raw methods on
}

BmErc1155Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*BmErc1155Raw) Call

func (_BmErc1155 *BmErc1155Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BmErc1155Raw) Transact

func (_BmErc1155 *BmErc1155Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmErc1155Raw) Transfer

func (_BmErc1155 *BmErc1155Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmErc1155Session

type BmErc1155Session struct {
	Contract     *BmErc1155        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BmErc1155Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BmErc1155Session) BalanceOf

func (_BmErc1155 *BmErc1155Session) BalanceOf(account common.Address, id *big.Int) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x00fdd58e.

Solidity: function balanceOf(address account, uint256 id) view returns(uint256)

func (*BmErc1155Session) BalanceOfBatch

func (_BmErc1155 *BmErc1155Session) BalanceOfBatch(accounts []common.Address, ids []*big.Int) ([]*big.Int, error)

BalanceOfBatch is a free data retrieval call binding the contract method 0x4e1273f4.

Solidity: function balanceOfBatch(address[] accounts, uint256[] ids) view returns(uint256[])

func (*BmErc1155Session) Burn

func (_BmErc1155 *BmErc1155Session) Burn(account common.Address, id *big.Int, value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address account, uint256 id, uint256 value) returns()

func (*BmErc1155Session) BurnBatch

func (_BmErc1155 *BmErc1155Session) BurnBatch(account common.Address, ids []*big.Int, values []*big.Int) (*types.Transaction, error)

BurnBatch is a paid mutator transaction binding the contract method 0x6b20c454.

Solidity: function burnBatch(address account, uint256[] ids, uint256[] values) returns()

func (*BmErc1155Session) CLOCKMODE

func (_BmErc1155 *BmErc1155Session) CLOCKMODE() (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmErc1155Session) Clock

func (_BmErc1155 *BmErc1155Session) Clock() (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmErc1155Session) CurrentID

func (_BmErc1155 *BmErc1155Session) CurrentID() (*big.Int, error)

CurrentID is a free data retrieval call binding the contract method 0x1c75cfb4.

Solidity: function currentID() view returns(uint256)

func (*BmErc1155Session) Delegate

func (_BmErc1155 *BmErc1155Session) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*BmErc1155Session) DelegateByOwner

func (_BmErc1155 *BmErc1155Session) DelegateByOwner(account common.Address) (*types.Transaction, error)

DelegateByOwner is a paid mutator transaction binding the contract method 0x6044ae90.

Solidity: function delegateByOwner(address account) returns()

func (*BmErc1155Session) DelegateBySig

func (_BmErc1155 *BmErc1155Session) DelegateBySig(delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*BmErc1155Session) Delegates

func (_BmErc1155 *BmErc1155Session) Delegates(account common.Address) (common.Address, error)

Delegates is a free data retrieval call binding the contract method 0x587cde1e.

Solidity: function delegates(address account) view returns(address)

func (*BmErc1155Session) Delegates0

func (_BmErc1155 *BmErc1155Session) Delegates0(id *big.Int, account common.Address) (common.Address, error)

Delegates0 is a free data retrieval call binding the contract method 0xc47e0252.

Solidity: function delegates(uint256 id, address account) view returns(address)

func (*BmErc1155Session) Eip712Domain

func (_BmErc1155 *BmErc1155Session) Eip712Domain() (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmErc1155Session) Exists

func (_BmErc1155 *BmErc1155Session) Exists(id *big.Int) (bool, error)

Exists is a free data retrieval call binding the contract method 0x4f558e79.

Solidity: function exists(uint256 id) view returns(bool)

func (*BmErc1155Session) GetPastTotalSupply

func (_BmErc1155 *BmErc1155Session) GetPastTotalSupply(timepoint *big.Int) (*big.Int, error)

GetPastTotalSupply is a free data retrieval call binding the contract method 0x8e539e8c.

Solidity: function getPastTotalSupply(uint256 timepoint) view returns(uint256)

func (*BmErc1155Session) GetPastVotes

func (_BmErc1155 *BmErc1155Session) GetPastVotes(account common.Address, timepoint *big.Int) (*big.Int, error)

GetPastVotes is a free data retrieval call binding the contract method 0x3a46b1a8.

Solidity: function getPastVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmErc1155Session) GetVotes

func (_BmErc1155 *BmErc1155Session) GetVotes(account common.Address) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0x9ab24eb0.

Solidity: function getVotes(address account) view returns(uint256)

func (*BmErc1155Session) IsApprovedForAll

func (_BmErc1155 *BmErc1155Session) IsApprovedForAll(account common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address account, address operator) view returns(bool)

func (*BmErc1155Session) Mint

func (_BmErc1155 *BmErc1155Session) Mint(account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) returns()

func (*BmErc1155Session) MintedAmount

func (_BmErc1155 *BmErc1155Session) MintedAmount(id *big.Int, account common.Address) (*big.Int, error)

MintedAmount is a free data retrieval call binding the contract method 0xbfb30e46.

Solidity: function mintedAmount(uint256 id, address account) view returns(uint256)

func (*BmErc1155Session) Nonces

func (_BmErc1155 *BmErc1155Session) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmErc1155Session) Owner

func (_BmErc1155 *BmErc1155Session) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BmErc1155Session) Receive

func (_BmErc1155 *BmErc1155Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc1155Session) RenounceOwnership

func (_BmErc1155 *BmErc1155Session) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BmErc1155Session) SafeBatchTransferFrom

func (_BmErc1155 *BmErc1155Session) SafeBatchTransferFrom(from common.Address, to common.Address, ids []*big.Int, values []*big.Int, data []byte) (*types.Transaction, error)

SafeBatchTransferFrom is a paid mutator transaction binding the contract method 0x2eb2c2d6.

Solidity: function safeBatchTransferFrom(address from, address to, uint256[] ids, uint256[] values, bytes data) returns()

func (*BmErc1155Session) SafeTransferFrom

func (_BmErc1155 *BmErc1155Session) SafeTransferFrom(from common.Address, to common.Address, id *big.Int, value *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xf242432a.

Solidity: function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes data) returns()

func (*BmErc1155Session) SetApprovalForAll

func (_BmErc1155 *BmErc1155Session) SetApprovalForAll(operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*BmErc1155Session) SupportsInterface

func (_BmErc1155 *BmErc1155Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmErc1155Session) TimepointID

func (_BmErc1155 *BmErc1155Session) TimepointID(timepoint *big.Int) (*big.Int, error)

TimepointID is a free data retrieval call binding the contract method 0x7642b04f.

Solidity: function timepointID(uint256 timepoint) pure returns(uint256)

func (*BmErc1155Session) TotalSupply

func (_BmErc1155 *BmErc1155Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc1155Session) TotalSupply0

func (_BmErc1155 *BmErc1155Session) TotalSupply0(id *big.Int) (*big.Int, error)

TotalSupply0 is a free data retrieval call binding the contract method 0xbd85b039.

Solidity: function totalSupply(uint256 id) view returns(uint256)

func (*BmErc1155Session) TransferOwnership

func (_BmErc1155 *BmErc1155Session) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BmErc1155Session) Uri

func (_BmErc1155 *BmErc1155Session) Uri(arg0 *big.Int) (string, error)

Uri is a free data retrieval call binding the contract method 0x0e89341c.

Solidity: function uri(uint256 ) view returns(string)

type BmErc1155Transactor

type BmErc1155Transactor struct {
	// contains filtered or unexported fields
}

BmErc1155Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBmErc1155Transactor

func NewBmErc1155Transactor(address common.Address, transactor bind.ContractTransactor) (*BmErc1155Transactor, error)

NewBmErc1155Transactor creates a new write-only instance of BmErc1155, bound to a specific deployed contract.

func (*BmErc1155Transactor) Burn

func (_BmErc1155 *BmErc1155Transactor) Burn(opts *bind.TransactOpts, account common.Address, id *big.Int, value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address account, uint256 id, uint256 value) returns()

func (*BmErc1155Transactor) BurnBatch

func (_BmErc1155 *BmErc1155Transactor) BurnBatch(opts *bind.TransactOpts, account common.Address, ids []*big.Int, values []*big.Int) (*types.Transaction, error)

BurnBatch is a paid mutator transaction binding the contract method 0x6b20c454.

Solidity: function burnBatch(address account, uint256[] ids, uint256[] values) returns()

func (*BmErc1155Transactor) Delegate

func (_BmErc1155 *BmErc1155Transactor) Delegate(opts *bind.TransactOpts, delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*BmErc1155Transactor) DelegateByOwner

func (_BmErc1155 *BmErc1155Transactor) DelegateByOwner(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

DelegateByOwner is a paid mutator transaction binding the contract method 0x6044ae90.

Solidity: function delegateByOwner(address account) returns()

func (*BmErc1155Transactor) DelegateBySig

func (_BmErc1155 *BmErc1155Transactor) DelegateBySig(opts *bind.TransactOpts, delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*BmErc1155Transactor) Mint

func (_BmErc1155 *BmErc1155Transactor) Mint(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) returns()

func (*BmErc1155Transactor) Receive

func (_BmErc1155 *BmErc1155Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc1155Transactor) RenounceOwnership

func (_BmErc1155 *BmErc1155Transactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BmErc1155Transactor) SafeBatchTransferFrom

func (_BmErc1155 *BmErc1155Transactor) SafeBatchTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ids []*big.Int, values []*big.Int, data []byte) (*types.Transaction, error)

SafeBatchTransferFrom is a paid mutator transaction binding the contract method 0x2eb2c2d6.

Solidity: function safeBatchTransferFrom(address from, address to, uint256[] ids, uint256[] values, bytes data) returns()

func (*BmErc1155Transactor) SafeTransferFrom

func (_BmErc1155 *BmErc1155Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, id *big.Int, value *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xf242432a.

Solidity: function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes data) returns()

func (*BmErc1155Transactor) SetApprovalForAll

func (_BmErc1155 *BmErc1155Transactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*BmErc1155Transactor) TransferOwnership

func (_BmErc1155 *BmErc1155Transactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BmErc1155TransactorRaw

type BmErc1155TransactorRaw struct {
	Contract *BmErc1155Transactor // Generic write-only contract binding to access the raw methods on
}

BmErc1155TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BmErc1155TransactorRaw) Transact

func (_BmErc1155 *BmErc1155TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmErc1155TransactorRaw) Transfer

func (_BmErc1155 *BmErc1155TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmErc1155TransactorSession

type BmErc1155TransactorSession struct {
	Contract     *BmErc1155Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

BmErc1155TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BmErc1155TransactorSession) Burn

func (_BmErc1155 *BmErc1155TransactorSession) Burn(account common.Address, id *big.Int, value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0xf5298aca.

Solidity: function burn(address account, uint256 id, uint256 value) returns()

func (*BmErc1155TransactorSession) BurnBatch

func (_BmErc1155 *BmErc1155TransactorSession) BurnBatch(account common.Address, ids []*big.Int, values []*big.Int) (*types.Transaction, error)

BurnBatch is a paid mutator transaction binding the contract method 0x6b20c454.

Solidity: function burnBatch(address account, uint256[] ids, uint256[] values) returns()

func (*BmErc1155TransactorSession) Delegate

func (_BmErc1155 *BmErc1155TransactorSession) Delegate(delegatee common.Address) (*types.Transaction, error)

Delegate is a paid mutator transaction binding the contract method 0x5c19a95c.

Solidity: function delegate(address delegatee) returns()

func (*BmErc1155TransactorSession) DelegateByOwner

func (_BmErc1155 *BmErc1155TransactorSession) DelegateByOwner(account common.Address) (*types.Transaction, error)

DelegateByOwner is a paid mutator transaction binding the contract method 0x6044ae90.

Solidity: function delegateByOwner(address account) returns()

func (*BmErc1155TransactorSession) DelegateBySig

func (_BmErc1155 *BmErc1155TransactorSession) DelegateBySig(delegatee common.Address, nonce *big.Int, expiry *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

DelegateBySig is a paid mutator transaction binding the contract method 0xc3cda520.

Solidity: function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) returns()

func (*BmErc1155TransactorSession) Mint

func (_BmErc1155 *BmErc1155TransactorSession) Mint(account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) returns()

func (*BmErc1155TransactorSession) Receive

func (_BmErc1155 *BmErc1155TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc1155TransactorSession) RenounceOwnership

func (_BmErc1155 *BmErc1155TransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BmErc1155TransactorSession) SafeBatchTransferFrom

func (_BmErc1155 *BmErc1155TransactorSession) SafeBatchTransferFrom(from common.Address, to common.Address, ids []*big.Int, values []*big.Int, data []byte) (*types.Transaction, error)

SafeBatchTransferFrom is a paid mutator transaction binding the contract method 0x2eb2c2d6.

Solidity: function safeBatchTransferFrom(address from, address to, uint256[] ids, uint256[] values, bytes data) returns()

func (*BmErc1155TransactorSession) SafeTransferFrom

func (_BmErc1155 *BmErc1155TransactorSession) SafeTransferFrom(from common.Address, to common.Address, id *big.Int, value *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0xf242432a.

Solidity: function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes data) returns()

func (*BmErc1155TransactorSession) SetApprovalForAll

func (_BmErc1155 *BmErc1155TransactorSession) SetApprovalForAll(operator common.Address, approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool approved) returns()

func (*BmErc1155TransactorSession) TransferOwnership

func (_BmErc1155 *BmErc1155TransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BmErc1155TransferBatch

type BmErc1155TransferBatch struct {
	Operator common.Address
	From     common.Address
	To       common.Address
	Ids      []*big.Int
	Values   []*big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

BmErc1155TransferBatch represents a TransferBatch event raised by the BmErc1155 contract.

type BmErc1155TransferBatchIterator

type BmErc1155TransferBatchIterator struct {
	Event *BmErc1155TransferBatch // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155TransferBatchIterator is returned from FilterTransferBatch and is used to iterate over the raw logs and unpacked data for TransferBatch events raised by the BmErc1155 contract.

func (*BmErc1155TransferBatchIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155TransferBatchIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155TransferBatchIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155TransferSingle

type BmErc1155TransferSingle struct {
	Operator common.Address
	From     common.Address
	To       common.Address
	Id       *big.Int
	Value    *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

BmErc1155TransferSingle represents a TransferSingle event raised by the BmErc1155 contract.

type BmErc1155TransferSingleIterator

type BmErc1155TransferSingleIterator struct {
	Event *BmErc1155TransferSingle // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155TransferSingleIterator is returned from FilterTransferSingle and is used to iterate over the raw logs and unpacked data for TransferSingle events raised by the BmErc1155 contract.

func (*BmErc1155TransferSingleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155TransferSingleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155TransferSingleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc1155URI

type BmErc1155URI struct {
	Value string
	Id    *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BmErc1155URI represents a URI event raised by the BmErc1155 contract.

type BmErc1155URIIterator

type BmErc1155URIIterator struct {
	Event *BmErc1155URI // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc1155URIIterator is returned from FilterURI and is used to iterate over the raw logs and unpacked data for URI events raised by the BmErc1155 contract.

func (*BmErc1155URIIterator) Close

func (it *BmErc1155URIIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc1155URIIterator) Error

func (it *BmErc1155URIIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc1155URIIterator) Next

func (it *BmErc1155URIIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc20

type BmErc20 struct {
	BmErc20Caller     // Read-only binding to the contract
	BmErc20Transactor // Write-only binding to the contract
	BmErc20Filterer   // Log filterer for contract events
}

BmErc20 is an auto generated Go binding around an Ethereum contract.

func DeployBmErc20

func DeployBmErc20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, erc1155 common.Address, governor common.Address) (common.Address, *types.Transaction, *BmErc20, error)

DeployBmErc20 deploys a new Ethereum contract, binding an instance of BmErc20 to it.

func NewBmErc20

func NewBmErc20(address common.Address, backend bind.ContractBackend) (*BmErc20, error)

NewBmErc20 creates a new instance of BmErc20, bound to a specific deployed contract.

type BmErc20Approval

type BmErc20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

BmErc20Approval represents a Approval event raised by the BmErc20 contract.

type BmErc20ApprovalIterator

type BmErc20ApprovalIterator struct {
	Event *BmErc20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the BmErc20 contract.

func (*BmErc20ApprovalIterator) Close

func (it *BmErc20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc20ApprovalIterator) Error

func (it *BmErc20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc20ApprovalIterator) Next

func (it *BmErc20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc20Caller

type BmErc20Caller struct {
	// contains filtered or unexported fields
}

BmErc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewBmErc20Caller

func NewBmErc20Caller(address common.Address, caller bind.ContractCaller) (*BmErc20Caller, error)

NewBmErc20Caller creates a new read-only instance of BmErc20, bound to a specific deployed contract.

func (*BmErc20Caller) ABSTAINCLAIM

func (_BmErc20 *BmErc20Caller) ABSTAINCLAIM(opts *bind.CallOpts) (*big.Int, error)

ABSTAINCLAIM is a free data retrieval call binding the contract method 0x05dc76da.

Solidity: function ABSTAIN_CLAIM() view returns(uint256)

func (*BmErc20Caller) Allowance

func (_BmErc20 *BmErc20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*BmErc20Caller) BMERC1155

func (_BmErc20 *BmErc20Caller) BMERC1155(opts *bind.CallOpts) (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmErc20Caller) BMGOVERNOR

func (_BmErc20 *BmErc20Caller) BMGOVERNOR(opts *bind.CallOpts) (common.Address, error)

BMGOVERNOR is a free data retrieval call binding the contract method 0xf0732fd3.

Solidity: function BM_GOVERNOR() view returns(address)

func (*BmErc20Caller) BalanceOf

func (_BmErc20 *BmErc20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*BmErc20Caller) COST

func (_BmErc20 *BmErc20Caller) COST(opts *bind.CallOpts) (*big.Int, error)

COST is a free data retrieval call binding the contract method 0xbf8fbbd2.

Solidity: function COST() view returns(uint256)

func (*BmErc20Caller) Cap

func (_BmErc20 *BmErc20Caller) Cap(opts *bind.CallOpts) (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*BmErc20Caller) Claimed

func (_BmErc20 *BmErc20Caller) Claimed(opts *bind.CallOpts, proposalID *big.Int, account common.Address) (bool, error)

Claimed is a free data retrieval call binding the contract method 0x120aa877.

Solidity: function claimed(uint256 proposalID, address account) view returns(bool)

func (*BmErc20Caller) Decimals

func (_BmErc20 *BmErc20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*BmErc20Caller) LOSECLAIM

func (_BmErc20 *BmErc20Caller) LOSECLAIM(opts *bind.CallOpts) (*big.Int, error)

LOSECLAIM is a free data retrieval call binding the contract method 0xad1267be.

Solidity: function LOSE_CLAIM() view returns(uint256)

func (*BmErc20Caller) Minted

func (_BmErc20 *BmErc20Caller) Minted(opts *bind.CallOpts, account common.Address) (bool, error)

Minted is a free data retrieval call binding the contract method 0x1e7269c5.

Solidity: function minted(address account) view returns(bool)

func (*BmErc20Caller) Name

func (_BmErc20 *BmErc20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmErc20Caller) Symbol

func (_BmErc20 *BmErc20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*BmErc20Caller) TotalSupply

func (_BmErc20 *BmErc20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc20Caller) WINCLAIM

func (_BmErc20 *BmErc20Caller) WINCLAIM(opts *bind.CallOpts) (*big.Int, error)

WINCLAIM is a free data retrieval call binding the contract method 0x86a3199c.

Solidity: function WIN_CLAIM() view returns(uint256)

type BmErc20CallerRaw

type BmErc20CallerRaw struct {
	Contract *BmErc20Caller // Generic read-only contract binding to access the raw methods on
}

BmErc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BmErc20CallerRaw) Call

func (_BmErc20 *BmErc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BmErc20CallerSession

type BmErc20CallerSession struct {
	Contract *BmErc20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

BmErc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BmErc20CallerSession) ABSTAINCLAIM

func (_BmErc20 *BmErc20CallerSession) ABSTAINCLAIM() (*big.Int, error)

ABSTAINCLAIM is a free data retrieval call binding the contract method 0x05dc76da.

Solidity: function ABSTAIN_CLAIM() view returns(uint256)

func (*BmErc20CallerSession) Allowance

func (_BmErc20 *BmErc20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*BmErc20CallerSession) BMERC1155

func (_BmErc20 *BmErc20CallerSession) BMERC1155() (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmErc20CallerSession) BMGOVERNOR

func (_BmErc20 *BmErc20CallerSession) BMGOVERNOR() (common.Address, error)

BMGOVERNOR is a free data retrieval call binding the contract method 0xf0732fd3.

Solidity: function BM_GOVERNOR() view returns(address)

func (*BmErc20CallerSession) BalanceOf

func (_BmErc20 *BmErc20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*BmErc20CallerSession) COST

func (_BmErc20 *BmErc20CallerSession) COST() (*big.Int, error)

COST is a free data retrieval call binding the contract method 0xbf8fbbd2.

Solidity: function COST() view returns(uint256)

func (*BmErc20CallerSession) Cap

func (_BmErc20 *BmErc20CallerSession) Cap() (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*BmErc20CallerSession) Claimed

func (_BmErc20 *BmErc20CallerSession) Claimed(proposalID *big.Int, account common.Address) (bool, error)

Claimed is a free data retrieval call binding the contract method 0x120aa877.

Solidity: function claimed(uint256 proposalID, address account) view returns(bool)

func (*BmErc20CallerSession) Decimals

func (_BmErc20 *BmErc20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*BmErc20CallerSession) LOSECLAIM

func (_BmErc20 *BmErc20CallerSession) LOSECLAIM() (*big.Int, error)

LOSECLAIM is a free data retrieval call binding the contract method 0xad1267be.

Solidity: function LOSE_CLAIM() view returns(uint256)

func (*BmErc20CallerSession) Minted

func (_BmErc20 *BmErc20CallerSession) Minted(account common.Address) (bool, error)

Minted is a free data retrieval call binding the contract method 0x1e7269c5.

Solidity: function minted(address account) view returns(bool)

func (*BmErc20CallerSession) Name

func (_BmErc20 *BmErc20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmErc20CallerSession) Symbol

func (_BmErc20 *BmErc20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*BmErc20CallerSession) TotalSupply

func (_BmErc20 *BmErc20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc20CallerSession) WINCLAIM

func (_BmErc20 *BmErc20CallerSession) WINCLAIM() (*big.Int, error)

WINCLAIM is a free data retrieval call binding the contract method 0x86a3199c.

Solidity: function WIN_CLAIM() view returns(uint256)

type BmErc20Claimed

type BmErc20Claimed struct {
	ProposalID *big.Int
	Account    common.Address
	Amount     *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

BmErc20Claimed represents a Claimed event raised by the BmErc20 contract.

type BmErc20ClaimedIterator

type BmErc20ClaimedIterator struct {
	Event *BmErc20Claimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc20ClaimedIterator is returned from FilterClaimed and is used to iterate over the raw logs and unpacked data for Claimed events raised by the BmErc20 contract.

func (*BmErc20ClaimedIterator) Close

func (it *BmErc20ClaimedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc20ClaimedIterator) Error

func (it *BmErc20ClaimedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc20ClaimedIterator) Next

func (it *BmErc20ClaimedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc20Filterer

type BmErc20Filterer struct {
	// contains filtered or unexported fields
}

BmErc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBmErc20Filterer

func NewBmErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*BmErc20Filterer, error)

NewBmErc20Filterer creates a new log filterer instance of BmErc20, bound to a specific deployed contract.

func (*BmErc20Filterer) FilterApproval

func (_BmErc20 *BmErc20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*BmErc20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*BmErc20Filterer) FilterClaimed

func (_BmErc20 *BmErc20Filterer) FilterClaimed(opts *bind.FilterOpts, proposalID []*big.Int, account []common.Address, amount []*big.Int) (*BmErc20ClaimedIterator, error)

FilterClaimed is a free log retrieval operation binding the contract event 0x4ec90e965519d92681267467f775ada5bd214aa92c0dc93d90a5e880ce9ed026.

Solidity: event Claimed(uint256 indexed proposalID, address indexed account, uint256 indexed amount)

func (*BmErc20Filterer) FilterMinted

func (_BmErc20 *BmErc20Filterer) FilterMinted(opts *bind.FilterOpts, account []common.Address) (*BmErc20MintedIterator, error)

FilterMinted is a free log retrieval operation binding the contract event 0x90ddedd5a25821bba11fbb98de02ec1f75c1be90ae147d6450ce873e7b78b5d8.

Solidity: event Minted(address indexed account)

func (*BmErc20Filterer) FilterTransfer

func (_BmErc20 *BmErc20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*BmErc20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*BmErc20Filterer) ParseApproval

func (_BmErc20 *BmErc20Filterer) ParseApproval(log types.Log) (*BmErc20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*BmErc20Filterer) ParseClaimed

func (_BmErc20 *BmErc20Filterer) ParseClaimed(log types.Log) (*BmErc20Claimed, error)

ParseClaimed is a log parse operation binding the contract event 0x4ec90e965519d92681267467f775ada5bd214aa92c0dc93d90a5e880ce9ed026.

Solidity: event Claimed(uint256 indexed proposalID, address indexed account, uint256 indexed amount)

func (*BmErc20Filterer) ParseMinted

func (_BmErc20 *BmErc20Filterer) ParseMinted(log types.Log) (*BmErc20Minted, error)

ParseMinted is a log parse operation binding the contract event 0x90ddedd5a25821bba11fbb98de02ec1f75c1be90ae147d6450ce873e7b78b5d8.

Solidity: event Minted(address indexed account)

func (*BmErc20Filterer) ParseTransfer

func (_BmErc20 *BmErc20Filterer) ParseTransfer(log types.Log) (*BmErc20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*BmErc20Filterer) WatchApproval

func (_BmErc20 *BmErc20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *BmErc20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*BmErc20Filterer) WatchClaimed

func (_BmErc20 *BmErc20Filterer) WatchClaimed(opts *bind.WatchOpts, sink chan<- *BmErc20Claimed, proposalID []*big.Int, account []common.Address, amount []*big.Int) (event.Subscription, error)

WatchClaimed is a free log subscription operation binding the contract event 0x4ec90e965519d92681267467f775ada5bd214aa92c0dc93d90a5e880ce9ed026.

Solidity: event Claimed(uint256 indexed proposalID, address indexed account, uint256 indexed amount)

func (*BmErc20Filterer) WatchMinted

func (_BmErc20 *BmErc20Filterer) WatchMinted(opts *bind.WatchOpts, sink chan<- *BmErc20Minted, account []common.Address) (event.Subscription, error)

WatchMinted is a free log subscription operation binding the contract event 0x90ddedd5a25821bba11fbb98de02ec1f75c1be90ae147d6450ce873e7b78b5d8.

Solidity: event Minted(address indexed account)

func (*BmErc20Filterer) WatchTransfer

func (_BmErc20 *BmErc20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *BmErc20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type BmErc20Minted

type BmErc20Minted struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BmErc20Minted represents a Minted event raised by the BmErc20 contract.

type BmErc20MintedIterator

type BmErc20MintedIterator struct {
	Event *BmErc20Minted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc20MintedIterator is returned from FilterMinted and is used to iterate over the raw logs and unpacked data for Minted events raised by the BmErc20 contract.

func (*BmErc20MintedIterator) Close

func (it *BmErc20MintedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc20MintedIterator) Error

func (it *BmErc20MintedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc20MintedIterator) Next

func (it *BmErc20MintedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmErc20Raw

type BmErc20Raw struct {
	Contract *BmErc20 // Generic contract binding to access the raw methods on
}

BmErc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*BmErc20Raw) Call

func (_BmErc20 *BmErc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BmErc20Raw) Transact

func (_BmErc20 *BmErc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmErc20Raw) Transfer

func (_BmErc20 *BmErc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmErc20Session

type BmErc20Session struct {
	Contract     *BmErc20          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BmErc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BmErc20Session) ABSTAINCLAIM

func (_BmErc20 *BmErc20Session) ABSTAINCLAIM() (*big.Int, error)

ABSTAINCLAIM is a free data retrieval call binding the contract method 0x05dc76da.

Solidity: function ABSTAIN_CLAIM() view returns(uint256)

func (*BmErc20Session) Allowance

func (_BmErc20 *BmErc20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*BmErc20Session) Approve

func (_BmErc20 *BmErc20Session) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*BmErc20Session) BMERC1155

func (_BmErc20 *BmErc20Session) BMERC1155() (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmErc20Session) BMGOVERNOR

func (_BmErc20 *BmErc20Session) BMGOVERNOR() (common.Address, error)

BMGOVERNOR is a free data retrieval call binding the contract method 0xf0732fd3.

Solidity: function BM_GOVERNOR() view returns(address)

func (*BmErc20Session) BalanceOf

func (_BmErc20 *BmErc20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*BmErc20Session) Burn

func (_BmErc20 *BmErc20Session) Burn(value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 value) returns()

func (*BmErc20Session) BurnFrom

func (_BmErc20 *BmErc20Session) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*BmErc20Session) COST

func (_BmErc20 *BmErc20Session) COST() (*big.Int, error)

COST is a free data retrieval call binding the contract method 0xbf8fbbd2.

Solidity: function COST() view returns(uint256)

func (*BmErc20Session) Cap

func (_BmErc20 *BmErc20Session) Cap() (*big.Int, error)

Cap is a free data retrieval call binding the contract method 0x355274ea.

Solidity: function cap() view returns(uint256)

func (*BmErc20Session) Claim

func (_BmErc20 *BmErc20Session) Claim(proposalID *big.Int, account common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xddd5e1b2.

Solidity: function claim(uint256 proposalID, address account) returns()

func (*BmErc20Session) Claimed

func (_BmErc20 *BmErc20Session) Claimed(proposalID *big.Int, account common.Address) (bool, error)

Claimed is a free data retrieval call binding the contract method 0x120aa877.

Solidity: function claimed(uint256 proposalID, address account) view returns(bool)

func (*BmErc20Session) Decimals

func (_BmErc20 *BmErc20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*BmErc20Session) Fallback

func (_BmErc20 *BmErc20Session) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*BmErc20Session) LOSECLAIM

func (_BmErc20 *BmErc20Session) LOSECLAIM() (*big.Int, error)

LOSECLAIM is a free data retrieval call binding the contract method 0xad1267be.

Solidity: function LOSE_CLAIM() view returns(uint256)

func (*BmErc20Session) Mint

func (_BmErc20 *BmErc20Session) Mint(account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) payable returns()

func (*BmErc20Session) Minted

func (_BmErc20 *BmErc20Session) Minted(account common.Address) (bool, error)

Minted is a free data retrieval call binding the contract method 0x1e7269c5.

Solidity: function minted(address account) view returns(bool)

func (*BmErc20Session) Name

func (_BmErc20 *BmErc20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmErc20Session) Receive

func (_BmErc20 *BmErc20Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc20Session) Symbol

func (_BmErc20 *BmErc20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*BmErc20Session) TotalSupply

func (_BmErc20 *BmErc20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*BmErc20Session) Transfer

func (_BmErc20 *BmErc20Session) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*BmErc20Session) TransferFrom

func (_BmErc20 *BmErc20Session) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

func (*BmErc20Session) WINCLAIM

func (_BmErc20 *BmErc20Session) WINCLAIM() (*big.Int, error)

WINCLAIM is a free data retrieval call binding the contract method 0x86a3199c.

Solidity: function WIN_CLAIM() view returns(uint256)

type BmErc20Transactor

type BmErc20Transactor struct {
	// contains filtered or unexported fields
}

BmErc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBmErc20Transactor

func NewBmErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*BmErc20Transactor, error)

NewBmErc20Transactor creates a new write-only instance of BmErc20, bound to a specific deployed contract.

func (*BmErc20Transactor) Approve

func (_BmErc20 *BmErc20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*BmErc20Transactor) Burn

func (_BmErc20 *BmErc20Transactor) Burn(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 value) returns()

func (*BmErc20Transactor) BurnFrom

func (_BmErc20 *BmErc20Transactor) BurnFrom(opts *bind.TransactOpts, account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*BmErc20Transactor) Claim

func (_BmErc20 *BmErc20Transactor) Claim(opts *bind.TransactOpts, proposalID *big.Int, account common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xddd5e1b2.

Solidity: function claim(uint256 proposalID, address account) returns()

func (*BmErc20Transactor) Fallback

func (_BmErc20 *BmErc20Transactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*BmErc20Transactor) Mint

func (_BmErc20 *BmErc20Transactor) Mint(opts *bind.TransactOpts, account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) payable returns()

func (*BmErc20Transactor) Receive

func (_BmErc20 *BmErc20Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc20Transactor) Transfer

func (_BmErc20 *BmErc20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*BmErc20Transactor) TransferFrom

func (_BmErc20 *BmErc20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type BmErc20TransactorRaw

type BmErc20TransactorRaw struct {
	Contract *BmErc20Transactor // Generic write-only contract binding to access the raw methods on
}

BmErc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BmErc20TransactorRaw) Transact

func (_BmErc20 *BmErc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmErc20TransactorRaw) Transfer

func (_BmErc20 *BmErc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmErc20TransactorSession

type BmErc20TransactorSession struct {
	Contract     *BmErc20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

BmErc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BmErc20TransactorSession) Approve

func (_BmErc20 *BmErc20TransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*BmErc20TransactorSession) Burn

func (_BmErc20 *BmErc20TransactorSession) Burn(value *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 value) returns()

func (*BmErc20TransactorSession) BurnFrom

func (_BmErc20 *BmErc20TransactorSession) BurnFrom(account common.Address, value *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 value) returns()

func (*BmErc20TransactorSession) Claim

func (_BmErc20 *BmErc20TransactorSession) Claim(proposalID *big.Int, account common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0xddd5e1b2.

Solidity: function claim(uint256 proposalID, address account) returns()

func (*BmErc20TransactorSession) Fallback

func (_BmErc20 *BmErc20TransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*BmErc20TransactorSession) Mint

func (_BmErc20 *BmErc20TransactorSession) Mint(account common.Address) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x6a627842.

Solidity: function mint(address account) payable returns()

func (*BmErc20TransactorSession) Receive

func (_BmErc20 *BmErc20TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmErc20TransactorSession) Transfer

func (_BmErc20 *BmErc20TransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*BmErc20TransactorSession) TransferFrom

func (_BmErc20 *BmErc20TransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type BmErc20Transfer

type BmErc20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

BmErc20Transfer represents a Transfer event raised by the BmErc20 contract.

type BmErc20TransferIterator

type BmErc20TransferIterator struct {
	Event *BmErc20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmErc20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the BmErc20 contract.

func (*BmErc20TransferIterator) Close

func (it *BmErc20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmErc20TransferIterator) Error

func (it *BmErc20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmErc20TransferIterator) Next

func (it *BmErc20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernor

type BmGovernor struct {
	BmGovernorCaller     // Read-only binding to the contract
	BmGovernorTransactor // Write-only binding to the contract
	BmGovernorFilterer   // Log filterer for contract events
}

BmGovernor is an auto generated Go binding around an Ethereum contract.

func DeployBmGovernor

func DeployBmGovernor(auth *bind.TransactOpts, backend bind.ContractBackend, name_ string, erc1155_ common.Address) (common.Address, *types.Transaction, *BmGovernor, error)

DeployBmGovernor deploys a new Ethereum contract, binding an instance of BmGovernor to it.

func NewBmGovernor

func NewBmGovernor(address common.Address, backend bind.ContractBackend) (*BmGovernor, error)

NewBmGovernor creates a new instance of BmGovernor, bound to a specific deployed contract.

type BmGovernorCaller

type BmGovernorCaller struct {
	// contains filtered or unexported fields
}

BmGovernorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBmGovernorCaller

func NewBmGovernorCaller(address common.Address, caller bind.ContractCaller) (*BmGovernorCaller, error)

NewBmGovernorCaller creates a new read-only instance of BmGovernor, bound to a specific deployed contract.

func (*BmGovernorCaller) BALLOTTYPEHASH

func (_BmGovernor *BmGovernorCaller) BALLOTTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

BALLOTTYPEHASH is a free data retrieval call binding the contract method 0xdeaaa7cc.

Solidity: function BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorCaller) BMERC1155

func (_BmGovernor *BmGovernorCaller) BMERC1155(opts *bind.CallOpts) (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmGovernorCaller) CLOCKMODE

func (_BmGovernor *BmGovernorCaller) CLOCKMODE(opts *bind.CallOpts) (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmGovernorCaller) COUNTINGMODE

func (_BmGovernor *BmGovernorCaller) COUNTINGMODE(opts *bind.CallOpts) (string, error)

COUNTINGMODE is a free data retrieval call binding the contract method 0xdd4e2ba5.

Solidity: function COUNTING_MODE() pure returns(string)

func (*BmGovernorCaller) Clock

func (_BmGovernor *BmGovernorCaller) Clock(opts *bind.CallOpts) (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmGovernorCaller) EXTENDEDBALLOTTYPEHASH

func (_BmGovernor *BmGovernorCaller) EXTENDEDBALLOTTYPEHASH(opts *bind.CallOpts) ([32]byte, error)

EXTENDEDBALLOTTYPEHASH is a free data retrieval call binding the contract method 0x2fe3e261.

Solidity: function EXTENDED_BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorCaller) Eip712Domain

func (_BmGovernor *BmGovernorCaller) Eip712Domain(opts *bind.CallOpts) (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmGovernorCaller) GetVotes

func (_BmGovernor *BmGovernorCaller) GetVotes(opts *bind.CallOpts, account common.Address, timepoint *big.Int) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0xeb9019d4.

Solidity: function getVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmGovernorCaller) GetVotesWithParams

func (_BmGovernor *BmGovernorCaller) GetVotesWithParams(opts *bind.CallOpts, account common.Address, timepoint *big.Int, params []byte) (*big.Int, error)

GetVotesWithParams is a free data retrieval call binding the contract method 0x9a802a6d.

Solidity: function getVotesWithParams(address account, uint256 timepoint, bytes params) view returns(uint256)

func (*BmGovernorCaller) HasVoted

func (_BmGovernor *BmGovernorCaller) HasVoted(opts *bind.CallOpts, proposalID *big.Int, account common.Address) (bool, error)

HasVoted is a free data retrieval call binding the contract method 0x43859632.

Solidity: function hasVoted(uint256 proposalID, address account) view returns(bool)

func (*BmGovernorCaller) HashProposal

func (_BmGovernor *BmGovernorCaller) HashProposal(opts *bind.CallOpts, targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*big.Int, error)

HashProposal is a free data retrieval call binding the contract method 0xc59057e4.

Solidity: function hashProposal(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) pure returns(uint256)

func (*BmGovernorCaller) Name

func (_BmGovernor *BmGovernorCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmGovernorCaller) Nonces

func (_BmGovernor *BmGovernorCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmGovernorCaller) ProposalDeadline

func (_BmGovernor *BmGovernorCaller) ProposalDeadline(opts *bind.CallOpts, proposalId *big.Int) (*big.Int, error)

ProposalDeadline is a free data retrieval call binding the contract method 0xc01f9e37.

Solidity: function proposalDeadline(uint256 proposalId) view returns(uint256)

func (*BmGovernorCaller) ProposalEta

func (_BmGovernor *BmGovernorCaller) ProposalEta(opts *bind.CallOpts, proposalId *big.Int) (*big.Int, error)

ProposalEta is a free data retrieval call binding the contract method 0xab58fb8e.

Solidity: function proposalEta(uint256 proposalId) view returns(uint256)

func (*BmGovernorCaller) ProposalNeedsQueuing

func (_BmGovernor *BmGovernorCaller) ProposalNeedsQueuing(opts *bind.CallOpts, arg0 *big.Int) (bool, error)

ProposalNeedsQueuing is a free data retrieval call binding the contract method 0xa9a95294.

Solidity: function proposalNeedsQueuing(uint256 ) view returns(bool)

func (*BmGovernorCaller) ProposalProposer

func (_BmGovernor *BmGovernorCaller) ProposalProposer(opts *bind.CallOpts, proposalId *big.Int) (common.Address, error)

ProposalProposer is a free data retrieval call binding the contract method 0x143489d0.

Solidity: function proposalProposer(uint256 proposalId) view returns(address)

func (*BmGovernorCaller) ProposalSnapshot

func (_BmGovernor *BmGovernorCaller) ProposalSnapshot(opts *bind.CallOpts, proposalId *big.Int) (*big.Int, error)

ProposalSnapshot is a free data retrieval call binding the contract method 0x2d63f693.

Solidity: function proposalSnapshot(uint256 proposalId) view returns(uint256)

func (*BmGovernorCaller) ProposalStateToClaim

func (_BmGovernor *BmGovernorCaller) ProposalStateToClaim(opts *bind.CallOpts, proposalID *big.Int, account common.Address) (struct {
	HasVoted  bool
	Supported uint8
	State     uint8
}, error)

ProposalStateToClaim is a free data retrieval call binding the contract method 0xa47516e1.

Solidity: function proposalStateToClaim(uint256 proposalID, address account) view returns(bool hasVoted_, uint8 supported, uint8 state_)

func (*BmGovernorCaller) ProposalThreshold

func (_BmGovernor *BmGovernorCaller) ProposalThreshold(opts *bind.CallOpts) (*big.Int, error)

ProposalThreshold is a free data retrieval call binding the contract method 0xb58131b0.

Solidity: function proposalThreshold() pure returns(uint256)

func (*BmGovernorCaller) ProposalVotes

func (_BmGovernor *BmGovernorCaller) ProposalVotes(opts *bind.CallOpts, proposalId *big.Int) (struct {
	AgainstVotes *big.Int
	ForVotes     *big.Int
	AbstainVotes *big.Int
}, error)

ProposalVotes is a free data retrieval call binding the contract method 0x544ffc9c.

Solidity: function proposalVotes(uint256 proposalId) view returns(uint256 againstVotes, uint256 forVotes, uint256 abstainVotes)

func (*BmGovernorCaller) Quorum

func (_BmGovernor *BmGovernorCaller) Quorum(opts *bind.CallOpts, timepoint *big.Int) (*big.Int, error)

Quorum is a free data retrieval call binding the contract method 0xf8ce560a.

Solidity: function quorum(uint256 timepoint) view returns(uint256)

func (*BmGovernorCaller) State

func (_BmGovernor *BmGovernorCaller) State(opts *bind.CallOpts, proposalId *big.Int) (uint8, error)

State is a free data retrieval call binding the contract method 0x3e4f49e6.

Solidity: function state(uint256 proposalId) view returns(uint8)

func (*BmGovernorCaller) SupportsInterface

func (_BmGovernor *BmGovernorCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmGovernorCaller) Token

func (_BmGovernor *BmGovernorCaller) Token(opts *bind.CallOpts) (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() view returns(address)

func (*BmGovernorCaller) Version

func (_BmGovernor *BmGovernorCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

func (*BmGovernorCaller) VotingDelay

func (_BmGovernor *BmGovernorCaller) VotingDelay(opts *bind.CallOpts) (*big.Int, error)

VotingDelay is a free data retrieval call binding the contract method 0x3932abb1.

Solidity: function votingDelay() view returns(uint256)

func (*BmGovernorCaller) VotingPeriod

func (_BmGovernor *BmGovernorCaller) VotingPeriod(opts *bind.CallOpts) (*big.Int, error)

VotingPeriod is a free data retrieval call binding the contract method 0x02a251a3.

Solidity: function votingPeriod() pure returns(uint256)

type BmGovernorCallerRaw

type BmGovernorCallerRaw struct {
	Contract *BmGovernorCaller // Generic read-only contract binding to access the raw methods on
}

BmGovernorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BmGovernorCallerRaw) Call

func (_BmGovernor *BmGovernorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BmGovernorCallerSession

type BmGovernorCallerSession struct {
	Contract *BmGovernorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

BmGovernorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BmGovernorCallerSession) BALLOTTYPEHASH

func (_BmGovernor *BmGovernorCallerSession) BALLOTTYPEHASH() ([32]byte, error)

BALLOTTYPEHASH is a free data retrieval call binding the contract method 0xdeaaa7cc.

Solidity: function BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorCallerSession) BMERC1155

func (_BmGovernor *BmGovernorCallerSession) BMERC1155() (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmGovernorCallerSession) CLOCKMODE

func (_BmGovernor *BmGovernorCallerSession) CLOCKMODE() (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmGovernorCallerSession) COUNTINGMODE

func (_BmGovernor *BmGovernorCallerSession) COUNTINGMODE() (string, error)

COUNTINGMODE is a free data retrieval call binding the contract method 0xdd4e2ba5.

Solidity: function COUNTING_MODE() pure returns(string)

func (*BmGovernorCallerSession) Clock

func (_BmGovernor *BmGovernorCallerSession) Clock() (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmGovernorCallerSession) EXTENDEDBALLOTTYPEHASH

func (_BmGovernor *BmGovernorCallerSession) EXTENDEDBALLOTTYPEHASH() ([32]byte, error)

EXTENDEDBALLOTTYPEHASH is a free data retrieval call binding the contract method 0x2fe3e261.

Solidity: function EXTENDED_BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorCallerSession) Eip712Domain

func (_BmGovernor *BmGovernorCallerSession) Eip712Domain() (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmGovernorCallerSession) GetVotes

func (_BmGovernor *BmGovernorCallerSession) GetVotes(account common.Address, timepoint *big.Int) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0xeb9019d4.

Solidity: function getVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmGovernorCallerSession) GetVotesWithParams

func (_BmGovernor *BmGovernorCallerSession) GetVotesWithParams(account common.Address, timepoint *big.Int, params []byte) (*big.Int, error)

GetVotesWithParams is a free data retrieval call binding the contract method 0x9a802a6d.

Solidity: function getVotesWithParams(address account, uint256 timepoint, bytes params) view returns(uint256)

func (*BmGovernorCallerSession) HasVoted

func (_BmGovernor *BmGovernorCallerSession) HasVoted(proposalID *big.Int, account common.Address) (bool, error)

HasVoted is a free data retrieval call binding the contract method 0x43859632.

Solidity: function hasVoted(uint256 proposalID, address account) view returns(bool)

func (*BmGovernorCallerSession) HashProposal

func (_BmGovernor *BmGovernorCallerSession) HashProposal(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*big.Int, error)

HashProposal is a free data retrieval call binding the contract method 0xc59057e4.

Solidity: function hashProposal(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) pure returns(uint256)

func (*BmGovernorCallerSession) Name

func (_BmGovernor *BmGovernorCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmGovernorCallerSession) Nonces

func (_BmGovernor *BmGovernorCallerSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmGovernorCallerSession) ProposalDeadline

func (_BmGovernor *BmGovernorCallerSession) ProposalDeadline(proposalId *big.Int) (*big.Int, error)

ProposalDeadline is a free data retrieval call binding the contract method 0xc01f9e37.

Solidity: function proposalDeadline(uint256 proposalId) view returns(uint256)

func (*BmGovernorCallerSession) ProposalEta

func (_BmGovernor *BmGovernorCallerSession) ProposalEta(proposalId *big.Int) (*big.Int, error)

ProposalEta is a free data retrieval call binding the contract method 0xab58fb8e.

Solidity: function proposalEta(uint256 proposalId) view returns(uint256)

func (*BmGovernorCallerSession) ProposalNeedsQueuing

func (_BmGovernor *BmGovernorCallerSession) ProposalNeedsQueuing(arg0 *big.Int) (bool, error)

ProposalNeedsQueuing is a free data retrieval call binding the contract method 0xa9a95294.

Solidity: function proposalNeedsQueuing(uint256 ) view returns(bool)

func (*BmGovernorCallerSession) ProposalProposer

func (_BmGovernor *BmGovernorCallerSession) ProposalProposer(proposalId *big.Int) (common.Address, error)

ProposalProposer is a free data retrieval call binding the contract method 0x143489d0.

Solidity: function proposalProposer(uint256 proposalId) view returns(address)

func (*BmGovernorCallerSession) ProposalSnapshot

func (_BmGovernor *BmGovernorCallerSession) ProposalSnapshot(proposalId *big.Int) (*big.Int, error)

ProposalSnapshot is a free data retrieval call binding the contract method 0x2d63f693.

Solidity: function proposalSnapshot(uint256 proposalId) view returns(uint256)

func (*BmGovernorCallerSession) ProposalStateToClaim

func (_BmGovernor *BmGovernorCallerSession) ProposalStateToClaim(proposalID *big.Int, account common.Address) (struct {
	HasVoted  bool
	Supported uint8
	State     uint8
}, error)

ProposalStateToClaim is a free data retrieval call binding the contract method 0xa47516e1.

Solidity: function proposalStateToClaim(uint256 proposalID, address account) view returns(bool hasVoted_, uint8 supported, uint8 state_)

func (*BmGovernorCallerSession) ProposalThreshold

func (_BmGovernor *BmGovernorCallerSession) ProposalThreshold() (*big.Int, error)

ProposalThreshold is a free data retrieval call binding the contract method 0xb58131b0.

Solidity: function proposalThreshold() pure returns(uint256)

func (*BmGovernorCallerSession) ProposalVotes

func (_BmGovernor *BmGovernorCallerSession) ProposalVotes(proposalId *big.Int) (struct {
	AgainstVotes *big.Int
	ForVotes     *big.Int
	AbstainVotes *big.Int
}, error)

ProposalVotes is a free data retrieval call binding the contract method 0x544ffc9c.

Solidity: function proposalVotes(uint256 proposalId) view returns(uint256 againstVotes, uint256 forVotes, uint256 abstainVotes)

func (*BmGovernorCallerSession) Quorum

func (_BmGovernor *BmGovernorCallerSession) Quorum(timepoint *big.Int) (*big.Int, error)

Quorum is a free data retrieval call binding the contract method 0xf8ce560a.

Solidity: function quorum(uint256 timepoint) view returns(uint256)

func (*BmGovernorCallerSession) State

func (_BmGovernor *BmGovernorCallerSession) State(proposalId *big.Int) (uint8, error)

State is a free data retrieval call binding the contract method 0x3e4f49e6.

Solidity: function state(uint256 proposalId) view returns(uint8)

func (*BmGovernorCallerSession) SupportsInterface

func (_BmGovernor *BmGovernorCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmGovernorCallerSession) Token

func (_BmGovernor *BmGovernorCallerSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() view returns(address)

func (*BmGovernorCallerSession) Version

func (_BmGovernor *BmGovernorCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

func (*BmGovernorCallerSession) VotingDelay

func (_BmGovernor *BmGovernorCallerSession) VotingDelay() (*big.Int, error)

VotingDelay is a free data retrieval call binding the contract method 0x3932abb1.

Solidity: function votingDelay() view returns(uint256)

func (*BmGovernorCallerSession) VotingPeriod

func (_BmGovernor *BmGovernorCallerSession) VotingPeriod() (*big.Int, error)

VotingPeriod is a free data retrieval call binding the contract method 0x02a251a3.

Solidity: function votingPeriod() pure returns(uint256)

type BmGovernorEIP712DomainChanged

type BmGovernorEIP712DomainChanged struct {
	Raw types.Log // Blockchain specific contextual infos
}

BmGovernorEIP712DomainChanged represents a EIP712DomainChanged event raised by the BmGovernor contract.

type BmGovernorEIP712DomainChangedIterator

type BmGovernorEIP712DomainChangedIterator struct {
	Event *BmGovernorEIP712DomainChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorEIP712DomainChangedIterator is returned from FilterEIP712DomainChanged and is used to iterate over the raw logs and unpacked data for EIP712DomainChanged events raised by the BmGovernor contract.

func (*BmGovernorEIP712DomainChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorEIP712DomainChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorEIP712DomainChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorFilterer

type BmGovernorFilterer struct {
	// contains filtered or unexported fields
}

BmGovernorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBmGovernorFilterer

func NewBmGovernorFilterer(address common.Address, filterer bind.ContractFilterer) (*BmGovernorFilterer, error)

NewBmGovernorFilterer creates a new log filterer instance of BmGovernor, bound to a specific deployed contract.

func (*BmGovernorFilterer) FilterEIP712DomainChanged

func (_BmGovernor *BmGovernorFilterer) FilterEIP712DomainChanged(opts *bind.FilterOpts) (*BmGovernorEIP712DomainChangedIterator, error)

FilterEIP712DomainChanged is a free log retrieval operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmGovernorFilterer) FilterProposalCanceled

func (_BmGovernor *BmGovernorFilterer) FilterProposalCanceled(opts *bind.FilterOpts) (*BmGovernorProposalCanceledIterator, error)

FilterProposalCanceled is a free log retrieval operation binding the contract event 0x789cf55be980739dad1d0699b93b58e806b51c9d96619bfa8fe0a28abaa7b30c.

Solidity: event ProposalCanceled(uint256 proposalId)

func (*BmGovernorFilterer) FilterProposalCreated

func (_BmGovernor *BmGovernorFilterer) FilterProposalCreated(opts *bind.FilterOpts) (*BmGovernorProposalCreatedIterator, error)

FilterProposalCreated is a free log retrieval operation binding the contract event 0x7d84a6263ae0d98d3329bd7b46bb4e8d6f98cd35a7adb45c274c8b7fd5ebd5e0.

Solidity: event ProposalCreated(uint256 proposalId, address proposer, address[] targets, uint256[] values, string[] signatures, bytes[] calldatas, uint256 voteStart, uint256 voteEnd, string description)

func (*BmGovernorFilterer) FilterProposalExecuted

func (_BmGovernor *BmGovernorFilterer) FilterProposalExecuted(opts *bind.FilterOpts) (*BmGovernorProposalExecutedIterator, error)

FilterProposalExecuted is a free log retrieval operation binding the contract event 0x712ae1383f79ac853f8d882153778e0260ef8f03b504e2866e0593e04d2b291f.

Solidity: event ProposalExecuted(uint256 proposalId)

func (*BmGovernorFilterer) FilterProposalQueued

func (_BmGovernor *BmGovernorFilterer) FilterProposalQueued(opts *bind.FilterOpts) (*BmGovernorProposalQueuedIterator, error)

FilterProposalQueued is a free log retrieval operation binding the contract event 0x9a2e42fd6722813d69113e7d0079d3d940171428df7373df9c7f7617cfda2892.

Solidity: event ProposalQueued(uint256 proposalId, uint256 etaSeconds)

func (*BmGovernorFilterer) FilterVoteCast

func (_BmGovernor *BmGovernorFilterer) FilterVoteCast(opts *bind.FilterOpts, voter []common.Address) (*BmGovernorVoteCastIterator, error)

FilterVoteCast is a free log retrieval operation binding the contract event 0xb8e138887d0aa13bab447e82de9d5c1777041ecd21ca36ba824ff1e6c07ddda4.

Solidity: event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason)

func (*BmGovernorFilterer) FilterVoteCastWithParams

func (_BmGovernor *BmGovernorFilterer) FilterVoteCastWithParams(opts *bind.FilterOpts, voter []common.Address) (*BmGovernorVoteCastWithParamsIterator, error)

FilterVoteCastWithParams is a free log retrieval operation binding the contract event 0xe2babfbac5889a709b63bb7f598b324e08bc5a4fb9ec647fb3cbc9ec07eb8712.

Solidity: event VoteCastWithParams(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason, bytes params)

func (*BmGovernorFilterer) ParseEIP712DomainChanged

func (_BmGovernor *BmGovernorFilterer) ParseEIP712DomainChanged(log types.Log) (*BmGovernorEIP712DomainChanged, error)

ParseEIP712DomainChanged is a log parse operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmGovernorFilterer) ParseProposalCanceled

func (_BmGovernor *BmGovernorFilterer) ParseProposalCanceled(log types.Log) (*BmGovernorProposalCanceled, error)

ParseProposalCanceled is a log parse operation binding the contract event 0x789cf55be980739dad1d0699b93b58e806b51c9d96619bfa8fe0a28abaa7b30c.

Solidity: event ProposalCanceled(uint256 proposalId)

func (*BmGovernorFilterer) ParseProposalCreated

func (_BmGovernor *BmGovernorFilterer) ParseProposalCreated(log types.Log) (*BmGovernorProposalCreated, error)

ParseProposalCreated is a log parse operation binding the contract event 0x7d84a6263ae0d98d3329bd7b46bb4e8d6f98cd35a7adb45c274c8b7fd5ebd5e0.

Solidity: event ProposalCreated(uint256 proposalId, address proposer, address[] targets, uint256[] values, string[] signatures, bytes[] calldatas, uint256 voteStart, uint256 voteEnd, string description)

func (*BmGovernorFilterer) ParseProposalExecuted

func (_BmGovernor *BmGovernorFilterer) ParseProposalExecuted(log types.Log) (*BmGovernorProposalExecuted, error)

ParseProposalExecuted is a log parse operation binding the contract event 0x712ae1383f79ac853f8d882153778e0260ef8f03b504e2866e0593e04d2b291f.

Solidity: event ProposalExecuted(uint256 proposalId)

func (*BmGovernorFilterer) ParseProposalQueued

func (_BmGovernor *BmGovernorFilterer) ParseProposalQueued(log types.Log) (*BmGovernorProposalQueued, error)

ParseProposalQueued is a log parse operation binding the contract event 0x9a2e42fd6722813d69113e7d0079d3d940171428df7373df9c7f7617cfda2892.

Solidity: event ProposalQueued(uint256 proposalId, uint256 etaSeconds)

func (*BmGovernorFilterer) ParseVoteCast

func (_BmGovernor *BmGovernorFilterer) ParseVoteCast(log types.Log) (*BmGovernorVoteCast, error)

ParseVoteCast is a log parse operation binding the contract event 0xb8e138887d0aa13bab447e82de9d5c1777041ecd21ca36ba824ff1e6c07ddda4.

Solidity: event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason)

func (*BmGovernorFilterer) ParseVoteCastWithParams

func (_BmGovernor *BmGovernorFilterer) ParseVoteCastWithParams(log types.Log) (*BmGovernorVoteCastWithParams, error)

ParseVoteCastWithParams is a log parse operation binding the contract event 0xe2babfbac5889a709b63bb7f598b324e08bc5a4fb9ec647fb3cbc9ec07eb8712.

Solidity: event VoteCastWithParams(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason, bytes params)

func (*BmGovernorFilterer) WatchEIP712DomainChanged

func (_BmGovernor *BmGovernorFilterer) WatchEIP712DomainChanged(opts *bind.WatchOpts, sink chan<- *BmGovernorEIP712DomainChanged) (event.Subscription, error)

WatchEIP712DomainChanged is a free log subscription operation binding the contract event 0x0a6387c9ea3628b88a633bb4f3b151770f70085117a15f9bf3787cda53f13d31.

Solidity: event EIP712DomainChanged()

func (*BmGovernorFilterer) WatchProposalCanceled

func (_BmGovernor *BmGovernorFilterer) WatchProposalCanceled(opts *bind.WatchOpts, sink chan<- *BmGovernorProposalCanceled) (event.Subscription, error)

WatchProposalCanceled is a free log subscription operation binding the contract event 0x789cf55be980739dad1d0699b93b58e806b51c9d96619bfa8fe0a28abaa7b30c.

Solidity: event ProposalCanceled(uint256 proposalId)

func (*BmGovernorFilterer) WatchProposalCreated

func (_BmGovernor *BmGovernorFilterer) WatchProposalCreated(opts *bind.WatchOpts, sink chan<- *BmGovernorProposalCreated) (event.Subscription, error)

WatchProposalCreated is a free log subscription operation binding the contract event 0x7d84a6263ae0d98d3329bd7b46bb4e8d6f98cd35a7adb45c274c8b7fd5ebd5e0.

Solidity: event ProposalCreated(uint256 proposalId, address proposer, address[] targets, uint256[] values, string[] signatures, bytes[] calldatas, uint256 voteStart, uint256 voteEnd, string description)

func (*BmGovernorFilterer) WatchProposalExecuted

func (_BmGovernor *BmGovernorFilterer) WatchProposalExecuted(opts *bind.WatchOpts, sink chan<- *BmGovernorProposalExecuted) (event.Subscription, error)

WatchProposalExecuted is a free log subscription operation binding the contract event 0x712ae1383f79ac853f8d882153778e0260ef8f03b504e2866e0593e04d2b291f.

Solidity: event ProposalExecuted(uint256 proposalId)

func (*BmGovernorFilterer) WatchProposalQueued

func (_BmGovernor *BmGovernorFilterer) WatchProposalQueued(opts *bind.WatchOpts, sink chan<- *BmGovernorProposalQueued) (event.Subscription, error)

WatchProposalQueued is a free log subscription operation binding the contract event 0x9a2e42fd6722813d69113e7d0079d3d940171428df7373df9c7f7617cfda2892.

Solidity: event ProposalQueued(uint256 proposalId, uint256 etaSeconds)

func (*BmGovernorFilterer) WatchVoteCast

func (_BmGovernor *BmGovernorFilterer) WatchVoteCast(opts *bind.WatchOpts, sink chan<- *BmGovernorVoteCast, voter []common.Address) (event.Subscription, error)

WatchVoteCast is a free log subscription operation binding the contract event 0xb8e138887d0aa13bab447e82de9d5c1777041ecd21ca36ba824ff1e6c07ddda4.

Solidity: event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason)

func (*BmGovernorFilterer) WatchVoteCastWithParams

func (_BmGovernor *BmGovernorFilterer) WatchVoteCastWithParams(opts *bind.WatchOpts, sink chan<- *BmGovernorVoteCastWithParams, voter []common.Address) (event.Subscription, error)

WatchVoteCastWithParams is a free log subscription operation binding the contract event 0xe2babfbac5889a709b63bb7f598b324e08bc5a4fb9ec647fb3cbc9ec07eb8712.

Solidity: event VoteCastWithParams(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason, bytes params)

type BmGovernorProposalCanceled

type BmGovernorProposalCanceled struct {
	ProposalId *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

BmGovernorProposalCanceled represents a ProposalCanceled event raised by the BmGovernor contract.

type BmGovernorProposalCanceledIterator

type BmGovernorProposalCanceledIterator struct {
	Event *BmGovernorProposalCanceled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorProposalCanceledIterator is returned from FilterProposalCanceled and is used to iterate over the raw logs and unpacked data for ProposalCanceled events raised by the BmGovernor contract.

func (*BmGovernorProposalCanceledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorProposalCanceledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorProposalCanceledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorProposalCreated

type BmGovernorProposalCreated struct {
	ProposalId  *big.Int
	Proposer    common.Address
	Targets     []common.Address
	Values      []*big.Int
	Signatures  []string
	Calldatas   [][]byte
	VoteStart   *big.Int
	VoteEnd     *big.Int
	Description string
	Raw         types.Log // Blockchain specific contextual infos
}

BmGovernorProposalCreated represents a ProposalCreated event raised by the BmGovernor contract.

type BmGovernorProposalCreatedIterator

type BmGovernorProposalCreatedIterator struct {
	Event *BmGovernorProposalCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorProposalCreatedIterator is returned from FilterProposalCreated and is used to iterate over the raw logs and unpacked data for ProposalCreated events raised by the BmGovernor contract.

func (*BmGovernorProposalCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorProposalCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorProposalCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorProposalExecuted

type BmGovernorProposalExecuted struct {
	ProposalId *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

BmGovernorProposalExecuted represents a ProposalExecuted event raised by the BmGovernor contract.

type BmGovernorProposalExecutedIterator

type BmGovernorProposalExecutedIterator struct {
	Event *BmGovernorProposalExecuted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorProposalExecutedIterator is returned from FilterProposalExecuted and is used to iterate over the raw logs and unpacked data for ProposalExecuted events raised by the BmGovernor contract.

func (*BmGovernorProposalExecutedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorProposalExecutedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorProposalExecutedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorProposalQueued

type BmGovernorProposalQueued struct {
	ProposalId *big.Int
	EtaSeconds *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

BmGovernorProposalQueued represents a ProposalQueued event raised by the BmGovernor contract.

type BmGovernorProposalQueuedIterator

type BmGovernorProposalQueuedIterator struct {
	Event *BmGovernorProposalQueued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorProposalQueuedIterator is returned from FilterProposalQueued and is used to iterate over the raw logs and unpacked data for ProposalQueued events raised by the BmGovernor contract.

func (*BmGovernorProposalQueuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorProposalQueuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorProposalQueuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorRaw

type BmGovernorRaw struct {
	Contract *BmGovernor // Generic contract binding to access the raw methods on
}

BmGovernorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BmGovernorRaw) Call

func (_BmGovernor *BmGovernorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BmGovernorRaw) Transact

func (_BmGovernor *BmGovernorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmGovernorRaw) Transfer

func (_BmGovernor *BmGovernorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmGovernorSession

type BmGovernorSession struct {
	Contract     *BmGovernor       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BmGovernorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BmGovernorSession) BALLOTTYPEHASH

func (_BmGovernor *BmGovernorSession) BALLOTTYPEHASH() ([32]byte, error)

BALLOTTYPEHASH is a free data retrieval call binding the contract method 0xdeaaa7cc.

Solidity: function BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorSession) BMERC1155

func (_BmGovernor *BmGovernorSession) BMERC1155() (common.Address, error)

BMERC1155 is a free data retrieval call binding the contract method 0xc766c114.

Solidity: function BM_ERC1155() view returns(address)

func (*BmGovernorSession) CLOCKMODE

func (_BmGovernor *BmGovernorSession) CLOCKMODE() (string, error)

CLOCKMODE is a free data retrieval call binding the contract method 0x4bf5d7e9.

Solidity: function CLOCK_MODE() view returns(string)

func (*BmGovernorSession) COUNTINGMODE

func (_BmGovernor *BmGovernorSession) COUNTINGMODE() (string, error)

COUNTINGMODE is a free data retrieval call binding the contract method 0xdd4e2ba5.

Solidity: function COUNTING_MODE() pure returns(string)

func (*BmGovernorSession) Cancel

func (_BmGovernor *BmGovernorSession) Cancel(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x452115d6.

Solidity: function cancel(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorSession) CastVote

func (_BmGovernor *BmGovernorSession) CastVote(proposalId *big.Int, support uint8) (*types.Transaction, error)

CastVote is a paid mutator transaction binding the contract method 0x56781388.

Solidity: function castVote(uint256 proposalId, uint8 support) returns(uint256)

func (*BmGovernorSession) CastVoteBySig

func (_BmGovernor *BmGovernorSession) CastVoteBySig(proposalId *big.Int, support uint8, voter common.Address, signature []byte) (*types.Transaction, error)

CastVoteBySig is a paid mutator transaction binding the contract method 0x8ff262e3.

Solidity: function castVoteBySig(uint256 proposalId, uint8 support, address voter, bytes signature) returns(uint256)

func (*BmGovernorSession) CastVoteWithReason

func (_BmGovernor *BmGovernorSession) CastVoteWithReason(proposalId *big.Int, support uint8, reason string) (*types.Transaction, error)

CastVoteWithReason is a paid mutator transaction binding the contract method 0x7b3c71d3.

Solidity: function castVoteWithReason(uint256 proposalId, uint8 support, string reason) returns(uint256)

func (*BmGovernorSession) CastVoteWithReasonAndParams

func (_BmGovernor *BmGovernorSession) CastVoteWithReasonAndParams(proposalId *big.Int, support uint8, reason string, params []byte) (*types.Transaction, error)

CastVoteWithReasonAndParams is a paid mutator transaction binding the contract method 0x5f398a14.

Solidity: function castVoteWithReasonAndParams(uint256 proposalId, uint8 support, string reason, bytes params) returns(uint256)

func (*BmGovernorSession) CastVoteWithReasonAndParamsBySig

func (_BmGovernor *BmGovernorSession) CastVoteWithReasonAndParamsBySig(proposalId *big.Int, support uint8, voter common.Address, reason string, params []byte, signature []byte) (*types.Transaction, error)

CastVoteWithReasonAndParamsBySig is a paid mutator transaction binding the contract method 0x5b8d0e0d.

Solidity: function castVoteWithReasonAndParamsBySig(uint256 proposalId, uint8 support, address voter, string reason, bytes params, bytes signature) returns(uint256)

func (*BmGovernorSession) Clock

func (_BmGovernor *BmGovernorSession) Clock() (*big.Int, error)

Clock is a free data retrieval call binding the contract method 0x91ddadf4.

Solidity: function clock() view returns(uint48)

func (*BmGovernorSession) EXTENDEDBALLOTTYPEHASH

func (_BmGovernor *BmGovernorSession) EXTENDEDBALLOTTYPEHASH() ([32]byte, error)

EXTENDEDBALLOTTYPEHASH is a free data retrieval call binding the contract method 0x2fe3e261.

Solidity: function EXTENDED_BALLOT_TYPEHASH() view returns(bytes32)

func (*BmGovernorSession) Eip712Domain

func (_BmGovernor *BmGovernorSession) Eip712Domain() (struct {
	Fields            [1]byte
	Name              string
	Version           string
	ChainId           *big.Int
	VerifyingContract common.Address
	Salt              [32]byte
	Extensions        []*big.Int
}, error)

Eip712Domain is a free data retrieval call binding the contract method 0x84b0196e.

Solidity: function eip712Domain() view returns(bytes1 fields, string name, string version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] extensions)

func (*BmGovernorSession) Execute

func (_BmGovernor *BmGovernorSession) Execute(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Execute is a paid mutator transaction binding the contract method 0x2656227d.

Solidity: function execute(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) payable returns(uint256)

func (*BmGovernorSession) GetVotes

func (_BmGovernor *BmGovernorSession) GetVotes(account common.Address, timepoint *big.Int) (*big.Int, error)

GetVotes is a free data retrieval call binding the contract method 0xeb9019d4.

Solidity: function getVotes(address account, uint256 timepoint) view returns(uint256)

func (*BmGovernorSession) GetVotesWithParams

func (_BmGovernor *BmGovernorSession) GetVotesWithParams(account common.Address, timepoint *big.Int, params []byte) (*big.Int, error)

GetVotesWithParams is a free data retrieval call binding the contract method 0x9a802a6d.

Solidity: function getVotesWithParams(address account, uint256 timepoint, bytes params) view returns(uint256)

func (*BmGovernorSession) HasVoted

func (_BmGovernor *BmGovernorSession) HasVoted(proposalID *big.Int, account common.Address) (bool, error)

HasVoted is a free data retrieval call binding the contract method 0x43859632.

Solidity: function hasVoted(uint256 proposalID, address account) view returns(bool)

func (*BmGovernorSession) HashProposal

func (_BmGovernor *BmGovernorSession) HashProposal(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*big.Int, error)

HashProposal is a free data retrieval call binding the contract method 0xc59057e4.

Solidity: function hashProposal(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) pure returns(uint256)

func (*BmGovernorSession) Name

func (_BmGovernor *BmGovernorSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*BmGovernorSession) Nonces

func (_BmGovernor *BmGovernorSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*BmGovernorSession) OnERC1155BatchReceived

func (_BmGovernor *BmGovernorSession) OnERC1155BatchReceived(arg0 common.Address, arg1 common.Address, arg2 []*big.Int, arg3 []*big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155BatchReceived is a paid mutator transaction binding the contract method 0xbc197c81.

Solidity: function onERC1155BatchReceived(address , address , uint256[] , uint256[] , bytes ) returns(bytes4)

func (*BmGovernorSession) OnERC1155Received

func (_BmGovernor *BmGovernorSession) OnERC1155Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155Received is a paid mutator transaction binding the contract method 0xf23a6e61.

Solidity: function onERC1155Received(address , address , uint256 , uint256 , bytes ) returns(bytes4)

func (*BmGovernorSession) OnERC721Received

func (_BmGovernor *BmGovernorSession) OnERC721Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns(bytes4)

func (*BmGovernorSession) ProposalDeadline

func (_BmGovernor *BmGovernorSession) ProposalDeadline(proposalId *big.Int) (*big.Int, error)

ProposalDeadline is a free data retrieval call binding the contract method 0xc01f9e37.

Solidity: function proposalDeadline(uint256 proposalId) view returns(uint256)

func (*BmGovernorSession) ProposalEta

func (_BmGovernor *BmGovernorSession) ProposalEta(proposalId *big.Int) (*big.Int, error)

ProposalEta is a free data retrieval call binding the contract method 0xab58fb8e.

Solidity: function proposalEta(uint256 proposalId) view returns(uint256)

func (*BmGovernorSession) ProposalNeedsQueuing

func (_BmGovernor *BmGovernorSession) ProposalNeedsQueuing(arg0 *big.Int) (bool, error)

ProposalNeedsQueuing is a free data retrieval call binding the contract method 0xa9a95294.

Solidity: function proposalNeedsQueuing(uint256 ) view returns(bool)

func (*BmGovernorSession) ProposalProposer

func (_BmGovernor *BmGovernorSession) ProposalProposer(proposalId *big.Int) (common.Address, error)

ProposalProposer is a free data retrieval call binding the contract method 0x143489d0.

Solidity: function proposalProposer(uint256 proposalId) view returns(address)

func (*BmGovernorSession) ProposalSnapshot

func (_BmGovernor *BmGovernorSession) ProposalSnapshot(proposalId *big.Int) (*big.Int, error)

ProposalSnapshot is a free data retrieval call binding the contract method 0x2d63f693.

Solidity: function proposalSnapshot(uint256 proposalId) view returns(uint256)

func (*BmGovernorSession) ProposalStateToClaim

func (_BmGovernor *BmGovernorSession) ProposalStateToClaim(proposalID *big.Int, account common.Address) (struct {
	HasVoted  bool
	Supported uint8
	State     uint8
}, error)

ProposalStateToClaim is a free data retrieval call binding the contract method 0xa47516e1.

Solidity: function proposalStateToClaim(uint256 proposalID, address account) view returns(bool hasVoted_, uint8 supported, uint8 state_)

func (*BmGovernorSession) ProposalThreshold

func (_BmGovernor *BmGovernorSession) ProposalThreshold() (*big.Int, error)

ProposalThreshold is a free data retrieval call binding the contract method 0xb58131b0.

Solidity: function proposalThreshold() pure returns(uint256)

func (*BmGovernorSession) ProposalVotes

func (_BmGovernor *BmGovernorSession) ProposalVotes(proposalId *big.Int) (struct {
	AgainstVotes *big.Int
	ForVotes     *big.Int
	AbstainVotes *big.Int
}, error)

ProposalVotes is a free data retrieval call binding the contract method 0x544ffc9c.

Solidity: function proposalVotes(uint256 proposalId) view returns(uint256 againstVotes, uint256 forVotes, uint256 abstainVotes)

func (*BmGovernorSession) Propose

func (_BmGovernor *BmGovernorSession) Propose(targets []common.Address, values []*big.Int, calldatas [][]byte, description string) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x7d5e81e2.

Solidity: function propose(address[] targets, uint256[] values, bytes[] calldatas, string description) returns(uint256)

func (*BmGovernorSession) Queue

func (_BmGovernor *BmGovernorSession) Queue(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Queue is a paid mutator transaction binding the contract method 0x160cbed7.

Solidity: function queue(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorSession) Quorum

func (_BmGovernor *BmGovernorSession) Quorum(timepoint *big.Int) (*big.Int, error)

Quorum is a free data retrieval call binding the contract method 0xf8ce560a.

Solidity: function quorum(uint256 timepoint) view returns(uint256)

func (*BmGovernorSession) Receive

func (_BmGovernor *BmGovernorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmGovernorSession) Relay

func (_BmGovernor *BmGovernorSession) Relay(target common.Address, value *big.Int, data []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0xc28bc2fa.

Solidity: function relay(address target, uint256 value, bytes data) payable returns()

func (*BmGovernorSession) State

func (_BmGovernor *BmGovernorSession) State(proposalId *big.Int) (uint8, error)

State is a free data retrieval call binding the contract method 0x3e4f49e6.

Solidity: function state(uint256 proposalId) view returns(uint8)

func (*BmGovernorSession) SupportsInterface

func (_BmGovernor *BmGovernorSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*BmGovernorSession) Token

func (_BmGovernor *BmGovernorSession) Token() (common.Address, error)

Token is a free data retrieval call binding the contract method 0xfc0c546a.

Solidity: function token() view returns(address)

func (*BmGovernorSession) Version

func (_BmGovernor *BmGovernorSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string)

func (*BmGovernorSession) VotingDelay

func (_BmGovernor *BmGovernorSession) VotingDelay() (*big.Int, error)

VotingDelay is a free data retrieval call binding the contract method 0x3932abb1.

Solidity: function votingDelay() view returns(uint256)

func (*BmGovernorSession) VotingPeriod

func (_BmGovernor *BmGovernorSession) VotingPeriod() (*big.Int, error)

VotingPeriod is a free data retrieval call binding the contract method 0x02a251a3.

Solidity: function votingPeriod() pure returns(uint256)

type BmGovernorTransactor

type BmGovernorTransactor struct {
	// contains filtered or unexported fields
}

BmGovernorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBmGovernorTransactor

func NewBmGovernorTransactor(address common.Address, transactor bind.ContractTransactor) (*BmGovernorTransactor, error)

NewBmGovernorTransactor creates a new write-only instance of BmGovernor, bound to a specific deployed contract.

func (*BmGovernorTransactor) Cancel

func (_BmGovernor *BmGovernorTransactor) Cancel(opts *bind.TransactOpts, targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x452115d6.

Solidity: function cancel(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorTransactor) CastVote

func (_BmGovernor *BmGovernorTransactor) CastVote(opts *bind.TransactOpts, proposalId *big.Int, support uint8) (*types.Transaction, error)

CastVote is a paid mutator transaction binding the contract method 0x56781388.

Solidity: function castVote(uint256 proposalId, uint8 support) returns(uint256)

func (*BmGovernorTransactor) CastVoteBySig

func (_BmGovernor *BmGovernorTransactor) CastVoteBySig(opts *bind.TransactOpts, proposalId *big.Int, support uint8, voter common.Address, signature []byte) (*types.Transaction, error)

CastVoteBySig is a paid mutator transaction binding the contract method 0x8ff262e3.

Solidity: function castVoteBySig(uint256 proposalId, uint8 support, address voter, bytes signature) returns(uint256)

func (*BmGovernorTransactor) CastVoteWithReason

func (_BmGovernor *BmGovernorTransactor) CastVoteWithReason(opts *bind.TransactOpts, proposalId *big.Int, support uint8, reason string) (*types.Transaction, error)

CastVoteWithReason is a paid mutator transaction binding the contract method 0x7b3c71d3.

Solidity: function castVoteWithReason(uint256 proposalId, uint8 support, string reason) returns(uint256)

func (*BmGovernorTransactor) CastVoteWithReasonAndParams

func (_BmGovernor *BmGovernorTransactor) CastVoteWithReasonAndParams(opts *bind.TransactOpts, proposalId *big.Int, support uint8, reason string, params []byte) (*types.Transaction, error)

CastVoteWithReasonAndParams is a paid mutator transaction binding the contract method 0x5f398a14.

Solidity: function castVoteWithReasonAndParams(uint256 proposalId, uint8 support, string reason, bytes params) returns(uint256)

func (*BmGovernorTransactor) CastVoteWithReasonAndParamsBySig

func (_BmGovernor *BmGovernorTransactor) CastVoteWithReasonAndParamsBySig(opts *bind.TransactOpts, proposalId *big.Int, support uint8, voter common.Address, reason string, params []byte, signature []byte) (*types.Transaction, error)

CastVoteWithReasonAndParamsBySig is a paid mutator transaction binding the contract method 0x5b8d0e0d.

Solidity: function castVoteWithReasonAndParamsBySig(uint256 proposalId, uint8 support, address voter, string reason, bytes params, bytes signature) returns(uint256)

func (*BmGovernorTransactor) Execute

func (_BmGovernor *BmGovernorTransactor) Execute(opts *bind.TransactOpts, targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Execute is a paid mutator transaction binding the contract method 0x2656227d.

Solidity: function execute(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) payable returns(uint256)

func (*BmGovernorTransactor) OnERC1155BatchReceived

func (_BmGovernor *BmGovernorTransactor) OnERC1155BatchReceived(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 []*big.Int, arg3 []*big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155BatchReceived is a paid mutator transaction binding the contract method 0xbc197c81.

Solidity: function onERC1155BatchReceived(address , address , uint256[] , uint256[] , bytes ) returns(bytes4)

func (*BmGovernorTransactor) OnERC1155Received

func (_BmGovernor *BmGovernorTransactor) OnERC1155Received(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155Received is a paid mutator transaction binding the contract method 0xf23a6e61.

Solidity: function onERC1155Received(address , address , uint256 , uint256 , bytes ) returns(bytes4)

func (*BmGovernorTransactor) OnERC721Received

func (_BmGovernor *BmGovernorTransactor) OnERC721Received(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns(bytes4)

func (*BmGovernorTransactor) Propose

func (_BmGovernor *BmGovernorTransactor) Propose(opts *bind.TransactOpts, targets []common.Address, values []*big.Int, calldatas [][]byte, description string) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x7d5e81e2.

Solidity: function propose(address[] targets, uint256[] values, bytes[] calldatas, string description) returns(uint256)

func (*BmGovernorTransactor) Queue

func (_BmGovernor *BmGovernorTransactor) Queue(opts *bind.TransactOpts, targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Queue is a paid mutator transaction binding the contract method 0x160cbed7.

Solidity: function queue(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorTransactor) Receive

func (_BmGovernor *BmGovernorTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmGovernorTransactor) Relay

func (_BmGovernor *BmGovernorTransactor) Relay(opts *bind.TransactOpts, target common.Address, value *big.Int, data []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0xc28bc2fa.

Solidity: function relay(address target, uint256 value, bytes data) payable returns()

type BmGovernorTransactorRaw

type BmGovernorTransactorRaw struct {
	Contract *BmGovernorTransactor // Generic write-only contract binding to access the raw methods on
}

BmGovernorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BmGovernorTransactorRaw) Transact

func (_BmGovernor *BmGovernorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BmGovernorTransactorRaw) Transfer

func (_BmGovernor *BmGovernorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BmGovernorTransactorSession

type BmGovernorTransactorSession struct {
	Contract     *BmGovernorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

BmGovernorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BmGovernorTransactorSession) Cancel

func (_BmGovernor *BmGovernorTransactorSession) Cancel(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Cancel is a paid mutator transaction binding the contract method 0x452115d6.

Solidity: function cancel(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorTransactorSession) CastVote

func (_BmGovernor *BmGovernorTransactorSession) CastVote(proposalId *big.Int, support uint8) (*types.Transaction, error)

CastVote is a paid mutator transaction binding the contract method 0x56781388.

Solidity: function castVote(uint256 proposalId, uint8 support) returns(uint256)

func (*BmGovernorTransactorSession) CastVoteBySig

func (_BmGovernor *BmGovernorTransactorSession) CastVoteBySig(proposalId *big.Int, support uint8, voter common.Address, signature []byte) (*types.Transaction, error)

CastVoteBySig is a paid mutator transaction binding the contract method 0x8ff262e3.

Solidity: function castVoteBySig(uint256 proposalId, uint8 support, address voter, bytes signature) returns(uint256)

func (*BmGovernorTransactorSession) CastVoteWithReason

func (_BmGovernor *BmGovernorTransactorSession) CastVoteWithReason(proposalId *big.Int, support uint8, reason string) (*types.Transaction, error)

CastVoteWithReason is a paid mutator transaction binding the contract method 0x7b3c71d3.

Solidity: function castVoteWithReason(uint256 proposalId, uint8 support, string reason) returns(uint256)

func (*BmGovernorTransactorSession) CastVoteWithReasonAndParams

func (_BmGovernor *BmGovernorTransactorSession) CastVoteWithReasonAndParams(proposalId *big.Int, support uint8, reason string, params []byte) (*types.Transaction, error)

CastVoteWithReasonAndParams is a paid mutator transaction binding the contract method 0x5f398a14.

Solidity: function castVoteWithReasonAndParams(uint256 proposalId, uint8 support, string reason, bytes params) returns(uint256)

func (*BmGovernorTransactorSession) CastVoteWithReasonAndParamsBySig

func (_BmGovernor *BmGovernorTransactorSession) CastVoteWithReasonAndParamsBySig(proposalId *big.Int, support uint8, voter common.Address, reason string, params []byte, signature []byte) (*types.Transaction, error)

CastVoteWithReasonAndParamsBySig is a paid mutator transaction binding the contract method 0x5b8d0e0d.

Solidity: function castVoteWithReasonAndParamsBySig(uint256 proposalId, uint8 support, address voter, string reason, bytes params, bytes signature) returns(uint256)

func (*BmGovernorTransactorSession) Execute

func (_BmGovernor *BmGovernorTransactorSession) Execute(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Execute is a paid mutator transaction binding the contract method 0x2656227d.

Solidity: function execute(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) payable returns(uint256)

func (*BmGovernorTransactorSession) OnERC1155BatchReceived

func (_BmGovernor *BmGovernorTransactorSession) OnERC1155BatchReceived(arg0 common.Address, arg1 common.Address, arg2 []*big.Int, arg3 []*big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155BatchReceived is a paid mutator transaction binding the contract method 0xbc197c81.

Solidity: function onERC1155BatchReceived(address , address , uint256[] , uint256[] , bytes ) returns(bytes4)

func (*BmGovernorTransactorSession) OnERC1155Received

func (_BmGovernor *BmGovernorTransactorSession) OnERC1155Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

OnERC1155Received is a paid mutator transaction binding the contract method 0xf23a6e61.

Solidity: function onERC1155Received(address , address , uint256 , uint256 , bytes ) returns(bytes4)

func (*BmGovernorTransactorSession) OnERC721Received

func (_BmGovernor *BmGovernorTransactorSession) OnERC721Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns(bytes4)

func (*BmGovernorTransactorSession) Propose

func (_BmGovernor *BmGovernorTransactorSession) Propose(targets []common.Address, values []*big.Int, calldatas [][]byte, description string) (*types.Transaction, error)

Propose is a paid mutator transaction binding the contract method 0x7d5e81e2.

Solidity: function propose(address[] targets, uint256[] values, bytes[] calldatas, string description) returns(uint256)

func (*BmGovernorTransactorSession) Queue

func (_BmGovernor *BmGovernorTransactorSession) Queue(targets []common.Address, values []*big.Int, calldatas [][]byte, descriptionHash [32]byte) (*types.Transaction, error)

Queue is a paid mutator transaction binding the contract method 0x160cbed7.

Solidity: function queue(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) returns(uint256)

func (*BmGovernorTransactorSession) Receive

func (_BmGovernor *BmGovernorTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BmGovernorTransactorSession) Relay

func (_BmGovernor *BmGovernorTransactorSession) Relay(target common.Address, value *big.Int, data []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0xc28bc2fa.

Solidity: function relay(address target, uint256 value, bytes data) payable returns()

type BmGovernorVoteCast

type BmGovernorVoteCast struct {
	Voter      common.Address
	ProposalId *big.Int
	Support    uint8
	Weight     *big.Int
	Reason     string
	Raw        types.Log // Blockchain specific contextual infos
}

BmGovernorVoteCast represents a VoteCast event raised by the BmGovernor contract.

type BmGovernorVoteCastIterator

type BmGovernorVoteCastIterator struct {
	Event *BmGovernorVoteCast // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorVoteCastIterator is returned from FilterVoteCast and is used to iterate over the raw logs and unpacked data for VoteCast events raised by the BmGovernor contract.

func (*BmGovernorVoteCastIterator) Close

func (it *BmGovernorVoteCastIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorVoteCastIterator) Error

func (it *BmGovernorVoteCastIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorVoteCastIterator) Next

func (it *BmGovernorVoteCastIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BmGovernorVoteCastWithParams

type BmGovernorVoteCastWithParams struct {
	Voter      common.Address
	ProposalId *big.Int
	Support    uint8
	Weight     *big.Int
	Reason     string
	Params     []byte
	Raw        types.Log // Blockchain specific contextual infos
}

BmGovernorVoteCastWithParams represents a VoteCastWithParams event raised by the BmGovernor contract.

type BmGovernorVoteCastWithParamsIterator

type BmGovernorVoteCastWithParamsIterator struct {
	Event *BmGovernorVoteCastWithParams // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BmGovernorVoteCastWithParamsIterator is returned from FilterVoteCastWithParams and is used to iterate over the raw logs and unpacked data for VoteCastWithParams events raised by the BmGovernor contract.

func (*BmGovernorVoteCastWithParamsIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BmGovernorVoteCastWithParamsIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BmGovernorVoteCastWithParamsIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TargetContract

type TargetContract struct {
	TargetContractCaller     // Read-only binding to the contract
	TargetContractTransactor // Write-only binding to the contract
	TargetContractFilterer   // Log filterer for contract events
}

TargetContract is an auto generated Go binding around an Ethereum contract.

func DeployTargetContract

func DeployTargetContract(auth *bind.TransactOpts, backend bind.ContractBackend, governor common.Address) (common.Address, *types.Transaction, *TargetContract, error)

DeployTargetContract deploys a new Ethereum contract, binding an instance of TargetContract to it.

func NewTargetContract

func NewTargetContract(address common.Address, backend bind.ContractBackend) (*TargetContract, error)

NewTargetContract creates a new instance of TargetContract, bound to a specific deployed contract.

type TargetContractAddressWritten

type TargetContractAddressWritten struct {
	Value common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

TargetContractAddressWritten represents a AddressWritten event raised by the TargetContract contract.

type TargetContractAddressWrittenIterator

type TargetContractAddressWrittenIterator struct {
	Event *TargetContractAddressWritten // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TargetContractAddressWrittenIterator is returned from FilterAddressWritten and is used to iterate over the raw logs and unpacked data for AddressWritten events raised by the TargetContract contract.

func (*TargetContractAddressWrittenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TargetContractAddressWrittenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TargetContractAddressWrittenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TargetContractBytes32Written

type TargetContractBytes32Written struct {
	Value [32]byte
	Raw   types.Log // Blockchain specific contextual infos
}

TargetContractBytes32Written represents a Bytes32Written event raised by the TargetContract contract.

type TargetContractBytes32WrittenIterator

type TargetContractBytes32WrittenIterator struct {
	Event *TargetContractBytes32Written // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TargetContractBytes32WrittenIterator is returned from FilterBytes32Written and is used to iterate over the raw logs and unpacked data for Bytes32Written events raised by the TargetContract contract.

func (*TargetContractBytes32WrittenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TargetContractBytes32WrittenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TargetContractBytes32WrittenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TargetContractCaller

type TargetContractCaller struct {
	// contains filtered or unexported fields
}

TargetContractCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTargetContractCaller

func NewTargetContractCaller(address common.Address, caller bind.ContractCaller) (*TargetContractCaller, error)

NewTargetContractCaller creates a new read-only instance of TargetContract, bound to a specific deployed contract.

func (*TargetContractCaller) AddrValue

func (_TargetContract *TargetContractCaller) AddrValue(opts *bind.CallOpts) (common.Address, error)

AddrValue is a free data retrieval call binding the contract method 0x4ccf37a0.

Solidity: function addrValue() view returns(address)

func (*TargetContractCaller) B32Value

func (_TargetContract *TargetContractCaller) B32Value(opts *bind.CallOpts) ([32]byte, error)

B32Value is a free data retrieval call binding the contract method 0xeb27590d.

Solidity: function b32Value() view returns(bytes32)

func (*TargetContractCaller) Owner

func (_TargetContract *TargetContractCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TargetContractCaller) StrValue

func (_TargetContract *TargetContractCaller) StrValue(opts *bind.CallOpts) (string, error)

StrValue is a free data retrieval call binding the contract method 0x68322be7.

Solidity: function strValue() view returns(string)

func (*TargetContractCaller) UintValue

func (_TargetContract *TargetContractCaller) UintValue(opts *bind.CallOpts) (*big.Int, error)

UintValue is a free data retrieval call binding the contract method 0x988817b0.

Solidity: function uintValue() view returns(uint256)

type TargetContractCallerRaw

type TargetContractCallerRaw struct {
	Contract *TargetContractCaller // Generic read-only contract binding to access the raw methods on
}

TargetContractCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TargetContractCallerRaw) Call

func (_TargetContract *TargetContractCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TargetContractCallerSession

type TargetContractCallerSession struct {
	Contract *TargetContractCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

TargetContractCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TargetContractCallerSession) AddrValue

func (_TargetContract *TargetContractCallerSession) AddrValue() (common.Address, error)

AddrValue is a free data retrieval call binding the contract method 0x4ccf37a0.

Solidity: function addrValue() view returns(address)

func (*TargetContractCallerSession) B32Value

func (_TargetContract *TargetContractCallerSession) B32Value() ([32]byte, error)

B32Value is a free data retrieval call binding the contract method 0xeb27590d.

Solidity: function b32Value() view returns(bytes32)

func (*TargetContractCallerSession) Owner

func (_TargetContract *TargetContractCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TargetContractCallerSession) StrValue

func (_TargetContract *TargetContractCallerSession) StrValue() (string, error)

StrValue is a free data retrieval call binding the contract method 0x68322be7.

Solidity: function strValue() view returns(string)

func (*TargetContractCallerSession) UintValue

func (_TargetContract *TargetContractCallerSession) UintValue() (*big.Int, error)

UintValue is a free data retrieval call binding the contract method 0x988817b0.

Solidity: function uintValue() view returns(uint256)

type TargetContractFilterer

type TargetContractFilterer struct {
	// contains filtered or unexported fields
}

TargetContractFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTargetContractFilterer

func NewTargetContractFilterer(address common.Address, filterer bind.ContractFilterer) (*TargetContractFilterer, error)

NewTargetContractFilterer creates a new log filterer instance of TargetContract, bound to a specific deployed contract.

func (*TargetContractFilterer) FilterAddressWritten

func (_TargetContract *TargetContractFilterer) FilterAddressWritten(opts *bind.FilterOpts, value []common.Address) (*TargetContractAddressWrittenIterator, error)

FilterAddressWritten is a free log retrieval operation binding the contract event 0x22b522eb67a8c1256002bbca0d50bcecf337e109bb750f63c301bade4bc198f0.

Solidity: event AddressWritten(address indexed value)

func (*TargetContractFilterer) FilterBytes32Written

func (_TargetContract *TargetContractFilterer) FilterBytes32Written(opts *bind.FilterOpts, value [][32]byte) (*TargetContractBytes32WrittenIterator, error)

FilterBytes32Written is a free log retrieval operation binding the contract event 0xb20eff94cd1e4024682891d638cc33ad15661f4b9de7ef517dce69ff7392b952.

Solidity: event Bytes32Written(bytes32 indexed value)

func (*TargetContractFilterer) FilterOwnershipTransferred

func (_TargetContract *TargetContractFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*TargetContractOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TargetContractFilterer) FilterStringWritten

func (_TargetContract *TargetContractFilterer) FilterStringWritten(opts *bind.FilterOpts, value []string) (*TargetContractStringWrittenIterator, error)

FilterStringWritten is a free log retrieval operation binding the contract event 0x6ac728ecdca9efb5f0dec54e77bef32812b52dde84f40fb0d0bbe0cb2cf49a5a.

Solidity: event StringWritten(string indexed value)

func (*TargetContractFilterer) FilterUint256Written

func (_TargetContract *TargetContractFilterer) FilterUint256Written(opts *bind.FilterOpts, value []*big.Int) (*TargetContractUint256WrittenIterator, error)

FilterUint256Written is a free log retrieval operation binding the contract event 0x6370c32f0eb3cd69b66de366ebcfd36200df04ca19510c44f8159824ce32d159.

Solidity: event Uint256Written(uint256 indexed value)

func (*TargetContractFilterer) ParseAddressWritten

func (_TargetContract *TargetContractFilterer) ParseAddressWritten(log types.Log) (*TargetContractAddressWritten, error)

ParseAddressWritten is a log parse operation binding the contract event 0x22b522eb67a8c1256002bbca0d50bcecf337e109bb750f63c301bade4bc198f0.

Solidity: event AddressWritten(address indexed value)

func (*TargetContractFilterer) ParseBytes32Written

func (_TargetContract *TargetContractFilterer) ParseBytes32Written(log types.Log) (*TargetContractBytes32Written, error)

ParseBytes32Written is a log parse operation binding the contract event 0xb20eff94cd1e4024682891d638cc33ad15661f4b9de7ef517dce69ff7392b952.

Solidity: event Bytes32Written(bytes32 indexed value)

func (*TargetContractFilterer) ParseOwnershipTransferred

func (_TargetContract *TargetContractFilterer) ParseOwnershipTransferred(log types.Log) (*TargetContractOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TargetContractFilterer) ParseStringWritten

func (_TargetContract *TargetContractFilterer) ParseStringWritten(log types.Log) (*TargetContractStringWritten, error)

ParseStringWritten is a log parse operation binding the contract event 0x6ac728ecdca9efb5f0dec54e77bef32812b52dde84f40fb0d0bbe0cb2cf49a5a.

Solidity: event StringWritten(string indexed value)

func (*TargetContractFilterer) ParseUint256Written

func (_TargetContract *TargetContractFilterer) ParseUint256Written(log types.Log) (*TargetContractUint256Written, error)

ParseUint256Written is a log parse operation binding the contract event 0x6370c32f0eb3cd69b66de366ebcfd36200df04ca19510c44f8159824ce32d159.

Solidity: event Uint256Written(uint256 indexed value)

func (*TargetContractFilterer) WatchAddressWritten

func (_TargetContract *TargetContractFilterer) WatchAddressWritten(opts *bind.WatchOpts, sink chan<- *TargetContractAddressWritten, value []common.Address) (event.Subscription, error)

WatchAddressWritten is a free log subscription operation binding the contract event 0x22b522eb67a8c1256002bbca0d50bcecf337e109bb750f63c301bade4bc198f0.

Solidity: event AddressWritten(address indexed value)

func (*TargetContractFilterer) WatchBytes32Written

func (_TargetContract *TargetContractFilterer) WatchBytes32Written(opts *bind.WatchOpts, sink chan<- *TargetContractBytes32Written, value [][32]byte) (event.Subscription, error)

WatchBytes32Written is a free log subscription operation binding the contract event 0xb20eff94cd1e4024682891d638cc33ad15661f4b9de7ef517dce69ff7392b952.

Solidity: event Bytes32Written(bytes32 indexed value)

func (*TargetContractFilterer) WatchOwnershipTransferred

func (_TargetContract *TargetContractFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *TargetContractOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*TargetContractFilterer) WatchStringWritten

func (_TargetContract *TargetContractFilterer) WatchStringWritten(opts *bind.WatchOpts, sink chan<- *TargetContractStringWritten, value []string) (event.Subscription, error)

WatchStringWritten is a free log subscription operation binding the contract event 0x6ac728ecdca9efb5f0dec54e77bef32812b52dde84f40fb0d0bbe0cb2cf49a5a.

Solidity: event StringWritten(string indexed value)

func (*TargetContractFilterer) WatchUint256Written

func (_TargetContract *TargetContractFilterer) WatchUint256Written(opts *bind.WatchOpts, sink chan<- *TargetContractUint256Written, value []*big.Int) (event.Subscription, error)

WatchUint256Written is a free log subscription operation binding the contract event 0x6370c32f0eb3cd69b66de366ebcfd36200df04ca19510c44f8159824ce32d159.

Solidity: event Uint256Written(uint256 indexed value)

type TargetContractOwnershipTransferred

type TargetContractOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TargetContractOwnershipTransferred represents a OwnershipTransferred event raised by the TargetContract contract.

type TargetContractOwnershipTransferredIterator

type TargetContractOwnershipTransferredIterator struct {
	Event *TargetContractOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TargetContractOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the TargetContract contract.

func (*TargetContractOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TargetContractOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TargetContractOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TargetContractRaw

type TargetContractRaw struct {
	Contract *TargetContract // Generic contract binding to access the raw methods on
}

TargetContractRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TargetContractRaw) Call

func (_TargetContract *TargetContractRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TargetContractRaw) Transact

func (_TargetContract *TargetContractRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TargetContractRaw) Transfer

func (_TargetContract *TargetContractRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TargetContractSession

type TargetContractSession struct {
	Contract     *TargetContract   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

TargetContractSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TargetContractSession) AddrValue

func (_TargetContract *TargetContractSession) AddrValue() (common.Address, error)

AddrValue is a free data retrieval call binding the contract method 0x4ccf37a0.

Solidity: function addrValue() view returns(address)

func (*TargetContractSession) B32Value

func (_TargetContract *TargetContractSession) B32Value() ([32]byte, error)

B32Value is a free data retrieval call binding the contract method 0xeb27590d.

Solidity: function b32Value() view returns(bytes32)

func (*TargetContractSession) Owner

func (_TargetContract *TargetContractSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*TargetContractSession) RenounceOwnership

func (_TargetContract *TargetContractSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TargetContractSession) StrValue

func (_TargetContract *TargetContractSession) StrValue() (string, error)

StrValue is a free data retrieval call binding the contract method 0x68322be7.

Solidity: function strValue() view returns(string)

func (*TargetContractSession) TransferOwnership

func (_TargetContract *TargetContractSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TargetContractSession) UintValue

func (_TargetContract *TargetContractSession) UintValue() (*big.Int, error)

UintValue is a free data retrieval call binding the contract method 0x988817b0.

Solidity: function uintValue() view returns(uint256)

func (*TargetContractSession) WriteAddrValue

func (_TargetContract *TargetContractSession) WriteAddrValue(_value common.Address) (*types.Transaction, error)

WriteAddrValue is a paid mutator transaction binding the contract method 0xa5f10389.

Solidity: function writeAddrValue(address _value) returns()

func (*TargetContractSession) WriteB32Value

func (_TargetContract *TargetContractSession) WriteB32Value(_value [32]byte) (*types.Transaction, error)

WriteB32Value is a paid mutator transaction binding the contract method 0xba1434e7.

Solidity: function writeB32Value(bytes32 _value) returns()

func (*TargetContractSession) WriteStrValue

func (_TargetContract *TargetContractSession) WriteStrValue(_value string) (*types.Transaction, error)

WriteStrValue is a paid mutator transaction binding the contract method 0x8b26be0d.

Solidity: function writeStrValue(string _value) returns()

func (*TargetContractSession) WriteUintValue

func (_TargetContract *TargetContractSession) WriteUintValue(_value *big.Int) (*types.Transaction, error)

WriteUintValue is a paid mutator transaction binding the contract method 0xc567fecd.

Solidity: function writeUintValue(uint256 _value) returns()

type TargetContractStringWritten

type TargetContractStringWritten struct {
	Value common.Hash
	Raw   types.Log // Blockchain specific contextual infos
}

TargetContractStringWritten represents a StringWritten event raised by the TargetContract contract.

type TargetContractStringWrittenIterator

type TargetContractStringWrittenIterator struct {
	Event *TargetContractStringWritten // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TargetContractStringWrittenIterator is returned from FilterStringWritten and is used to iterate over the raw logs and unpacked data for StringWritten events raised by the TargetContract contract.

func (*TargetContractStringWrittenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TargetContractStringWrittenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TargetContractStringWrittenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TargetContractTransactor

type TargetContractTransactor struct {
	// contains filtered or unexported fields
}

TargetContractTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTargetContractTransactor

func NewTargetContractTransactor(address common.Address, transactor bind.ContractTransactor) (*TargetContractTransactor, error)

NewTargetContractTransactor creates a new write-only instance of TargetContract, bound to a specific deployed contract.

func (*TargetContractTransactor) RenounceOwnership

func (_TargetContract *TargetContractTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TargetContractTransactor) TransferOwnership

func (_TargetContract *TargetContractTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TargetContractTransactor) WriteAddrValue

func (_TargetContract *TargetContractTransactor) WriteAddrValue(opts *bind.TransactOpts, _value common.Address) (*types.Transaction, error)

WriteAddrValue is a paid mutator transaction binding the contract method 0xa5f10389.

Solidity: function writeAddrValue(address _value) returns()

func (*TargetContractTransactor) WriteB32Value

func (_TargetContract *TargetContractTransactor) WriteB32Value(opts *bind.TransactOpts, _value [32]byte) (*types.Transaction, error)

WriteB32Value is a paid mutator transaction binding the contract method 0xba1434e7.

Solidity: function writeB32Value(bytes32 _value) returns()

func (*TargetContractTransactor) WriteStrValue

func (_TargetContract *TargetContractTransactor) WriteStrValue(opts *bind.TransactOpts, _value string) (*types.Transaction, error)

WriteStrValue is a paid mutator transaction binding the contract method 0x8b26be0d.

Solidity: function writeStrValue(string _value) returns()

func (*TargetContractTransactor) WriteUintValue

func (_TargetContract *TargetContractTransactor) WriteUintValue(opts *bind.TransactOpts, _value *big.Int) (*types.Transaction, error)

WriteUintValue is a paid mutator transaction binding the contract method 0xc567fecd.

Solidity: function writeUintValue(uint256 _value) returns()

type TargetContractTransactorRaw

type TargetContractTransactorRaw struct {
	Contract *TargetContractTransactor // Generic write-only contract binding to access the raw methods on
}

TargetContractTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TargetContractTransactorRaw) Transact

func (_TargetContract *TargetContractTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TargetContractTransactorRaw) Transfer

func (_TargetContract *TargetContractTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TargetContractTransactorSession

type TargetContractTransactorSession struct {
	Contract     *TargetContractTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

TargetContractTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TargetContractTransactorSession) RenounceOwnership

func (_TargetContract *TargetContractTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*TargetContractTransactorSession) TransferOwnership

func (_TargetContract *TargetContractTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*TargetContractTransactorSession) WriteAddrValue

func (_TargetContract *TargetContractTransactorSession) WriteAddrValue(_value common.Address) (*types.Transaction, error)

WriteAddrValue is a paid mutator transaction binding the contract method 0xa5f10389.

Solidity: function writeAddrValue(address _value) returns()

func (*TargetContractTransactorSession) WriteB32Value

func (_TargetContract *TargetContractTransactorSession) WriteB32Value(_value [32]byte) (*types.Transaction, error)

WriteB32Value is a paid mutator transaction binding the contract method 0xba1434e7.

Solidity: function writeB32Value(bytes32 _value) returns()

func (*TargetContractTransactorSession) WriteStrValue

func (_TargetContract *TargetContractTransactorSession) WriteStrValue(_value string) (*types.Transaction, error)

WriteStrValue is a paid mutator transaction binding the contract method 0x8b26be0d.

Solidity: function writeStrValue(string _value) returns()

func (*TargetContractTransactorSession) WriteUintValue

func (_TargetContract *TargetContractTransactorSession) WriteUintValue(_value *big.Int) (*types.Transaction, error)

WriteUintValue is a paid mutator transaction binding the contract method 0xc567fecd.

Solidity: function writeUintValue(uint256 _value) returns()

type TargetContractUint256Written

type TargetContractUint256Written struct {
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

TargetContractUint256Written represents a Uint256Written event raised by the TargetContract contract.

type TargetContractUint256WrittenIterator

type TargetContractUint256WrittenIterator struct {
	Event *TargetContractUint256Written // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TargetContractUint256WrittenIterator is returned from FilterUint256Written and is used to iterate over the raw logs and unpacked data for Uint256Written events raised by the TargetContract contract.

func (*TargetContractUint256WrittenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TargetContractUint256WrittenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TargetContractUint256WrittenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL